diff --git a/Patchlist.changelog b/Patchlist.changelog index 3bfe8ef6e..96dab51c2 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,222 +1,324 @@ -https://gitlab.com/cki-project/kernel-ark/-/commit/7a0ae6259dd710721dcdc1896cb1a0194f55f3ff - 7a0ae6259dd710721dcdc1896cb1a0194f55f3ff efi,lockdown: fix kernel lockdown on Secure Boot +https://gitlab.com/cki-project/kernel-ark/-/commit/8f2b5543568a374301731a95b3b5ea3d6f70e89a + 8f2b5543568a374301731a95b3b5ea3d6f70e89a mei: vsc: Use "wakeuphostint" when getting the host wakeup GPIO -https://gitlab.com/cki-project/kernel-ark/-/commit/eab4e4a537c1ecea380079999716d24f5cc67aa5 - eab4e4a537c1ecea380079999716d24f5cc67aa5 Reapply "init/main.c: Initialize early LSMs after arch code, static keys and calls." +https://gitlab.com/cki-project/kernel-ark/-/commit/fd40304633ec28656b6974c90a3831ab22c737d1 + fd40304633ec28656b6974c90a3831ab22c737d1 efi,lockdown: fix kernel lockdown on Secure Boot -https://gitlab.com/cki-project/kernel-ark/-/commit/afd7b1238ef1cd8d8478aa9d855ab0b447a9d4ad - afd7b1238ef1cd8d8478aa9d855ab0b447a9d4ad media: ov08x40: Don't log ov08x40_check_hwcfg() errors twice +https://gitlab.com/cki-project/kernel-ark/-/commit/13b9586f0e60d11d0a20aa3ffb18e5fff4dc3323 + 13b9586f0e60d11d0a20aa3ffb18e5fff4dc3323 media: ov08x40: Don't log ov08x40_check_hwcfg() errors twice -https://gitlab.com/cki-project/kernel-ark/-/commit/85dd6dca65b39302dd3e40c474cc44f5a0bebfd5 - 85dd6dca65b39302dd3e40c474cc44f5a0bebfd5 media: ov08x40: Add missing '\n' to ov08x40_check_hwcfg() error messages +https://gitlab.com/cki-project/kernel-ark/-/commit/dbfa4ad59c7cb977f2cb2b76fbb961eba65f8f43 + dbfa4ad59c7cb977f2cb2b76fbb961eba65f8f43 media: ov08x40: Add missing '\n' to ov08x40_check_hwcfg() error messages -https://gitlab.com/cki-project/kernel-ark/-/commit/d9a8a9706720c071ca5b6a1711dfabe5a3f86a57 - d9a8a9706720c071ca5b6a1711dfabe5a3f86a57 media: ov08x40: Add missing ov08x40_identify_module() call on stream-start +https://gitlab.com/cki-project/kernel-ark/-/commit/2a5be786e3e187f72d7724d7091b2ab56c6a0195 + 2a5be786e3e187f72d7724d7091b2ab56c6a0195 media: ov08x40: Add missing ov08x40_identify_module() call on stream-start -https://gitlab.com/cki-project/kernel-ark/-/commit/5fb737e3b391b0f96372256e60af0b0ca1b8692c - 5fb737e3b391b0f96372256e60af0b0ca1b8692c media: ov08x40: Improve ov08x40_[read|write]_reg() error returns +https://gitlab.com/cki-project/kernel-ark/-/commit/ab945af1227c850f4b2e9240d988554747585686 + ab945af1227c850f4b2e9240d988554747585686 media: ov08x40: Improve ov08x40_[read|write]_reg() error returns -https://gitlab.com/cki-project/kernel-ark/-/commit/17af9df680a647db4b1293bab7fca1ba5d603fc0 - 17af9df680a647db4b1293bab7fca1ba5d603fc0 media: ov08x40: Improve ov08x40_identify_module() error logging +https://gitlab.com/cki-project/kernel-ark/-/commit/ace9cc03f4afe2c81a80cd9f4117abf1e1f364d3 + ace9cc03f4afe2c81a80cd9f4117abf1e1f364d3 media: ov08x40: Improve ov08x40_identify_module() error logging -https://gitlab.com/cki-project/kernel-ark/-/commit/b79d5c494ad271bcc466daf23ba33dc084c1e776 - b79d5c494ad271bcc466daf23ba33dc084c1e776 media: ov08x40: Move ov08x40_identify_module() function up +https://gitlab.com/cki-project/kernel-ark/-/commit/75aa3556f447be59544c802ea5f0f51315412675 + 75aa3556f447be59544c802ea5f0f51315412675 media: ov08x40: Move ov08x40_identify_module() function up -https://gitlab.com/cki-project/kernel-ark/-/commit/99e766920a7373b66006985837cf0977a21a464e - 99e766920a7373b66006985837cf0977a21a464e media: ov08x40: Get clock on ACPI platforms too +https://gitlab.com/cki-project/kernel-ark/-/commit/89231460ddd667262c5f49bb4e8d074999cd9f2c + 89231460ddd667262c5f49bb4e8d074999cd9f2c media: ov08x40: Get clock on ACPI platforms too -https://gitlab.com/cki-project/kernel-ark/-/commit/86a850bd23358ac0cf9d4adef67494ccf78e1ed0 - 86a850bd23358ac0cf9d4adef67494ccf78e1ed0 media: ov08x40: Get reset GPIO and regulators on ACPI platforms too +https://gitlab.com/cki-project/kernel-ark/-/commit/4895256ae3f8739afde45eb8674e4e0636d9d0e8 + 4895256ae3f8739afde45eb8674e4e0636d9d0e8 media: ov08x40: Get reset GPIO and regulators on ACPI platforms too -https://gitlab.com/cki-project/kernel-ark/-/commit/b1f6394a5ee065c5c3dff2c0087ed047645e2fc8 - b1f6394a5ee065c5c3dff2c0087ed047645e2fc8 media: ov08x40: Move fwnode_graph_get_next_endpoint() call up +https://gitlab.com/cki-project/kernel-ark/-/commit/af73696ea16f037dc57ca67691557d2602d2cf8d + af73696ea16f037dc57ca67691557d2602d2cf8d media: ov08x40: Move fwnode_graph_get_next_endpoint() call up -https://gitlab.com/cki-project/kernel-ark/-/commit/fece7301f7798ba1b51583863ffee38d20bdbb71 - fece7301f7798ba1b51583863ffee38d20bdbb71 media: ov08x40: Properly turn sensor on/off when runtime-suspended +https://gitlab.com/cki-project/kernel-ark/-/commit/af27ddb15c3497c2673788eec7a0bc7d91bc1c44 + af27ddb15c3497c2673788eec7a0bc7d91bc1c44 media: ov08x40: Properly turn sensor on/off when runtime-suspended -https://gitlab.com/cki-project/kernel-ark/-/commit/c061d21a08e4996c7259b34d2dbb01f2537ed35c - c061d21a08e4996c7259b34d2dbb01f2537ed35c media: ov08x40: Add OF probe support +https://gitlab.com/cki-project/kernel-ark/-/commit/8132723c5b299df99a137bc2e90f57a9ad5c179a + 8132723c5b299df99a137bc2e90f57a9ad5c179a HID: intel-thc-hid: fix build errors in um mode -https://gitlab.com/cki-project/kernel-ark/-/commit/9743c6dce736d6d6029184bd41af3ff01c1d3560 - 9743c6dce736d6d6029184bd41af3ff01c1d3560 media: ov08x40: Rename ext_clk to xvclk +https://gitlab.com/cki-project/kernel-ark/-/commit/3b212d73edf19f0555d28a60573a267528d800ba + 3b212d73edf19f0555d28a60573a267528d800ba HID: intel-thc-hid: intel-quicki2c: fix potential memory corruption -https://gitlab.com/cki-project/kernel-ark/-/commit/32bcbd3a01f3693778efa32201859259cbac0161 - 32bcbd3a01f3693778efa32201859259cbac0161 Revert "init/main.c: Initialize early LSMs after arch code, static keys and calls." +https://gitlab.com/cki-project/kernel-ark/-/commit/5a048f6e2139552ff9da49c73c754d7968834550 + 5a048f6e2139552ff9da49c73c754d7968834550 HID: intel-thc-hid: intel-thc: Fix error code in thc_i2c_subip_init() -https://gitlab.com/cki-project/kernel-ark/-/commit/a6f946b225152d6db15b0d632730b07edb03d7d5 - a6f946b225152d6db15b0d632730b07edb03d7d5 x86/cpu: Add Lunar Lake to list of CPUs with a broken MONITOR implementation +https://gitlab.com/cki-project/kernel-ark/-/commit/35253c89d77e2d076d9b89dfdd1335eab020d4f7 + 35253c89d77e2d076d9b89dfdd1335eab020d4f7 HID: intel-thc-hid: intel-quicki2c: Add PM implementation -https://gitlab.com/cki-project/kernel-ark/-/commit/45dbf0ddf79ac2b6962834712c13533ba58b2465 - 45dbf0ddf79ac2b6962834712c13533ba58b2465 wifi: rtl8xxxu: add more missing rtl8192cu USB IDs +https://gitlab.com/cki-project/kernel-ark/-/commit/11debd2532c45162ceed88f960d06254eac575e4 + 11debd2532c45162ceed88f960d06254eac575e4 HID: intel-thc-hid: intel-quicki2c: Complete THC QuickI2C driver -https://gitlab.com/cki-project/kernel-ark/-/commit/4f54f57e82bbc296b12d5990910b8a0d809f0f46 - 4f54f57e82bbc296b12d5990910b8a0d809f0f46 Revert "udp: avoid calling sock_def_readable() if possible" +https://gitlab.com/cki-project/kernel-ark/-/commit/b49df4f299806253bf80448ae9053b256406d1b9 + b49df4f299806253bf80448ae9053b256406d1b9 HID: intel-thc-hid: intel-quicki2c: Add HIDI2C protocol implementation -https://gitlab.com/cki-project/kernel-ark/-/commit/fd121c05a031cd461137c24cad70d8fb6be3ca21 - fd121c05a031cd461137c24cad70d8fb6be3ca21 arm64: dts: rockchip: Enable HDMI on Hardkernel ODROID-M2 +https://gitlab.com/cki-project/kernel-ark/-/commit/0d2f7d14cc6043696f79a5ad0b867cf4169f8748 + 0d2f7d14cc6043696f79a5ad0b867cf4169f8748 HID: intel-thc-hid: intel-quicki2c: Add THC QuickI2C ACPI interfaces -https://gitlab.com/cki-project/kernel-ark/-/commit/dadcc6e9fb2a872e7c0a6cafaf40aa46330061d7 - dadcc6e9fb2a872e7c0a6cafaf40aa46330061d7 arm64: dts: rockchip: Enable HDMI0 on FriendlyElec CM3588 NAS +https://gitlab.com/cki-project/kernel-ark/-/commit/969a928238a7446718c1f434170be9e45bcc9914 + 969a928238a7446718c1f434170be9e45bcc9914 HID: intel-thc-hid: intel-quicki2c: Add THC QuickI2C driver hid layer -https://gitlab.com/cki-project/kernel-ark/-/commit/bcf260784fc66f27368ae198b23b2c33c99a0118 - bcf260784fc66f27368ae198b23b2c33c99a0118 arm64: dts: rockchip: Enable HDMI0 on rock-5a +https://gitlab.com/cki-project/kernel-ark/-/commit/7dd5bbfabda8d93ffc2e4f0d731c966c34c9864f + 7dd5bbfabda8d93ffc2e4f0d731c966c34c9864f HID: intel-thc-hid: intel-quicki2c: Add THC QuickI2C driver skeleton -https://gitlab.com/cki-project/kernel-ark/-/commit/2f9c5077758ff51b2faedf3894b09890b7e432c3 - 2f9c5077758ff51b2faedf3894b09890b7e432c3 arm64: dts: rockchip: Enable HDMI0 on rk3588-nanopc-t6 +https://gitlab.com/cki-project/kernel-ark/-/commit/b7188e8d34b3c1f3eb72eef0670583e0386fa3c6 + b7188e8d34b3c1f3eb72eef0670583e0386fa3c6 HID: intel-thc-hid: intel-quickspi: Add PM implementation -https://gitlab.com/cki-project/kernel-ark/-/commit/1e6c2b4b51e71a2083f491f22f971118c18392fb - 1e6c2b4b51e71a2083f491f22f971118c18392fb arm64: dts: rockchip: Enable HDMI0 on Orange Pi 5 +https://gitlab.com/cki-project/kernel-ark/-/commit/b65732ec63959ec2c0fc2ba6c99227d1e0548a72 + b65732ec63959ec2c0fc2ba6c99227d1e0548a72 HID: intel-thc-hid: intel-quickspi: Complete THC QuickSPI driver -https://gitlab.com/cki-project/kernel-ark/-/commit/c3d3ad6da109781119c487d9010ad84496c35961 - c3d3ad6da109781119c487d9010ad84496c35961 arm64: dts: rockchip: add and enable gpu node for Radxa ROCK 5A +https://gitlab.com/cki-project/kernel-ark/-/commit/54594e82acbd8fd2d1b24460dd1718bf80d1fda5 + 54594e82acbd8fd2d1b24460dd1718bf80d1fda5 HID: intel-thc-hid: intel-quickspi: Add HIDSPI protocol implementation -https://gitlab.com/cki-project/kernel-ark/-/commit/098940ad82fa5674834a5556b6ae40ccd42ee04b - 098940ad82fa5674834a5556b6ae40ccd42ee04b arm64: dts: rockchip: Enable HDMI0 on orangepi-5-plus +https://gitlab.com/cki-project/kernel-ark/-/commit/d4541c673dae56bb659fed105076f3b49bbce41a + d4541c673dae56bb659fed105076f3b49bbce41a HID: intel-thc-hid: intel-quickspi: Add THC QuickSPI ACPI interfaces -https://gitlab.com/cki-project/kernel-ark/-/commit/70143b76b38075f520d3b63da37d3e9c52c9d32e - 70143b76b38075f520d3b63da37d3e9c52c9d32e arm64: dts: rockchip: Enable HDMI0 on rk3588-evb1 +https://gitlab.com/cki-project/kernel-ark/-/commit/7d985f106bd49c145ba8f2e98f41b2eec77ce183 + 7d985f106bd49c145ba8f2e98f41b2eec77ce183 HID: intel-thc-hid: intel-quickspi: Add THC QuickSPI driver hid layer -https://gitlab.com/cki-project/kernel-ark/-/commit/98a08934c0652e433e280cbbae60fa27abcab3de - 98a08934c0652e433e280cbbae60fa27abcab3de arm64: dts: rockchip: Enable HDMI0 on rock-5b +https://gitlab.com/cki-project/kernel-ark/-/commit/19acc836647d5d22207be19c522cb2fb7f2b383c + 19acc836647d5d22207be19c522cb2fb7f2b383c HID: intel-thc-hid: intel-quickspi: Add THC QuickSPI driver skeleton -https://gitlab.com/cki-project/kernel-ark/-/commit/d10846bd4bc4a2765dc650007e07dbc3f6faca15 - d10846bd4bc4a2765dc650007e07dbc3f6faca15 arm64: dts: rockchip: Add HDMI0 node to rk3588 +https://gitlab.com/cki-project/kernel-ark/-/commit/32eda46f432dd87aa1b9f3fb27576c31fffcc8b9 + 32eda46f432dd87aa1b9f3fb27576c31fffcc8b9 HID: intel-thc-hid: intel-thc: Add THC I2C config interfaces -https://gitlab.com/cki-project/kernel-ark/-/commit/1b31ae029670eeb187c81fd84ceab5743a5e8a84 - 1b31ae029670eeb187c81fd84ceab5743a5e8a84 drm/rockchip: Add basic RK3588 HDMI output support +https://gitlab.com/cki-project/kernel-ark/-/commit/7a8647e7beedca8ba0315e340d5db968bbdb5b2e + 7a8647e7beedca8ba0315e340d5db968bbdb5b2e HID: intel-thc-hid: intel-thc: Add THC SPI config interfaces -https://gitlab.com/cki-project/kernel-ark/-/commit/02c8ddc09f439a33e2b69a52ef9410ad4ce7a150 - 02c8ddc09f439a33e2b69a52ef9410ad4ce7a150 drm/rockchip: Load crtc devices in preferred order +https://gitlab.com/cki-project/kernel-ark/-/commit/b16da12583af39cb8743b3d20cfdaa26b6ae7f10 + b16da12583af39cb8743b3d20cfdaa26b6ae7f10 HID: intel-thc-hid: intel-thc: Add THC interrupt handler -https://gitlab.com/cki-project/kernel-ark/-/commit/6564c66341a1bbf8bb7fc68d0704c646555ad783 - 6564c66341a1bbf8bb7fc68d0704c646555ad783 drm/rockchip: dw_hdmi: Enable 4K@60Hz mode on RK3399 and RK356x +https://gitlab.com/cki-project/kernel-ark/-/commit/9958aadf89c5e6d6f53e0f52c479a821ea58584a + 9958aadf89c5e6d6f53e0f52c479a821ea58584a HID: intel-thc-hid: intel-thc: Add THC LTR interfaces -https://gitlab.com/cki-project/kernel-ark/-/commit/5c1fd55dfeb28dcb5b2b09cbe6972ae58702a92e - 5c1fd55dfeb28dcb5b2b09cbe6972ae58702a92e drm/rockchip: dw_hdmi: Use auto-generated tables +https://gitlab.com/cki-project/kernel-ark/-/commit/8efdcae46389b6226d4331d865f4524d2b946b81 + 8efdcae46389b6226d4331d865f4524d2b946b81 HID: intel-thc-hid: intel-thc: Add THC DMA interfaces -https://gitlab.com/cki-project/kernel-ark/-/commit/fb10492b6330613c4cd757484155eecee87264d1 - fb10492b6330613c4cd757484155eecee87264d1 drm/rockchip: dw_hdmi: Set cur_ctr to 0 always +https://gitlab.com/cki-project/kernel-ark/-/commit/32ba4702ce8dbfd0743e3796bf81ff19c3b95bf5 + 32ba4702ce8dbfd0743e3796bf81ff19c3b95bf5 HID: intel-thc-hid: intel-thc: Add APIs for interrupt -https://gitlab.com/cki-project/kernel-ark/-/commit/4bf9e4d281c9cbee3d58c1addeea4b2780ea223e - 4bf9e4d281c9cbee3d58c1addeea4b2780ea223e drm/rockchip: dw_hdmi: Add phy_config for 594Mhz pixel clock +https://gitlab.com/cki-project/kernel-ark/-/commit/d90c2831d5344b841320088feb933adf421a475d + d90c2831d5344b841320088feb933adf421a475d HID: intel-thc-hid: intel-thc: Add THC PIO operation APIs -https://gitlab.com/cki-project/kernel-ark/-/commit/4c086ecb750ff65ff0ee207f6385dc0cf3dbb96d - 4c086ecb750ff65ff0ee207f6385dc0cf3dbb96d drm/bridge: synopsys: Add DW HDMI QP TX Controller support library +https://gitlab.com/cki-project/kernel-ark/-/commit/e1e5b42e288f3df1a2b0217be466a99083704851 + e1e5b42e288f3df1a2b0217be466a99083704851 HID: intel-thc-hid: intel-thc: Add THC registers definition -https://gitlab.com/cki-project/kernel-ark/-/commit/c3b163af82c1924ba5d4088ee3ba95ba001fd880 - c3b163af82c1924ba5d4088ee3ba95ba001fd880 Revert "add pci_hw_vendor_status()" +https://gitlab.com/cki-project/kernel-ark/-/commit/300ea37af85f3fc79246e29dc8df2d07e48a1702 + 300ea37af85f3fc79246e29dc8df2d07e48a1702 HID: intel-thc-hid: Add basic THC driver skeleton -https://gitlab.com/cki-project/kernel-ark/-/commit/795e65957d256aac0d35ad0a991a05cc5cd29bbf - 795e65957d256aac0d35ad0a991a05cc5cd29bbf Bluetooth: btusb: add Foxconn 0xe0fc for Qualcomm WCN785x +https://gitlab.com/cki-project/kernel-ark/-/commit/a4e91196acb06704307b1ea8db82f93180a2df19 + a4e91196acb06704307b1ea8db82f93180a2df19 HID: THC: Add documentation -https://gitlab.com/cki-project/kernel-ark/-/commit/66fb623308ae8c6a12d9aaac6f194a0647caef62 - 66fb623308ae8c6a12d9aaac6f194a0647caef62 arm64: dts: qcom: x1e80100-vivobook-s15: Enable the gpu +https://gitlab.com/cki-project/kernel-ark/-/commit/d4db20ddda751ed932190658d4a8f878101ca1c4 + d4db20ddda751ed932190658d4a8f878101ca1c4 redhat: fix modules.order target -https://gitlab.com/cki-project/kernel-ark/-/commit/ea9951764eb3b03c855ee4b96fa48a6ec516a1ba - ea9951764eb3b03c855ee4b96fa48a6ec516a1ba tools/rtla: fix collision with glibc sched_attr/sched_set_attr +https://gitlab.com/cki-project/kernel-ark/-/commit/8d4a52c3921d278f27241fc0c6949d8fdc13a7f5 + 8d4a52c3921d278f27241fc0c6949d8fdc13a7f5 x86/insn_decoder_test: allow longer symbol-names -https://gitlab.com/cki-project/kernel-ark/-/commit/eff4057dafe9ebd824eb292eec4b4fe7fb634291 - eff4057dafe9ebd824eb292eec4b4fe7fb634291 tools/rtla: drop __NR_sched_getattr +https://gitlab.com/cki-project/kernel-ark/-/commit/27459b2d67bbe701ce5ff6c7bc2d9dc2294bbc18 + 27459b2d67bbe701ce5ff6c7bc2d9dc2294bbc18 crypto: sig - Disable signing -https://gitlab.com/cki-project/kernel-ark/-/commit/c499b1b29d1ca2ed806a30cf85854eb00078eddd - c499b1b29d1ca2ed806a30cf85854eb00078eddd redhat: include resolve_btfids in kernel-devel +https://gitlab.com/cki-project/kernel-ark/-/commit/06aa0b09ee752a7669053351e20027fcb52b3be8 + 06aa0b09ee752a7669053351e20027fcb52b3be8 redhat: include resolve_btfids in kernel-devel -https://gitlab.com/cki-project/kernel-ark/-/commit/546d3b20a283cef513cb1ac2196f4a1c7a07ddd2 - 546d3b20a283cef513cb1ac2196f4a1c7a07ddd2 redhat: workaround CKI cross compilation for scripts +https://gitlab.com/cki-project/kernel-ark/-/commit/40db8fdea4004f37bd5428c5549103a2a4518124 + 40db8fdea4004f37bd5428c5549103a2a4518124 redhat: workaround CKI cross compilation for scripts -https://gitlab.com/cki-project/kernel-ark/-/commit/03a7fe6e0c4ea6a9479349141c9f857bf9c1255b - 03a7fe6e0c4ea6a9479349141c9f857bf9c1255b lsm: update security_lock_kernel_down +https://gitlab.com/cki-project/kernel-ark/-/commit/1dfc97aa184fef616628c93f70cbdbfa7252e8de + 1dfc97aa184fef616628c93f70cbdbfa7252e8de crypto: akcipher - Disable signing and decryption -https://gitlab.com/cki-project/kernel-ark/-/commit/bf45930e31c9e2e44f0434c37e066f4d0c5ba88f - bf45930e31c9e2e44f0434c37e066f4d0c5ba88f scsi: sd: Add "probe_type" module parameter to allow synchronous probing +https://gitlab.com/cki-project/kernel-ark/-/commit/cac8cca29a5214e1ed34013f075b9fb3ccfea010 + cac8cca29a5214e1ed34013f075b9fb3ccfea010 crypto: dh - implement FIPS PCT -https://gitlab.com/cki-project/kernel-ark/-/commit/69a9ddf924bf6f6eef53de27bf7c44f4363de07e - 69a9ddf924bf6f6eef53de27bf7c44f4363de07e Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" +https://gitlab.com/cki-project/kernel-ark/-/commit/26616e84093471181d3f96c5675befb118036795 + 26616e84093471181d3f96c5675befb118036795 crypto: ecdh - disallow plain "ecdh" usage in FIPS mode -https://gitlab.com/cki-project/kernel-ark/-/commit/2437d1d49608f70ea722881eba8d967e406e067e - 2437d1d49608f70ea722881eba8d967e406e067e Enable IO_URING for RHEL +https://gitlab.com/cki-project/kernel-ark/-/commit/e514240bcd2685aef492fa155814bd815ebf0d32 + e514240bcd2685aef492fa155814bd815ebf0d32 crypto: seqiv - flag instantiations as FIPS compliant -https://gitlab.com/cki-project/kernel-ark/-/commit/267c77f42a58e8d093c31ca3a11bdce2084b07d5 - 267c77f42a58e8d093c31ca3a11bdce2084b07d5 Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64 +https://gitlab.com/cki-project/kernel-ark/-/commit/40235457fc8e21ce8a0ef7f34a19ea76a8a3f974 + 40235457fc8e21ce8a0ef7f34a19ea76a8a3f974 lsm: update security_lock_kernel_down -https://gitlab.com/cki-project/kernel-ark/-/commit/dbe94184b640bce79d709abb1276dbb8c3cbab1c - dbe94184b640bce79d709abb1276dbb8c3cbab1c redhat: version two of Makefile.rhelver tweaks +https://gitlab.com/cki-project/kernel-ark/-/commit/20ad178012133bcad69b2835576860deaea97bfa + 20ad178012133bcad69b2835576860deaea97bfa redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE -https://gitlab.com/cki-project/kernel-ark/-/commit/2528db1f7880210d3ec6863f36419625618f23f3 - 2528db1f7880210d3ec6863f36419625618f23f3 redhat: adapt to upstream Makefile change +https://gitlab.com/cki-project/kernel-ark/-/commit/0c5c534c8d4ab1daf5a947e01ac7e08c7deafd5d + 0c5c534c8d4ab1daf5a947e01ac7e08c7deafd5d redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE -https://gitlab.com/cki-project/kernel-ark/-/commit/57c9de4f320a2603396d2986e225f123fef28ac2 - 57c9de4f320a2603396d2986e225f123fef28ac2 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev +https://gitlab.com/cki-project/kernel-ark/-/commit/1d90ecbe43db0c6fad09e1c8b3ada26c5df52bf2 + 1d90ecbe43db0c6fad09e1c8b3ada26c5df52bf2 scsi: sd: Add "probe_type" module parameter to allow synchronous probing -https://gitlab.com/cki-project/kernel-ark/-/commit/e11edd97db2d75ffc6483b5dd64fe47b0e85d1f5 - e11edd97db2d75ffc6483b5dd64fe47b0e85d1f5 RHEL: disable io_uring support +https://gitlab.com/cki-project/kernel-ark/-/commit/166c9542df642f454a0c7fee2470b6ac70901ba5 + 166c9542df642f454a0c7fee2470b6ac70901ba5 Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" -https://gitlab.com/cki-project/kernel-ark/-/commit/61aa597ea139f01375bf9bd2e3f14fff761d43da - 61aa597ea139f01375bf9bd2e3f14fff761d43da REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 +https://gitlab.com/cki-project/kernel-ark/-/commit/c434a2b10b85857b2519e91e1d5f003c40fd9ea3 + c434a2b10b85857b2519e91e1d5f003c40fd9ea3 Enable IO_URING for RHEL -https://gitlab.com/cki-project/kernel-ark/-/commit/c4de06a55f9ae318293c694e03156fdbdeb24eea - c4de06a55f9ae318293c694e03156fdbdeb24eea KEYS: Make use of platform keyring for module signature verify +https://gitlab.com/cki-project/kernel-ark/-/commit/5fb825012c2835fddc367bbe30d2e8c7dafd2e9e + 5fb825012c2835fddc367bbe30d2e8c7dafd2e9e Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64 -https://gitlab.com/cki-project/kernel-ark/-/commit/f42defd7548fb6a95dba1481bc88365a13250548 - f42defd7548fb6a95dba1481bc88365a13250548 Input: rmi4 - remove the need for artificial IRQ in case of HID +https://gitlab.com/cki-project/kernel-ark/-/commit/6769c019b195a394ebff83669e7fef2c4068536f + 6769c019b195a394ebff83669e7fef2c4068536f redhat: version two of Makefile.rhelver tweaks -https://gitlab.com/cki-project/kernel-ark/-/commit/0198883983cbecaab360a1fe4f1df0f6ae279900 - 0198883983cbecaab360a1fe4f1df0f6ae279900 ARM: tegra: usb no reset +https://gitlab.com/cki-project/kernel-ark/-/commit/96fdfd3d842b3236e4b8fe061a098474bfa0e5d8 + 96fdfd3d842b3236e4b8fe061a098474bfa0e5d8 redhat: adapt to upstream Makefile change -https://gitlab.com/cki-project/kernel-ark/-/commit/2e2be9b8503494b1412b19558976e084b3ed624b - 2e2be9b8503494b1412b19558976e084b3ed624b arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT +https://gitlab.com/cki-project/kernel-ark/-/commit/1f0c949be4423ded79135fc118083aa0a8aac3bf + 1f0c949be4423ded79135fc118083aa0a8aac3bf Change acpi_bus_get_acpi_device to acpi_get_acpi_dev -https://gitlab.com/cki-project/kernel-ark/-/commit/c8861feced287e29759ccc27cbdf107b64bcab09 - c8861feced287e29759ccc27cbdf107b64bcab09 s390: Lock down the kernel when the IPL secure flag is set +https://gitlab.com/cki-project/kernel-ark/-/commit/3ff7553934f23bf0f145cad005cf851c199c898f + 3ff7553934f23bf0f145cad005cf851c199c898f kabi: Add kABI macros for enum type -https://gitlab.com/cki-project/kernel-ark/-/commit/9a9865515f3965e78b15cd28f381a1eb04ab4102 - 9a9865515f3965e78b15cd28f381a1eb04ab4102 efi: Lock down the kernel if booted in secure boot mode +https://gitlab.com/cki-project/kernel-ark/-/commit/6351c4d342abedf93fb56bee857242bc44716c2e + 6351c4d342abedf93fb56bee857242bc44716c2e kabi: expand and clarify documentation of aux structs -https://gitlab.com/cki-project/kernel-ark/-/commit/f4ae53e3666866717011787de779fc1e00854a0c - f4ae53e3666866717011787de779fc1e00854a0c efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode +https://gitlab.com/cki-project/kernel-ark/-/commit/b3630b1779258e49429f58395bfe336352b428c8 + b3630b1779258e49429f58395bfe336352b428c8 kabi: introduce RH_KABI_USE_AUX_PTR -https://gitlab.com/cki-project/kernel-ark/-/commit/c7c3efcbd5eb4483277e046defe82aa64bd82155 - c7c3efcbd5eb4483277e046defe82aa64bd82155 security: lockdown: expose a hook to lock the kernel down +https://gitlab.com/cki-project/kernel-ark/-/commit/89476cacf6ebb5973e09d9bc0623c144ab78571d + 89476cacf6ebb5973e09d9bc0623c144ab78571d kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX -https://gitlab.com/cki-project/kernel-ark/-/commit/75ae6cde9cd7cc000aa1965fbab4876408e0b1f0 - 75ae6cde9cd7cc000aa1965fbab4876408e0b1f0 Make get_cert_list() use efi_status_to_str() to print error messages. +https://gitlab.com/cki-project/kernel-ark/-/commit/1d7a172adf3febda10d80031d56a94ce2884ee6f + 1d7a172adf3febda10d80031d56a94ce2884ee6f kabi: more consistent _RH_KABI_SIZE_AND_EXTEND -https://gitlab.com/cki-project/kernel-ark/-/commit/7a60169d168d6aae70aca10b7b71070666068529 - 7a60169d168d6aae70aca10b7b71070666068529 Add efi_status_to_str() and rework efi_status_to_err(). +https://gitlab.com/cki-project/kernel-ark/-/commit/eb249874adbd249f95d7a2018208017105517726 + eb249874adbd249f95d7a2018208017105517726 kabi: use fixed field name for extended part -https://gitlab.com/cki-project/kernel-ark/-/commit/49a9c158bd00d332f4e301926e75e10ae7bfb0c1 - 49a9c158bd00d332f4e301926e75e10ae7bfb0c1 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT +https://gitlab.com/cki-project/kernel-ark/-/commit/1fb830254835d4578bcbd98ef0f124be1fa2fd4a + 1fb830254835d4578bcbd98ef0f124be1fa2fd4a kabi: fix dereference in RH_KABI_CHECK_EXT -https://gitlab.com/cki-project/kernel-ark/-/commit/7f963769c07cfbc406985b2b61026c0c1f29a708 - 7f963769c07cfbc406985b2b61026c0c1f29a708 iommu/arm-smmu: workaround DMA mode issues +https://gitlab.com/cki-project/kernel-ark/-/commit/b27df969590724b7fbc77b49e739b94b16205791 + b27df969590724b7fbc77b49e739b94b16205791 kabi: fix RH_KABI_SET_SIZE macro -https://gitlab.com/cki-project/kernel-ark/-/commit/f2a551845cf029dd24ab619102dc1e155e2c097b - f2a551845cf029dd24ab619102dc1e155e2c097b ipmi: do not configure ipmi for HPE m400 +https://gitlab.com/cki-project/kernel-ark/-/commit/60621161b7beeb7c66a4c04b4e44d740bc713e90 + 60621161b7beeb7c66a4c04b4e44d740bc713e90 kabi: expand and clarify documentation -https://gitlab.com/cki-project/kernel-ark/-/commit/7c8a70c3d1858e6a1eaa5b540d4cc608c637b02a - 7c8a70c3d1858e6a1eaa5b540d4cc608c637b02a add pci_hw_vendor_status() +https://gitlab.com/cki-project/kernel-ark/-/commit/d6c832b0388169622bba88ff7eab205a66be4aa1 + d6c832b0388169622bba88ff7eab205a66be4aa1 kabi: make RH_KABI_USE replace any number of reserved fields -https://gitlab.com/cki-project/kernel-ark/-/commit/61bde6b4778b7c48359e26cc11655b466e4294bf - 61bde6b4778b7c48359e26cc11655b466e4294bf ahci: thunderx2: Fix for errata that affects stop engine +https://gitlab.com/cki-project/kernel-ark/-/commit/cb0eb21dc71a9cfd808ced639b3be0bd0570ca73 + cb0eb21dc71a9cfd808ced639b3be0bd0570ca73 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT -https://gitlab.com/cki-project/kernel-ark/-/commit/7229daa49363757fead29c8f2ee73025e22dec6b - 7229daa49363757fead29c8f2ee73025e22dec6b Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon +https://gitlab.com/cki-project/kernel-ark/-/commit/e60788134a83ba7614a0ffc94fe9b04bc108d6df + e60788134a83ba7614a0ffc94fe9b04bc108d6df kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT -https://gitlab.com/cki-project/kernel-ark/-/commit/c4883c9f5206f8fc9cdc53b6d1a027cebca2d74a - c4883c9f5206f8fc9cdc53b6d1a027cebca2d74a tags.sh: Ignore redhat/rpm +https://gitlab.com/cki-project/kernel-ark/-/commit/e63364a62205ec6f7e9cb84498c51b8b111bb422 + e63364a62205ec6f7e9cb84498c51b8b111bb422 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE -https://gitlab.com/cki-project/kernel-ark/-/commit/8f66b230a97485c83ccc7b2c6be107d22679eab2 - 8f66b230a97485c83ccc7b2c6be107d22679eab2 aarch64: acpi scan: Fix regression related to X-Gene UARTs +https://gitlab.com/cki-project/kernel-ark/-/commit/ac3d9a015c4c2b5ec3a67dbe01a6b34f72c14361 + ac3d9a015c4c2b5ec3a67dbe01a6b34f72c14361 kabi: introduce RH_KABI_ADD_MODIFIER -https://gitlab.com/cki-project/kernel-ark/-/commit/ed39b7c7f913337395d3d86554dfbe8704a8ef74 - ed39b7c7f913337395d3d86554dfbe8704a8ef74 ACPI / irq: Workaround firmware issue on X-Gene based m400 +https://gitlab.com/cki-project/kernel-ark/-/commit/d01767fa0ca46f16c359288d499c2470dadbbc0e + d01767fa0ca46f16c359288d499c2470dadbbc0e kabi: Include kconfig.h -https://gitlab.com/cki-project/kernel-ark/-/commit/62588bf65bab8288607a81fe9dd97c92401953f8 - 62588bf65bab8288607a81fe9dd97c92401953f8 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support +https://gitlab.com/cki-project/kernel-ark/-/commit/9af8c9038a4d46c3db72bc819bc082b898283758 + 9af8c9038a4d46c3db72bc819bc082b898283758 kabi: macros for intentional kABI breakage -https://gitlab.com/cki-project/kernel-ark/-/commit/b30a1923a488b1b71cd2df6d3bc056074fa60a2c - b30a1923a488b1b71cd2df6d3bc056074fa60a2c Pull the RHEL version defines out of the Makefile +https://gitlab.com/cki-project/kernel-ark/-/commit/1d210fd2a4bd7643f7fa22bb53b9d8b9b354ae3f + 1d210fd2a4bd7643f7fa22bb53b9d8b9b354ae3f kabi: fix the note about terminating semicolon -https://gitlab.com/cki-project/kernel-ark/-/commit/2b485984cbcef005cdda3da01716d00961478b60 - 2b485984cbcef005cdda3da01716d00961478b60 [initial commit] Add Red Hat variables in the top level makefile +https://gitlab.com/cki-project/kernel-ark/-/commit/2416853d567e08a7248ee6a3fd9f842146f4d31b + 2416853d567e08a7248ee6a3fd9f842146f4d31b kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE + +https://gitlab.com/cki-project/kernel-ark/-/commit/66ef05825ae5c9183321894f23a2d496135af00c + 66ef05825ae5c9183321894f23a2d496135af00c RHEL: disable io_uring support + +https://gitlab.com/cki-project/kernel-ark/-/commit/20425100ecb5a30a9f5e9656a36f97dabd82824b + 20425100ecb5a30a9f5e9656a36f97dabd82824b nvme: nvme_mpath_init remove multipath check + +https://gitlab.com/cki-project/kernel-ark/-/commit/3baa06d24375cd5c1e6cd73f3a3a93b558a74095 + 3baa06d24375cd5c1e6cd73f3a3a93b558a74095 nvme: decouple basic ANA log page re-read support from native multipathing + +https://gitlab.com/cki-project/kernel-ark/-/commit/ca311d06490f0eff544bd39c43f9d5d9a9e4c224 + ca311d06490f0eff544bd39c43f9d5d9a9e4c224 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT + +https://gitlab.com/cki-project/kernel-ark/-/commit/4e2043eb53aefce5dce79ddb79168300846a87f9 + 4e2043eb53aefce5dce79ddb79168300846a87f9 nvme: Return BLK_STS_TARGET if the DNR bit is set + +https://gitlab.com/cki-project/kernel-ark/-/commit/39ec3d1f71e00c5cd540cd5da3a6407be1692d5f + 39ec3d1f71e00c5cd540cd5da3a6407be1692d5f REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 + +https://gitlab.com/cki-project/kernel-ark/-/commit/19df7213ceca8fe9f08d617fb713912254d83948 + 19df7213ceca8fe9f08d617fb713912254d83948 KEYS: Make use of platform keyring for module signature verify + +https://gitlab.com/cki-project/kernel-ark/-/commit/f61e483477b74d5882649982b8c97d29f297072c + f61e483477b74d5882649982b8c97d29f297072c Input: rmi4 - remove the need for artificial IRQ in case of HID + +https://gitlab.com/cki-project/kernel-ark/-/commit/f9160cea0df33662ec656a67ea25c9a72bde4584 + f9160cea0df33662ec656a67ea25c9a72bde4584 ARM: tegra: usb no reset + +https://gitlab.com/cki-project/kernel-ark/-/commit/b960f3ef5daf45ddcfc9863e9ff464c993b27e9b + b960f3ef5daf45ddcfc9863e9ff464c993b27e9b arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT + +https://gitlab.com/cki-project/kernel-ark/-/commit/8622321980bb253603f15c65fef820d023254294 + 8622321980bb253603f15c65fef820d023254294 redhat: rh_kabi: deduplication friendly structs + +https://gitlab.com/cki-project/kernel-ark/-/commit/774c230a002fac4b87bb64f3b4e9a3b971001e77 + 774c230a002fac4b87bb64f3b4e9a3b971001e77 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage + +https://gitlab.com/cki-project/kernel-ark/-/commit/5066a19b22963504d5d2089320be2a306e9acc2a + 5066a19b22963504d5d2089320be2a306e9acc2a redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE + +https://gitlab.com/cki-project/kernel-ark/-/commit/ac9dc12c9422d40e3c5766973029eddf7fdd14ef + ac9dc12c9422d40e3c5766973029eddf7fdd14ef redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. + +https://gitlab.com/cki-project/kernel-ark/-/commit/aad90521eefcd010338c2958ed15147941d238b0 + aad90521eefcd010338c2958ed15147941d238b0 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator + +https://gitlab.com/cki-project/kernel-ark/-/commit/524bb41040ccc5671bb3a652feffb7393851f38a + 524bb41040ccc5671bb3a652feffb7393851f38a redhat: rh_kabi: Add macros to size and extend structs + +https://gitlab.com/cki-project/kernel-ark/-/commit/945625b4128800269271261849dcec6489db6c0f + 945625b4128800269271261849dcec6489db6c0f s390: Lock down the kernel when the IPL secure flag is set + +https://gitlab.com/cki-project/kernel-ark/-/commit/75c14d40abfa093abf57014cf3242b9df7130734 + 75c14d40abfa093abf57014cf3242b9df7130734 efi: Lock down the kernel if booted in secure boot mode + +https://gitlab.com/cki-project/kernel-ark/-/commit/5d5f790c1937d1df657d8ab5be33d164318d3e5b + 5d5f790c1937d1df657d8ab5be33d164318d3e5b efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode + +https://gitlab.com/cki-project/kernel-ark/-/commit/8ecc0a3f9698696883e34b920c5b8a28050ec6e3 + 8ecc0a3f9698696883e34b920c5b8a28050ec6e3 security: lockdown: expose a hook to lock the kernel down + +https://gitlab.com/cki-project/kernel-ark/-/commit/e16fa7339867b740c03345867e4f498f69490a69 + e16fa7339867b740c03345867e4f498f69490a69 Make get_cert_list() use efi_status_to_str() to print error messages. + +https://gitlab.com/cki-project/kernel-ark/-/commit/c21ae27995b0743a88e9165cd9c3bdf66a0e6d77 + c21ae27995b0743a88e9165cd9c3bdf66a0e6d77 Add efi_status_to_str() and rework efi_status_to_err(). + +https://gitlab.com/cki-project/kernel-ark/-/commit/3bab15b5a6d943db0ba78f6bf091c43c37ca16c9 + 3bab15b5a6d943db0ba78f6bf091c43c37ca16c9 iommu/arm-smmu: workaround DMA mode issues + +https://gitlab.com/cki-project/kernel-ark/-/commit/306958fafd6d891ed6258ebf611b8d1eb35edba0 + 306958fafd6d891ed6258ebf611b8d1eb35edba0 rh_kabi: introduce RH_KABI_EXCLUDE + +https://gitlab.com/cki-project/kernel-ark/-/commit/264eebae16128cb8d4815ca112c16f8320f09c7a + 264eebae16128cb8d4815ca112c16f8320f09c7a ipmi: do not configure ipmi for HPE m400 + +https://gitlab.com/cki-project/kernel-ark/-/commit/52930a7e6e14f1c8d413d4d37bfc47b8087f3d03 + 52930a7e6e14f1c8d413d4d37bfc47b8087f3d03 kABI: Add generic kABI macros to use for kABI workarounds + +https://gitlab.com/cki-project/kernel-ark/-/commit/950ebca6575548b04a7c78ea412671fe2d25aa77 + 950ebca6575548b04a7c78ea412671fe2d25aa77 ahci: thunderx2: Fix for errata that affects stop engine + +https://gitlab.com/cki-project/kernel-ark/-/commit/eee0192aa311c0d93f0cc0b8ed8bc823d96048c2 + eee0192aa311c0d93f0cc0b8ed8bc823d96048c2 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon + +https://gitlab.com/cki-project/kernel-ark/-/commit/016c29c833675c70dded6051ccb972ad72e50a15 + 016c29c833675c70dded6051ccb972ad72e50a15 tags.sh: Ignore redhat/rpm + +https://gitlab.com/cki-project/kernel-ark/-/commit/e21199461d271f4f0802dff8bc88158b7dd19faf + e21199461d271f4f0802dff8bc88158b7dd19faf aarch64: acpi scan: Fix regression related to X-Gene UARTs + +https://gitlab.com/cki-project/kernel-ark/-/commit/bdac7e6b80acbc11c5831f28edf394562b5e3a38 + bdac7e6b80acbc11c5831f28edf394562b5e3a38 ACPI / irq: Workaround firmware issue on X-Gene based m400 + +https://gitlab.com/cki-project/kernel-ark/-/commit/95f712d1a84fadf3f1fdc1469ded1881a6746b1d + 95f712d1a84fadf3f1fdc1469ded1881a6746b1d ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support + +https://gitlab.com/cki-project/kernel-ark/-/commit/81800e80941d222bfee5486858f3fc4afea74c67 + 81800e80941d222bfee5486858f3fc4afea74c67 Pull the RHEL version defines out of the Makefile + +https://gitlab.com/cki-project/kernel-ark/-/commit/e61c4f523aa83f7edb75a65b10de4c7c1ad90272 + e61c4f523aa83f7edb75a65b10de4c7c1ad90272 [initial commit] Add Red Hat variables in the top level makefile diff --git a/kernel-aarch64-16k-debug-fedora.config b/kernel-aarch64-16k-debug-fedora.config index ae8da168c..872f3221d 100644 --- a/kernel-aarch64-16k-debug-fedora.config +++ b/kernel-aarch64-16k-debug-fedora.config @@ -60,6 +60,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y @@ -87,6 +88,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -133,9 +135,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -146,6 +150,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -249,6 +254,7 @@ CONFIG_ALIBABA_UNCORE_DRW_PMU=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -454,6 +460,7 @@ CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -492,6 +499,7 @@ CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI_PMU=m @@ -563,6 +571,7 @@ CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU_QCOM=y +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -616,6 +625,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -910,6 +920,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -1046,6 +1058,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BTRFS_ASSERT=y # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -1242,6 +1255,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -1285,6 +1299,7 @@ CONFIG_CLK_QCM2290_GPUCC=m CONFIG_CLK_QORIQ=y CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_RCAR_USB2_CLOCK_SEL is not set +# CONFIG_CLK_RENESAS_VBATTB is not set CONFIG_CLK_RK3036=y CONFIG_CLK_RK312X=y CONFIG_CLK_RK3188=y @@ -1452,6 +1467,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1471,6 +1487,7 @@ CONFIG_CPU_THERMAL=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1814,6 +1831,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +# CONFIG_DEBUG_NET_SMALL_RTNL is not set CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -2059,6 +2077,7 @@ CONFIG_DRM_IMX93_MIPI_DSI=m CONFIG_DRM_IMX_DCSS=m CONFIG_DRM_IMX_LCDC=m CONFIG_DRM_IMX_LCDIF=m +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m @@ -2167,6 +2186,8 @@ CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m @@ -2175,8 +2196,10 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SAMSUNG_SOFEF00=m @@ -2254,6 +2277,7 @@ CONFIG_DRM_TI_DLPC3433=m CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI83=m CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -2278,6 +2302,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2566,6 +2591,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_SKB_REALLOC=y CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2648,7 +2674,6 @@ CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2755,6 +2780,7 @@ CONFIG_FUEL_GAUGE_MM8013=m CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2801,6 +2827,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2825,6 +2852,7 @@ CONFIG_GOOGLE_COREBOOT_TABLE=m # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2874,6 +2902,7 @@ CONFIG_GPIO_MLXBF=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MOXTET=m CONFIG_GPIO_MPC8XXX=y +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MVEBU=y CONFIG_GPIO_MXC=m CONFIG_GPIO_PCA953X_IRQ=y @@ -2885,6 +2914,7 @@ CONFIG_GPIO_PCF857X=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set CONFIG_GPIO_RASPBERRYPI_EXP=m CONFIG_GPIO_RCAR=m # CONFIG_GPIO_RDC321X is not set @@ -2955,6 +2985,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -3004,6 +3035,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -3128,6 +3160,7 @@ CONFIG_HOTPLUG_PCI_ACPI_AMPERE_ALTRA=m CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -3214,6 +3247,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m CONFIG_I2C_APPLE=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m @@ -3635,8 +3669,11 @@ CONFIG_INTERCONNECT_QCOM_MSM8996=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m CONFIG_INTERCONNECT_QCOM_QCM2290=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set # CONFIG_INTERCONNECT_QCOM_QDU1000 is not set CONFIG_INTERCONNECT_QCOM_SA8775P=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT_QCOM_SC7180=y CONFIG_INTERCONNECT_QCOM_SC7280=m CONFIG_INTERCONNECT_QCOM_SC8180X=m @@ -3690,6 +3727,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3736,6 +3774,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3761,6 +3800,7 @@ CONFIG_IP_PIMSM_V2=y # CONFIG_IPQ_GCC_4019 is not set CONFIG_IPQ_GCC_5018=m # CONFIG_IPQ_GCC_5332 is not set +# CONFIG_IPQ_GCC_5424 is not set # CONFIG_IPQ_GCC_6018 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -4004,6 +4044,7 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -4301,7 +4342,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -4355,6 +4395,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +CONFIG_MARVELL_PEM_PMU=m CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -4392,6 +4433,7 @@ CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCDI_LOGGING is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set CONFIG_MCP320X=m CONFIG_MCP3422=m @@ -5080,7 +5122,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -5139,6 +5181,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -5696,6 +5739,7 @@ CONFIG_NVMEM_MESON_EFUSE=m CONFIG_NVMEM_MESON_MX_EFUSE=m CONFIG_NVMEM_QCOM_QFPROM=m CONFIG_NVMEM_QCOM_SEC_QFPROM=m +CONFIG_NVMEM_RCAR_EFUSE=m CONFIG_NVMEM_REBOOT_MODE=m CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_ROCKCHIP_EFUSE=m @@ -5727,6 +5771,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_CBTX_PHY=m +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -5754,6 +5800,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y @@ -5794,6 +5841,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -5918,6 +5966,8 @@ CONFIG_PCIE_QCOM=y CONFIG_PCIE_ROCKCHIP_DW_HOST=y CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_TEGRA194_HOST=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX_DMA_PL=y CONFIG_PCIE_XILINX_NWL=y @@ -6016,6 +6066,7 @@ CONFIG_PHY_MVEBU_A38X_COMPHY=m CONFIG_PHY_MVEBU_CP110_COMPHY=m CONFIG_PHY_MVEBU_CP110_UTMI=m CONFIG_PHY_MVEBU_SATA=y +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -6104,6 +6155,7 @@ CONFIG_PINCTRL_IMX_SCMI=y # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ5018 is not set # CONFIG_PINCTRL_IPQ5332 is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -6140,12 +6192,15 @@ CONFIG_PINCTRL_QCM2290=m CONFIG_PINCTRL_QCOM_SPMI_PMIC=y # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_S32G2=y CONFIG_PINCTRL_SA8775P=m +# CONFIG_PINCTRL_SAR2130P is not set CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280_LPASS_LPI=m CONFIG_PINCTRL_SC7280=m @@ -6179,6 +6234,7 @@ CONFIG_PINCTRL_SM8450=m # CONFIG_PINCTRL_SM8550_LPASS_LPI is not set # CONFIG_PINCTRL_SM8650 is not set # CONFIG_PINCTRL_SM8650_LPASS_LPI is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SUN4I_A10 is not set @@ -6304,6 +6360,7 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set @@ -6338,7 +6395,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PRU_REMOTEPROC=m CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set @@ -6375,6 +6432,7 @@ CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -6509,6 +6567,7 @@ CONFIG_QCOM_WCNSS_CTRL=m CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_GCC_8300 is not set # CONFIG_QCS_Q6SSTOP_404 is not set # CONFIG_QCS_TURING_404 is not set # CONFIG_QDU_ECPRICC_1000 is not set @@ -6543,7 +6602,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6784,6 +6842,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_IMX8MP_AUDIOMIX=m # CONFIG_RESET_INTEL_GW is not set CONFIG_RESET_MESON_AUDIO_ARB=m +CONFIG_RESET_MESON_AUX=y CONFIG_RESET_MESON=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m @@ -6802,7 +6861,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6903,10 +6961,12 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m +CONFIG_RTC_DRV_AMLOGIC_A4=y CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m CONFIG_RTC_DRV_BBNSM=m @@ -6983,6 +7043,7 @@ CONFIG_RTC_DRV_PL031=y CONFIG_RTC_DRV_PM8XXX=m CONFIG_RTC_DRV_R7301=m CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RK808=m CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m @@ -7042,15 +7103,15 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTSN=m CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -7084,6 +7145,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -7094,10 +7156,14 @@ CONFIG_RZG2L_THERMAL=m CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +CONFIG_SA_CAMCC_8775P=m +CONFIG_SA_DISPCC_8775P=m CONFIG_SA_GCC_8775P=m CONFIG_SA_GPUCC_8775P=m # CONFIG_SAMPLE_FPROBE is not set # CONFIG_SAMPLES is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -7121,6 +7187,7 @@ CONFIG_SATA_SIL24=m # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +CONFIG_SA_VIDEOCC_8775P=m # CONFIG_SBC7240_WDT is not set # CONFIG_SBC8360_WDT is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set @@ -7423,6 +7490,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -7512,6 +7580,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -7795,6 +7864,7 @@ CONFIG_SM_GPUCC_6115=m # CONFIG_SM_GPUCC_8450 is not set # CONFIG_SM_GPUCC_8550 is not set CONFIG_SM_GPUCC_8650=m +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -7998,6 +8068,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m CONFIG_SND_SOC_ADAU1372_I2C=m CONFIG_SND_SOC_ADAU1372_SPI=m +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -8020,25 +8091,18 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set CONFIG_SND_SOC_APPLE_MCA=m CONFIG_SND_SOC_APQ8016_SBC=m CONFIG_SND_SOC_ARNDALE=m CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -8075,6 +8139,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -8090,6 +8155,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -8127,21 +8193,6 @@ CONFIG_SND_SOC_IMX_RPMSG=m CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -8206,7 +8257,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -8230,6 +8281,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -8289,6 +8342,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m # CONFIG_SND_SOC_RT712_SDCA_SDW is not set CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +# CONFIG_SND_SOC_RT721_SDCA_SDW is not set CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m @@ -8309,6 +8363,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -8426,6 +8481,7 @@ CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m CONFIG_SND_SOC_WCD9335=m CONFIG_SND_SOC_WCD934X=m @@ -8555,6 +8611,7 @@ CONFIG_SPI_ALTERA_DFL=m # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y CONFIG_SPI_AMLOGIC_SPIFC_A1=m +CONFIG_SPI_APPLE=m CONFIG_SPI_ARMADA_3700=m CONFIG_SPI_AX88796C_COMPRESSION=y CONFIG_SPI_AX88796C=m @@ -8914,6 +8971,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -9031,6 +9089,7 @@ CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_SHARP_MEMORY=m CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_CRYPTO=y @@ -9227,6 +9286,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m @@ -9576,7 +9636,7 @@ CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m @@ -9731,6 +9791,7 @@ CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -9750,6 +9811,7 @@ CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m CONFIG_VDSO=y +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set CONFIG_VEML6070=m @@ -9987,6 +10049,7 @@ CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_ISP1=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +CONFIG_VIDEO_RP1_CFE=m CONFIG_VIDEO_RZG2L_CRU=m CONFIG_VIDEO_RZG2L_CSI2=m CONFIG_VIDEO_S5C73M3=m @@ -10100,6 +10163,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -10130,8 +10194,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-aarch64-16k-fedora.config b/kernel-aarch64-16k-fedora.config index 7c0dbc8f5..bcc3357e5 100644 --- a/kernel-aarch64-16k-fedora.config +++ b/kernel-aarch64-16k-fedora.config @@ -60,6 +60,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m # CONFIG_ACPI_DEBUG is not set CONFIG_ACPI_DOCK=y # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y @@ -87,6 +88,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -133,9 +135,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -146,6 +150,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -249,6 +254,7 @@ CONFIG_ALIBABA_UNCORE_DRW_PMU=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -454,6 +460,7 @@ CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -492,6 +499,7 @@ CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI_PMU=m @@ -563,6 +571,7 @@ CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU_QCOM=y +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -616,6 +625,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -910,6 +920,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -1046,6 +1058,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -1242,6 +1255,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -1285,6 +1299,7 @@ CONFIG_CLK_QCM2290_GPUCC=m CONFIG_CLK_QORIQ=y CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_RCAR_USB2_CLOCK_SEL is not set +# CONFIG_CLK_RENESAS_VBATTB is not set CONFIG_CLK_RK3036=y CONFIG_CLK_RK312X=y CONFIG_CLK_RK3188=y @@ -1452,6 +1467,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1471,6 +1487,7 @@ CONFIG_CPU_THERMAL=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1813,6 +1830,7 @@ CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=0 # CONFIG_DEBUG_OBJECTS is not set @@ -2050,6 +2068,7 @@ CONFIG_DRM_IMX93_MIPI_DSI=m CONFIG_DRM_IMX_DCSS=m CONFIG_DRM_IMX_LCDC=m CONFIG_DRM_IMX_LCDIF=m +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m @@ -2158,6 +2177,8 @@ CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m @@ -2166,8 +2187,10 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SAMSUNG_SOFEF00=m @@ -2245,6 +2268,7 @@ CONFIG_DRM_TI_DLPC3433=m CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI83=m CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -2269,6 +2293,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2631,7 +2656,6 @@ CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2738,6 +2762,7 @@ CONFIG_FUEL_GAUGE_MM8013=m CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2784,6 +2809,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2808,6 +2834,7 @@ CONFIG_GOOGLE_COREBOOT_TABLE=m # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2857,6 +2884,7 @@ CONFIG_GPIO_MLXBF=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MOXTET=m CONFIG_GPIO_MPC8XXX=y +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MVEBU=y CONFIG_GPIO_MXC=m CONFIG_GPIO_PCA953X_IRQ=y @@ -2868,6 +2896,7 @@ CONFIG_GPIO_PCF857X=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set CONFIG_GPIO_RASPBERRYPI_EXP=m CONFIG_GPIO_RCAR=m # CONFIG_GPIO_RDC321X is not set @@ -2938,6 +2967,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2987,6 +3017,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -3111,6 +3142,7 @@ CONFIG_HOTPLUG_PCI_ACPI_AMPERE_ALTRA=m CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -3197,6 +3229,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m CONFIG_I2C_APPLE=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m @@ -3618,8 +3651,11 @@ CONFIG_INTERCONNECT_QCOM_MSM8996=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m CONFIG_INTERCONNECT_QCOM_QCM2290=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set # CONFIG_INTERCONNECT_QCOM_QDU1000 is not set CONFIG_INTERCONNECT_QCOM_SA8775P=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT_QCOM_SC7180=y CONFIG_INTERCONNECT_QCOM_SC7280=m CONFIG_INTERCONNECT_QCOM_SC8180X=m @@ -3673,6 +3709,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3719,6 +3756,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3744,6 +3782,7 @@ CONFIG_IP_PIMSM_V2=y # CONFIG_IPQ_GCC_4019 is not set CONFIG_IPQ_GCC_5018=m # CONFIG_IPQ_GCC_5332 is not set +# CONFIG_IPQ_GCC_5424 is not set # CONFIG_IPQ_GCC_6018 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -3980,6 +4019,7 @@ CONFIG_KALLSYMS=y # CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -4277,7 +4317,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -4331,6 +4370,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +CONFIG_MARVELL_PEM_PMU=m CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -4367,6 +4407,7 @@ CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCDI_LOGGING is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set CONFIG_MCP320X=m CONFIG_MCP3422=m @@ -5054,7 +5095,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -5113,6 +5154,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -5670,6 +5712,7 @@ CONFIG_NVMEM_MESON_EFUSE=m CONFIG_NVMEM_MESON_MX_EFUSE=m CONFIG_NVMEM_QCOM_QFPROM=m CONFIG_NVMEM_QCOM_SEC_QFPROM=m +CONFIG_NVMEM_RCAR_EFUSE=m CONFIG_NVMEM_REBOOT_MODE=m CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_ROCKCHIP_EFUSE=m @@ -5701,6 +5744,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_CBTX_PHY=m +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -5728,6 +5773,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y @@ -5768,6 +5814,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -5891,6 +5938,8 @@ CONFIG_PCIE_QCOM=y CONFIG_PCIE_ROCKCHIP_DW_HOST=y CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_TEGRA194_HOST=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX_DMA_PL=y CONFIG_PCIE_XILINX_NWL=y @@ -5989,6 +6038,7 @@ CONFIG_PHY_MVEBU_A38X_COMPHY=m CONFIG_PHY_MVEBU_CP110_COMPHY=m CONFIG_PHY_MVEBU_CP110_UTMI=m CONFIG_PHY_MVEBU_SATA=y +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -6077,6 +6127,7 @@ CONFIG_PINCTRL_IMX_SCMI=y # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ5018 is not set # CONFIG_PINCTRL_IPQ5332 is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -6113,12 +6164,15 @@ CONFIG_PINCTRL_QCM2290=m CONFIG_PINCTRL_QCOM_SPMI_PMIC=y # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_S32G2=y CONFIG_PINCTRL_SA8775P=m +# CONFIG_PINCTRL_SAR2130P is not set CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280_LPASS_LPI=m CONFIG_PINCTRL_SC7280=m @@ -6152,6 +6206,7 @@ CONFIG_PINCTRL_SM8450=m # CONFIG_PINCTRL_SM8550_LPASS_LPI is not set # CONFIG_PINCTRL_SM8650 is not set # CONFIG_PINCTRL_SM8650_LPASS_LPI is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SUN4I_A10 is not set @@ -6277,6 +6332,7 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set @@ -6348,6 +6404,7 @@ CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -6482,6 +6539,7 @@ CONFIG_QCOM_WCNSS_CTRL=m CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_GCC_8300 is not set # CONFIG_QCS_Q6SSTOP_404 is not set # CONFIG_QCS_TURING_404 is not set # CONFIG_QDU_ECPRICC_1000 is not set @@ -6516,7 +6574,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6757,6 +6814,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_IMX8MP_AUDIOMIX=m # CONFIG_RESET_INTEL_GW is not set CONFIG_RESET_MESON_AUDIO_ARB=m +CONFIG_RESET_MESON_AUX=y CONFIG_RESET_MESON=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m @@ -6775,7 +6833,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6876,10 +6933,12 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m +CONFIG_RTC_DRV_AMLOGIC_A4=y CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m CONFIG_RTC_DRV_BBNSM=m @@ -6956,6 +7015,7 @@ CONFIG_RTC_DRV_PL031=y CONFIG_RTC_DRV_PM8XXX=m CONFIG_RTC_DRV_R7301=m CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RK808=m CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m @@ -7015,15 +7075,15 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTSN=m CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -7057,6 +7117,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -7067,10 +7128,14 @@ CONFIG_RZG2L_THERMAL=m CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +CONFIG_SA_CAMCC_8775P=m +CONFIG_SA_DISPCC_8775P=m CONFIG_SA_GCC_8775P=m CONFIG_SA_GPUCC_8775P=m # CONFIG_SAMPLE_FPROBE is not set # CONFIG_SAMPLES is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -7094,6 +7159,7 @@ CONFIG_SATA_SIL24=m # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +CONFIG_SA_VIDEOCC_8775P=m # CONFIG_SBC7240_WDT is not set # CONFIG_SBC8360_WDT is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set @@ -7396,6 +7462,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -7485,6 +7552,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -7768,6 +7836,7 @@ CONFIG_SM_GPUCC_6115=m # CONFIG_SM_GPUCC_8450 is not set # CONFIG_SM_GPUCC_8550 is not set CONFIG_SM_GPUCC_8650=m +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -7970,6 +8039,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m CONFIG_SND_SOC_ADAU1372_I2C=m CONFIG_SND_SOC_ADAU1372_SPI=m +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -7992,25 +8062,18 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set CONFIG_SND_SOC_APPLE_MCA=m CONFIG_SND_SOC_APQ8016_SBC=m CONFIG_SND_SOC_ARNDALE=m CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -8047,6 +8110,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -8062,6 +8126,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -8099,21 +8164,6 @@ CONFIG_SND_SOC_IMX_RPMSG=m CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -8178,7 +8228,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -8202,6 +8252,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -8261,6 +8313,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m # CONFIG_SND_SOC_RT712_SDCA_SDW is not set CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +# CONFIG_SND_SOC_RT721_SDCA_SDW is not set CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m @@ -8281,6 +8334,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -8397,6 +8451,7 @@ CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m CONFIG_SND_SOC_WCD9335=m CONFIG_SND_SOC_WCD934X=m @@ -8526,6 +8581,7 @@ CONFIG_SPI_ALTERA_DFL=m # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y CONFIG_SPI_AMLOGIC_SPIFC_A1=m +CONFIG_SPI_APPLE=m CONFIG_SPI_ARMADA_3700=m CONFIG_SPI_AX88796C_COMPRESSION=y CONFIG_SPI_AX88796C=m @@ -8885,6 +8941,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -9002,6 +9059,7 @@ CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_SHARP_MEMORY=m CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_CRYPTO=y @@ -9198,6 +9256,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m @@ -9547,7 +9606,7 @@ CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m @@ -9702,6 +9761,7 @@ CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -9721,6 +9781,7 @@ CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m CONFIG_VDSO=y +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set CONFIG_VEML6070=m @@ -9958,6 +10019,7 @@ CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_ISP1=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +CONFIG_VIDEO_RP1_CFE=m CONFIG_VIDEO_RZG2L_CRU=m CONFIG_VIDEO_RZG2L_CSI2=m CONFIG_VIDEO_S5C73M3=m @@ -10071,6 +10133,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -10101,8 +10164,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-aarch64-64k-debug-rhel.config b/kernel-aarch64-64k-debug-rhel.config index 8175db9cc..df63a6ace 100644 --- a/kernel-aarch64-64k-debug-rhel.config +++ b/kernel-aarch64-64k-debug-rhel.config @@ -40,6 +40,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DOCK is not set CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -67,6 +68,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -113,9 +115,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -126,6 +130,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -218,6 +223,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -226,9 +232,12 @@ CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMBA_PL08X is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y CONFIG_AMD_PHY=m @@ -305,7 +314,7 @@ CONFIG_ARCH_SEATTLE=y CONFIG_ARCH_TEGRA_194_SOC=y # CONFIG_ARCH_TEGRA_210_SOC is not set CONFIG_ARCH_TEGRA_234_SOC=y -# CONFIG_ARCH_TEGRA_241_SOC is not set +CONFIG_ARCH_TEGRA_241_SOC=y CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y @@ -364,6 +373,7 @@ CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -392,6 +402,7 @@ CONFIG_ARM64_VA_BITS_48=y # CONFIG_ARM64_VA_BITS_52 is not set CONFIG_ARM64=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y +CONFIG_ARM_CCA_GUEST=m # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m @@ -437,6 +448,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -448,6 +460,7 @@ CONFIG_ARM_SPE_PMU=m CONFIG_ARM_TEGRA194_CPUFREQ=m CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TI_CPUFREQ=y +CONFIG_ARM_TIMER_SP804=y # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -486,6 +499,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -678,6 +692,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -784,7 +800,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -798,7 +814,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -956,6 +972,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set CONFIG_CHROME_PLATFORMS=y @@ -1111,6 +1128,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1129,6 +1147,7 @@ CONFIG_CPU_THERMAL=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1261,7 +1280,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1414,6 +1432,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_NET_SMALL_RTNL=y CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1631,6 +1650,7 @@ CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_IMX_DCSS=m # CONFIG_DRM_IMX_LCDC is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1719,6 +1739,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1727,8 +1749,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1785,6 +1809,7 @@ CONFIG_DRM_TEGRA=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1817,90 +1842,18 @@ CONFIG_DUMMY_CONSOLE=y # CONFIG_DUMMY_IRQ is not set CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -# CONFIG_DVB_B2C2_FLEXCOP_USB is not set -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_M88DS3103=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m +# CONFIG_DVB_CX24120 is not set +# CONFIG_DVB_DRX39XYJ is not set +# CONFIG_DVB_LGDT3306A is not set +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SMIPCIE is not set -CONFIG_DVB_TC90522=m -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DWC_PCIE_PMU is not set @@ -1946,7 +1899,7 @@ CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EDAC=y -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set CONFIG_EEPROM_AT24=m # CONFIG_EEPROM_AT25 is not set @@ -2047,6 +2000,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +# CONFIG_FAIL_SKB_REALLOC is not set CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2142,7 +2096,6 @@ CONFIG_FIXED_PHY=y CONFIG_FM10K=m # CONFIG_FONTS is not set CONFIG_FONT_SUPPORT=y -CONFIG_FORCE_MAX_ZONEORDER=14 # CONFIG_FORCE_NR_CPUS is not set CONFIG_FORTIFY_KUNIT_TEST=m CONFIG_FORTIFY_SOURCE=y @@ -2209,6 +2162,7 @@ CONFIG_FTRACE=y CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_FUNCTION_PROFILER is not set @@ -2251,6 +2205,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CALIBRATE_DELAY=y @@ -2277,6 +2232,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2323,6 +2279,7 @@ CONFIG_GPIO_MLXBF3=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MPC8XXX=y +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2332,6 +2289,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2395,6 +2353,7 @@ CONFIG_HI6220_MBOX=y CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +# CONFIG_HIBMCGE is not set CONFIG_HID_A4TECH=m # CONFIG_HID_ACCUTOUCH is not set # CONFIG_HID_ACRUX_FF is not set @@ -2444,6 +2403,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2558,6 +2518,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2633,6 +2594,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_ATR is not set @@ -2975,7 +2937,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -3006,6 +2967,9 @@ CONFIG_INTERCONNECT_IMX8MP=m CONFIG_INTERCONNECT_IMX8MQ=m CONFIG_INTERCONNECT_IMX=m # CONFIG_INTERCONNECT_QCOM is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3036,6 +3000,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3078,6 +3043,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3098,6 +3064,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3542,7 +3509,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3593,6 +3559,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3626,6 +3593,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3679,7 +3647,8 @@ CONFIG_MEDIA_CEC_SUPPORT=y CONFIG_MEDIA_CONTROLLER=y # CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set CONFIG_MEDIA_PCI_SUPPORT=y -# CONFIG_MEDIA_PLATFORM_SUPPORT is not set +CONFIG_MEDIA_PLATFORM_DRIVERS=y +CONFIG_MEDIA_PLATFORM_SUPPORT=y # CONFIG_MEDIA_RADIO_SUPPORT is not set # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y @@ -3735,6 +3704,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4169,7 +4139,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -4323,7 +4293,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4696,6 +4666,7 @@ CONFIG_NVMEM_LAYERSCAPE_SFP=m # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -4721,6 +4692,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4736,6 +4709,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4880,6 +4854,8 @@ CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_QCOM is not set CONFIG_PCIE_TEGRA194_HOST=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set CONFIG_PCI_HISI=y @@ -4962,6 +4938,7 @@ CONFIG_PHYLINK=y # CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_NS2_USB_DRD=y +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5007,6 +4984,7 @@ CONFIG_PINCTRL_IMX93=y # CONFIG_PINCTRL_IMXRT1050 is not set # CONFIG_PINCTRL_IMXRT1170 is not set # CONFIG_PINCTRL_IMX_SCMI is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_IPROC_GPIO=y @@ -5028,7 +5006,10 @@ CONFIG_PINCTRL_MLXBF3=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set CONFIG_PINCTRL_SCMI=y @@ -5039,6 +5020,7 @@ CONFIG_PINCTRL_SCMI=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TEGRA234=y @@ -5046,9 +5028,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PL330_DMA is not set # CONFIG_PLATFORM_MHU is not set @@ -5099,6 +5078,7 @@ CONFIG_POWER_SEQUENCING_QCOM_WCN=m # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -5128,8 +5108,8 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y @@ -5162,7 +5142,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set CONFIG_PSI_DEFAULT_DISABLED=y @@ -5194,6 +5174,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC_MMIO is not set @@ -5269,6 +5250,7 @@ CONFIG_QCOM_SCM=y CONFIG_QCOM_TZMEM_MODE_GENERIC=y # CONFIG_QCOM_TZMEM_MODE_SHMBRIDGE is not set # CONFIG_QCOM_WDT is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -5298,7 +5280,6 @@ CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5479,7 +5460,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5613,6 +5593,7 @@ CONFIG_RTC_DRV_PCF8583=m CONFIG_RTC_DRV_PL031=y # CONFIG_RTC_DRV_R7301 is not set CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m CONFIG_RTC_DRV_RS5C372=m @@ -5667,14 +5648,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5708,16 +5689,21 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_CGROUP is not set # CONFIG_SAMPLE_FTRACE_OPS is not set # CONFIG_SAMPLE_KMEMLEAK is not set # CONFIG_SAMPLES is not set # CONFIG_SAMPLE_TPS6594_PFSM is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -5739,6 +5725,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set @@ -5985,6 +5972,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6072,6 +6060,7 @@ CONFIG_SENSORS_MAX31790=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set +# CONFIG_SENSORS_NCT7363 is not set CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m # CONFIG_SENSORS_NPCM7XX is not set @@ -6282,6 +6271,7 @@ CONFIG_SMC91X=m # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -6455,6 +6445,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6477,26 +6468,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6529,6 +6512,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6544,6 +6528,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6580,24 +6565,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6682,6 +6649,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6748,6 +6717,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6852,6 +6822,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7230,6 +7201,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7326,6 +7298,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7482,6 +7455,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7832,7 +7806,8 @@ CONFIG_USB_WDM=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=y CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7846,6 +7821,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -7862,6 +7838,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7921,6 +7898,8 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT866 is not set # CONFIG_VIDEOBUF2_DMA_SG is not set # CONFIG_VIDEOBUF2_DVB is not set +# CONFIG_VIDEO_CADENCE_CSI2RX is not set +# CONFIG_VIDEO_CADENCE_CSI2TX is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7930,7 +7909,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7938,7 +7916,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7950,6 +7927,7 @@ CONFIG_VIDEO_DEV=m # CONFIG_VIDEO_DW9719 is not set # CONFIG_VIDEO_DW9768 is not set # CONFIG_VIDEO_DW9807_VCM is not set +# CONFIG_VIDEO_E5010_JPEG_ENC is not set # CONFIG_VIDEO_EM28XX is not set # CONFIG_VIDEO_EM28XX_V4L2 is not set # CONFIG_VIDEO_ET8EK8 is not set @@ -7983,6 +7961,10 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX355 is not set # CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IMX415 is not set +# CONFIG_VIDEO_IMX7_CSI is not set +# CONFIG_VIDEO_IMX8_ISI is not set +# CONFIG_VIDEO_IMX8MQ_MIPI_CSI2 is not set +# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_INTEL_IPU6 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_ISL7998X is not set @@ -8048,12 +8030,12 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set # CONFIG_VIDEO_RDACM21 is not set # CONFIG_VIDEO_RJ54N1 is not set +# CONFIG_VIDEO_RP1_CFE is not set # CONFIG_VIDEO_S5C73M3 is not set # CONFIG_VIDEO_S5K4ECGX is not set # CONFIG_VIDEO_S5K5BAF is not set @@ -8065,7 +8047,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -8091,7 +8072,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -8159,13 +8139,12 @@ CONFIG_VMGENID=y CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8233,6 +8212,7 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_POSTED_MSI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m @@ -8334,7 +8314,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-aarch64-64k-rhel.config b/kernel-aarch64-64k-rhel.config index a73a3c65a..7778026d9 100644 --- a/kernel-aarch64-64k-rhel.config +++ b/kernel-aarch64-64k-rhel.config @@ -40,6 +40,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DOCK is not set # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -67,6 +68,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -113,9 +115,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -126,6 +130,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -218,6 +223,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -226,9 +232,12 @@ CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMBA_PL08X is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y CONFIG_AMD_PHY=m @@ -305,7 +314,7 @@ CONFIG_ARCH_SEATTLE=y CONFIG_ARCH_TEGRA_194_SOC=y # CONFIG_ARCH_TEGRA_210_SOC is not set CONFIG_ARCH_TEGRA_234_SOC=y -# CONFIG_ARCH_TEGRA_241_SOC is not set +CONFIG_ARCH_TEGRA_241_SOC=y CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y @@ -364,6 +373,7 @@ CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -392,6 +402,7 @@ CONFIG_ARM64_VA_BITS_48=y # CONFIG_ARM64_VA_BITS_52 is not set CONFIG_ARM64=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y +CONFIG_ARM_CCA_GUEST=m # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m @@ -437,6 +448,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -448,6 +460,7 @@ CONFIG_ARM_SPE_PMU=m CONFIG_ARM_TEGRA194_CPUFREQ=m CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TI_CPUFREQ=y +CONFIG_ARM_TIMER_SP804=y # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -486,6 +499,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -678,6 +692,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -784,7 +800,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -798,7 +814,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -956,6 +972,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set CONFIG_CHROME_PLATFORMS=y @@ -1111,6 +1128,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1129,6 +1147,7 @@ CONFIG_CPU_THERMAL=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1261,7 +1280,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1414,6 +1432,7 @@ CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set # CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set @@ -1623,6 +1642,7 @@ CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_IMX_DCSS=m # CONFIG_DRM_IMX_LCDC is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1711,6 +1731,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1719,8 +1741,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1777,6 +1801,7 @@ CONFIG_DRM_TEGRA=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1809,90 +1834,18 @@ CONFIG_DUMMY_CONSOLE=y # CONFIG_DUMMY_IRQ is not set CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -# CONFIG_DVB_B2C2_FLEXCOP_USB is not set -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_M88DS3103=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m +# CONFIG_DVB_CX24120 is not set +# CONFIG_DVB_DRX39XYJ is not set +# CONFIG_DVB_LGDT3306A is not set +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SMIPCIE is not set -CONFIG_DVB_TC90522=m -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DWC_PCIE_PMU is not set @@ -1938,7 +1891,7 @@ CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EDAC=y -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set CONFIG_EEPROM_AT24=m # CONFIG_EEPROM_AT25 is not set @@ -2034,6 +1987,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F71808E_WDT is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SKB_REALLOC is not set # CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y @@ -2126,7 +2080,6 @@ CONFIG_FIXED_PHY=y CONFIG_FM10K=m # CONFIG_FONTS is not set CONFIG_FONT_SUPPORT=y -CONFIG_FORCE_MAX_ZONEORDER=14 # CONFIG_FORCE_NR_CPUS is not set CONFIG_FORTIFY_KUNIT_TEST=m CONFIG_FORTIFY_SOURCE=y @@ -2193,6 +2146,7 @@ CONFIG_FTRACE=y CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_FUNCTION_PROFILER is not set @@ -2235,6 +2189,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CALIBRATE_DELAY=y @@ -2261,6 +2216,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2307,6 +2263,7 @@ CONFIG_GPIO_MLXBF3=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MPC8XXX=y +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2316,6 +2273,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2379,6 +2337,7 @@ CONFIG_HI6220_MBOX=y CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +# CONFIG_HIBMCGE is not set CONFIG_HID_A4TECH=m # CONFIG_HID_ACCUTOUCH is not set # CONFIG_HID_ACRUX_FF is not set @@ -2428,6 +2387,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2542,6 +2502,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2617,6 +2578,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_ATR is not set @@ -2959,7 +2921,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -2990,6 +2951,9 @@ CONFIG_INTERCONNECT_IMX8MP=m CONFIG_INTERCONNECT_IMX8MQ=m CONFIG_INTERCONNECT_IMX=m # CONFIG_INTERCONNECT_QCOM is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3020,6 +2984,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3062,6 +3027,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3082,6 +3048,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3521,7 +3488,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3572,6 +3538,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3605,6 +3572,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3658,7 +3626,8 @@ CONFIG_MEDIA_CEC_SUPPORT=y CONFIG_MEDIA_CONTROLLER=y # CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set CONFIG_MEDIA_PCI_SUPPORT=y -# CONFIG_MEDIA_PLATFORM_SUPPORT is not set +CONFIG_MEDIA_PLATFORM_DRIVERS=y +CONFIG_MEDIA_PLATFORM_SUPPORT=y # CONFIG_MEDIA_RADIO_SUPPORT is not set # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y @@ -3714,6 +3683,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4148,7 +4118,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -4302,7 +4272,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4675,6 +4645,7 @@ CONFIG_NVMEM_LAYERSCAPE_SFP=m # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -4700,6 +4671,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4715,6 +4688,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4857,6 +4831,8 @@ CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_QCOM is not set CONFIG_PCIE_TEGRA194_HOST=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set CONFIG_PCI_HISI=y @@ -4939,6 +4915,7 @@ CONFIG_PHYLINK=y # CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_NS2_USB_DRD=y +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4984,6 +4961,7 @@ CONFIG_PINCTRL_IMX93=y # CONFIG_PINCTRL_IMXRT1050 is not set # CONFIG_PINCTRL_IMXRT1170 is not set # CONFIG_PINCTRL_IMX_SCMI is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_IPROC_GPIO=y @@ -5005,7 +4983,10 @@ CONFIG_PINCTRL_MLXBF3=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set CONFIG_PINCTRL_SCMI=y @@ -5016,6 +4997,7 @@ CONFIG_PINCTRL_SCMI=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TEGRA234=y @@ -5023,9 +5005,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PL330_DMA is not set # CONFIG_PLATFORM_MHU is not set @@ -5076,6 +5055,7 @@ CONFIG_POWER_SEQUENCING_QCOM_WCN=m # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -5105,8 +5085,8 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y @@ -5171,6 +5151,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC_MMIO is not set @@ -5246,6 +5227,7 @@ CONFIG_QCOM_SCM=y CONFIG_QCOM_TZMEM_MODE_GENERIC=y # CONFIG_QCOM_TZMEM_MODE_SHMBRIDGE is not set # CONFIG_QCOM_WDT is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -5275,7 +5257,6 @@ CONFIG_QUOTACTL=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5456,7 +5437,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5590,6 +5570,7 @@ CONFIG_RTC_DRV_PCF8583=m CONFIG_RTC_DRV_PL031=y # CONFIG_RTC_DRV_R7301 is not set CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m CONFIG_RTC_DRV_RS5C372=m @@ -5644,14 +5625,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5685,16 +5666,21 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_CGROUP is not set # CONFIG_SAMPLE_FTRACE_OPS is not set # CONFIG_SAMPLE_KMEMLEAK is not set # CONFIG_SAMPLES is not set # CONFIG_SAMPLE_TPS6594_PFSM is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -5716,6 +5702,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set @@ -5962,6 +5949,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6049,6 +6037,7 @@ CONFIG_SENSORS_MAX31790=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set +# CONFIG_SENSORS_NCT7363 is not set CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m # CONFIG_SENSORS_NPCM7XX is not set @@ -6259,6 +6248,7 @@ CONFIG_SMC91X=m # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -6431,6 +6421,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6453,26 +6444,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6505,6 +6488,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6520,6 +6504,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6556,24 +6541,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6658,6 +6625,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6724,6 +6693,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6827,6 +6797,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7205,6 +7176,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7301,6 +7273,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7457,6 +7430,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7807,7 +7781,8 @@ CONFIG_USB_WDM=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=y CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7821,6 +7796,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -7837,6 +7813,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7896,6 +7873,8 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT866 is not set # CONFIG_VIDEOBUF2_DMA_SG is not set # CONFIG_VIDEOBUF2_DVB is not set +# CONFIG_VIDEO_CADENCE_CSI2RX is not set +# CONFIG_VIDEO_CADENCE_CSI2TX is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7905,7 +7884,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7913,7 +7891,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7925,6 +7902,7 @@ CONFIG_VIDEO_DEV=m # CONFIG_VIDEO_DW9719 is not set # CONFIG_VIDEO_DW9768 is not set # CONFIG_VIDEO_DW9807_VCM is not set +# CONFIG_VIDEO_E5010_JPEG_ENC is not set # CONFIG_VIDEO_EM28XX is not set # CONFIG_VIDEO_EM28XX_V4L2 is not set # CONFIG_VIDEO_ET8EK8 is not set @@ -7958,6 +7936,10 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX355 is not set # CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IMX415 is not set +# CONFIG_VIDEO_IMX7_CSI is not set +# CONFIG_VIDEO_IMX8_ISI is not set +# CONFIG_VIDEO_IMX8MQ_MIPI_CSI2 is not set +# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_INTEL_IPU6 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_ISL7998X is not set @@ -8023,12 +8005,12 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set # CONFIG_VIDEO_RDACM21 is not set # CONFIG_VIDEO_RJ54N1 is not set +# CONFIG_VIDEO_RP1_CFE is not set # CONFIG_VIDEO_S5C73M3 is not set # CONFIG_VIDEO_S5K4ECGX is not set # CONFIG_VIDEO_S5K5BAF is not set @@ -8040,7 +8022,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -8066,7 +8047,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -8134,13 +8114,12 @@ CONFIG_VMGENID=y CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8208,6 +8187,7 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_POSTED_MSI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m @@ -8309,7 +8289,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_TRACK_ENTRY_ACTIME is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-aarch64-automotive-debug-rhel.config b/kernel-aarch64-automotive-debug-rhel.config index 9b38dece2..3088d1156 100644 --- a/kernel-aarch64-automotive-debug-rhel.config +++ b/kernel-aarch64-automotive-debug-rhel.config @@ -40,6 +40,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DOCK is not set CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=m CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -68,6 +69,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -114,9 +116,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -127,6 +131,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -204,7 +209,7 @@ CONFIG_AHCI_IMX=m # CONFIG_AHCI_QORIQ is not set # CONFIG_AHCI_TEGRA is not set # CONFIG_AHCI_XGENE is not set -CONFIG_AIO=y +# CONFIG_AIO is not set CONFIG_AIR_EN8811H_PHY=m # CONFIG_AIX_PARTITION is not set # CONFIG_AK09911 is not set @@ -219,6 +224,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -227,9 +233,12 @@ CONFIG_ALLOW_DEV_COREDUMP=y # CONFIG_AM2315 is not set # CONFIG_AMBA_PL08X is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y # CONFIG_AMD_PHY is not set @@ -331,7 +340,7 @@ CONFIG_ARCH_RENESAS=y CONFIG_ARCH_TEGRA_194_SOC=y # CONFIG_ARCH_TEGRA_210_SOC is not set CONFIG_ARCH_TEGRA_234_SOC=y -# CONFIG_ARCH_TEGRA_241_SOC is not set +CONFIG_ARCH_TEGRA_241_SOC=y CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y @@ -390,6 +399,7 @@ CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -416,6 +426,7 @@ CONFIG_ARM64_VA_BITS_48=y # CONFIG_ARM64_VA_BITS_52 is not set CONFIG_ARM64=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y +CONFIG_ARM_CCA_GUEST=m # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=m # CONFIG_ARM_CMN is not set @@ -464,6 +475,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -518,6 +530,7 @@ CONFIG_ATH11K_DEBUG=y # CONFIG_ATH11K_PCI is not set CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -702,8 +715,8 @@ CONFIG_BLK_DEV_SD=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLKDEV_UBLK_LEGACY_OPCODES=y -CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y @@ -724,6 +737,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -853,7 +868,7 @@ CONFIG_BT=m # CONFIG_BTRFS_FS is not set # CONFIG_BT_RTL is not set # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set CONFIG_BT_VIRTIO=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -1017,6 +1032,7 @@ CONFIG_CHELSIO_INLINE_CRYPTO=y # CONFIG_CHR_DEV_SG is not set # CONFIG_CHR_DEV_ST is not set # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set CONFIG_CHROME_PLATFORMS=y @@ -1184,6 +1200,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=m CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1203,6 +1220,7 @@ CONFIG_CPU_THERMAL=y CONFIG_CRASH_DUMP=y # CONFIG_CRASH_HOTPLUG is not set CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1343,7 +1361,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1497,6 +1514,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y # CONFIG_DEBUG_MEMORY_INIT is not set CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_NET_SMALL_RTNL=y CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1731,6 +1749,7 @@ CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_IMX_DCSS=m # CONFIG_DRM_IMX_LCDC is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1821,6 +1840,8 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1829,8 +1850,10 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1892,6 +1915,7 @@ CONFIG_DRM_TEGRA=m CONFIG_DRM_TIDSS=m # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1927,69 +1951,38 @@ CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set # CONFIG_DVB_ASCOT2E is not set # CONFIG_DVB_ATBM8830 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -# CONFIG_DVB_B2C2_FLEXCOP_USB is not set -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m # CONFIG_DVB_CX22702 is not set # CONFIG_DVB_CX24110 is not set CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m +# CONFIG_DVB_CX24120 is not set # CONFIG_DVB_CXD2880 is not set -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set # CONFIG_DVB_DIB3000MB is not set # CONFIG_DVB_DIB3000MC is not set # CONFIG_DVB_DIB7000M is not set # CONFIG_DVB_DIB7000P is not set # CONFIG_DVB_DIB8000 is not set # CONFIG_DVB_DIB9000 is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m +# CONFIG_DVB_DRX39XYJ is not set # CONFIG_DVB_DS3000 is not set -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m # CONFIG_DVB_HELENE is not set -CONFIG_DVB_HOPPER=m # CONFIG_DVB_HORUS3A is not set # CONFIG_DVB_IX2505V is not set -CONFIG_DVB_LGDT3306A=m +# CONFIG_DVB_LGDT3306A is not set # CONFIG_DVB_LGS8GL5 is not set # CONFIG_DVB_LGS8GXX is not set # CONFIG_DVB_LNBH29 is not set # CONFIG_DVB_LNBP22 is not set -CONFIG_DVB_M88DS3103=m +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_M88RS2000 is not set -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 # CONFIG_DVB_MB86A16 is not set -# CONFIG_DVB_MMAP is not set # CONFIG_DVB_MN88443X is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m # CONFIG_DVB_NXT6000 is not set # CONFIG_DVB_OR51132 is not set # CONFIG_DVB_OR51211 is not set -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set # CONFIG_DVB_S5H1432 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SI21XX is not set # CONFIG_DVB_SMIPCIE is not set # CONFIG_DVB_SP2 is not set @@ -1997,53 +1990,12 @@ CONFIG_DVB_SI2168=m # CONFIG_DVB_STB6000 is not set # CONFIG_DVB_STB6100 is not set # CONFIG_DVB_STV0288 is not set -CONFIG_DVB_TC90522=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_TDA665x is not set -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_TUNER_DIB0070 is not set # CONFIG_DVB_TUNER_DIB0090 is not set -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DVB_ZD1301_DEMOD is not set # CONFIG_DW_AXI_DMAC is not set @@ -2197,6 +2149,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +# CONFIG_FAIL_SKB_REALLOC is not set CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2206,7 +2159,7 @@ CONFIG_FANOTIFY=y CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set -CONFIG_FAT_FS=y +CONFIG_FAT_FS=m CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION_CONFIGFS is not set CONFIG_FAULT_INJECTION_DEBUG_FS=y @@ -2309,8 +2262,8 @@ CONFIG_FRAME_POINTER=y # CONFIG_FRAMER is not set CONFIG_FRAME_WARN=2048 CONFIG_FRONTSWAP=y +# CONFIG_FSCACHE is not set CONFIG_FSCACHE_STATS=y -CONFIG_FSCACHE=y CONFIG_FS_DAX=y CONFIG_FS_ENCRYPTION=y # CONFIG_FSI is not set @@ -2360,6 +2313,7 @@ CONFIG_FTRACE=y CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_FUNCTION_PROFILER is not set @@ -2403,6 +2357,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CALIBRATE_DELAY=y @@ -2429,6 +2384,7 @@ CONFIG_GLOB=y # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2475,6 +2431,7 @@ CONFIG_GPIO_MLXBF3=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_MPC8XXX is not set +# CONFIG_GPIO_MPSSE is not set # CONFIG_GPIO_MXC is not set CONFIG_GPIO_PCA953X_IRQ=y CONFIG_GPIO_PCA953X=y @@ -2484,6 +2441,7 @@ CONFIG_GPIO_PCA953X=y # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_PL061 is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set CONFIG_GPIO_RASPBERRYPI_EXP=m CONFIG_GPIO_RCAR=m # CONFIG_GPIO_RDC321X is not set @@ -2552,6 +2510,7 @@ CONFIG_HEADERS_INSTALL=y CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +# CONFIG_HIBMCGE is not set # CONFIG_HID_A4TECH is not set # CONFIG_HID_ACCUTOUCH is not set # CONFIG_HID_ACRUX_FF is not set @@ -2601,6 +2560,7 @@ CONFIG_HID_GENERIC=m # CONFIG_HID_KEYTOUCH is not set CONFIG_HID_KUNIT_TEST=m # CONFIG_HID_KYE is not set +# CONFIG_HID_KYSONA is not set # CONFIG_HID_LCPOWER is not set # CONFIG_HID_LED is not set # CONFIG_HID_LENOVO is not set @@ -2727,6 +2687,7 @@ CONFIG_HOTPLUG_CPU=y # CONFIG_HOTPLUG_PCI_ACPI_IBM is not set CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set # CONFIG_HOTPLUG_PCI_PCIE is not set # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2807,6 +2768,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_ATR is not set @@ -3174,7 +3136,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set # CONFIG_INTEL_MEI_WDT is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -3205,8 +3166,11 @@ CONFIG_INTERCONNECT_IMX8MP=m CONFIG_INTERCONNECT_IMX8MQ=m # CONFIG_INTERCONNECT_IMX is not set # CONFIG_INTERCONNECT_QCOM_OSM_L3 is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set # CONFIG_INTERCONNECT_QCOM_QDU1000 is not set CONFIG_INTERCONNECT_QCOM_SA8775P=y +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SC7180 is not set # CONFIG_INTERCONNECT_QCOM_SC7280 is not set # CONFIG_INTERCONNECT_QCOM_SC8180X is not set @@ -3253,9 +3217,10 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set # CONFIG_IOSM is not set # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3299,6 +3264,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3324,6 +3290,7 @@ CONFIG_IP_PIMSM_V2=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_5018 is not set # CONFIG_IPQ_GCC_5332 is not set +# CONFIG_IPQ_GCC_5424 is not set # CONFIG_IPQ_GCC_6018 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -3778,7 +3745,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3829,6 +3795,7 @@ CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set # CONFIG_MARVELL_GTI_WDT is not set +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3863,6 +3830,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3920,7 +3888,8 @@ CONFIG_MEDIA_CEC_SUPPORT=y CONFIG_MEDIA_CONTROLLER=y # CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set CONFIG_MEDIA_PCI_SUPPORT=y -# CONFIG_MEDIA_PLATFORM_SUPPORT is not set +CONFIG_MEDIA_PLATFORM_DRIVERS=y +CONFIG_MEDIA_PLATFORM_SUPPORT=y # CONFIG_MEDIA_RADIO_SUPPORT is not set # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y @@ -3976,6 +3945,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4495,7 +4465,7 @@ CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y CONFIG_NET_DEV_REFCNT_TRACKER=y CONFIG_NETDEVSIM=m -CONFIG_NET_DROP_MONITOR=y +# CONFIG_NET_DROP_MONITOR is not set # CONFIG_NET_DSA is not set # CONFIG_NET_DSA_MV88E6XXX_PTP is not set # CONFIG_NET_EMATCH_CMP is not set @@ -4605,7 +4575,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4618,7 +4588,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NET_RX_BUSY_POLL=y # CONFIG_NET_SB1000 is not set -CONFIG_NET_SCH_CAKE=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBS=m # CONFIG_NET_SCH_CHOKE is not set # CONFIG_NET_SCH_CODEL is not set @@ -4630,8 +4600,8 @@ CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m # CONFIG_NET_SCH_FQ_PIE is not set -CONFIG_NET_SCH_GRED=m -CONFIG_NET_SCH_HFSC=m +# CONFIG_NET_SCH_GRED is not set +# CONFIG_NET_SCH_HFSC is not set # CONFIG_NET_SCH_HHF is not set CONFIG_NET_SCH_HTB=m CONFIG_NET_SCH_INGRESS=m @@ -4642,7 +4612,7 @@ CONFIG_NET_SCH_NETEM=m # CONFIG_NET_SCH_PLUG is not set CONFIG_NET_SCH_PRIO=m # CONFIG_NET_SCH_QFQ is not set -CONFIG_NET_SCH_RED=m +# CONFIG_NET_SCH_RED is not set # CONFIG_NET_SCH_SFB is not set CONFIG_NET_SCH_SFQ=m # CONFIG_NET_SCH_SKBPRIO is not set @@ -4786,6 +4756,7 @@ CONFIG_NFP_DEBUG=y # CONFIG_NFP_NET_IPSEC is not set CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m +CONFIG_NFS_ACL_SUPPORT=m CONFIG_NFS_COMMON_LOCALIO_SUPPORT=m CONFIG_NFS_COMMON=y # CONFIG_NFSD_BLOCKLAYOUT is not set @@ -4803,7 +4774,7 @@ CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set # CONFIG_NFSD_V4 is not set # CONFIG_NFSD_V4_SECURITY_LABEL is not set -CONFIG_NFS_FSCACHE=y +# CONFIG_NFS_FSCACHE is not set CONFIG_NFS_FS=m CONFIG_NFS_LOCALIO=y CONFIG_NF_SOCKET_IPV4=m @@ -4811,14 +4782,15 @@ CONFIG_NF_SOCKET_IPV6=m # CONFIG_NFS_SWAP is not set CONFIG_NFS_USE_KERNEL_DNS=y # CONFIG_NFS_USE_LEGACY_DNS is not set -# CONFIG_NFS_V2 is not set -CONFIG_NFS_V3_ACL=y +CONFIG_NFS_V2=m +# CONFIG_NFS_V3_ACL is not set CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1 is not set # CONFIG_NFS_V4_1_MIGRATION is not set -CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2 is not set # CONFIG_NFS_V4_2_READ_PLUS is not set -CONFIG_NFS_V4_2=y +# CONFIG_NFS_V4_2_SSC_HELPER is not set CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y CONFIG_NF_TABLES_BRIDGE=m @@ -4983,6 +4955,7 @@ CONFIG_NVMEM_LAYERSCAPE_SFP=m # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set CONFIG_NVMEM_REBOOT_MODE=m CONFIG_NVMEM_RMEM=m # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -5009,6 +4982,8 @@ CONFIG_NVME_VERBOSE_ERRORS=y # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -5024,6 +4999,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -5181,6 +5157,8 @@ CONFIG_PCIE_RCAR_GEN4_HOST=m # CONFIG_PCIE_TEGRA194_EP is not set CONFIG_PCIE_TEGRA194_HOST=m CONFIG_PCIE_TEGRA194=m +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set CONFIG_PCI_HISI=y @@ -5268,6 +5246,7 @@ CONFIG_PHYLINK=m # CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_NS2_USB_DRD=m +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5342,6 +5321,7 @@ CONFIG_PINCTRL_IMX93=y # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ5018 is not set # CONFIG_PINCTRL_IPQ5332 is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -5375,9 +5355,12 @@ CONFIG_PINCTRL_MSM=y CONFIG_PINCTRL_QCOM_SPMI_PMIC=m # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set # CONFIG_PINCTRL_QDF2XXX is not set # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_SA8775P=y +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC7280 is not set # CONFIG_PINCTRL_SC8180X is not set @@ -5402,6 +5385,7 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM8450 is not set # CONFIG_PINCTRL_SM8550 is not set # CONFIG_PINCTRL_SM8650 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set @@ -5413,9 +5397,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PL330_DMA is not set # CONFIG_PLATFORM_MHU is not set @@ -5443,6 +5424,7 @@ CONFIG_PM_TRACE_RTC=y CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_PNFS_FILE_LAYOUT=m +CONFIG_PNFS_FLEXFILE_LAYOUT=m CONFIG_PNP_DEBUG_MESSAGES=y CONFIG_POSIX_MQUEUE=y CONFIG_POSIX_TIMERS=y @@ -5470,6 +5452,7 @@ CONFIG_POWER_SEQUENCING_QCOM_WCN=m # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -5496,17 +5479,14 @@ CONFIG_PPS_CLIENT_LDISC=m CONFIG_PPS=m # CONFIG_PPTP is not set # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set # CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y # CONFIG_PRESTERA is not set CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRIME_NUMBERS=m @@ -5536,7 +5516,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set CONFIG_PSI_DEFAULT_DISABLED=y @@ -5569,6 +5549,7 @@ CONFIG_PTP_1588_CLOCK=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC_MMIO is not set # CONFIG_PVPANIC_PCI is not set @@ -5683,6 +5664,7 @@ CONFIG_QCOM_TZMEM_MODE_GENERIC=y CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m # CONFIG_QCS_GCC_404 is not set +# CONFIG_QCS_GCC_8300 is not set # CONFIG_QCS_Q6SSTOP_404 is not set # CONFIG_QCS_TURING_404 is not set # CONFIG_QDU_ECPRICC_1000 is not set @@ -5717,7 +5699,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y # CONFIG_QUOTA_TREE is not set CONFIG_QUOTA=y # CONFIG_R8169 is not set -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5926,7 +5907,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6076,6 +6056,7 @@ CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PM8XXX=m # CONFIG_RTC_DRV_R7301 is not set CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set # CONFIG_RTC_DRV_RP5C01 is not set CONFIG_RTC_DRV_RS5C348=m # CONFIG_RTC_DRV_RS5C372 is not set @@ -6135,18 +6116,18 @@ CONFIG_RTC_SYSTOHC=y # CONFIG_RTL8XXXU_UNTESTED is not set # CONFIG_RTLBTCOEXIST is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y # CONFIG_RTLWIFI is not set # CONFIG_RTLWIFI_PCI is not set # CONFIG_RTLWIFI_USB is not set -# CONFIG_RTS5208 is not set # CONFIG_RTSN is not set # CONFIG_RTW88_8723CS is not set # CONFIG_RTW88_8723DE is not set # CONFIG_RTW88_8723D is not set # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set # CONFIG_RTW88_8821CE is not set # CONFIG_RTW88_8821C is not set # CONFIG_RTW88_8821CS is not set @@ -6189,13 +6170,16 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set # CONFIG_RZG2L_THERMAL is not set # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set CONFIG_SA_CAMCC_SA8775P=m +# CONFIG_SA_DISPCC_8775P is not set CONFIG_SA_DISPCC_SA8775P=m CONFIG_SA_GCC_8775P=y CONFIG_SA_GPUCC_8775P=m @@ -6204,6 +6188,8 @@ CONFIG_SA_GPUCC_8775P=m # CONFIG_SAMPLE_KMEMLEAK is not set # CONFIG_SAMPLES is not set # CONFIG_SAMPLE_TPS6594_PFSM is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_AHCI_PLATFORM is not set # CONFIG_SATA_AHCI_SEATTLE is not set @@ -6226,6 +6212,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set CONFIG_SA_VIDEOCC_SA8775P=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set @@ -6516,6 +6503,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6603,6 +6591,7 @@ CONFIG_SENSORS_MAX31790=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set +# CONFIG_SENSORS_NCT7363 is not set CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m # CONFIG_SENSORS_NPCM7XX is not set @@ -6718,7 +6707,7 @@ CONFIG_SERIAL_8250=y # CONFIG_SERIAL_ALTERA_UART is not set # CONFIG_SERIAL_AMBA_PL010 is not set CONFIG_SERIAL_AMBA_PL011_CONSOLE=y -# CONFIG_SERIAL_AMBA_PL011 is not set +CONFIG_SERIAL_AMBA_PL011=y # CONFIG_SERIAL_ARC is not set CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_BCM63XX is not set @@ -6861,6 +6850,7 @@ CONFIG_SLUB=y # CONFIG_SM_GPUCC_8450 is not set # CONFIG_SM_GPUCC_8550 is not set # CONFIG_SM_GPUCC_8650 is not set +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -7057,6 +7047,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -7079,26 +7070,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -7132,6 +7115,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -7147,6 +7131,7 @@ CONFIG_SND_SOC_CS_AMP_LIB_TEST=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -7184,24 +7169,6 @@ CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -7289,6 +7256,8 @@ CONFIG_SND_SOC=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -7358,6 +7327,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -7463,6 +7433,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7857,6 +7828,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7964,6 +7936,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -8122,6 +8095,7 @@ CONFIG_TUN=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set # CONFIG_TYPEC_MUX_PI3USB30532 is not set # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set CONFIG_TYPEC_QCOM_PMIC=m @@ -8567,7 +8541,8 @@ CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_RCAR=m # CONFIG_USB_XHCI_TEGRA is not set @@ -8584,6 +8559,7 @@ CONFIG_USERFAULTFD=y # CONFIG_U_SERIAL_CONSOLE is not set # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UVC_COMMON is not set # CONFIG_UV_SYSFS is not set @@ -8601,6 +8577,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8609,7 +8586,7 @@ CONFIG_VETH=m # CONFIG_VEXPRESS_CONFIG is not set # CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set -CONFIG_VFAT_FS=y +CONFIG_VFAT_FS=m # CONFIG_VFIO_AMBA is not set CONFIG_VFIO_CONTAINER=y # CONFIG_VFIO_DEBUGFS is not set @@ -8668,6 +8645,8 @@ CONFIG_VIDEOBUF2_DVB=m # CONFIG_VIDEOBUF2_MEMOPS is not set # CONFIG_VIDEOBUF2_V4L2 is not set # CONFIG_VIDEOBUF2_VMALLOC is not set +# CONFIG_VIDEO_CADENCE_CSI2RX is not set +# CONFIG_VIDEO_CADENCE_CSI2TX is not set # CONFIG_VIDEO_CAMERA_SENSOR is not set # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -8677,7 +8656,6 @@ CONFIG_VIDEOBUF2_DVB=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m # CONFIG_VIDEO_CX231XX_RC is not set CONFIG_VIDEO_CX23885=m @@ -8685,7 +8663,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -8697,6 +8674,7 @@ CONFIG_VIDEO_DEV=m # CONFIG_VIDEO_DW9719 is not set # CONFIG_VIDEO_DW9768 is not set # CONFIG_VIDEO_DW9807_VCM is not set +# CONFIG_VIDEO_E5010_JPEG_ENC is not set # CONFIG_VIDEO_EM28XX is not set # CONFIG_VIDEO_EM28XX_V4L2 is not set # CONFIG_VIDEO_ET8EK8 is not set @@ -8730,6 +8708,10 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX355 is not set # CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IMX415 is not set +# CONFIG_VIDEO_IMX7_CSI is not set +# CONFIG_VIDEO_IMX8_ISI is not set +# CONFIG_VIDEO_IMX8MQ_MIPI_CSI2 is not set +# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_INTEL_IPU6 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_ISL7998X is not set @@ -8795,12 +8777,12 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set # CONFIG_VIDEO_RDACM21 is not set # CONFIG_VIDEO_RJ54N1 is not set +# CONFIG_VIDEO_RP1_CFE is not set # CONFIG_VIDEO_S5C73M3 is not set # CONFIG_VIDEO_S5K4ECGX is not set # CONFIG_VIDEO_S5K5BAF is not set @@ -8812,7 +8794,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m # CONFIG_VIDEO_SAA7134_RC is not set CONFIG_VIDEO_SAA7146=m @@ -8838,7 +8819,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -8908,13 +8888,12 @@ CONFIG_VM_EVENT_COUNTERS=y # CONFIG_VMWARE_VMCI is not set CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -9010,6 +8989,7 @@ CONFIG_WWAN_DEBUGFS=y CONFIG_WWAN=m # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_PMEM_LEGACY_DEVICE is not set # CONFIG_X86_PMEM_LEGACY is not set # CONFIG_X86_POSTED_MSI is not set @@ -9130,7 +9110,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set # CONFIG_ZRAM is not set CONFIG_ZRAM_MEMORY_TRACKING=y -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-aarch64-automotive-rhel.config b/kernel-aarch64-automotive-rhel.config index 653242965..1e1053bd7 100644 --- a/kernel-aarch64-automotive-rhel.config +++ b/kernel-aarch64-automotive-rhel.config @@ -40,6 +40,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DOCK is not set # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=m CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -68,6 +69,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -114,9 +116,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -127,6 +131,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -204,7 +209,7 @@ CONFIG_AHCI_IMX=m # CONFIG_AHCI_QORIQ is not set # CONFIG_AHCI_TEGRA is not set # CONFIG_AHCI_XGENE is not set -CONFIG_AIO=y +# CONFIG_AIO is not set CONFIG_AIR_EN8811H_PHY=m # CONFIG_AIX_PARTITION is not set # CONFIG_AK09911 is not set @@ -219,6 +224,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -227,9 +233,12 @@ CONFIG_ALLOW_DEV_COREDUMP=y # CONFIG_AM2315 is not set # CONFIG_AMBA_PL08X is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y # CONFIG_AMD_PHY is not set @@ -331,7 +340,7 @@ CONFIG_ARCH_RENESAS=y CONFIG_ARCH_TEGRA_194_SOC=y # CONFIG_ARCH_TEGRA_210_SOC is not set CONFIG_ARCH_TEGRA_234_SOC=y -# CONFIG_ARCH_TEGRA_241_SOC is not set +CONFIG_ARCH_TEGRA_241_SOC=y CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y @@ -390,6 +399,7 @@ CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -416,6 +426,7 @@ CONFIG_ARM64_VA_BITS_48=y # CONFIG_ARM64_VA_BITS_52 is not set CONFIG_ARM64=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y +CONFIG_ARM_CCA_GUEST=m # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=m # CONFIG_ARM_CMN is not set @@ -464,6 +475,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -518,6 +530,7 @@ CONFIG_ATH10K_DEBUGFS=y # CONFIG_ATH11K_PCI is not set # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -702,8 +715,8 @@ CONFIG_BLK_DEV_SD=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLKDEV_UBLK_LEGACY_OPCODES=y -CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y @@ -724,6 +737,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -853,7 +868,7 @@ CONFIG_BT=m # CONFIG_BTRFS_FS is not set # CONFIG_BT_RTL is not set # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set CONFIG_BT_VIRTIO=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -1017,6 +1032,7 @@ CONFIG_CHELSIO_INLINE_CRYPTO=y # CONFIG_CHR_DEV_SG is not set # CONFIG_CHR_DEV_ST is not set # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set CONFIG_CHROME_PLATFORMS=y @@ -1184,6 +1200,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=m CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1203,6 +1220,7 @@ CONFIG_CPU_THERMAL=y CONFIG_CRASH_DUMP=y # CONFIG_CRASH_HOTPLUG is not set CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1343,7 +1361,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1497,6 +1514,7 @@ CONFIG_DEBUG_LIST=y CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set # CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set @@ -1723,6 +1741,7 @@ CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_IMX_DCSS=m # CONFIG_DRM_IMX_LCDC is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1813,6 +1832,8 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1821,8 +1842,10 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1884,6 +1907,7 @@ CONFIG_DRM_TEGRA=m CONFIG_DRM_TIDSS=m # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1919,69 +1943,38 @@ CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set # CONFIG_DVB_ASCOT2E is not set # CONFIG_DVB_ATBM8830 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -# CONFIG_DVB_B2C2_FLEXCOP_USB is not set -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m # CONFIG_DVB_CX22702 is not set # CONFIG_DVB_CX24110 is not set CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m +# CONFIG_DVB_CX24120 is not set # CONFIG_DVB_CXD2880 is not set -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set # CONFIG_DVB_DIB3000MB is not set # CONFIG_DVB_DIB3000MC is not set # CONFIG_DVB_DIB7000M is not set # CONFIG_DVB_DIB7000P is not set # CONFIG_DVB_DIB8000 is not set # CONFIG_DVB_DIB9000 is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m +# CONFIG_DVB_DRX39XYJ is not set # CONFIG_DVB_DS3000 is not set -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m # CONFIG_DVB_HELENE is not set -CONFIG_DVB_HOPPER=m # CONFIG_DVB_HORUS3A is not set # CONFIG_DVB_IX2505V is not set -CONFIG_DVB_LGDT3306A=m +# CONFIG_DVB_LGDT3306A is not set # CONFIG_DVB_LGS8GL5 is not set # CONFIG_DVB_LGS8GXX is not set # CONFIG_DVB_LNBH29 is not set # CONFIG_DVB_LNBP22 is not set -CONFIG_DVB_M88DS3103=m +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_M88RS2000 is not set -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 # CONFIG_DVB_MB86A16 is not set -# CONFIG_DVB_MMAP is not set # CONFIG_DVB_MN88443X is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m # CONFIG_DVB_NXT6000 is not set # CONFIG_DVB_OR51132 is not set # CONFIG_DVB_OR51211 is not set -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set # CONFIG_DVB_S5H1432 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SI21XX is not set # CONFIG_DVB_SMIPCIE is not set # CONFIG_DVB_SP2 is not set @@ -1989,53 +1982,12 @@ CONFIG_DVB_SI2168=m # CONFIG_DVB_STB6000 is not set # CONFIG_DVB_STB6100 is not set # CONFIG_DVB_STV0288 is not set -CONFIG_DVB_TC90522=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_TDA665x is not set -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_TUNER_DIB0070 is not set # CONFIG_DVB_TUNER_DIB0090 is not set -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DVB_ZD1301_DEMOD is not set # CONFIG_DW_AXI_DMAC is not set @@ -2184,6 +2136,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F71808E_WDT is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SKB_REALLOC is not set # CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y @@ -2192,7 +2145,7 @@ CONFIG_FANOTIFY=y CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set -CONFIG_FAT_FS=y +CONFIG_FAT_FS=m CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION_CONFIGFS is not set # CONFIG_FAULT_INJECTION is not set @@ -2293,8 +2246,8 @@ CONFIG_FRAME_POINTER=y # CONFIG_FRAMER is not set CONFIG_FRAME_WARN=2048 CONFIG_FRONTSWAP=y +# CONFIG_FSCACHE is not set CONFIG_FSCACHE_STATS=y -CONFIG_FSCACHE=y CONFIG_FS_DAX=y CONFIG_FS_ENCRYPTION=y # CONFIG_FSI is not set @@ -2344,6 +2297,7 @@ CONFIG_FTRACE=y CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_FUNCTION_PROFILER is not set @@ -2387,6 +2341,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CALIBRATE_DELAY=y @@ -2413,6 +2368,7 @@ CONFIG_GLOB=y # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2459,6 +2415,7 @@ CONFIG_GPIO_MLXBF3=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_MPC8XXX is not set +# CONFIG_GPIO_MPSSE is not set # CONFIG_GPIO_MXC is not set CONFIG_GPIO_PCA953X_IRQ=y CONFIG_GPIO_PCA953X=y @@ -2468,6 +2425,7 @@ CONFIG_GPIO_PCA953X=y # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_PL061 is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set CONFIG_GPIO_RASPBERRYPI_EXP=m CONFIG_GPIO_RCAR=m # CONFIG_GPIO_RDC321X is not set @@ -2536,6 +2494,7 @@ CONFIG_HEADERS_INSTALL=y CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +# CONFIG_HIBMCGE is not set # CONFIG_HID_A4TECH is not set # CONFIG_HID_ACCUTOUCH is not set # CONFIG_HID_ACRUX_FF is not set @@ -2585,6 +2544,7 @@ CONFIG_HID_GENERIC=m # CONFIG_HID_KEYTOUCH is not set CONFIG_HID_KUNIT_TEST=m # CONFIG_HID_KYE is not set +# CONFIG_HID_KYSONA is not set # CONFIG_HID_LCPOWER is not set # CONFIG_HID_LED is not set # CONFIG_HID_LENOVO is not set @@ -2711,6 +2671,7 @@ CONFIG_HOTPLUG_CPU=y # CONFIG_HOTPLUG_PCI_ACPI_IBM is not set CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set # CONFIG_HOTPLUG_PCI_PCIE is not set # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2791,6 +2752,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_ATR is not set @@ -3158,7 +3120,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set # CONFIG_INTEL_MEI_WDT is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -3189,8 +3150,11 @@ CONFIG_INTERCONNECT_IMX8MP=m CONFIG_INTERCONNECT_IMX8MQ=m # CONFIG_INTERCONNECT_IMX is not set # CONFIG_INTERCONNECT_QCOM_OSM_L3 is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set # CONFIG_INTERCONNECT_QCOM_QDU1000 is not set CONFIG_INTERCONNECT_QCOM_SA8775P=y +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SC7180 is not set # CONFIG_INTERCONNECT_QCOM_SC7280 is not set # CONFIG_INTERCONNECT_QCOM_SC8180X is not set @@ -3237,9 +3201,10 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set # CONFIG_IOSM is not set # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3283,6 +3248,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3308,6 +3274,7 @@ CONFIG_IP_PIMSM_V2=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_5018 is not set # CONFIG_IPQ_GCC_5332 is not set +# CONFIG_IPQ_GCC_5424 is not set # CONFIG_IPQ_GCC_6018 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -3757,7 +3724,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3808,6 +3774,7 @@ CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set # CONFIG_MARVELL_GTI_WDT is not set +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3842,6 +3809,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3899,7 +3867,8 @@ CONFIG_MEDIA_CEC_SUPPORT=y CONFIG_MEDIA_CONTROLLER=y # CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set CONFIG_MEDIA_PCI_SUPPORT=y -# CONFIG_MEDIA_PLATFORM_SUPPORT is not set +CONFIG_MEDIA_PLATFORM_DRIVERS=y +CONFIG_MEDIA_PLATFORM_SUPPORT=y # CONFIG_MEDIA_RADIO_SUPPORT is not set # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y @@ -3955,6 +3924,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4474,7 +4444,7 @@ CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y # CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m -CONFIG_NET_DROP_MONITOR=y +# CONFIG_NET_DROP_MONITOR is not set # CONFIG_NET_DSA is not set # CONFIG_NET_DSA_MV88E6XXX_PTP is not set # CONFIG_NET_EMATCH_CMP is not set @@ -4584,7 +4554,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4597,7 +4567,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NET_RX_BUSY_POLL=y # CONFIG_NET_SB1000 is not set -CONFIG_NET_SCH_CAKE=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBS=m # CONFIG_NET_SCH_CHOKE is not set # CONFIG_NET_SCH_CODEL is not set @@ -4609,8 +4579,8 @@ CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m # CONFIG_NET_SCH_FQ_PIE is not set -CONFIG_NET_SCH_GRED=m -CONFIG_NET_SCH_HFSC=m +# CONFIG_NET_SCH_GRED is not set +# CONFIG_NET_SCH_HFSC is not set # CONFIG_NET_SCH_HHF is not set CONFIG_NET_SCH_HTB=m CONFIG_NET_SCH_INGRESS=m @@ -4621,7 +4591,7 @@ CONFIG_NET_SCH_NETEM=m # CONFIG_NET_SCH_PLUG is not set CONFIG_NET_SCH_PRIO=m # CONFIG_NET_SCH_QFQ is not set -CONFIG_NET_SCH_RED=m +# CONFIG_NET_SCH_RED is not set # CONFIG_NET_SCH_SFB is not set CONFIG_NET_SCH_SFQ=m # CONFIG_NET_SCH_SKBPRIO is not set @@ -4765,6 +4735,7 @@ CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_NET_IPSEC is not set CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m +CONFIG_NFS_ACL_SUPPORT=m CONFIG_NFS_COMMON_LOCALIO_SUPPORT=m CONFIG_NFS_COMMON=y # CONFIG_NFSD_BLOCKLAYOUT is not set @@ -4782,7 +4753,7 @@ CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set # CONFIG_NFSD_V4 is not set # CONFIG_NFSD_V4_SECURITY_LABEL is not set -CONFIG_NFS_FSCACHE=y +# CONFIG_NFS_FSCACHE is not set CONFIG_NFS_FS=m CONFIG_NFS_LOCALIO=y CONFIG_NF_SOCKET_IPV4=m @@ -4790,14 +4761,15 @@ CONFIG_NF_SOCKET_IPV6=m # CONFIG_NFS_SWAP is not set CONFIG_NFS_USE_KERNEL_DNS=y # CONFIG_NFS_USE_LEGACY_DNS is not set -# CONFIG_NFS_V2 is not set -CONFIG_NFS_V3_ACL=y +CONFIG_NFS_V2=m +# CONFIG_NFS_V3_ACL is not set CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1 is not set # CONFIG_NFS_V4_1_MIGRATION is not set -CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2 is not set # CONFIG_NFS_V4_2_READ_PLUS is not set -CONFIG_NFS_V4_2=y +# CONFIG_NFS_V4_2_SSC_HELPER is not set CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y CONFIG_NF_TABLES_BRIDGE=m @@ -4962,6 +4934,7 @@ CONFIG_NVMEM_LAYERSCAPE_SFP=m # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set CONFIG_NVMEM_REBOOT_MODE=m CONFIG_NVMEM_RMEM=m # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -4988,6 +4961,8 @@ CONFIG_NVME_VERBOSE_ERRORS=y # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -5003,6 +4978,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -5158,6 +5134,8 @@ CONFIG_PCIE_RCAR_GEN4_HOST=m # CONFIG_PCIE_TEGRA194_EP is not set CONFIG_PCIE_TEGRA194_HOST=m CONFIG_PCIE_TEGRA194=m +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set CONFIG_PCI_HISI=y @@ -5245,6 +5223,7 @@ CONFIG_PHYLINK=m # CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_NS2_USB_DRD=m +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5319,6 +5298,7 @@ CONFIG_PINCTRL_IMX93=y # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ5018 is not set # CONFIG_PINCTRL_IPQ5332 is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -5352,9 +5332,12 @@ CONFIG_PINCTRL_MSM=y CONFIG_PINCTRL_QCOM_SPMI_PMIC=m # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set # CONFIG_PINCTRL_QDF2XXX is not set # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_SA8775P=y +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC7280 is not set # CONFIG_PINCTRL_SC8180X is not set @@ -5379,6 +5362,7 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM8450 is not set # CONFIG_PINCTRL_SM8550 is not set # CONFIG_PINCTRL_SM8650 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set @@ -5390,9 +5374,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PL330_DMA is not set # CONFIG_PLATFORM_MHU is not set @@ -5420,6 +5401,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_PNFS_FILE_LAYOUT=m +CONFIG_PNFS_FLEXFILE_LAYOUT=m CONFIG_PNP_DEBUG_MESSAGES=y CONFIG_POSIX_MQUEUE=y CONFIG_POSIX_TIMERS=y @@ -5447,6 +5429,7 @@ CONFIG_POWER_SEQUENCING_QCOM_WCN=m # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -5473,17 +5456,14 @@ CONFIG_PPS_CLIENT_LDISC=m CONFIG_PPS=m # CONFIG_PPTP is not set # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set # CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y # CONFIG_PRESTERA is not set CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRIME_NUMBERS=m @@ -5546,6 +5526,7 @@ CONFIG_PTP_1588_CLOCK=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC_MMIO is not set # CONFIG_PVPANIC_PCI is not set @@ -5660,6 +5641,7 @@ CONFIG_QCOM_TZMEM_MODE_GENERIC=y CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m # CONFIG_QCS_GCC_404 is not set +# CONFIG_QCS_GCC_8300 is not set # CONFIG_QCS_Q6SSTOP_404 is not set # CONFIG_QCS_TURING_404 is not set # CONFIG_QDU_ECPRICC_1000 is not set @@ -5694,7 +5676,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y # CONFIG_QUOTA_TREE is not set CONFIG_QUOTA=y # CONFIG_R8169 is not set -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5903,7 +5884,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6053,6 +6033,7 @@ CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PM8XXX=m # CONFIG_RTC_DRV_R7301 is not set CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set # CONFIG_RTC_DRV_RP5C01 is not set CONFIG_RTC_DRV_RS5C348=m # CONFIG_RTC_DRV_RS5C372 is not set @@ -6112,18 +6093,18 @@ CONFIG_RTC_SYSTOHC=y # CONFIG_RTL8XXXU_UNTESTED is not set # CONFIG_RTLBTCOEXIST is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set # CONFIG_RTLWIFI is not set # CONFIG_RTLWIFI_PCI is not set # CONFIG_RTLWIFI_USB is not set -# CONFIG_RTS5208 is not set # CONFIG_RTSN is not set # CONFIG_RTW88_8723CS is not set # CONFIG_RTW88_8723DE is not set # CONFIG_RTW88_8723D is not set # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set # CONFIG_RTW88_8821CE is not set # CONFIG_RTW88_8821C is not set # CONFIG_RTW88_8821CS is not set @@ -6166,13 +6147,16 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set # CONFIG_RZG2L_THERMAL is not set # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set CONFIG_SA_CAMCC_SA8775P=m +# CONFIG_SA_DISPCC_8775P is not set CONFIG_SA_DISPCC_SA8775P=m CONFIG_SA_GCC_8775P=y CONFIG_SA_GPUCC_8775P=m @@ -6181,6 +6165,8 @@ CONFIG_SA_GPUCC_8775P=m # CONFIG_SAMPLE_KMEMLEAK is not set # CONFIG_SAMPLES is not set # CONFIG_SAMPLE_TPS6594_PFSM is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_AHCI_PLATFORM is not set # CONFIG_SATA_AHCI_SEATTLE is not set @@ -6203,6 +6189,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set CONFIG_SA_VIDEOCC_SA8775P=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set @@ -6493,6 +6480,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6580,6 +6568,7 @@ CONFIG_SENSORS_MAX31790=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set +# CONFIG_SENSORS_NCT7363 is not set CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m # CONFIG_SENSORS_NPCM7XX is not set @@ -6695,7 +6684,7 @@ CONFIG_SERIAL_8250=y # CONFIG_SERIAL_ALTERA_UART is not set # CONFIG_SERIAL_AMBA_PL010 is not set CONFIG_SERIAL_AMBA_PL011_CONSOLE=y -# CONFIG_SERIAL_AMBA_PL011 is not set +CONFIG_SERIAL_AMBA_PL011=y # CONFIG_SERIAL_ARC is not set CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_BCM63XX is not set @@ -6838,6 +6827,7 @@ CONFIG_SLUB=y # CONFIG_SM_GPUCC_8450 is not set # CONFIG_SM_GPUCC_8550 is not set # CONFIG_SM_GPUCC_8650 is not set +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -7033,6 +7023,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -7055,26 +7046,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -7108,6 +7091,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -7123,6 +7107,7 @@ CONFIG_SND_SOC_CS_AMP_LIB_TEST=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -7160,24 +7145,6 @@ CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -7265,6 +7232,8 @@ CONFIG_SND_SOC=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -7334,6 +7303,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -7438,6 +7408,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7832,6 +7803,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7939,6 +7911,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -8097,6 +8070,7 @@ CONFIG_TUN=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set # CONFIG_TYPEC_MUX_PI3USB30532 is not set # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set CONFIG_TYPEC_QCOM_PMIC=m @@ -8542,7 +8516,8 @@ CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_RCAR=m # CONFIG_USB_XHCI_TEGRA is not set @@ -8559,6 +8534,7 @@ CONFIG_USERFAULTFD=y # CONFIG_U_SERIAL_CONSOLE is not set # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UVC_COMMON is not set # CONFIG_UV_SYSFS is not set @@ -8576,6 +8552,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8584,7 +8561,7 @@ CONFIG_VETH=m # CONFIG_VEXPRESS_CONFIG is not set # CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set -CONFIG_VFAT_FS=y +CONFIG_VFAT_FS=m # CONFIG_VFIO_AMBA is not set CONFIG_VFIO_CONTAINER=y # CONFIG_VFIO_DEBUGFS is not set @@ -8643,6 +8620,8 @@ CONFIG_VIDEOBUF2_DVB=m # CONFIG_VIDEOBUF2_MEMOPS is not set # CONFIG_VIDEOBUF2_V4L2 is not set # CONFIG_VIDEOBUF2_VMALLOC is not set +# CONFIG_VIDEO_CADENCE_CSI2RX is not set +# CONFIG_VIDEO_CADENCE_CSI2TX is not set # CONFIG_VIDEO_CAMERA_SENSOR is not set # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -8652,7 +8631,6 @@ CONFIG_VIDEOBUF2_DVB=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m # CONFIG_VIDEO_CX231XX_RC is not set CONFIG_VIDEO_CX23885=m @@ -8660,7 +8638,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -8672,6 +8649,7 @@ CONFIG_VIDEO_DEV=m # CONFIG_VIDEO_DW9719 is not set # CONFIG_VIDEO_DW9768 is not set # CONFIG_VIDEO_DW9807_VCM is not set +# CONFIG_VIDEO_E5010_JPEG_ENC is not set # CONFIG_VIDEO_EM28XX is not set # CONFIG_VIDEO_EM28XX_V4L2 is not set # CONFIG_VIDEO_ET8EK8 is not set @@ -8705,6 +8683,10 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX355 is not set # CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IMX415 is not set +# CONFIG_VIDEO_IMX7_CSI is not set +# CONFIG_VIDEO_IMX8_ISI is not set +# CONFIG_VIDEO_IMX8MQ_MIPI_CSI2 is not set +# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_INTEL_IPU6 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_ISL7998X is not set @@ -8770,12 +8752,12 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set # CONFIG_VIDEO_RDACM21 is not set # CONFIG_VIDEO_RJ54N1 is not set +# CONFIG_VIDEO_RP1_CFE is not set # CONFIG_VIDEO_S5C73M3 is not set # CONFIG_VIDEO_S5K4ECGX is not set # CONFIG_VIDEO_S5K5BAF is not set @@ -8787,7 +8769,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m # CONFIG_VIDEO_SAA7134_RC is not set CONFIG_VIDEO_SAA7146=m @@ -8813,7 +8794,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -8883,13 +8863,12 @@ CONFIG_VM_EVENT_COUNTERS=y # CONFIG_VMWARE_VMCI is not set CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8985,6 +8964,7 @@ CONFIG_WWAN_DEBUGFS=y CONFIG_WWAN=m # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_PMEM_LEGACY_DEVICE is not set # CONFIG_X86_PMEM_LEGACY is not set # CONFIG_X86_POSTED_MSI is not set @@ -9105,7 +9085,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set # CONFIG_ZRAM is not set # CONFIG_ZRAM_MEMORY_TRACKING is not set -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_TRACK_ENTRY_ACTIME is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index dd90f8dfb..908f2bb8f 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -60,6 +60,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y @@ -87,6 +88,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -133,9 +135,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -146,6 +150,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -249,6 +254,7 @@ CONFIG_ALIBABA_UNCORE_DRW_PMU=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -454,6 +460,7 @@ CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -492,6 +499,7 @@ CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI_PMU=m @@ -563,6 +571,7 @@ CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU_QCOM=y +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -616,6 +625,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -910,6 +920,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -1046,6 +1058,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BTRFS_ASSERT=y # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -1242,6 +1255,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -1285,6 +1299,7 @@ CONFIG_CLK_QCM2290_GPUCC=m CONFIG_CLK_QORIQ=y CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_RCAR_USB2_CLOCK_SEL is not set +# CONFIG_CLK_RENESAS_VBATTB is not set CONFIG_CLK_RK3036=y CONFIG_CLK_RK312X=y CONFIG_CLK_RK3188=y @@ -1452,6 +1467,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1471,6 +1487,7 @@ CONFIG_CPU_THERMAL=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1814,6 +1831,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +# CONFIG_DEBUG_NET_SMALL_RTNL is not set CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -2059,6 +2077,7 @@ CONFIG_DRM_IMX93_MIPI_DSI=m CONFIG_DRM_IMX_DCSS=m CONFIG_DRM_IMX_LCDC=m CONFIG_DRM_IMX_LCDIF=m +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m @@ -2167,6 +2186,8 @@ CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m @@ -2175,8 +2196,10 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SAMSUNG_SOFEF00=m @@ -2254,6 +2277,7 @@ CONFIG_DRM_TI_DLPC3433=m CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI83=m CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -2278,6 +2302,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2566,6 +2591,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_SKB_REALLOC=y CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2648,7 +2674,6 @@ CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2755,6 +2780,7 @@ CONFIG_FUEL_GAUGE_MM8013=m CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2801,6 +2827,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2825,6 +2852,7 @@ CONFIG_GOOGLE_COREBOOT_TABLE=m # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2874,6 +2902,7 @@ CONFIG_GPIO_MLXBF=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MOXTET=m CONFIG_GPIO_MPC8XXX=y +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MVEBU=y CONFIG_GPIO_MXC=m CONFIG_GPIO_PCA953X_IRQ=y @@ -2885,6 +2914,7 @@ CONFIG_GPIO_PCF857X=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set CONFIG_GPIO_RASPBERRYPI_EXP=m CONFIG_GPIO_RCAR=m # CONFIG_GPIO_RDC321X is not set @@ -2955,6 +2985,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -3004,6 +3035,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -3128,6 +3160,7 @@ CONFIG_HOTPLUG_PCI_ACPI_AMPERE_ALTRA=m CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -3214,6 +3247,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m CONFIG_I2C_APPLE=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m @@ -3635,8 +3669,11 @@ CONFIG_INTERCONNECT_QCOM_MSM8996=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m CONFIG_INTERCONNECT_QCOM_QCM2290=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set # CONFIG_INTERCONNECT_QCOM_QDU1000 is not set CONFIG_INTERCONNECT_QCOM_SA8775P=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT_QCOM_SC7180=y CONFIG_INTERCONNECT_QCOM_SC7280=m CONFIG_INTERCONNECT_QCOM_SC8180X=m @@ -3690,6 +3727,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3736,6 +3774,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3761,6 +3800,7 @@ CONFIG_IP_PIMSM_V2=y # CONFIG_IPQ_GCC_4019 is not set CONFIG_IPQ_GCC_5018=m # CONFIG_IPQ_GCC_5332 is not set +# CONFIG_IPQ_GCC_5424 is not set # CONFIG_IPQ_GCC_6018 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -4004,6 +4044,7 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -4301,7 +4342,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -4355,6 +4395,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +CONFIG_MARVELL_PEM_PMU=m CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -4392,6 +4433,7 @@ CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCDI_LOGGING is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set CONFIG_MCP320X=m CONFIG_MCP3422=m @@ -5080,7 +5122,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -5139,6 +5181,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -5696,6 +5739,7 @@ CONFIG_NVMEM_MESON_EFUSE=m CONFIG_NVMEM_MESON_MX_EFUSE=m CONFIG_NVMEM_QCOM_QFPROM=m CONFIG_NVMEM_QCOM_SEC_QFPROM=m +CONFIG_NVMEM_RCAR_EFUSE=m CONFIG_NVMEM_REBOOT_MODE=m CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_ROCKCHIP_EFUSE=m @@ -5727,6 +5771,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_CBTX_PHY=m +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -5754,6 +5800,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y @@ -5794,6 +5841,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -5917,6 +5965,8 @@ CONFIG_PCIE_QCOM=y CONFIG_PCIE_ROCKCHIP_DW_HOST=y CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_TEGRA194_HOST=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX_DMA_PL=y CONFIG_PCIE_XILINX_NWL=y @@ -6015,6 +6065,7 @@ CONFIG_PHY_MVEBU_A38X_COMPHY=m CONFIG_PHY_MVEBU_CP110_COMPHY=m CONFIG_PHY_MVEBU_CP110_UTMI=m CONFIG_PHY_MVEBU_SATA=y +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -6103,6 +6154,7 @@ CONFIG_PINCTRL_IMX_SCMI=y # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ5018 is not set # CONFIG_PINCTRL_IPQ5332 is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -6139,12 +6191,15 @@ CONFIG_PINCTRL_QCM2290=m CONFIG_PINCTRL_QCOM_SPMI_PMIC=y # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_S32G2=y CONFIG_PINCTRL_SA8775P=m +# CONFIG_PINCTRL_SAR2130P is not set CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280_LPASS_LPI=m CONFIG_PINCTRL_SC7280=m @@ -6178,6 +6233,7 @@ CONFIG_PINCTRL_SM8450=m # CONFIG_PINCTRL_SM8550_LPASS_LPI is not set # CONFIG_PINCTRL_SM8650 is not set # CONFIG_PINCTRL_SM8650_LPASS_LPI is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SUN4I_A10 is not set @@ -6303,6 +6359,7 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set @@ -6337,7 +6394,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PRU_REMOTEPROC=m CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set @@ -6374,6 +6431,7 @@ CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -6508,6 +6566,7 @@ CONFIG_QCOM_WCNSS_CTRL=m CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_GCC_8300 is not set # CONFIG_QCS_Q6SSTOP_404 is not set # CONFIG_QCS_TURING_404 is not set # CONFIG_QDU_ECPRICC_1000 is not set @@ -6542,7 +6601,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6783,6 +6841,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_IMX8MP_AUDIOMIX=m # CONFIG_RESET_INTEL_GW is not set CONFIG_RESET_MESON_AUDIO_ARB=m +CONFIG_RESET_MESON_AUX=y CONFIG_RESET_MESON=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m @@ -6801,7 +6860,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6902,10 +6960,12 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m +CONFIG_RTC_DRV_AMLOGIC_A4=y CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m CONFIG_RTC_DRV_BBNSM=m @@ -6982,6 +7042,7 @@ CONFIG_RTC_DRV_PL031=y CONFIG_RTC_DRV_PM8XXX=m CONFIG_RTC_DRV_R7301=m CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RK808=m CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m @@ -7041,15 +7102,15 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTSN=m CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -7083,6 +7144,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -7093,10 +7155,14 @@ CONFIG_RZG2L_THERMAL=m CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +CONFIG_SA_CAMCC_8775P=m +CONFIG_SA_DISPCC_8775P=m CONFIG_SA_GCC_8775P=m CONFIG_SA_GPUCC_8775P=m # CONFIG_SAMPLE_FPROBE is not set # CONFIG_SAMPLES is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -7120,6 +7186,7 @@ CONFIG_SATA_SIL24=m # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +CONFIG_SA_VIDEOCC_8775P=m # CONFIG_SBC7240_WDT is not set # CONFIG_SBC8360_WDT is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set @@ -7422,6 +7489,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -7511,6 +7579,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -7794,6 +7863,7 @@ CONFIG_SM_GPUCC_6115=m # CONFIG_SM_GPUCC_8450 is not set # CONFIG_SM_GPUCC_8550 is not set CONFIG_SM_GPUCC_8650=m +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -7997,6 +8067,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m CONFIG_SND_SOC_ADAU1372_I2C=m CONFIG_SND_SOC_ADAU1372_SPI=m +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -8019,25 +8090,18 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set CONFIG_SND_SOC_APPLE_MCA=m CONFIG_SND_SOC_APQ8016_SBC=m CONFIG_SND_SOC_ARNDALE=m CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -8074,6 +8138,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -8089,6 +8154,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -8126,21 +8192,6 @@ CONFIG_SND_SOC_IMX_RPMSG=m CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -8205,7 +8256,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -8229,6 +8280,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -8288,6 +8341,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m # CONFIG_SND_SOC_RT712_SDCA_SDW is not set CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +# CONFIG_SND_SOC_RT721_SDCA_SDW is not set CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m @@ -8308,6 +8362,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -8425,6 +8480,7 @@ CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m CONFIG_SND_SOC_WCD9335=m CONFIG_SND_SOC_WCD934X=m @@ -8554,6 +8610,7 @@ CONFIG_SPI_ALTERA_DFL=m # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y CONFIG_SPI_AMLOGIC_SPIFC_A1=m +CONFIG_SPI_APPLE=m CONFIG_SPI_ARMADA_3700=m CONFIG_SPI_AX88796C_COMPRESSION=y CONFIG_SPI_AX88796C=m @@ -8913,6 +8970,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -9030,6 +9088,7 @@ CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_SHARP_MEMORY=m CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_CRYPTO=y @@ -9226,6 +9285,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m @@ -9575,7 +9635,7 @@ CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m @@ -9730,6 +9790,7 @@ CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -9749,6 +9810,7 @@ CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m CONFIG_VDSO=y +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set CONFIG_VEML6070=m @@ -9986,6 +10048,7 @@ CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_ISP1=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +CONFIG_VIDEO_RP1_CFE=m CONFIG_VIDEO_RZG2L_CRU=m CONFIG_VIDEO_RZG2L_CSI2=m CONFIG_VIDEO_S5C73M3=m @@ -10099,6 +10162,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -10129,8 +10193,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index d4731408b..1e807513e 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -40,6 +40,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DOCK is not set CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -67,6 +68,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -113,9 +115,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -126,6 +130,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -218,6 +223,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -226,9 +232,12 @@ CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMBA_PL08X is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y CONFIG_AMD_PHY=m @@ -305,7 +314,7 @@ CONFIG_ARCH_SEATTLE=y CONFIG_ARCH_TEGRA_194_SOC=y # CONFIG_ARCH_TEGRA_210_SOC is not set CONFIG_ARCH_TEGRA_234_SOC=y -# CONFIG_ARCH_TEGRA_241_SOC is not set +CONFIG_ARCH_TEGRA_241_SOC=y CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y @@ -364,6 +373,7 @@ CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -390,6 +400,7 @@ CONFIG_ARM64_VA_BITS_48=y # CONFIG_ARM64_VA_BITS_52 is not set CONFIG_ARM64=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y +CONFIG_ARM_CCA_GUEST=m # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m @@ -435,6 +446,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -446,6 +458,7 @@ CONFIG_ARM_SPE_PMU=m CONFIG_ARM_TEGRA194_CPUFREQ=m CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TI_CPUFREQ=y +CONFIG_ARM_TIMER_SP804=y # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -484,6 +497,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -676,6 +690,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -782,7 +798,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -796,7 +812,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -954,6 +970,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set CONFIG_CHROME_PLATFORMS=y @@ -1109,6 +1126,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1127,6 +1145,7 @@ CONFIG_CPU_THERMAL=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1259,7 +1278,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1412,6 +1430,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_NET_SMALL_RTNL=y CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1629,6 +1648,7 @@ CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_IMX_DCSS=m # CONFIG_DRM_IMX_LCDC is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1717,6 +1737,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1725,8 +1747,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1783,6 +1807,7 @@ CONFIG_DRM_TEGRA=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1815,90 +1840,18 @@ CONFIG_DUMMY_CONSOLE=y # CONFIG_DUMMY_IRQ is not set CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -# CONFIG_DVB_B2C2_FLEXCOP_USB is not set -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_M88DS3103=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m +# CONFIG_DVB_CX24120 is not set +# CONFIG_DVB_DRX39XYJ is not set +# CONFIG_DVB_LGDT3306A is not set +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SMIPCIE is not set -CONFIG_DVB_TC90522=m -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DWC_PCIE_PMU is not set @@ -1944,7 +1897,7 @@ CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EDAC=y -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set CONFIG_EEPROM_AT24=m # CONFIG_EEPROM_AT25 is not set @@ -2045,6 +1998,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +# CONFIG_FAIL_SKB_REALLOC is not set CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2206,6 +2160,7 @@ CONFIG_FTRACE=y CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_FUNCTION_PROFILER is not set @@ -2248,6 +2203,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CALIBRATE_DELAY=y @@ -2274,6 +2230,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2320,6 +2277,7 @@ CONFIG_GPIO_MLXBF3=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MPC8XXX=y +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2329,6 +2287,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2392,6 +2351,7 @@ CONFIG_HI6220_MBOX=y CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +# CONFIG_HIBMCGE is not set CONFIG_HID_A4TECH=m # CONFIG_HID_ACCUTOUCH is not set # CONFIG_HID_ACRUX_FF is not set @@ -2441,6 +2401,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2555,6 +2516,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2630,6 +2592,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_ATR is not set @@ -2972,7 +2935,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -3003,6 +2965,9 @@ CONFIG_INTERCONNECT_IMX8MP=m CONFIG_INTERCONNECT_IMX8MQ=m CONFIG_INTERCONNECT_IMX=m # CONFIG_INTERCONNECT_QCOM is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3033,6 +2998,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3075,6 +3041,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3095,6 +3062,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3539,7 +3507,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3590,6 +3557,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3623,6 +3591,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3676,7 +3645,8 @@ CONFIG_MEDIA_CEC_SUPPORT=y CONFIG_MEDIA_CONTROLLER=y # CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set CONFIG_MEDIA_PCI_SUPPORT=y -# CONFIG_MEDIA_PLATFORM_SUPPORT is not set +CONFIG_MEDIA_PLATFORM_DRIVERS=y +CONFIG_MEDIA_PLATFORM_SUPPORT=y # CONFIG_MEDIA_RADIO_SUPPORT is not set # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y @@ -3732,6 +3702,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4166,7 +4137,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -4320,7 +4291,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4693,6 +4664,7 @@ CONFIG_NVMEM_LAYERSCAPE_SFP=m # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -4718,6 +4690,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4733,6 +4707,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4876,6 +4851,8 @@ CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_QCOM is not set CONFIG_PCIE_TEGRA194_HOST=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set CONFIG_PCI_HISI=y @@ -4958,6 +4935,7 @@ CONFIG_PHYLINK=y # CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_NS2_USB_DRD=y +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5003,6 +4981,7 @@ CONFIG_PINCTRL_IMX93=y # CONFIG_PINCTRL_IMXRT1050 is not set # CONFIG_PINCTRL_IMXRT1170 is not set # CONFIG_PINCTRL_IMX_SCMI is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_IPROC_GPIO=y @@ -5024,7 +5003,10 @@ CONFIG_PINCTRL_MLXBF3=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set CONFIG_PINCTRL_SCMI=y @@ -5035,6 +5017,7 @@ CONFIG_PINCTRL_SCMI=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TEGRA234=y @@ -5042,9 +5025,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PL330_DMA is not set # CONFIG_PLATFORM_MHU is not set @@ -5095,6 +5075,7 @@ CONFIG_POWER_SEQUENCING_QCOM_WCN=m # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -5124,8 +5105,8 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y @@ -5158,7 +5139,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set CONFIG_PSI_DEFAULT_DISABLED=y @@ -5190,6 +5171,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC_MMIO is not set @@ -5265,6 +5247,7 @@ CONFIG_QCOM_SCM=y CONFIG_QCOM_TZMEM_MODE_GENERIC=y # CONFIG_QCOM_TZMEM_MODE_SHMBRIDGE is not set # CONFIG_QCOM_WDT is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -5294,7 +5277,6 @@ CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5475,7 +5457,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5609,6 +5590,7 @@ CONFIG_RTC_DRV_PCF8583=m CONFIG_RTC_DRV_PL031=y # CONFIG_RTC_DRV_R7301 is not set CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m CONFIG_RTC_DRV_RS5C372=m @@ -5663,14 +5645,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5704,16 +5686,21 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_CGROUP is not set # CONFIG_SAMPLE_FTRACE_OPS is not set # CONFIG_SAMPLE_KMEMLEAK is not set # CONFIG_SAMPLES is not set # CONFIG_SAMPLE_TPS6594_PFSM is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -5735,6 +5722,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set @@ -5981,6 +5969,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6068,6 +6057,7 @@ CONFIG_SENSORS_MAX31790=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set +# CONFIG_SENSORS_NCT7363 is not set CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m # CONFIG_SENSORS_NPCM7XX is not set @@ -6278,6 +6268,7 @@ CONFIG_SMC91X=m # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -6451,6 +6442,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6473,26 +6465,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6525,6 +6509,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6540,6 +6525,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6576,24 +6562,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6678,6 +6646,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6744,6 +6714,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6848,6 +6819,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7226,6 +7198,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7322,6 +7295,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7478,6 +7452,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7828,7 +7803,8 @@ CONFIG_USB_WDM=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=y CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7842,6 +7818,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -7858,6 +7835,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7917,6 +7895,8 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT866 is not set # CONFIG_VIDEOBUF2_DMA_SG is not set # CONFIG_VIDEOBUF2_DVB is not set +# CONFIG_VIDEO_CADENCE_CSI2RX is not set +# CONFIG_VIDEO_CADENCE_CSI2TX is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7926,7 +7906,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7934,7 +7913,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7946,6 +7924,7 @@ CONFIG_VIDEO_DEV=m # CONFIG_VIDEO_DW9719 is not set # CONFIG_VIDEO_DW9768 is not set # CONFIG_VIDEO_DW9807_VCM is not set +# CONFIG_VIDEO_E5010_JPEG_ENC is not set # CONFIG_VIDEO_EM28XX is not set # CONFIG_VIDEO_EM28XX_V4L2 is not set # CONFIG_VIDEO_ET8EK8 is not set @@ -7979,6 +7958,10 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX355 is not set # CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IMX415 is not set +# CONFIG_VIDEO_IMX7_CSI is not set +# CONFIG_VIDEO_IMX8_ISI is not set +# CONFIG_VIDEO_IMX8MQ_MIPI_CSI2 is not set +# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_INTEL_IPU6 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_ISL7998X is not set @@ -8044,12 +8027,12 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set # CONFIG_VIDEO_RDACM21 is not set # CONFIG_VIDEO_RJ54N1 is not set +# CONFIG_VIDEO_RP1_CFE is not set # CONFIG_VIDEO_S5C73M3 is not set # CONFIG_VIDEO_S5K4ECGX is not set # CONFIG_VIDEO_S5K5BAF is not set @@ -8061,7 +8044,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -8087,7 +8069,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -8155,13 +8136,12 @@ CONFIG_VMGENID=y CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8229,6 +8209,7 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_POSTED_MSI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m @@ -8330,7 +8311,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index 7ebf0abb3..56afcd3fb 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -60,6 +60,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m # CONFIG_ACPI_DEBUG is not set CONFIG_ACPI_DOCK=y # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y @@ -87,6 +88,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -133,9 +135,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -146,6 +150,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -249,6 +254,7 @@ CONFIG_ALIBABA_UNCORE_DRW_PMU=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -454,6 +460,7 @@ CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -492,6 +499,7 @@ CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI_PMU=m @@ -563,6 +571,7 @@ CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU_QCOM=y +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -616,6 +625,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -910,6 +920,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -1046,6 +1058,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -1242,6 +1255,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -1285,6 +1299,7 @@ CONFIG_CLK_QCM2290_GPUCC=m CONFIG_CLK_QORIQ=y CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_RCAR_USB2_CLOCK_SEL is not set +# CONFIG_CLK_RENESAS_VBATTB is not set CONFIG_CLK_RK3036=y CONFIG_CLK_RK312X=y CONFIG_CLK_RK3188=y @@ -1452,6 +1467,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1471,6 +1487,7 @@ CONFIG_CPU_THERMAL=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1813,6 +1830,7 @@ CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=0 # CONFIG_DEBUG_OBJECTS is not set @@ -2050,6 +2068,7 @@ CONFIG_DRM_IMX93_MIPI_DSI=m CONFIG_DRM_IMX_DCSS=m CONFIG_DRM_IMX_LCDC=m CONFIG_DRM_IMX_LCDIF=m +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m @@ -2158,6 +2177,8 @@ CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m @@ -2166,8 +2187,10 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SAMSUNG_SOFEF00=m @@ -2245,6 +2268,7 @@ CONFIG_DRM_TI_DLPC3433=m CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI83=m CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -2269,6 +2293,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2631,7 +2656,6 @@ CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2738,6 +2762,7 @@ CONFIG_FUEL_GAUGE_MM8013=m CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2784,6 +2809,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2808,6 +2834,7 @@ CONFIG_GOOGLE_COREBOOT_TABLE=m # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2857,6 +2884,7 @@ CONFIG_GPIO_MLXBF=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MOXTET=m CONFIG_GPIO_MPC8XXX=y +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MVEBU=y CONFIG_GPIO_MXC=m CONFIG_GPIO_PCA953X_IRQ=y @@ -2868,6 +2896,7 @@ CONFIG_GPIO_PCF857X=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set CONFIG_GPIO_RASPBERRYPI_EXP=m CONFIG_GPIO_RCAR=m # CONFIG_GPIO_RDC321X is not set @@ -2938,6 +2967,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2987,6 +3017,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -3111,6 +3142,7 @@ CONFIG_HOTPLUG_PCI_ACPI_AMPERE_ALTRA=m CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -3197,6 +3229,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m CONFIG_I2C_APPLE=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m @@ -3618,8 +3651,11 @@ CONFIG_INTERCONNECT_QCOM_MSM8996=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m CONFIG_INTERCONNECT_QCOM_QCM2290=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set # CONFIG_INTERCONNECT_QCOM_QDU1000 is not set CONFIG_INTERCONNECT_QCOM_SA8775P=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT_QCOM_SC7180=y CONFIG_INTERCONNECT_QCOM_SC7280=m CONFIG_INTERCONNECT_QCOM_SC8180X=m @@ -3673,6 +3709,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3719,6 +3756,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3744,6 +3782,7 @@ CONFIG_IP_PIMSM_V2=y # CONFIG_IPQ_GCC_4019 is not set CONFIG_IPQ_GCC_5018=m # CONFIG_IPQ_GCC_5332 is not set +# CONFIG_IPQ_GCC_5424 is not set # CONFIG_IPQ_GCC_6018 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -3980,6 +4019,7 @@ CONFIG_KALLSYMS=y # CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -4277,7 +4317,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -4331,6 +4370,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +CONFIG_MARVELL_PEM_PMU=m CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -4367,6 +4407,7 @@ CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCDI_LOGGING is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set CONFIG_MCP320X=m CONFIG_MCP3422=m @@ -5054,7 +5095,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -5113,6 +5154,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -5670,6 +5712,7 @@ CONFIG_NVMEM_MESON_EFUSE=m CONFIG_NVMEM_MESON_MX_EFUSE=m CONFIG_NVMEM_QCOM_QFPROM=m CONFIG_NVMEM_QCOM_SEC_QFPROM=m +CONFIG_NVMEM_RCAR_EFUSE=m CONFIG_NVMEM_REBOOT_MODE=m CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_ROCKCHIP_EFUSE=m @@ -5701,6 +5744,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_CBTX_PHY=m +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -5728,6 +5773,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y @@ -5768,6 +5814,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -5890,6 +5937,8 @@ CONFIG_PCIE_QCOM=y CONFIG_PCIE_ROCKCHIP_DW_HOST=y CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_TEGRA194_HOST=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX_DMA_PL=y CONFIG_PCIE_XILINX_NWL=y @@ -5988,6 +6037,7 @@ CONFIG_PHY_MVEBU_A38X_COMPHY=m CONFIG_PHY_MVEBU_CP110_COMPHY=m CONFIG_PHY_MVEBU_CP110_UTMI=m CONFIG_PHY_MVEBU_SATA=y +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -6076,6 +6126,7 @@ CONFIG_PINCTRL_IMX_SCMI=y # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ5018 is not set # CONFIG_PINCTRL_IPQ5332 is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -6112,12 +6163,15 @@ CONFIG_PINCTRL_QCM2290=m CONFIG_PINCTRL_QCOM_SPMI_PMIC=y # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_S32G2=y CONFIG_PINCTRL_SA8775P=m +# CONFIG_PINCTRL_SAR2130P is not set CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280_LPASS_LPI=m CONFIG_PINCTRL_SC7280=m @@ -6151,6 +6205,7 @@ CONFIG_PINCTRL_SM8450=m # CONFIG_PINCTRL_SM8550_LPASS_LPI is not set # CONFIG_PINCTRL_SM8650 is not set # CONFIG_PINCTRL_SM8650_LPASS_LPI is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SUN4I_A10 is not set @@ -6276,6 +6331,7 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set @@ -6347,6 +6403,7 @@ CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -6481,6 +6538,7 @@ CONFIG_QCOM_WCNSS_CTRL=m CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_GCC_8300 is not set # CONFIG_QCS_Q6SSTOP_404 is not set # CONFIG_QCS_TURING_404 is not set # CONFIG_QDU_ECPRICC_1000 is not set @@ -6515,7 +6573,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6756,6 +6813,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_IMX8MP_AUDIOMIX=m # CONFIG_RESET_INTEL_GW is not set CONFIG_RESET_MESON_AUDIO_ARB=m +CONFIG_RESET_MESON_AUX=y CONFIG_RESET_MESON=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m @@ -6774,7 +6832,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6875,10 +6932,12 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m +CONFIG_RTC_DRV_AMLOGIC_A4=y CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m CONFIG_RTC_DRV_BBNSM=m @@ -6955,6 +7014,7 @@ CONFIG_RTC_DRV_PL031=y CONFIG_RTC_DRV_PM8XXX=m CONFIG_RTC_DRV_R7301=m CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RK808=m CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m @@ -7014,15 +7074,15 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTSN=m CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -7056,6 +7116,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -7066,10 +7127,14 @@ CONFIG_RZG2L_THERMAL=m CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +CONFIG_SA_CAMCC_8775P=m +CONFIG_SA_DISPCC_8775P=m CONFIG_SA_GCC_8775P=m CONFIG_SA_GPUCC_8775P=m # CONFIG_SAMPLE_FPROBE is not set # CONFIG_SAMPLES is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -7093,6 +7158,7 @@ CONFIG_SATA_SIL24=m # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +CONFIG_SA_VIDEOCC_8775P=m # CONFIG_SBC7240_WDT is not set # CONFIG_SBC8360_WDT is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set @@ -7395,6 +7461,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -7484,6 +7551,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -7767,6 +7835,7 @@ CONFIG_SM_GPUCC_6115=m # CONFIG_SM_GPUCC_8450 is not set # CONFIG_SM_GPUCC_8550 is not set CONFIG_SM_GPUCC_8650=m +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -7969,6 +8038,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m CONFIG_SND_SOC_ADAU1372_I2C=m CONFIG_SND_SOC_ADAU1372_SPI=m +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -7991,25 +8061,18 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set CONFIG_SND_SOC_APPLE_MCA=m CONFIG_SND_SOC_APQ8016_SBC=m CONFIG_SND_SOC_ARNDALE=m CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -8046,6 +8109,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -8061,6 +8125,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -8098,21 +8163,6 @@ CONFIG_SND_SOC_IMX_RPMSG=m CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -8177,7 +8227,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -8201,6 +8251,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -8260,6 +8312,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m # CONFIG_SND_SOC_RT712_SDCA_SDW is not set CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +# CONFIG_SND_SOC_RT721_SDCA_SDW is not set CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m @@ -8280,6 +8333,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -8396,6 +8450,7 @@ CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m CONFIG_SND_SOC_WCD9335=m CONFIG_SND_SOC_WCD934X=m @@ -8525,6 +8580,7 @@ CONFIG_SPI_ALTERA_DFL=m # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y CONFIG_SPI_AMLOGIC_SPIFC_A1=m +CONFIG_SPI_APPLE=m CONFIG_SPI_ARMADA_3700=m CONFIG_SPI_AX88796C_COMPRESSION=y CONFIG_SPI_AX88796C=m @@ -8884,6 +8940,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -9001,6 +9058,7 @@ CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_SHARP_MEMORY=m CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_CRYPTO=y @@ -9197,6 +9255,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m @@ -9546,7 +9605,7 @@ CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m @@ -9701,6 +9760,7 @@ CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -9720,6 +9780,7 @@ CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m CONFIG_VDSO=y +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set CONFIG_VEML6070=m @@ -9957,6 +10018,7 @@ CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_ISP1=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +CONFIG_VIDEO_RP1_CFE=m CONFIG_VIDEO_RZG2L_CRU=m CONFIG_VIDEO_RZG2L_CSI2=m CONFIG_VIDEO_S5C73M3=m @@ -10070,6 +10132,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -10100,8 +10163,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index 98f1c69e3..5a0955617 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -40,6 +40,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DOCK is not set # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -67,6 +68,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -113,9 +115,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -126,6 +130,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -218,6 +223,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -226,9 +232,12 @@ CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMBA_PL08X is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y CONFIG_AMD_PHY=m @@ -305,7 +314,7 @@ CONFIG_ARCH_SEATTLE=y CONFIG_ARCH_TEGRA_194_SOC=y # CONFIG_ARCH_TEGRA_210_SOC is not set CONFIG_ARCH_TEGRA_234_SOC=y -# CONFIG_ARCH_TEGRA_241_SOC is not set +CONFIG_ARCH_TEGRA_241_SOC=y CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y @@ -364,6 +373,7 @@ CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -390,6 +400,7 @@ CONFIG_ARM64_VA_BITS_48=y # CONFIG_ARM64_VA_BITS_52 is not set CONFIG_ARM64=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y +CONFIG_ARM_CCA_GUEST=m # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m @@ -435,6 +446,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -446,6 +458,7 @@ CONFIG_ARM_SPE_PMU=m CONFIG_ARM_TEGRA194_CPUFREQ=m CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TI_CPUFREQ=y +CONFIG_ARM_TIMER_SP804=y # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -484,6 +497,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -676,6 +690,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -782,7 +798,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -796,7 +812,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -954,6 +970,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set CONFIG_CHROME_PLATFORMS=y @@ -1109,6 +1126,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1127,6 +1145,7 @@ CONFIG_CPU_THERMAL=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1259,7 +1278,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1412,6 +1430,7 @@ CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set # CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set @@ -1621,6 +1640,7 @@ CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_IMX_DCSS=m # CONFIG_DRM_IMX_LCDC is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1709,6 +1729,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1717,8 +1739,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1775,6 +1799,7 @@ CONFIG_DRM_TEGRA=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1807,90 +1832,18 @@ CONFIG_DUMMY_CONSOLE=y # CONFIG_DUMMY_IRQ is not set CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -# CONFIG_DVB_B2C2_FLEXCOP_USB is not set -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_M88DS3103=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m +# CONFIG_DVB_CX24120 is not set +# CONFIG_DVB_DRX39XYJ is not set +# CONFIG_DVB_LGDT3306A is not set +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SMIPCIE is not set -CONFIG_DVB_TC90522=m -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DWC_PCIE_PMU is not set @@ -1936,7 +1889,7 @@ CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EDAC=y -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set CONFIG_EEPROM_AT24=m # CONFIG_EEPROM_AT25 is not set @@ -2032,6 +1985,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F71808E_WDT is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SKB_REALLOC is not set # CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y @@ -2190,6 +2144,7 @@ CONFIG_FTRACE=y CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_FUNCTION_PROFILER is not set @@ -2232,6 +2187,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CALIBRATE_DELAY=y @@ -2258,6 +2214,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2304,6 +2261,7 @@ CONFIG_GPIO_MLXBF3=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MPC8XXX=y +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2313,6 +2271,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2376,6 +2335,7 @@ CONFIG_HI6220_MBOX=y CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +# CONFIG_HIBMCGE is not set CONFIG_HID_A4TECH=m # CONFIG_HID_ACCUTOUCH is not set # CONFIG_HID_ACRUX_FF is not set @@ -2425,6 +2385,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2539,6 +2500,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2614,6 +2576,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_ATR is not set @@ -2956,7 +2919,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -2987,6 +2949,9 @@ CONFIG_INTERCONNECT_IMX8MP=m CONFIG_INTERCONNECT_IMX8MQ=m CONFIG_INTERCONNECT_IMX=m # CONFIG_INTERCONNECT_QCOM is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3017,6 +2982,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3059,6 +3025,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3079,6 +3046,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3518,7 +3486,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3569,6 +3536,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3602,6 +3570,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3655,7 +3624,8 @@ CONFIG_MEDIA_CEC_SUPPORT=y CONFIG_MEDIA_CONTROLLER=y # CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set CONFIG_MEDIA_PCI_SUPPORT=y -# CONFIG_MEDIA_PLATFORM_SUPPORT is not set +CONFIG_MEDIA_PLATFORM_DRIVERS=y +CONFIG_MEDIA_PLATFORM_SUPPORT=y # CONFIG_MEDIA_RADIO_SUPPORT is not set # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y @@ -3711,6 +3681,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4145,7 +4116,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -4299,7 +4270,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4672,6 +4643,7 @@ CONFIG_NVMEM_LAYERSCAPE_SFP=m # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -4697,6 +4669,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4712,6 +4686,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4853,6 +4828,8 @@ CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_QCOM is not set CONFIG_PCIE_TEGRA194_HOST=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set CONFIG_PCI_HISI=y @@ -4935,6 +4912,7 @@ CONFIG_PHYLINK=y # CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_NS2_USB_DRD=y +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4980,6 +4958,7 @@ CONFIG_PINCTRL_IMX93=y # CONFIG_PINCTRL_IMXRT1050 is not set # CONFIG_PINCTRL_IMXRT1170 is not set # CONFIG_PINCTRL_IMX_SCMI is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_IPROC_GPIO=y @@ -5001,7 +4980,10 @@ CONFIG_PINCTRL_MLXBF3=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set CONFIG_PINCTRL_SCMI=y @@ -5012,6 +4994,7 @@ CONFIG_PINCTRL_SCMI=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TEGRA234=y @@ -5019,9 +5002,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PL330_DMA is not set # CONFIG_PLATFORM_MHU is not set @@ -5072,6 +5052,7 @@ CONFIG_POWER_SEQUENCING_QCOM_WCN=m # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -5101,8 +5082,8 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y @@ -5167,6 +5148,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC_MMIO is not set @@ -5242,6 +5224,7 @@ CONFIG_QCOM_SCM=y CONFIG_QCOM_TZMEM_MODE_GENERIC=y # CONFIG_QCOM_TZMEM_MODE_SHMBRIDGE is not set # CONFIG_QCOM_WDT is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -5271,7 +5254,6 @@ CONFIG_QUOTACTL=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5452,7 +5434,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5586,6 +5567,7 @@ CONFIG_RTC_DRV_PCF8583=m CONFIG_RTC_DRV_PL031=y # CONFIG_RTC_DRV_R7301 is not set CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m CONFIG_RTC_DRV_RS5C372=m @@ -5640,14 +5622,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5681,16 +5663,21 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_CGROUP is not set # CONFIG_SAMPLE_FTRACE_OPS is not set # CONFIG_SAMPLE_KMEMLEAK is not set # CONFIG_SAMPLES is not set # CONFIG_SAMPLE_TPS6594_PFSM is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -5712,6 +5699,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set @@ -5958,6 +5946,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6045,6 +6034,7 @@ CONFIG_SENSORS_MAX31790=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set +# CONFIG_SENSORS_NCT7363 is not set CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m # CONFIG_SENSORS_NPCM7XX is not set @@ -6255,6 +6245,7 @@ CONFIG_SMC91X=m # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -6427,6 +6418,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6449,26 +6441,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6501,6 +6485,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6516,6 +6501,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6552,24 +6538,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6654,6 +6622,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6720,6 +6690,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6823,6 +6794,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7201,6 +7173,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7297,6 +7270,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7453,6 +7427,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7803,7 +7778,8 @@ CONFIG_USB_WDM=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=y CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7817,6 +7793,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -7833,6 +7810,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7892,6 +7870,8 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT866 is not set # CONFIG_VIDEOBUF2_DMA_SG is not set # CONFIG_VIDEOBUF2_DVB is not set +# CONFIG_VIDEO_CADENCE_CSI2RX is not set +# CONFIG_VIDEO_CADENCE_CSI2TX is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7901,7 +7881,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7909,7 +7888,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7921,6 +7899,7 @@ CONFIG_VIDEO_DEV=m # CONFIG_VIDEO_DW9719 is not set # CONFIG_VIDEO_DW9768 is not set # CONFIG_VIDEO_DW9807_VCM is not set +# CONFIG_VIDEO_E5010_JPEG_ENC is not set # CONFIG_VIDEO_EM28XX is not set # CONFIG_VIDEO_EM28XX_V4L2 is not set # CONFIG_VIDEO_ET8EK8 is not set @@ -7954,6 +7933,10 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX355 is not set # CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IMX415 is not set +# CONFIG_VIDEO_IMX7_CSI is not set +# CONFIG_VIDEO_IMX8_ISI is not set +# CONFIG_VIDEO_IMX8MQ_MIPI_CSI2 is not set +# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_INTEL_IPU6 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_ISL7998X is not set @@ -8019,12 +8002,12 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set # CONFIG_VIDEO_RDACM21 is not set # CONFIG_VIDEO_RJ54N1 is not set +# CONFIG_VIDEO_RP1_CFE is not set # CONFIG_VIDEO_S5C73M3 is not set # CONFIG_VIDEO_S5K4ECGX is not set # CONFIG_VIDEO_S5K5BAF is not set @@ -8036,7 +8019,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -8062,7 +8044,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -8130,13 +8111,12 @@ CONFIG_VMGENID=y CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8204,6 +8184,7 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_POSTED_MSI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m @@ -8305,7 +8286,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_TRACK_ENTRY_ACTIME is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-aarch64-rt-debug-fedora.config b/kernel-aarch64-rt-debug-fedora.config index f3f4f98b1..dc92404b0 100644 --- a/kernel-aarch64-rt-debug-fedora.config +++ b/kernel-aarch64-rt-debug-fedora.config @@ -60,6 +60,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y @@ -87,6 +88,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -133,9 +135,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -146,6 +150,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -249,6 +254,7 @@ CONFIG_ALIBABA_UNCORE_DRW_PMU=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -454,6 +460,7 @@ CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -492,6 +499,7 @@ CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI_PMU=m @@ -563,6 +571,7 @@ CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU_QCOM=y +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -616,6 +625,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -910,6 +920,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -1046,6 +1058,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BTRFS_ASSERT=y # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -1242,6 +1255,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -1285,6 +1299,7 @@ CONFIG_CLK_QCM2290_GPUCC=m CONFIG_CLK_QORIQ=y CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_RCAR_USB2_CLOCK_SEL is not set +# CONFIG_CLK_RENESAS_VBATTB is not set CONFIG_CLK_RK3036=y CONFIG_CLK_RK312X=y CONFIG_CLK_RK3188=y @@ -1452,6 +1467,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1472,6 +1488,7 @@ CONFIG_CRAMFS_BLOCKDEV=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1816,6 +1833,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +# CONFIG_DEBUG_NET_SMALL_RTNL is not set CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -2061,6 +2079,7 @@ CONFIG_DRM_IMX93_MIPI_DSI=m CONFIG_DRM_IMX_DCSS=m CONFIG_DRM_IMX_LCDC=m CONFIG_DRM_IMX_LCDIF=m +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m @@ -2170,6 +2189,8 @@ CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m @@ -2178,8 +2199,10 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SAMSUNG_SOFEF00=m @@ -2257,6 +2280,7 @@ CONFIG_DRM_TI_DLPC3433=m CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI83=m CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -2281,6 +2305,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2569,6 +2594,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_SKB_REALLOC=y CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2651,7 +2677,6 @@ CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2758,6 +2783,7 @@ CONFIG_FUEL_GAUGE_MM8013=m CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2805,6 +2831,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2829,6 +2856,7 @@ CONFIG_GOOGLE_COREBOOT_TABLE=m # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2878,6 +2906,7 @@ CONFIG_GPIO_MLXBF=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MOXTET=m CONFIG_GPIO_MPC8XXX=y +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MVEBU=y CONFIG_GPIO_MXC=m CONFIG_GPIO_PCA953X_IRQ=y @@ -2889,6 +2918,7 @@ CONFIG_GPIO_PCF857X=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set CONFIG_GPIO_RASPBERRYPI_EXP=m CONFIG_GPIO_RCAR=m # CONFIG_GPIO_RDC321X is not set @@ -2960,6 +2990,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -3009,6 +3040,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -3133,6 +3165,7 @@ CONFIG_HOTPLUG_PCI_ACPI_AMPERE_ALTRA=m CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -3219,6 +3252,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m CONFIG_I2C_APPLE=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m @@ -3640,8 +3674,11 @@ CONFIG_INTERCONNECT_QCOM_MSM8996=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m CONFIG_INTERCONNECT_QCOM_QCM2290=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set # CONFIG_INTERCONNECT_QCOM_QDU1000 is not set CONFIG_INTERCONNECT_QCOM_SA8775P=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT_QCOM_SC7180=y CONFIG_INTERCONNECT_QCOM_SC7280=m CONFIG_INTERCONNECT_QCOM_SC8180X=m @@ -3695,6 +3732,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3741,6 +3779,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3766,6 +3805,7 @@ CONFIG_IP_PIMSM_V2=y # CONFIG_IPQ_GCC_4019 is not set CONFIG_IPQ_GCC_5018=m # CONFIG_IPQ_GCC_5332 is not set +# CONFIG_IPQ_GCC_5424 is not set # CONFIG_IPQ_GCC_6018 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -4009,6 +4049,7 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -4306,7 +4347,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -4360,6 +4400,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +CONFIG_MARVELL_PEM_PMU=m CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -4397,6 +4438,7 @@ CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCDI_LOGGING is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set CONFIG_MCP320X=m CONFIG_MCP3422=m @@ -5085,7 +5127,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -5144,6 +5186,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -5701,6 +5744,7 @@ CONFIG_NVMEM_MESON_EFUSE=m CONFIG_NVMEM_MESON_MX_EFUSE=m CONFIG_NVMEM_QCOM_QFPROM=m CONFIG_NVMEM_QCOM_SEC_QFPROM=m +CONFIG_NVMEM_RCAR_EFUSE=m CONFIG_NVMEM_REBOOT_MODE=m CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_ROCKCHIP_EFUSE=m @@ -5732,6 +5776,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_CBTX_PHY=m +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -5759,6 +5805,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y @@ -5799,6 +5846,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -5922,6 +5970,8 @@ CONFIG_PCIE_QCOM=y CONFIG_PCIE_ROCKCHIP_DW_HOST=y CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_TEGRA194_HOST=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX_DMA_PL=y CONFIG_PCIE_XILINX_NWL=y @@ -6020,6 +6070,7 @@ CONFIG_PHY_MVEBU_A38X_COMPHY=m CONFIG_PHY_MVEBU_CP110_COMPHY=m CONFIG_PHY_MVEBU_CP110_UTMI=m CONFIG_PHY_MVEBU_SATA=y +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -6108,6 +6159,7 @@ CONFIG_PINCTRL_IMX_SCMI=y # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ5018 is not set # CONFIG_PINCTRL_IPQ5332 is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -6144,12 +6196,15 @@ CONFIG_PINCTRL_QCM2290=m CONFIG_PINCTRL_QCOM_SPMI_PMIC=y # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_S32G2=y CONFIG_PINCTRL_SA8775P=m +# CONFIG_PINCTRL_SAR2130P is not set CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280_LPASS_LPI=m CONFIG_PINCTRL_SC7280=m @@ -6183,6 +6238,7 @@ CONFIG_PINCTRL_SM8450=m # CONFIG_PINCTRL_SM8550_LPASS_LPI is not set # CONFIG_PINCTRL_SM8650 is not set # CONFIG_PINCTRL_SM8650_LPASS_LPI is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SUN4I_A10 is not set @@ -6305,16 +6361,14 @@ CONFIG_PPS_CLIENT_LDISC=m CONFIG_PPS=y CONFIG_PPTP=m # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set -# CONFIG_PREEMPT_DYNAMIC is not set +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -6345,7 +6399,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PRU_REMOTEPROC=m CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set @@ -6382,6 +6436,7 @@ CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -6516,6 +6571,7 @@ CONFIG_QCOM_WCNSS_CTRL=m CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_GCC_8300 is not set # CONFIG_QCS_Q6SSTOP_404 is not set # CONFIG_QCS_TURING_404 is not set # CONFIG_QDU_ECPRICC_1000 is not set @@ -6550,7 +6606,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6794,6 +6849,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_IMX8MP_AUDIOMIX=m # CONFIG_RESET_INTEL_GW is not set CONFIG_RESET_MESON_AUDIO_ARB=m +CONFIG_RESET_MESON_AUX=y CONFIG_RESET_MESON=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m @@ -6812,7 +6868,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set # CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m @@ -6914,10 +6969,12 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m +CONFIG_RTC_DRV_AMLOGIC_A4=y CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m CONFIG_RTC_DRV_BBNSM=m @@ -6994,6 +7051,7 @@ CONFIG_RTC_DRV_PL031=y CONFIG_RTC_DRV_PM8XXX=m CONFIG_RTC_DRV_R7301=m CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RK808=m CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m @@ -7053,15 +7111,15 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTSN=m CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -7095,6 +7153,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -7105,10 +7164,14 @@ CONFIG_RZG2L_THERMAL=m CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +CONFIG_SA_CAMCC_8775P=m +CONFIG_SA_DISPCC_8775P=m CONFIG_SA_GCC_8775P=m CONFIG_SA_GPUCC_8775P=m # CONFIG_SAMPLE_FPROBE is not set # CONFIG_SAMPLES is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -7132,6 +7195,7 @@ CONFIG_SATA_SIL24=m # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +CONFIG_SA_VIDEOCC_8775P=m # CONFIG_SBC7240_WDT is not set # CONFIG_SBC8360_WDT is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set @@ -7434,6 +7498,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -7523,6 +7588,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -7807,6 +7873,7 @@ CONFIG_SM_GPUCC_6115=m # CONFIG_SM_GPUCC_8450 is not set # CONFIG_SM_GPUCC_8550 is not set CONFIG_SM_GPUCC_8650=m +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -8010,6 +8077,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m CONFIG_SND_SOC_ADAU1372_I2C=m CONFIG_SND_SOC_ADAU1372_SPI=m +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -8032,25 +8100,18 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set CONFIG_SND_SOC_APPLE_MCA=m CONFIG_SND_SOC_APQ8016_SBC=m CONFIG_SND_SOC_ARNDALE=m CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -8087,6 +8148,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -8102,6 +8164,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -8139,21 +8202,6 @@ CONFIG_SND_SOC_IMX_RPMSG=m CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -8218,7 +8266,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -8242,6 +8290,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -8301,6 +8351,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m # CONFIG_SND_SOC_RT712_SDCA_SDW is not set CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +# CONFIG_SND_SOC_RT721_SDCA_SDW is not set CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m @@ -8321,6 +8372,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -8438,6 +8490,7 @@ CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m CONFIG_SND_SOC_WCD9335=m CONFIG_SND_SOC_WCD934X=m @@ -8567,6 +8620,7 @@ CONFIG_SPI_ALTERA_DFL=m # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y CONFIG_SPI_AMLOGIC_SPIFC_A1=m +CONFIG_SPI_APPLE=m CONFIG_SPI_ARMADA_3700=m CONFIG_SPI_AX88796C_COMPRESSION=y CONFIG_SPI_AX88796C=m @@ -8926,6 +8980,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -9043,6 +9098,7 @@ CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_SHARP_MEMORY=m CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_CRYPTO=y @@ -9239,6 +9295,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m @@ -9589,7 +9646,7 @@ CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m @@ -9744,6 +9801,7 @@ CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -9763,6 +9821,7 @@ CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m CONFIG_VDSO=y +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set CONFIG_VEML6070=m @@ -10000,6 +10059,7 @@ CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_ISP1=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +CONFIG_VIDEO_RP1_CFE=m CONFIG_VIDEO_RZG2L_CRU=m CONFIG_VIDEO_RZG2L_CSI2=m CONFIG_VIDEO_S5C73M3=m @@ -10113,6 +10173,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -10143,8 +10204,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-aarch64-rt-debug-rhel.config b/kernel-aarch64-rt-debug-rhel.config index 97952dcd5..9ad713c60 100644 --- a/kernel-aarch64-rt-debug-rhel.config +++ b/kernel-aarch64-rt-debug-rhel.config @@ -40,6 +40,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DOCK is not set CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -67,6 +68,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -113,9 +115,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -126,6 +130,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -218,6 +223,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -226,9 +232,12 @@ CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMBA_PL08X is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y CONFIG_AMD_PHY=m @@ -305,7 +314,7 @@ CONFIG_ARCH_SEATTLE=y CONFIG_ARCH_TEGRA_194_SOC=y # CONFIG_ARCH_TEGRA_210_SOC is not set CONFIG_ARCH_TEGRA_234_SOC=y -# CONFIG_ARCH_TEGRA_241_SOC is not set +CONFIG_ARCH_TEGRA_241_SOC=y CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y @@ -364,6 +373,7 @@ CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -390,6 +400,7 @@ CONFIG_ARM64_VA_BITS_48=y # CONFIG_ARM64_VA_BITS_52 is not set CONFIG_ARM64=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y +CONFIG_ARM_CCA_GUEST=m # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m @@ -435,6 +446,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -446,6 +458,7 @@ CONFIG_ARM_SPE_PMU=m CONFIG_ARM_TEGRA194_CPUFREQ=m CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TI_CPUFREQ=y +CONFIG_ARM_TIMER_SP804=y # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -484,6 +497,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -676,6 +690,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -782,7 +798,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -796,7 +812,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -954,6 +970,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set CONFIG_CHROME_PLATFORMS=y @@ -1109,6 +1126,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1128,6 +1146,7 @@ CONFIG_CRAMFS_BLOCKDEV=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1260,7 +1279,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1414,6 +1432,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_NET_SMALL_RTNL=y CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1631,6 +1650,7 @@ CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_IMX_DCSS=m # CONFIG_DRM_IMX_LCDC is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1720,6 +1740,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1728,8 +1750,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1786,6 +1810,7 @@ CONFIG_DRM_TEGRA=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1820,69 +1845,38 @@ CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set # CONFIG_DVB_ASCOT2E is not set # CONFIG_DVB_ATBM8830 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -# CONFIG_DVB_B2C2_FLEXCOP_USB is not set -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m # CONFIG_DVB_CX22702 is not set # CONFIG_DVB_CX24110 is not set CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m +# CONFIG_DVB_CX24120 is not set # CONFIG_DVB_CXD2880 is not set -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set # CONFIG_DVB_DIB3000MB is not set # CONFIG_DVB_DIB3000MC is not set # CONFIG_DVB_DIB7000M is not set # CONFIG_DVB_DIB7000P is not set # CONFIG_DVB_DIB8000 is not set # CONFIG_DVB_DIB9000 is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m +# CONFIG_DVB_DRX39XYJ is not set # CONFIG_DVB_DS3000 is not set -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m # CONFIG_DVB_HELENE is not set -CONFIG_DVB_HOPPER=m # CONFIG_DVB_HORUS3A is not set # CONFIG_DVB_IX2505V is not set -CONFIG_DVB_LGDT3306A=m +# CONFIG_DVB_LGDT3306A is not set # CONFIG_DVB_LGS8GL5 is not set # CONFIG_DVB_LGS8GXX is not set # CONFIG_DVB_LNBH29 is not set # CONFIG_DVB_LNBP22 is not set -CONFIG_DVB_M88DS3103=m +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_M88RS2000 is not set -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 # CONFIG_DVB_MB86A16 is not set -# CONFIG_DVB_MMAP is not set # CONFIG_DVB_MN88443X is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m # CONFIG_DVB_NXT6000 is not set # CONFIG_DVB_OR51132 is not set # CONFIG_DVB_OR51211 is not set -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set # CONFIG_DVB_S5H1432 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SI21XX is not set # CONFIG_DVB_SMIPCIE is not set # CONFIG_DVB_SP2 is not set @@ -1890,53 +1884,12 @@ CONFIG_DVB_SI2168=m # CONFIG_DVB_STB6000 is not set # CONFIG_DVB_STB6100 is not set # CONFIG_DVB_STV0288 is not set -CONFIG_DVB_TC90522=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_TDA665x is not set -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_TUNER_DIB0070 is not set # CONFIG_DVB_TUNER_DIB0090 is not set -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DVB_ZD1301_DEMOD is not set # CONFIG_DW_AXI_DMAC is not set @@ -1983,7 +1936,7 @@ CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EDAC=y -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set CONFIG_EEPROM_AT24=m # CONFIG_EEPROM_AT25 is not set @@ -2084,6 +2037,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +# CONFIG_FAIL_SKB_REALLOC is not set CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2245,6 +2199,7 @@ CONFIG_FTRACE=y CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_FUNCTION_PROFILER is not set @@ -2288,6 +2243,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CALIBRATE_DELAY=y @@ -2314,6 +2270,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2360,6 +2317,7 @@ CONFIG_GPIO_MLXBF3=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MPC8XXX=y +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2369,6 +2327,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2433,6 +2392,7 @@ CONFIG_HI6220_MBOX=y CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +# CONFIG_HIBMCGE is not set CONFIG_HID_A4TECH=m # CONFIG_HID_ACCUTOUCH is not set # CONFIG_HID_ACRUX_FF is not set @@ -2482,6 +2442,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2596,6 +2557,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2671,6 +2633,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_ATR is not set @@ -3013,7 +2976,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -3044,6 +3006,9 @@ CONFIG_INTERCONNECT_IMX8MP=m CONFIG_INTERCONNECT_IMX8MQ=m CONFIG_INTERCONNECT_IMX=m # CONFIG_INTERCONNECT_QCOM is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3074,6 +3039,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3116,6 +3082,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3136,6 +3103,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3580,7 +3548,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3631,6 +3598,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3664,6 +3632,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3717,7 +3686,8 @@ CONFIG_MEDIA_CEC_SUPPORT=y CONFIG_MEDIA_CONTROLLER=y # CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set CONFIG_MEDIA_PCI_SUPPORT=y -# CONFIG_MEDIA_PLATFORM_SUPPORT is not set +CONFIG_MEDIA_PLATFORM_DRIVERS=y +CONFIG_MEDIA_PLATFORM_SUPPORT=y # CONFIG_MEDIA_RADIO_SUPPORT is not set # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y @@ -3773,6 +3743,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4207,7 +4178,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -4361,7 +4332,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4734,6 +4705,7 @@ CONFIG_NVMEM_LAYERSCAPE_SFP=m # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -4759,6 +4731,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4774,6 +4748,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4917,6 +4892,8 @@ CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_QCOM is not set CONFIG_PCIE_TEGRA194_HOST=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set CONFIG_PCI_HISI=y @@ -4999,6 +4976,7 @@ CONFIG_PHYLINK=y # CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_NS2_USB_DRD=y +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5044,6 +5022,7 @@ CONFIG_PINCTRL_IMX93=y # CONFIG_PINCTRL_IMXRT1050 is not set # CONFIG_PINCTRL_IMXRT1170 is not set # CONFIG_PINCTRL_IMX_SCMI is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_IPROC_GPIO=y @@ -5065,7 +5044,10 @@ CONFIG_PINCTRL_MLXBF3=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set CONFIG_PINCTRL_SCMI=y @@ -5076,6 +5058,7 @@ CONFIG_PINCTRL_SCMI=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TEGRA234=y @@ -5083,9 +5066,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PL330_DMA is not set # CONFIG_PLATFORM_MHU is not set @@ -5136,6 +5116,7 @@ CONFIG_POWER_SEQUENCING_QCOM_WCN=m # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -5162,17 +5143,14 @@ CONFIG_PPS_CLIENT_LDISC=m CONFIG_PPS=y CONFIG_PPTP=m # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set -# CONFIG_PREEMPT_DYNAMIC is not set +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y # CONFIG_PRESTERA is not set CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRIME_NUMBERS=m @@ -5202,7 +5180,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set CONFIG_PSI_DEFAULT_DISABLED=y @@ -5234,6 +5212,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC_MMIO is not set @@ -5309,6 +5288,7 @@ CONFIG_QCOM_SCM=y CONFIG_QCOM_TZMEM_MODE_GENERIC=y # CONFIG_QCOM_TZMEM_MODE_SHMBRIDGE is not set # CONFIG_QCOM_WDT is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -5338,7 +5318,6 @@ CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5522,7 +5501,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5656,6 +5634,7 @@ CONFIG_RTC_DRV_PCF8583=m CONFIG_RTC_DRV_PL031=y # CONFIG_RTC_DRV_R7301 is not set CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m CONFIG_RTC_DRV_RS5C372=m @@ -5710,14 +5689,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5751,16 +5730,21 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_CGROUP is not set # CONFIG_SAMPLE_FTRACE_OPS is not set # CONFIG_SAMPLE_KMEMLEAK is not set # CONFIG_SAMPLES is not set # CONFIG_SAMPLE_TPS6594_PFSM is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -5782,6 +5766,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set @@ -6028,6 +6013,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6115,6 +6101,7 @@ CONFIG_SENSORS_MAX31790=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set +# CONFIG_SENSORS_NCT7363 is not set CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m # CONFIG_SENSORS_NPCM7XX is not set @@ -6326,6 +6313,7 @@ CONFIG_SMC91X=m # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -6499,6 +6487,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6521,26 +6510,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6573,6 +6554,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6588,6 +6570,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6624,24 +6607,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6726,6 +6691,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6792,6 +6759,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6896,6 +6864,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7274,6 +7243,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7370,6 +7340,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7526,6 +7497,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7877,7 +7849,8 @@ CONFIG_USB_WDM=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=y CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7891,6 +7864,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -7907,6 +7881,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7966,6 +7941,8 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT866 is not set # CONFIG_VIDEOBUF2_DMA_SG is not set # CONFIG_VIDEOBUF2_DVB is not set +# CONFIG_VIDEO_CADENCE_CSI2RX is not set +# CONFIG_VIDEO_CADENCE_CSI2TX is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7975,7 +7952,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7983,7 +7959,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7995,6 +7970,7 @@ CONFIG_VIDEO_DEV=m # CONFIG_VIDEO_DW9719 is not set # CONFIG_VIDEO_DW9768 is not set # CONFIG_VIDEO_DW9807_VCM is not set +# CONFIG_VIDEO_E5010_JPEG_ENC is not set # CONFIG_VIDEO_EM28XX is not set # CONFIG_VIDEO_EM28XX_V4L2 is not set # CONFIG_VIDEO_ET8EK8 is not set @@ -8028,6 +8004,10 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX355 is not set # CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IMX415 is not set +# CONFIG_VIDEO_IMX7_CSI is not set +# CONFIG_VIDEO_IMX8_ISI is not set +# CONFIG_VIDEO_IMX8MQ_MIPI_CSI2 is not set +# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_INTEL_IPU6 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_ISL7998X is not set @@ -8093,12 +8073,12 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set # CONFIG_VIDEO_RDACM21 is not set # CONFIG_VIDEO_RJ54N1 is not set +# CONFIG_VIDEO_RP1_CFE is not set # CONFIG_VIDEO_S5C73M3 is not set # CONFIG_VIDEO_S5K4ECGX is not set # CONFIG_VIDEO_S5K5BAF is not set @@ -8110,7 +8090,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -8136,7 +8115,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -8204,13 +8182,12 @@ CONFIG_VMGENID=y CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8279,6 +8256,7 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_POSTED_MSI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m @@ -8385,7 +8363,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-aarch64-rt-fedora.config b/kernel-aarch64-rt-fedora.config index 90f9b62c9..ae09d6770 100644 --- a/kernel-aarch64-rt-fedora.config +++ b/kernel-aarch64-rt-fedora.config @@ -60,6 +60,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m # CONFIG_ACPI_DEBUG is not set CONFIG_ACPI_DOCK=y # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y @@ -87,6 +88,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -133,9 +135,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -146,6 +150,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -249,6 +254,7 @@ CONFIG_ALIBABA_UNCORE_DRW_PMU=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -454,6 +460,7 @@ CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -492,6 +499,7 @@ CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI_PMU=m @@ -563,6 +571,7 @@ CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU_QCOM=y +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -616,6 +625,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -910,6 +920,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -1046,6 +1058,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -1242,6 +1255,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -1285,6 +1299,7 @@ CONFIG_CLK_QCM2290_GPUCC=m CONFIG_CLK_QORIQ=y CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_RCAR_USB2_CLOCK_SEL is not set +# CONFIG_CLK_RENESAS_VBATTB is not set CONFIG_CLK_RK3036=y CONFIG_CLK_RK312X=y CONFIG_CLK_RK3188=y @@ -1452,6 +1467,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1472,6 +1488,7 @@ CONFIG_CRAMFS_BLOCKDEV=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1815,6 +1832,7 @@ CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=0 # CONFIG_DEBUG_OBJECTS is not set @@ -2052,6 +2070,7 @@ CONFIG_DRM_IMX93_MIPI_DSI=m CONFIG_DRM_IMX_DCSS=m CONFIG_DRM_IMX_LCDC=m CONFIG_DRM_IMX_LCDIF=m +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m @@ -2161,6 +2180,8 @@ CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m @@ -2169,8 +2190,10 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SAMSUNG_SOFEF00=m @@ -2248,6 +2271,7 @@ CONFIG_DRM_TI_DLPC3433=m CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI83=m CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -2272,6 +2296,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2634,7 +2659,6 @@ CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2741,6 +2765,7 @@ CONFIG_FUEL_GAUGE_MM8013=m CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2788,6 +2813,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2812,6 +2838,7 @@ CONFIG_GOOGLE_COREBOOT_TABLE=m # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2861,6 +2888,7 @@ CONFIG_GPIO_MLXBF=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MOXTET=m CONFIG_GPIO_MPC8XXX=y +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MVEBU=y CONFIG_GPIO_MXC=m CONFIG_GPIO_PCA953X_IRQ=y @@ -2872,6 +2900,7 @@ CONFIG_GPIO_PCF857X=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set CONFIG_GPIO_RASPBERRYPI_EXP=m CONFIG_GPIO_RCAR=m # CONFIG_GPIO_RDC321X is not set @@ -2943,6 +2972,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2992,6 +3022,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -3116,6 +3147,7 @@ CONFIG_HOTPLUG_PCI_ACPI_AMPERE_ALTRA=m CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -3202,6 +3234,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m CONFIG_I2C_APPLE=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m @@ -3623,8 +3656,11 @@ CONFIG_INTERCONNECT_QCOM_MSM8996=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m CONFIG_INTERCONNECT_QCOM_QCM2290=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set # CONFIG_INTERCONNECT_QCOM_QDU1000 is not set CONFIG_INTERCONNECT_QCOM_SA8775P=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT_QCOM_SC7180=y CONFIG_INTERCONNECT_QCOM_SC7280=m CONFIG_INTERCONNECT_QCOM_SC8180X=m @@ -3678,6 +3714,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3724,6 +3761,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3749,6 +3787,7 @@ CONFIG_IP_PIMSM_V2=y # CONFIG_IPQ_GCC_4019 is not set CONFIG_IPQ_GCC_5018=m # CONFIG_IPQ_GCC_5332 is not set +# CONFIG_IPQ_GCC_5424 is not set # CONFIG_IPQ_GCC_6018 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -3985,6 +4024,7 @@ CONFIG_KALLSYMS=y # CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -4282,7 +4322,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -4336,6 +4375,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +CONFIG_MARVELL_PEM_PMU=m CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -4372,6 +4412,7 @@ CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCDI_LOGGING is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set CONFIG_MCP320X=m CONFIG_MCP3422=m @@ -5059,7 +5100,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -5118,6 +5159,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -5675,6 +5717,7 @@ CONFIG_NVMEM_MESON_EFUSE=m CONFIG_NVMEM_MESON_MX_EFUSE=m CONFIG_NVMEM_QCOM_QFPROM=m CONFIG_NVMEM_QCOM_SEC_QFPROM=m +CONFIG_NVMEM_RCAR_EFUSE=m CONFIG_NVMEM_REBOOT_MODE=m CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_ROCKCHIP_EFUSE=m @@ -5706,6 +5749,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_CBTX_PHY=m +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -5733,6 +5778,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y @@ -5773,6 +5819,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -5895,6 +5942,8 @@ CONFIG_PCIE_QCOM=y CONFIG_PCIE_ROCKCHIP_DW_HOST=y CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_TEGRA194_HOST=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX_DMA_PL=y CONFIG_PCIE_XILINX_NWL=y @@ -5993,6 +6042,7 @@ CONFIG_PHY_MVEBU_A38X_COMPHY=m CONFIG_PHY_MVEBU_CP110_COMPHY=m CONFIG_PHY_MVEBU_CP110_UTMI=m CONFIG_PHY_MVEBU_SATA=y +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -6081,6 +6131,7 @@ CONFIG_PINCTRL_IMX_SCMI=y # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ5018 is not set # CONFIG_PINCTRL_IPQ5332 is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -6117,12 +6168,15 @@ CONFIG_PINCTRL_QCM2290=m CONFIG_PINCTRL_QCOM_SPMI_PMIC=y # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_S32G2=y CONFIG_PINCTRL_SA8775P=m +# CONFIG_PINCTRL_SAR2130P is not set CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280_LPASS_LPI=m CONFIG_PINCTRL_SC7280=m @@ -6156,6 +6210,7 @@ CONFIG_PINCTRL_SM8450=m # CONFIG_PINCTRL_SM8550_LPASS_LPI is not set # CONFIG_PINCTRL_SM8650 is not set # CONFIG_PINCTRL_SM8650_LPASS_LPI is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SUN4I_A10 is not set @@ -6278,16 +6333,14 @@ CONFIG_PPS_CLIENT_LDISC=m CONFIG_PPS=y CONFIG_PPTP=m # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set -# CONFIG_PREEMPT_DYNAMIC is not set +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -6355,6 +6408,7 @@ CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -6489,6 +6543,7 @@ CONFIG_QCOM_WCNSS_CTRL=m CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_GCC_8300 is not set # CONFIG_QCS_Q6SSTOP_404 is not set # CONFIG_QCS_TURING_404 is not set # CONFIG_QDU_ECPRICC_1000 is not set @@ -6523,7 +6578,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6767,6 +6821,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_IMX8MP_AUDIOMIX=m # CONFIG_RESET_INTEL_GW is not set CONFIG_RESET_MESON_AUDIO_ARB=m +CONFIG_RESET_MESON_AUX=y CONFIG_RESET_MESON=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m @@ -6785,7 +6840,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set # CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m @@ -6887,10 +6941,12 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m +CONFIG_RTC_DRV_AMLOGIC_A4=y CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m CONFIG_RTC_DRV_BBNSM=m @@ -6967,6 +7023,7 @@ CONFIG_RTC_DRV_PL031=y CONFIG_RTC_DRV_PM8XXX=m CONFIG_RTC_DRV_R7301=m CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RK808=m CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m @@ -7026,15 +7083,15 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTSN=m CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -7068,6 +7125,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -7078,10 +7136,14 @@ CONFIG_RZG2L_THERMAL=m CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +CONFIG_SA_CAMCC_8775P=m +CONFIG_SA_DISPCC_8775P=m CONFIG_SA_GCC_8775P=m CONFIG_SA_GPUCC_8775P=m # CONFIG_SAMPLE_FPROBE is not set # CONFIG_SAMPLES is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -7105,6 +7167,7 @@ CONFIG_SATA_SIL24=m # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +CONFIG_SA_VIDEOCC_8775P=m # CONFIG_SBC7240_WDT is not set # CONFIG_SBC8360_WDT is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set @@ -7407,6 +7470,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -7496,6 +7560,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -7780,6 +7845,7 @@ CONFIG_SM_GPUCC_6115=m # CONFIG_SM_GPUCC_8450 is not set # CONFIG_SM_GPUCC_8550 is not set CONFIG_SM_GPUCC_8650=m +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -7982,6 +8048,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m CONFIG_SND_SOC_ADAU1372_I2C=m CONFIG_SND_SOC_ADAU1372_SPI=m +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -8004,25 +8071,18 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set CONFIG_SND_SOC_APPLE_MCA=m CONFIG_SND_SOC_APQ8016_SBC=m CONFIG_SND_SOC_ARNDALE=m CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -8059,6 +8119,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -8074,6 +8135,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -8111,21 +8173,6 @@ CONFIG_SND_SOC_IMX_RPMSG=m CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -8190,7 +8237,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -8214,6 +8261,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -8273,6 +8322,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m # CONFIG_SND_SOC_RT712_SDCA_SDW is not set CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +# CONFIG_SND_SOC_RT721_SDCA_SDW is not set CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m @@ -8293,6 +8343,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -8409,6 +8460,7 @@ CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m CONFIG_SND_SOC_WCD9335=m CONFIG_SND_SOC_WCD934X=m @@ -8538,6 +8590,7 @@ CONFIG_SPI_ALTERA_DFL=m # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y CONFIG_SPI_AMLOGIC_SPIFC_A1=m +CONFIG_SPI_APPLE=m CONFIG_SPI_ARMADA_3700=m CONFIG_SPI_AX88796C_COMPRESSION=y CONFIG_SPI_AX88796C=m @@ -8897,6 +8950,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -9014,6 +9068,7 @@ CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_SHARP_MEMORY=m CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_CRYPTO=y @@ -9210,6 +9265,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m @@ -9560,7 +9616,7 @@ CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m @@ -9715,6 +9771,7 @@ CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -9734,6 +9791,7 @@ CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m CONFIG_VDSO=y +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set CONFIG_VEML6070=m @@ -9971,6 +10029,7 @@ CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_ISP1=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +CONFIG_VIDEO_RP1_CFE=m CONFIG_VIDEO_RZG2L_CRU=m CONFIG_VIDEO_RZG2L_CSI2=m CONFIG_VIDEO_S5C73M3=m @@ -10084,6 +10143,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -10114,8 +10174,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-aarch64-rt-rhel.config b/kernel-aarch64-rt-rhel.config index 0129f48c4..aa4c91383 100644 --- a/kernel-aarch64-rt-rhel.config +++ b/kernel-aarch64-rt-rhel.config @@ -40,6 +40,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DOCK is not set # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -67,6 +68,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -113,9 +115,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -126,6 +130,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -218,6 +223,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -226,9 +232,12 @@ CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMBA_PL08X is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y CONFIG_AMD_PHY=m @@ -305,7 +314,7 @@ CONFIG_ARCH_SEATTLE=y CONFIG_ARCH_TEGRA_194_SOC=y # CONFIG_ARCH_TEGRA_210_SOC is not set CONFIG_ARCH_TEGRA_234_SOC=y -# CONFIG_ARCH_TEGRA_241_SOC is not set +CONFIG_ARCH_TEGRA_241_SOC=y CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y @@ -364,6 +373,7 @@ CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -390,6 +400,7 @@ CONFIG_ARM64_VA_BITS_48=y # CONFIG_ARM64_VA_BITS_52 is not set CONFIG_ARM64=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y +CONFIG_ARM_CCA_GUEST=m # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m @@ -435,6 +446,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_ARM_SMMU_QCOM_DEBUG is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set CONFIG_ARM_SMMU_V3_KUNIT_TEST=m CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y @@ -446,6 +458,7 @@ CONFIG_ARM_SPE_PMU=m CONFIG_ARM_TEGRA194_CPUFREQ=m CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TI_CPUFREQ=y +CONFIG_ARM_TIMER_SP804=y # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -484,6 +497,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -676,6 +690,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -782,7 +798,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -796,7 +812,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -954,6 +970,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set CONFIG_CHROME_PLATFORMS=y @@ -1109,6 +1126,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1128,6 +1146,7 @@ CONFIG_CRAMFS_BLOCKDEV=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1260,7 +1279,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1414,6 +1432,7 @@ CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set # CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set @@ -1623,6 +1642,7 @@ CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_IMX_DCSS=m # CONFIG_DRM_IMX_LCDC is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1712,6 +1732,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1720,8 +1742,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1778,6 +1802,7 @@ CONFIG_DRM_TEGRA=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1812,69 +1837,38 @@ CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set # CONFIG_DVB_ASCOT2E is not set # CONFIG_DVB_ATBM8830 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -# CONFIG_DVB_B2C2_FLEXCOP_USB is not set -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m # CONFIG_DVB_CX22702 is not set # CONFIG_DVB_CX24110 is not set CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m +# CONFIG_DVB_CX24120 is not set # CONFIG_DVB_CXD2880 is not set -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set # CONFIG_DVB_DIB3000MB is not set # CONFIG_DVB_DIB3000MC is not set # CONFIG_DVB_DIB7000M is not set # CONFIG_DVB_DIB7000P is not set # CONFIG_DVB_DIB8000 is not set # CONFIG_DVB_DIB9000 is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m +# CONFIG_DVB_DRX39XYJ is not set # CONFIG_DVB_DS3000 is not set -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m # CONFIG_DVB_HELENE is not set -CONFIG_DVB_HOPPER=m # CONFIG_DVB_HORUS3A is not set # CONFIG_DVB_IX2505V is not set -CONFIG_DVB_LGDT3306A=m +# CONFIG_DVB_LGDT3306A is not set # CONFIG_DVB_LGS8GL5 is not set # CONFIG_DVB_LGS8GXX is not set # CONFIG_DVB_LNBH29 is not set # CONFIG_DVB_LNBP22 is not set -CONFIG_DVB_M88DS3103=m +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_M88RS2000 is not set -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 # CONFIG_DVB_MB86A16 is not set -# CONFIG_DVB_MMAP is not set # CONFIG_DVB_MN88443X is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m # CONFIG_DVB_NXT6000 is not set # CONFIG_DVB_OR51132 is not set # CONFIG_DVB_OR51211 is not set -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set # CONFIG_DVB_S5H1432 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SI21XX is not set # CONFIG_DVB_SMIPCIE is not set # CONFIG_DVB_SP2 is not set @@ -1882,53 +1876,12 @@ CONFIG_DVB_SI2168=m # CONFIG_DVB_STB6000 is not set # CONFIG_DVB_STB6100 is not set # CONFIG_DVB_STV0288 is not set -CONFIG_DVB_TC90522=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_TDA665x is not set -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_TUNER_DIB0070 is not set # CONFIG_DVB_TUNER_DIB0090 is not set -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DVB_ZD1301_DEMOD is not set # CONFIG_DW_AXI_DMAC is not set @@ -1975,7 +1928,7 @@ CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EDAC=y -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set CONFIG_EEPROM_AT24=m # CONFIG_EEPROM_AT25 is not set @@ -2071,6 +2024,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F71808E_WDT is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SKB_REALLOC is not set # CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y @@ -2229,6 +2183,7 @@ CONFIG_FTRACE=y CONFIG_FUJITSU_ERRATUM_010001=y # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_FUNCTION_PROFILER is not set @@ -2272,6 +2227,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CALIBRATE_DELAY=y @@ -2298,6 +2254,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2344,6 +2301,7 @@ CONFIG_GPIO_MLXBF3=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MPC8XXX=y +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2353,6 +2311,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set CONFIG_GPIO_PL061=y +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2417,6 +2376,7 @@ CONFIG_HI6220_MBOX=y CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +# CONFIG_HIBMCGE is not set CONFIG_HID_A4TECH=m # CONFIG_HID_ACCUTOUCH is not set # CONFIG_HID_ACRUX_FF is not set @@ -2466,6 +2426,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2580,6 +2541,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2655,6 +2617,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_ATR is not set @@ -2997,7 +2960,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -3028,6 +2990,9 @@ CONFIG_INTERCONNECT_IMX8MP=m CONFIG_INTERCONNECT_IMX8MQ=m CONFIG_INTERCONNECT_IMX=m # CONFIG_INTERCONNECT_QCOM is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3058,6 +3023,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3100,6 +3066,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3120,6 +3087,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3559,7 +3527,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3610,6 +3577,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m # CONFIG_MARVELL_CN10K_DPI is not set CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_GTI_WDT=y +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3643,6 +3611,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3696,7 +3665,8 @@ CONFIG_MEDIA_CEC_SUPPORT=y CONFIG_MEDIA_CONTROLLER=y # CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set CONFIG_MEDIA_PCI_SUPPORT=y -# CONFIG_MEDIA_PLATFORM_SUPPORT is not set +CONFIG_MEDIA_PLATFORM_DRIVERS=y +CONFIG_MEDIA_PLATFORM_SUPPORT=y # CONFIG_MEDIA_RADIO_SUPPORT is not set # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y @@ -3752,6 +3722,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4186,7 +4157,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -4340,7 +4311,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4713,6 +4684,7 @@ CONFIG_NVMEM_LAYERSCAPE_SFP=m # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -4738,6 +4710,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4753,6 +4727,7 @@ CONFIG_OF_KUNIT_TEST=m CONFIG_OF_MDIO=y CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4894,6 +4869,8 @@ CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_QCOM is not set CONFIG_PCIE_TEGRA194_HOST=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set CONFIG_PCI_HISI=y @@ -4976,6 +4953,7 @@ CONFIG_PHYLINK=y # CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_NS2_USB_DRD=y +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5021,6 +4999,7 @@ CONFIG_PINCTRL_IMX93=y # CONFIG_PINCTRL_IMXRT1050 is not set # CONFIG_PINCTRL_IMXRT1170 is not set # CONFIG_PINCTRL_IMX_SCMI is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_IPROC_GPIO=y @@ -5042,7 +5021,10 @@ CONFIG_PINCTRL_MLXBF3=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set CONFIG_PINCTRL_QDF2XXX=m +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set CONFIG_PINCTRL_SCMI=y @@ -5053,6 +5035,7 @@ CONFIG_PINCTRL_SCMI=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TEGRA234=y @@ -5060,9 +5043,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PL330_DMA is not set # CONFIG_PLATFORM_MHU is not set @@ -5113,6 +5093,7 @@ CONFIG_POWER_SEQUENCING_QCOM_WCN=m # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -5139,17 +5120,14 @@ CONFIG_PPS_CLIENT_LDISC=m CONFIG_PPS=y CONFIG_PPTP=m # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set -# CONFIG_PREEMPT_DYNAMIC is not set +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y # CONFIG_PRESTERA is not set CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRIME_NUMBERS=m @@ -5211,6 +5189,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_QORIQ=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC_MMIO is not set @@ -5286,6 +5265,7 @@ CONFIG_QCOM_SCM=y CONFIG_QCOM_TZMEM_MODE_GENERIC=y # CONFIG_QCOM_TZMEM_MODE_SHMBRIDGE is not set # CONFIG_QCOM_WDT is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -5315,7 +5295,6 @@ CONFIG_QUOTACTL=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5499,7 +5478,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5633,6 +5611,7 @@ CONFIG_RTC_DRV_PCF8583=m CONFIG_RTC_DRV_PL031=y # CONFIG_RTC_DRV_R7301 is not set CONFIG_RTC_DRV_R9701=m +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m CONFIG_RTC_DRV_RS5C348=m CONFIG_RTC_DRV_RS5C372=m @@ -5687,14 +5666,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5728,16 +5707,21 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_CGROUP is not set # CONFIG_SAMPLE_FTRACE_OPS is not set # CONFIG_SAMPLE_KMEMLEAK is not set # CONFIG_SAMPLES is not set # CONFIG_SAMPLE_TPS6594_PFSM is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -5759,6 +5743,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set @@ -6005,6 +5990,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6092,6 +6078,7 @@ CONFIG_SENSORS_MAX31790=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set +# CONFIG_SENSORS_NCT7363 is not set CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m # CONFIG_SENSORS_NPCM7XX is not set @@ -6303,6 +6290,7 @@ CONFIG_SMC91X=m # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_SMP=y @@ -6475,6 +6463,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6497,26 +6486,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6549,6 +6530,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6564,6 +6546,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6600,24 +6583,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6702,6 +6667,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6768,6 +6735,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6871,6 +6839,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7249,6 +7218,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7345,6 +7315,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7501,6 +7472,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7852,7 +7824,8 @@ CONFIG_USB_WDM=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=y CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7866,6 +7839,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -7882,6 +7856,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7941,6 +7916,8 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT866 is not set # CONFIG_VIDEOBUF2_DMA_SG is not set # CONFIG_VIDEOBUF2_DVB is not set +# CONFIG_VIDEO_CADENCE_CSI2RX is not set +# CONFIG_VIDEO_CADENCE_CSI2TX is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7950,7 +7927,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7958,7 +7934,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7970,6 +7945,7 @@ CONFIG_VIDEO_DEV=m # CONFIG_VIDEO_DW9719 is not set # CONFIG_VIDEO_DW9768 is not set # CONFIG_VIDEO_DW9807_VCM is not set +# CONFIG_VIDEO_E5010_JPEG_ENC is not set # CONFIG_VIDEO_EM28XX is not set # CONFIG_VIDEO_EM28XX_V4L2 is not set # CONFIG_VIDEO_ET8EK8 is not set @@ -8003,6 +7979,10 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX355 is not set # CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IMX415 is not set +# CONFIG_VIDEO_IMX7_CSI is not set +# CONFIG_VIDEO_IMX8_ISI is not set +# CONFIG_VIDEO_IMX8MQ_MIPI_CSI2 is not set +# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_INTEL_IPU6 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_ISL7998X is not set @@ -8068,12 +8048,12 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set # CONFIG_VIDEO_RDACM21 is not set # CONFIG_VIDEO_RJ54N1 is not set +# CONFIG_VIDEO_RP1_CFE is not set # CONFIG_VIDEO_S5C73M3 is not set # CONFIG_VIDEO_S5K4ECGX is not set # CONFIG_VIDEO_S5K5BAF is not set @@ -8085,7 +8065,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -8111,7 +8090,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -8179,13 +8157,12 @@ CONFIG_VMGENID=y CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8254,6 +8231,7 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_POSTED_MSI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m @@ -8360,7 +8338,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_TRACK_ENTRY_ACTIME is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 177aeb6fe..e64962796 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -54,6 +54,7 @@ CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -78,6 +79,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -124,9 +126,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -137,6 +141,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -235,6 +240,7 @@ CONFIG_AL3010=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -346,6 +352,7 @@ CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y # CONFIG_ATH12K is not set @@ -616,6 +623,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -749,6 +758,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BTRFS_ASSERT=y # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -921,6 +931,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -978,7 +989,6 @@ CONFIG_CODA_FS=m # CONFIG_CODE_PATCHING_SELFTEST is not set # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1038,6 +1048,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1057,6 +1068,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1114,7 +1126,7 @@ CONFIG_CRYPTO_CRC32C_VPMSUM=m CONFIG_CRYPTO_CRC32C=y CONFIG_CRYPTO_CRC32=m CONFIG_CRYPTO_CRCT10DIF_VPMSUM=m -# CONFIG_CRYPTO_CRYPTD is not set +CONFIG_CRYPTO_CRYPTD=m CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_CURVE25519=m @@ -1212,7 +1224,7 @@ CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=y CONFIG_CRYPTO_SHA512=y -CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SIMD=m # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_GENERIC is not set # CONFIG_CRYPTO_SM3 is not set @@ -1325,6 +1337,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +# CONFIG_DEBUG_NET_SMALL_RTNL is not set CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1532,6 +1545,7 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1621,6 +1635,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1629,8 +1645,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1691,6 +1709,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1711,6 +1730,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -1972,6 +1992,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_SKB_REALLOC=y CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2053,7 +2074,6 @@ CONFIG_FCOE=m CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2144,6 +2164,7 @@ CONFIG_FTRACE=y # CONFIG_FTR_FIXUP_SELFTEST is not set CONFIG_FUEL_GAUGE_MM8013=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2190,6 +2211,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2212,6 +2234,7 @@ CONFIG_GNSS_USB=m # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2252,6 +2275,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2261,6 +2285,7 @@ CONFIG_GPIO_PCF857X=m # CONFIG_GPIO_PCIE_IDIO_24 is not set CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2314,6 +2339,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y # CONFIG_HIBERNATION is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2363,6 +2389,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2468,6 +2495,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_POWERNV=m CONFIG_HOTPLUG_PCI_RPA_DLPAR=m @@ -2546,6 +2574,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m @@ -2888,6 +2917,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y @@ -2917,6 +2947,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2963,6 +2994,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3212,6 +3244,7 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -3501,7 +3534,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3585,6 +3617,7 @@ CONFIG_MAXSMP=y CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4165,7 +4198,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4224,6 +4257,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -4803,6 +4837,7 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_KUNIT_TEST=m # CONFIG_OF_OVERLAY_KUNIT_TEST is not set CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4833,6 +4868,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -4935,6 +4971,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCIEPORTBUS is not set CONFIG_PCIE_PTM=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set @@ -4991,6 +5029,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5106,6 +5145,7 @@ CONFIG_PPC_DT_CPU_FTRS=y CONFIG_PPC_EMULATED_STATS=y # CONFIG_PPC_EPAPR_HV_BYTECHAN is not set # CONFIG_PPC_FAST_ENDIAN_SWITCH is not set +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_IRQ_SOFT_MASK_DEBUG is not set CONFIG_PPC_KUAP_DEBUG=y CONFIG_PPC_KUAP=y @@ -5157,6 +5197,7 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set @@ -5192,7 +5233,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set CONFIG_PSERIES_CPUIDLE=y @@ -5230,6 +5271,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -5300,7 +5342,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5497,7 +5538,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5574,6 +5614,7 @@ CONFIG_RTAS_FLASH=y CONFIG_RTAS_PROC=y CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -5693,14 +5734,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -5734,6 +5775,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -6031,6 +6073,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6120,6 +6163,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6326,6 +6370,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -6509,6 +6554,7 @@ CONFIG_SND_SIMPLE_CARD_UTILS=m # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -6531,24 +6577,17 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -6584,6 +6623,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -6599,6 +6639,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m # CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6636,21 +6677,6 @@ CONFIG_SND_SOC_IDT821034=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6710,7 +6736,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -6734,6 +6760,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_NAU8825 is not set +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6800,6 +6828,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6904,6 +6933,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7279,6 +7309,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7372,6 +7403,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7552,6 +7584,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7834,7 +7867,7 @@ CONFIG_USB_OHCI_HCD_PPC_OF=y # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set @@ -7974,6 +8007,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -7992,6 +8026,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8188,6 +8223,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8284,6 +8320,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8307,14 +8344,13 @@ CONFIG_VMGENID=y CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set CONFIG_VORTEX=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m CONFIG_VSX=y -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 9d4f7234f..eaccc1629 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -37,6 +37,7 @@ CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -61,6 +62,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -107,9 +109,11 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -120,6 +124,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -209,6 +214,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set CONFIG_ALTERA_STAPL=m @@ -217,9 +223,12 @@ CONFIG_ALTIVEC=y CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y CONFIG_AMD_PHY=m @@ -287,16 +296,19 @@ CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3312417=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_POE=y CONFIG_ARM64_USE_LSE_ATOMICS=y # CONFIG_ARM64_VA_BITS_52 is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_PKVM_GUEST is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -334,6 +346,7 @@ CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -520,6 +533,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -626,7 +641,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -640,7 +655,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -787,6 +802,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set # CONFIG_CHROME_PLATFORMS is not set @@ -905,6 +921,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -924,6 +941,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1032,7 +1050,6 @@ CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1178,6 +1195,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_NET_SMALL_RTNL=y CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1393,6 +1411,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set # CONFIG_DRM_IMX93_MIPI_DSI is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1479,6 +1498,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -1486,8 +1507,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1542,6 +1565,7 @@ CONFIG_DRM_SIMPLEDRM=y # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1575,90 +1599,18 @@ CONFIG_DUMMY_CONSOLE=y # CONFIG_DUMMY_IRQ is not set CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_USB=m -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_M88DS3103=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m +# CONFIG_DVB_CX24120 is not set +# CONFIG_DVB_DRX39XYJ is not set +# CONFIG_DVB_LGDT3306A is not set +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SMIPCIE is not set -CONFIG_DVB_TC90522=m -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DWC_PCIE_PMU is not set @@ -1693,7 +1645,7 @@ CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_PND2=m # CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC=y -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set CONFIG_EEPROM_AT24=m # CONFIG_EEPROM_AT25 is not set @@ -1791,6 +1743,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +# CONFIG_FAIL_SKB_REALLOC is not set CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -1932,6 +1885,7 @@ CONFIG_FTRACE=y # CONFIG_FTR_FIXUP_SELFTEST is not set # CONFIG_FUEL_GAUGE_MM8013 is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -1974,6 +1928,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -1997,6 +1952,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2038,6 +1994,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2046,6 +2003,7 @@ CONFIG_GPIO_PCF857X=m # CONFIG_GPIO_PCIE_IDIO_24 is not set # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2152,6 +2110,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m # CONFIG_HID_LENOVO is not set @@ -2237,6 +2196,7 @@ CONFIG_HIPERDISPATCH_ON=y # CONFIG_HISI_DMA is not set # CONFIG_HISI_FEMAC is not set # CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_162100801=y CONFIG_HISILICON_LPC=y # CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y @@ -2255,6 +2215,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set # CONFIG_HOTPLUG_PCI_PCIE is not set CONFIG_HOTPLUG_PCI_POWERNV=y CONFIG_HOTPLUG_PCI_RPA_DLPAR=m @@ -2331,6 +2292,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_ATR is not set @@ -2643,7 +2605,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -2668,6 +2629,9 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2699,6 +2663,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2742,6 +2707,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -2762,6 +2728,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3213,7 +3180,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3260,6 +3226,7 @@ CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_CN10K_DPI is not set +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3291,6 +3258,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3397,6 +3365,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -3805,7 +3774,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -3959,7 +3928,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4036,6 +4005,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FUNGIBLE is not set CONFIG_NET_VENDOR_GOOGLE=y +# CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_IBM=y @@ -4319,6 +4289,7 @@ CONFIG_NVME_HOST_AUTH=y # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4343,6 +4314,8 @@ CONFIG_NVRAM=m # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4353,6 +4326,7 @@ CONFIG_OCXL=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4482,6 +4456,8 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set @@ -4540,6 +4516,7 @@ CONFIG_PHY_BCM_SR_USB=m # CONFIG_PHY_LAN966X_SERDES is not set CONFIG_PHYLIB=y # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4569,6 +4546,7 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_EQUILIBRIUM is not set # CONFIG_PINCTRL_IMX91 is not set # CONFIG_PINCTRL_IMX_SCMI is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set @@ -4583,6 +4561,9 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -4591,14 +4572,12 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set CONFIG_PLAYSTATION_FF=y @@ -4658,6 +4637,7 @@ CONFIG_PPC_DT_CPU_FTRS=y CONFIG_PPC_EMULATED_STATS=y # CONFIG_PPC_EPAPR_HV_BYTECHAN is not set # CONFIG_PPC_FAST_ENDIAN_SWITCH is not set +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_IRQ_SOFT_MASK_DEBUG is not set CONFIG_PPC_KUAP_DEBUG=y CONFIG_PPC_KUAP=y @@ -4711,8 +4691,8 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y @@ -4746,7 +4726,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set CONFIG_PSERIES_CPUIDLE=y @@ -4780,6 +4760,7 @@ CONFIG_PTE_MARKER_UFFD_WP=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC is not set @@ -4831,6 +4812,7 @@ CONFIG_QCA83XX_PHY=m # CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SSC_BLOCK_BUS is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -4859,7 +4841,6 @@ CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5006,7 +4987,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5136,6 +5116,7 @@ CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m # CONFIG_RTC_DRV_R7301 is not set # CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m # CONFIG_RTC_DRV_RS5C348 is not set CONFIG_RTC_DRV_RS5C372=m @@ -5186,14 +5167,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5227,16 +5208,21 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_CGROUP is not set # CONFIG_SAMPLE_FTRACE_OPS is not set # CONFIG_SAMPLE_KMEMLEAK is not set # CONFIG_SAMPLES is not set # CONFIG_SAMPLE_TPS6594_PFSM is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -5257,6 +5243,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set @@ -5506,6 +5493,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5593,6 +5581,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m +# CONFIG_SENSORS_NCT7363 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set @@ -5794,6 +5783,7 @@ CONFIG_SLUB=y # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC9420=m CONFIG_SMSC_PHY=m @@ -5964,6 +5954,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -5986,26 +5977,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6038,6 +6021,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6053,6 +6037,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6089,24 +6074,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6191,6 +6158,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6257,6 +6226,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6361,6 +6331,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -6696,6 +6667,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -6786,6 +6758,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -6937,6 +6910,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7279,7 +7253,8 @@ CONFIG_USB_WDM=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -7292,6 +7267,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m # CONFIG_V4L_MEM2MEM_DRIVERS is not set @@ -7307,6 +7283,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7362,7 +7339,7 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT856 is not set # CONFIG_VIDEO_BT866 is not set CONFIG_VIDEOBUF2_DMA_SG=m -CONFIG_VIDEOBUF2_DVB=m +# CONFIG_VIDEOBUF2_DVB is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7372,7 +7349,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7380,7 +7356,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7490,7 +7465,6 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set @@ -7507,7 +7481,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -7533,7 +7506,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -7598,14 +7570,13 @@ CONFIG_VM_EVENT_COUNTERS=y CONFIG_VMGENID=y # CONFIG_VMLINUX_MAP is not set # CONFIG_VMXNET3 is not set +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m CONFIG_VSX=y -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -7674,6 +7645,7 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_POSTED_MSI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m @@ -7774,7 +7746,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index 1cc016b2f..c7e8f914d 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -54,6 +54,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y # CONFIG_ACPI_DEBUGGER_USER is not set # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -78,6 +79,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -124,9 +126,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -137,6 +141,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -235,6 +240,7 @@ CONFIG_AL3010=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -345,6 +351,7 @@ CONFIG_ATH10K_USB=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set # CONFIG_ATH12K is not set @@ -615,6 +622,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -748,6 +757,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -920,6 +930,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -977,7 +988,6 @@ CONFIG_CODA_FS=m # CONFIG_CODE_PATCHING_SELFTEST is not set # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1037,6 +1047,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1056,6 +1067,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1113,7 +1125,7 @@ CONFIG_CRYPTO_CRC32C_VPMSUM=m CONFIG_CRYPTO_CRC32C=y CONFIG_CRYPTO_CRC32=m CONFIG_CRYPTO_CRCT10DIF_VPMSUM=m -# CONFIG_CRYPTO_CRYPTD is not set +CONFIG_CRYPTO_CRYPTD=m CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_CURVE25519=m @@ -1211,7 +1223,7 @@ CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=y CONFIG_CRYPTO_SHA512=y -CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SIMD=m # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_GENERIC is not set # CONFIG_CRYPTO_SM3 is not set @@ -1323,6 +1335,7 @@ CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=0 # CONFIG_DEBUG_OBJECTS is not set @@ -1522,6 +1535,7 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1611,6 +1625,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1619,8 +1635,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1681,6 +1699,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1701,6 +1720,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2035,7 +2055,6 @@ CONFIG_FCOE=m CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2126,6 +2145,7 @@ CONFIG_FTRACE=y # CONFIG_FTR_FIXUP_SELFTEST is not set CONFIG_FUEL_GAUGE_MM8013=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2172,6 +2192,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2194,6 +2215,7 @@ CONFIG_GNSS_USB=m # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2234,6 +2256,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2243,6 +2266,7 @@ CONFIG_GPIO_PCF857X=m # CONFIG_GPIO_PCIE_IDIO_24 is not set CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2296,6 +2320,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y # CONFIG_HIBERNATION is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2345,6 +2370,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2450,6 +2476,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_POWERNV=m CONFIG_HOTPLUG_PCI_RPA_DLPAR=m @@ -2528,6 +2555,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m @@ -2869,6 +2897,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y @@ -2898,6 +2927,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2944,6 +2974,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3187,6 +3218,7 @@ CONFIG_KALLSYMS=y # CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -3476,7 +3508,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3559,6 +3590,7 @@ CONFIG_MAX_SKB_FRAGS=17 CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4138,7 +4170,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4197,6 +4229,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -4776,6 +4809,7 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_KUNIT_TEST=m # CONFIG_OF_OVERLAY_KUNIT_TEST is not set CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4806,6 +4840,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -4907,6 +4942,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCIEPORTBUS is not set CONFIG_PCIE_PTM=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set @@ -4963,6 +5000,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5078,6 +5116,7 @@ CONFIG_PPC_DT_CPU_FTRS=y CONFIG_PPC_EMULATED_STATS=y # CONFIG_PPC_EPAPR_HV_BYTECHAN is not set # CONFIG_PPC_FAST_ENDIAN_SWITCH is not set +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_IRQ_SOFT_MASK_DEBUG is not set # CONFIG_PPC_KUAP_DEBUG is not set CONFIG_PPC_KUAP=y @@ -5129,6 +5168,7 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set @@ -5202,6 +5242,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -5272,7 +5313,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5469,7 +5509,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5546,6 +5585,7 @@ CONFIG_RTAS_FLASH=y CONFIG_RTAS_PROC=y CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -5665,14 +5705,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -5706,6 +5746,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -6003,6 +6044,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6092,6 +6134,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6298,6 +6341,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -6480,6 +6524,7 @@ CONFIG_SND_SIMPLE_CARD_UTILS=m # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -6502,24 +6547,17 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -6555,6 +6593,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -6570,6 +6609,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m # CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6607,21 +6647,6 @@ CONFIG_SND_SOC_IDT821034=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6681,7 +6706,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -6705,6 +6730,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_NAU8825 is not set +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6771,6 +6798,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6874,6 +6902,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7249,6 +7278,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7342,6 +7372,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7522,6 +7553,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7804,7 +7836,7 @@ CONFIG_USB_OHCI_HCD_PPC_OF=y # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set @@ -7944,6 +7976,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -7962,6 +7995,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8158,6 +8192,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8254,6 +8289,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8277,14 +8313,13 @@ CONFIG_VMGENID=y CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set CONFIG_VORTEX=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m CONFIG_VSX=y -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index 7b3744b24..6921333ca 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -37,6 +37,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y # CONFIG_ACPI_DEBUGGER_USER is not set # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -61,6 +62,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -107,9 +109,11 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -120,6 +124,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -209,6 +214,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set CONFIG_ALTERA_STAPL=m @@ -217,9 +223,12 @@ CONFIG_ALTIVEC=y CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y CONFIG_AMD_PHY=m @@ -287,16 +296,19 @@ CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3312417=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_POE=y CONFIG_ARM64_USE_LSE_ATOMICS=y # CONFIG_ARM64_VA_BITS_52 is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_PKVM_GUEST is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -334,6 +346,7 @@ CONFIG_ATH10K_PCI=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -520,6 +533,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -626,7 +641,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -640,7 +655,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -787,6 +802,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set # CONFIG_CHROME_PLATFORMS is not set @@ -905,6 +921,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -924,6 +941,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1032,7 +1050,6 @@ CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1178,6 +1195,7 @@ CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set # CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set @@ -1385,6 +1403,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set # CONFIG_DRM_IMX93_MIPI_DSI is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1471,6 +1490,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -1478,8 +1499,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1534,6 +1557,7 @@ CONFIG_DRM_SIMPLEDRM=y # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1567,90 +1591,18 @@ CONFIG_DUMMY_CONSOLE=y # CONFIG_DUMMY_IRQ is not set CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_USB=m -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_M88DS3103=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m +# CONFIG_DVB_CX24120 is not set +# CONFIG_DVB_DRX39XYJ is not set +# CONFIG_DVB_LGDT3306A is not set +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SMIPCIE is not set -CONFIG_DVB_TC90522=m -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DWC_PCIE_PMU is not set @@ -1685,7 +1637,7 @@ CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_PND2=m # CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC=y -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set CONFIG_EEPROM_AT24=m # CONFIG_EEPROM_AT25 is not set @@ -1778,6 +1730,7 @@ CONFIG_FA_DUMP=y # CONFIG_FAIL_FUTEX is not set # CONFIG_FAIL_IOMMU is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SKB_REALLOC is not set # CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y @@ -1916,6 +1869,7 @@ CONFIG_FTRACE=y # CONFIG_FTR_FIXUP_SELFTEST is not set # CONFIG_FUEL_GAUGE_MM8013 is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -1958,6 +1912,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -1981,6 +1936,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2022,6 +1978,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2030,6 +1987,7 @@ CONFIG_GPIO_PCF857X=m # CONFIG_GPIO_PCIE_IDIO_24 is not set # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2136,6 +2094,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m # CONFIG_HID_LENOVO is not set @@ -2221,6 +2180,7 @@ CONFIG_HIPERDISPATCH_ON=y # CONFIG_HISI_DMA is not set # CONFIG_HISI_FEMAC is not set # CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_162100801=y CONFIG_HISILICON_LPC=y # CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y @@ -2239,6 +2199,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set # CONFIG_HOTPLUG_PCI_PCIE is not set CONFIG_HOTPLUG_PCI_POWERNV=y CONFIG_HOTPLUG_PCI_RPA_DLPAR=m @@ -2315,6 +2276,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_ATR is not set @@ -2627,7 +2589,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -2652,6 +2613,9 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2683,6 +2647,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2726,6 +2691,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -2746,6 +2712,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3193,7 +3160,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3240,6 +3206,7 @@ CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_CN10K_DPI is not set +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3271,6 +3238,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3377,6 +3345,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -3785,7 +3754,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -3939,7 +3908,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4016,6 +3985,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FUNGIBLE is not set CONFIG_NET_VENDOR_GOOGLE=y +# CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_IBM=y @@ -4299,6 +4269,7 @@ CONFIG_NVME_HOST_AUTH=y # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4323,6 +4294,8 @@ CONFIG_NVRAM=m # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4333,6 +4306,7 @@ CONFIG_OCXL=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4461,6 +4435,8 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set @@ -4519,6 +4495,7 @@ CONFIG_PHY_BCM_SR_USB=m # CONFIG_PHY_LAN966X_SERDES is not set CONFIG_PHYLIB=y # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4548,6 +4525,7 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_EQUILIBRIUM is not set # CONFIG_PINCTRL_IMX91 is not set # CONFIG_PINCTRL_IMX_SCMI is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set @@ -4562,6 +4540,9 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -4570,14 +4551,12 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set CONFIG_PLAYSTATION_FF=y @@ -4637,6 +4616,7 @@ CONFIG_PPC_DT_CPU_FTRS=y CONFIG_PPC_EMULATED_STATS=y # CONFIG_PPC_EPAPR_HV_BYTECHAN is not set # CONFIG_PPC_FAST_ENDIAN_SWITCH is not set +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_IRQ_SOFT_MASK_DEBUG is not set # CONFIG_PPC_KUAP_DEBUG is not set CONFIG_PPC_KUAP=y @@ -4690,8 +4670,8 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y @@ -4759,6 +4739,7 @@ CONFIG_PTE_MARKER_UFFD_WP=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC is not set @@ -4810,6 +4791,7 @@ CONFIG_QCA83XX_PHY=m # CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SSC_BLOCK_BUS is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -4838,7 +4820,6 @@ CONFIG_QUOTACTL=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -4985,7 +4966,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5115,6 +5095,7 @@ CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m # CONFIG_RTC_DRV_R7301 is not set # CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m # CONFIG_RTC_DRV_RS5C348 is not set CONFIG_RTC_DRV_RS5C372=m @@ -5165,14 +5146,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5206,16 +5187,21 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_CGROUP is not set # CONFIG_SAMPLE_FTRACE_OPS is not set # CONFIG_SAMPLE_KMEMLEAK is not set # CONFIG_SAMPLES is not set # CONFIG_SAMPLE_TPS6594_PFSM is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -5236,6 +5222,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set @@ -5485,6 +5472,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5572,6 +5560,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m +# CONFIG_SENSORS_NCT7363 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set @@ -5773,6 +5762,7 @@ CONFIG_SLUB=y # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC9420=m CONFIG_SMSC_PHY=m @@ -5942,6 +5932,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -5964,26 +5955,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6016,6 +5999,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6031,6 +6015,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6067,24 +6052,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6169,6 +6136,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6235,6 +6204,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6338,6 +6308,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -6673,6 +6644,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -6763,6 +6735,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -6914,6 +6887,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7256,7 +7230,8 @@ CONFIG_USB_WDM=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -7269,6 +7244,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m # CONFIG_V4L_MEM2MEM_DRIVERS is not set @@ -7284,6 +7260,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7339,7 +7316,7 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT856 is not set # CONFIG_VIDEO_BT866 is not set CONFIG_VIDEOBUF2_DMA_SG=m -CONFIG_VIDEOBUF2_DVB=m +# CONFIG_VIDEOBUF2_DVB is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7349,7 +7326,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7357,7 +7333,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7467,7 +7442,6 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set @@ -7484,7 +7458,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -7510,7 +7483,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -7575,14 +7547,13 @@ CONFIG_VM_EVENT_COUNTERS=y CONFIG_VMGENID=y # CONFIG_VMLINUX_MAP is not set # CONFIG_VMXNET3 is not set +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m CONFIG_VSX=y -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -7651,6 +7622,7 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_POSTED_MSI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m @@ -7751,7 +7723,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_TRACK_ENTRY_ACTIME is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-riscv64-debug-fedora.config b/kernel-riscv64-debug-fedora.config index eb58f8cd3..a80e1482b 100644 --- a/kernel-riscv64-debug-fedora.config +++ b/kernel-riscv64-debug-fedora.config @@ -56,6 +56,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DOCK is not set CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -81,6 +82,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -127,9 +129,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -140,6 +144,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -237,6 +242,7 @@ CONFIG_AL3010=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -361,6 +367,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -636,6 +643,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -768,6 +777,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BTRFS_ASSERT=y # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -941,6 +951,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -1012,7 +1023,6 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1072,6 +1082,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1091,6 +1102,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1350,6 +1362,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +# CONFIG_DEBUG_NET_SMALL_RTNL is not set CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1554,6 +1567,7 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1642,6 +1656,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1650,8 +1666,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1712,6 +1730,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1732,6 +1751,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -1862,6 +1882,7 @@ CONFIG_DWMAC_GENERIC=m # CONFIG_DWMAC_INTEL_PLAT is not set # CONFIG_DWMAC_LOONGSON is not set CONFIG_DWMAC_STARFIVE=m +CONFIG_DWMAC_THEAD=m # CONFIG_DW_WATCHDOG is not set CONFIG_DW_XDATA_PCIE=m CONFIG_DYNAMIC_DEBUG=y @@ -2005,6 +2026,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_SKB_REALLOC=y CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2087,7 +2109,6 @@ CONFIG_FCOE=m CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2170,6 +2191,7 @@ CONFIG_FTRACE=y CONFIG_FUEL_GAUGE_MM8013=m # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2216,6 +2238,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2240,6 +2263,7 @@ CONFIG_GOLDFISH=y # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2280,6 +2304,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2290,6 +2315,7 @@ CONFIG_GPIO_PCA9570=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_PL061 is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2340,6 +2366,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2389,6 +2416,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2493,6 +2521,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2560,6 +2589,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m @@ -2900,6 +2930,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2927,6 +2958,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2972,6 +3004,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3222,6 +3255,7 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -3500,7 +3534,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3587,6 +3620,7 @@ CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set CONFIG_MCHP_CLK_MPFS=y +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4181,7 +4215,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4240,6 +4274,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -4818,6 +4853,7 @@ CONFIG_OF_GPIO=y CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4847,6 +4883,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -4952,6 +4989,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_STARFIVE_HOST is not set +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX=y # CONFIG_PCI_FTPCI100 is not set @@ -5009,6 +5048,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5040,6 +5080,7 @@ CONFIG_PINCTRL_CY8C95X0=m # CONFIG_PINCTRL_EQUILIBRIUM is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set +CONFIG_PINCTRL_K230=y # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_MCP23S08 is not set CONFIG_PINCTRL_MESON=y @@ -5072,6 +5113,7 @@ CONFIG_PINCTRL_STARFIVE=y # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SX150X is not set +CONFIG_PINCTRL_TH1520=m CONFIG_PINCTRL_TPS6594=m CONFIG_PINCTRL=y # CONFIG_PING is not set @@ -5158,10 +5200,11 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +CONFIG_PREEMPT_LAZY=y # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set -CONFIG_PREEMPT_VOLUNTARY=y +# CONFIG_PREEMPT_VOLUNTARY is not set CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -5194,7 +5237,7 @@ CONFIG_PROFILING=y CONFIG_PROVE_CXL_LOCKING=y CONFIG_PROVE_LOCKING=y # CONFIG_PROVE_NVDIMM_LOCKING is not set -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set # CONFIG_PSI_DEFAULT_DISABLED is not set @@ -5228,6 +5271,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -5303,7 +5347,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5509,7 +5552,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5521,11 +5563,14 @@ CONFIG_RISCV_ALTERNATIVE_EARLY=y CONFIG_RISCV_ALTERNATIVE=y CONFIG_RISCV_BASE_PMU=y # CONFIG_RISCV_BOOT_SPINWAIT is not set +CONFIG_RISCV_COMBO_SPINLOCKS=y # CONFIG_RISCV_EFFICIENT_UNALIGNED_ACCESS is not set # CONFIG_RISCV_EMULATED_UNALIGNED_ACCESS is not set CONFIG_RISCV_INTC=y +CONFIG_RISCV_IOMMU=y CONFIG_RISCV_ISA_C=y CONFIG_RISCV_ISA_FALLBACK=y +CONFIG_RISCV_ISA_SUPM=y CONFIG_RISCV_ISA_SVNAPOT=y CONFIG_RISCV_ISA_SVPBMT=y CONFIG_RISCV_ISA_V_DEFAULT_ENABLE=y @@ -5533,6 +5578,8 @@ CONFIG_RISCV_ISA_VENDOR_EXT_ANDES=y CONFIG_RISCV_ISA_V_PREEMPTIVE=y CONFIG_RISCV_ISA_V_UCOPY_THRESHOLD=768 CONFIG_RISCV_ISA_V=y +CONFIG_RISCV_ISA_ZABHA=y +CONFIG_RISCV_ISA_ZACAS=y CONFIG_RISCV_ISA_ZAWRS=y CONFIG_RISCV_ISA_ZBA=y CONFIG_RISCV_ISA_ZBB=y @@ -5546,9 +5593,11 @@ CONFIG_RISCV_PMU_LEGACY=y CONFIG_RISCV_PMU_SBI=y CONFIG_RISCV_PMU=y CONFIG_RISCV_PROBE_UNALIGNED_ACCESS=y +CONFIG_RISCV_PROBE_VECTOR_UNALIGNED_ACCESS=y CONFIG_RISCV_SBI_CPUIDLE=y # CONFIG_RISCV_SBI_V01 is not set CONFIG_RISCV_SBI=y +# CONFIG_RISCV_TICKET_SPINLOCKS is not set CONFIG_RISCV_TIMER=y CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y @@ -5618,6 +5667,7 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -5739,14 +5789,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -5781,6 +5831,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -6071,6 +6122,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6160,6 +6212,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6377,6 +6430,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -6561,6 +6615,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -6583,24 +6638,17 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -6636,6 +6684,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -6651,6 +6700,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m # CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -6688,21 +6738,6 @@ CONFIG_SND_SOC_IDT821034=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6764,7 +6799,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -6788,6 +6823,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_NAU8825 is not set +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6855,6 +6892,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6960,6 +6998,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7351,6 +7390,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7383,6 +7423,8 @@ CONFIG_TEST_STRING_HELPERS=m # CONFIG_TEST_UUID is not set CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set +CONFIG_THEAD_C900_ACLINT_SSWI=y +CONFIG_THEAD_TH1520_MBOX=m # CONFIG_THERMAL_CORE_TESTING is not set # CONFIG_THERMAL_DEBUGFS is not set # CONFIG_THERMAL_DEFAULT_GOV_BANG_BANG is not set @@ -7444,6 +7486,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7624,6 +7667,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7948,7 +7992,7 @@ CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m @@ -8091,6 +8135,7 @@ CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -8109,6 +8154,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8304,6 +8350,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8400,6 +8447,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8428,8 +8476,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-riscv64-fedora.config b/kernel-riscv64-fedora.config index c7e99722f..2ede0d3cd 100644 --- a/kernel-riscv64-fedora.config +++ b/kernel-riscv64-fedora.config @@ -56,6 +56,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DOCK is not set # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -81,6 +82,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -127,9 +129,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -140,6 +144,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -237,6 +242,7 @@ CONFIG_AL3010=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -360,6 +366,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -635,6 +642,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -767,6 +776,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -940,6 +950,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -1011,7 +1022,6 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1071,6 +1081,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1090,6 +1101,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1348,6 +1360,7 @@ CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=0 # CONFIG_DEBUG_OBJECTS is not set @@ -1544,6 +1557,7 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1632,6 +1646,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1640,8 +1656,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1702,6 +1720,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1722,6 +1741,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -1852,6 +1872,7 @@ CONFIG_DWMAC_GENERIC=m # CONFIG_DWMAC_INTEL_PLAT is not set # CONFIG_DWMAC_LOONGSON is not set CONFIG_DWMAC_STARFIVE=m +CONFIG_DWMAC_THEAD=m # CONFIG_DW_WATCHDOG is not set CONFIG_DW_XDATA_PCIE=m CONFIG_DYNAMIC_DEBUG=y @@ -2069,7 +2090,6 @@ CONFIG_FCOE=m CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2152,6 +2172,7 @@ CONFIG_FTRACE=y CONFIG_FUEL_GAUGE_MM8013=m # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2198,6 +2219,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2222,6 +2244,7 @@ CONFIG_GOLDFISH=y # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2262,6 +2285,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2272,6 +2296,7 @@ CONFIG_GPIO_PCA9570=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_PL061 is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2322,6 +2347,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2371,6 +2397,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2475,6 +2502,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2542,6 +2570,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m @@ -2881,6 +2910,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2908,6 +2938,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2953,6 +2984,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3197,6 +3229,7 @@ CONFIG_KALLSYMS=y # CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -3475,7 +3508,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3561,6 +3593,7 @@ CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set CONFIG_MCHP_CLK_MPFS=y +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4154,7 +4187,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4213,6 +4246,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -4791,6 +4825,7 @@ CONFIG_OF_GPIO=y CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4820,6 +4855,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -4924,6 +4960,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_STARFIVE_HOST is not set +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX=y # CONFIG_PCI_FTPCI100 is not set @@ -4981,6 +5019,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5012,6 +5051,7 @@ CONFIG_PINCTRL_CY8C95X0=m # CONFIG_PINCTRL_EQUILIBRIUM is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set +CONFIG_PINCTRL_K230=y # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_MCP23S08 is not set CONFIG_PINCTRL_MESON=y @@ -5044,6 +5084,7 @@ CONFIG_PINCTRL_STARFIVE=y # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SX150X is not set +CONFIG_PINCTRL_TH1520=m CONFIG_PINCTRL_TPS6594=m CONFIG_PINCTRL=y # CONFIG_PING is not set @@ -5130,10 +5171,11 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +CONFIG_PREEMPT_LAZY=y # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set -CONFIG_PREEMPT_VOLUNTARY=y +# CONFIG_PREEMPT_VOLUNTARY is not set CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -5200,6 +5242,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -5275,7 +5318,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5481,7 +5523,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5493,11 +5534,14 @@ CONFIG_RISCV_ALTERNATIVE_EARLY=y CONFIG_RISCV_ALTERNATIVE=y CONFIG_RISCV_BASE_PMU=y # CONFIG_RISCV_BOOT_SPINWAIT is not set +CONFIG_RISCV_COMBO_SPINLOCKS=y # CONFIG_RISCV_EFFICIENT_UNALIGNED_ACCESS is not set # CONFIG_RISCV_EMULATED_UNALIGNED_ACCESS is not set CONFIG_RISCV_INTC=y +CONFIG_RISCV_IOMMU=y CONFIG_RISCV_ISA_C=y CONFIG_RISCV_ISA_FALLBACK=y +CONFIG_RISCV_ISA_SUPM=y CONFIG_RISCV_ISA_SVNAPOT=y CONFIG_RISCV_ISA_SVPBMT=y CONFIG_RISCV_ISA_V_DEFAULT_ENABLE=y @@ -5505,6 +5549,8 @@ CONFIG_RISCV_ISA_VENDOR_EXT_ANDES=y CONFIG_RISCV_ISA_V_PREEMPTIVE=y CONFIG_RISCV_ISA_V_UCOPY_THRESHOLD=768 CONFIG_RISCV_ISA_V=y +CONFIG_RISCV_ISA_ZABHA=y +CONFIG_RISCV_ISA_ZACAS=y CONFIG_RISCV_ISA_ZAWRS=y CONFIG_RISCV_ISA_ZBA=y CONFIG_RISCV_ISA_ZBB=y @@ -5518,9 +5564,11 @@ CONFIG_RISCV_PMU_LEGACY=y CONFIG_RISCV_PMU_SBI=y CONFIG_RISCV_PMU=y CONFIG_RISCV_PROBE_UNALIGNED_ACCESS=y +CONFIG_RISCV_PROBE_VECTOR_UNALIGNED_ACCESS=y CONFIG_RISCV_SBI_CPUIDLE=y # CONFIG_RISCV_SBI_V01 is not set CONFIG_RISCV_SBI=y +# CONFIG_RISCV_TICKET_SPINLOCKS is not set CONFIG_RISCV_TIMER=y CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y @@ -5590,6 +5638,7 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -5711,14 +5760,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -5753,6 +5802,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -6043,6 +6093,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6132,6 +6183,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6349,6 +6401,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -6532,6 +6585,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -6554,24 +6608,17 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -6607,6 +6654,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -6622,6 +6670,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m # CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -6659,21 +6708,6 @@ CONFIG_SND_SOC_IDT821034=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6735,7 +6769,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -6759,6 +6793,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_NAU8825 is not set +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6826,6 +6862,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6930,6 +6967,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7321,6 +7359,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7353,6 +7392,8 @@ CONFIG_TEST_SORT=m # CONFIG_TEST_UUID is not set CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set +CONFIG_THEAD_C900_ACLINT_SSWI=y +CONFIG_THEAD_TH1520_MBOX=m # CONFIG_THERMAL_CORE_TESTING is not set # CONFIG_THERMAL_DEBUGFS is not set # CONFIG_THERMAL_DEFAULT_GOV_BANG_BANG is not set @@ -7414,6 +7455,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7594,6 +7636,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7918,7 +7961,7 @@ CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m @@ -8061,6 +8104,7 @@ CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -8079,6 +8123,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8274,6 +8319,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8370,6 +8416,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8398,8 +8445,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-riscv64-rt-debug-fedora.config b/kernel-riscv64-rt-debug-fedora.config index ca7cb03af..cbdc006e0 100644 --- a/kernel-riscv64-rt-debug-fedora.config +++ b/kernel-riscv64-rt-debug-fedora.config @@ -56,6 +56,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DOCK is not set CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -81,6 +82,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -127,9 +129,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -140,6 +144,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -237,6 +242,7 @@ CONFIG_AL3010=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -361,6 +367,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -636,6 +643,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -768,6 +777,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BTRFS_ASSERT=y # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -941,6 +951,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -1012,7 +1023,6 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1072,6 +1082,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1092,6 +1103,7 @@ CONFIG_CRAMFS_BLOCKDEV=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1352,6 +1364,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +# CONFIG_DEBUG_NET_SMALL_RTNL is not set CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1556,6 +1569,7 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1645,6 +1659,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1653,8 +1669,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1715,6 +1733,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1735,6 +1754,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -1865,6 +1885,7 @@ CONFIG_DWMAC_GENERIC=m # CONFIG_DWMAC_INTEL_PLAT is not set # CONFIG_DWMAC_LOONGSON is not set CONFIG_DWMAC_STARFIVE=m +CONFIG_DWMAC_THEAD=m # CONFIG_DW_WATCHDOG is not set CONFIG_DW_XDATA_PCIE=m CONFIG_DYNAMIC_DEBUG=y @@ -2008,6 +2029,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_SKB_REALLOC=y CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2090,7 +2112,6 @@ CONFIG_FCOE=m CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2173,6 +2194,7 @@ CONFIG_FTRACE=y CONFIG_FUEL_GAUGE_MM8013=m # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2220,6 +2242,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2244,6 +2267,7 @@ CONFIG_GOLDFISH=y # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2284,6 +2308,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2294,6 +2319,7 @@ CONFIG_GPIO_PCA9570=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_PL061 is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2345,6 +2371,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2394,6 +2421,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2498,6 +2526,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2565,6 +2594,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m @@ -2905,6 +2935,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2932,6 +2963,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2977,6 +3009,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3227,6 +3260,7 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -3505,7 +3539,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3592,6 +3625,7 @@ CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set CONFIG_MCHP_CLK_MPFS=y +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4186,7 +4220,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4245,6 +4279,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -4823,6 +4858,7 @@ CONFIG_OF_GPIO=y CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4852,6 +4888,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -4957,6 +4994,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_STARFIVE_HOST is not set +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX=y # CONFIG_PCI_FTPCI100 is not set @@ -5014,6 +5053,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5045,6 +5085,7 @@ CONFIG_PINCTRL_CY8C95X0=m # CONFIG_PINCTRL_EQUILIBRIUM is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set +CONFIG_PINCTRL_K230=y # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_MCP23S08 is not set CONFIG_PINCTRL_MESON=y @@ -5077,6 +5118,7 @@ CONFIG_PINCTRL_STARFIVE=y # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SX150X is not set +CONFIG_PINCTRL_TH1520=m CONFIG_PINCTRL_TPS6594=m CONFIG_PINCTRL=y # CONFIG_PING is not set @@ -5160,16 +5202,14 @@ CONFIG_PPS_CLIENT_LDISC=m CONFIG_PPS=y CONFIG_PPTP=m # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set -# CONFIG_PREEMPT_DYNAMIC is not set +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -5202,7 +5242,7 @@ CONFIG_PROFILING=y CONFIG_PROVE_CXL_LOCKING=y CONFIG_PROVE_LOCKING=y # CONFIG_PROVE_NVDIMM_LOCKING is not set -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set # CONFIG_PSI_DEFAULT_DISABLED is not set @@ -5236,6 +5276,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -5311,7 +5352,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5520,7 +5560,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set # CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m @@ -5533,11 +5572,14 @@ CONFIG_RISCV_ALTERNATIVE_EARLY=y CONFIG_RISCV_ALTERNATIVE=y CONFIG_RISCV_BASE_PMU=y # CONFIG_RISCV_BOOT_SPINWAIT is not set +CONFIG_RISCV_COMBO_SPINLOCKS=y # CONFIG_RISCV_EFFICIENT_UNALIGNED_ACCESS is not set # CONFIG_RISCV_EMULATED_UNALIGNED_ACCESS is not set CONFIG_RISCV_INTC=y +CONFIG_RISCV_IOMMU=y CONFIG_RISCV_ISA_C=y CONFIG_RISCV_ISA_FALLBACK=y +CONFIG_RISCV_ISA_SUPM=y CONFIG_RISCV_ISA_SVNAPOT=y CONFIG_RISCV_ISA_SVPBMT=y CONFIG_RISCV_ISA_V_DEFAULT_ENABLE=y @@ -5545,6 +5587,8 @@ CONFIG_RISCV_ISA_VENDOR_EXT_ANDES=y CONFIG_RISCV_ISA_V_PREEMPTIVE=y CONFIG_RISCV_ISA_V_UCOPY_THRESHOLD=768 CONFIG_RISCV_ISA_V=y +CONFIG_RISCV_ISA_ZABHA=y +CONFIG_RISCV_ISA_ZACAS=y CONFIG_RISCV_ISA_ZAWRS=y CONFIG_RISCV_ISA_ZBA=y CONFIG_RISCV_ISA_ZBB=y @@ -5558,9 +5602,11 @@ CONFIG_RISCV_PMU_LEGACY=y CONFIG_RISCV_PMU_SBI=y CONFIG_RISCV_PMU=y CONFIG_RISCV_PROBE_UNALIGNED_ACCESS=y +CONFIG_RISCV_PROBE_VECTOR_UNALIGNED_ACCESS=y CONFIG_RISCV_SBI_CPUIDLE=y # CONFIG_RISCV_SBI_V01 is not set CONFIG_RISCV_SBI=y +# CONFIG_RISCV_TICKET_SPINLOCKS is not set CONFIG_RISCV_TIMER=y CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y @@ -5630,6 +5676,7 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -5751,14 +5798,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -5793,6 +5840,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -6083,6 +6131,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6172,6 +6221,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6390,6 +6440,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -6574,6 +6625,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -6596,24 +6648,17 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -6649,6 +6694,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -6664,6 +6710,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m # CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -6701,21 +6748,6 @@ CONFIG_SND_SOC_IDT821034=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6777,7 +6809,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -6801,6 +6833,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_NAU8825 is not set +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6868,6 +6902,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6973,6 +7008,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7364,6 +7400,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7396,6 +7433,8 @@ CONFIG_TEST_STRING_HELPERS=m # CONFIG_TEST_UUID is not set CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set +CONFIG_THEAD_C900_ACLINT_SSWI=y +CONFIG_THEAD_TH1520_MBOX=m # CONFIG_THERMAL_CORE_TESTING is not set # CONFIG_THERMAL_DEBUGFS is not set # CONFIG_THERMAL_DEFAULT_GOV_BANG_BANG is not set @@ -7457,6 +7496,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7637,6 +7677,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7962,7 +8003,7 @@ CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m @@ -8105,6 +8146,7 @@ CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -8123,6 +8165,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8318,6 +8361,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8414,6 +8458,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8442,8 +8487,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-riscv64-rt-fedora.config b/kernel-riscv64-rt-fedora.config index a9e716c18..a582b5eee 100644 --- a/kernel-riscv64-rt-fedora.config +++ b/kernel-riscv64-rt-fedora.config @@ -56,6 +56,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DOCK is not set # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -81,6 +82,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -127,9 +129,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -140,6 +144,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -237,6 +242,7 @@ CONFIG_AL3010=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -360,6 +366,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -635,6 +642,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -767,6 +776,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -940,6 +950,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -1011,7 +1022,6 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1071,6 +1081,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1091,6 +1102,7 @@ CONFIG_CRAMFS_BLOCKDEV=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1350,6 +1362,7 @@ CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=0 # CONFIG_DEBUG_OBJECTS is not set @@ -1546,6 +1559,7 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1635,6 +1649,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1643,8 +1659,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1705,6 +1723,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1725,6 +1744,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -1855,6 +1875,7 @@ CONFIG_DWMAC_GENERIC=m # CONFIG_DWMAC_INTEL_PLAT is not set # CONFIG_DWMAC_LOONGSON is not set CONFIG_DWMAC_STARFIVE=m +CONFIG_DWMAC_THEAD=m # CONFIG_DW_WATCHDOG is not set CONFIG_DW_XDATA_PCIE=m CONFIG_DYNAMIC_DEBUG=y @@ -2072,7 +2093,6 @@ CONFIG_FCOE=m CONFIG_FDMA=y CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2155,6 +2175,7 @@ CONFIG_FTRACE=y CONFIG_FUEL_GAUGE_MM8013=m # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2202,6 +2223,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2226,6 +2248,7 @@ CONFIG_GOLDFISH=y # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2266,6 +2289,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2276,6 +2300,7 @@ CONFIG_GPIO_PCA9570=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_PL061 is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2327,6 +2352,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2376,6 +2402,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2480,6 +2507,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y # CONFIG_HOTPLUG_PCI_SHPC is not set CONFIG_HOTPLUG_PCI=y @@ -2547,6 +2575,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m @@ -2886,6 +2915,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2913,6 +2943,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2958,6 +2989,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3202,6 +3234,7 @@ CONFIG_KALLSYMS=y # CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set @@ -3480,7 +3513,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3566,6 +3598,7 @@ CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set CONFIG_MCHP_CLK_MPFS=y +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4159,7 +4192,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4218,6 +4251,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -4796,6 +4830,7 @@ CONFIG_OF_GPIO=y CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y @@ -4825,6 +4860,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -4929,6 +4965,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_STARFIVE_HOST is not set +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX=y # CONFIG_PCI_FTPCI100 is not set @@ -4986,6 +5024,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5017,6 +5056,7 @@ CONFIG_PINCTRL_CY8C95X0=m # CONFIG_PINCTRL_EQUILIBRIUM is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set +CONFIG_PINCTRL_K230=y # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_MCP23S08 is not set CONFIG_PINCTRL_MESON=y @@ -5049,6 +5089,7 @@ CONFIG_PINCTRL_STARFIVE=y # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SX150X is not set +CONFIG_PINCTRL_TH1520=m CONFIG_PINCTRL_TPS6594=m CONFIG_PINCTRL=y # CONFIG_PING is not set @@ -5132,16 +5173,14 @@ CONFIG_PPS_CLIENT_LDISC=m CONFIG_PPS=y CONFIG_PPTP=m # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set -# CONFIG_PREEMPT_DYNAMIC is not set +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -5208,6 +5247,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m # CONFIG_PVPANIC_MMIO is not set @@ -5283,7 +5323,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5492,7 +5531,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set # CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m @@ -5505,11 +5543,14 @@ CONFIG_RISCV_ALTERNATIVE_EARLY=y CONFIG_RISCV_ALTERNATIVE=y CONFIG_RISCV_BASE_PMU=y # CONFIG_RISCV_BOOT_SPINWAIT is not set +CONFIG_RISCV_COMBO_SPINLOCKS=y # CONFIG_RISCV_EFFICIENT_UNALIGNED_ACCESS is not set # CONFIG_RISCV_EMULATED_UNALIGNED_ACCESS is not set CONFIG_RISCV_INTC=y +CONFIG_RISCV_IOMMU=y CONFIG_RISCV_ISA_C=y CONFIG_RISCV_ISA_FALLBACK=y +CONFIG_RISCV_ISA_SUPM=y CONFIG_RISCV_ISA_SVNAPOT=y CONFIG_RISCV_ISA_SVPBMT=y CONFIG_RISCV_ISA_V_DEFAULT_ENABLE=y @@ -5517,6 +5558,8 @@ CONFIG_RISCV_ISA_VENDOR_EXT_ANDES=y CONFIG_RISCV_ISA_V_PREEMPTIVE=y CONFIG_RISCV_ISA_V_UCOPY_THRESHOLD=768 CONFIG_RISCV_ISA_V=y +CONFIG_RISCV_ISA_ZABHA=y +CONFIG_RISCV_ISA_ZACAS=y CONFIG_RISCV_ISA_ZAWRS=y CONFIG_RISCV_ISA_ZBA=y CONFIG_RISCV_ISA_ZBB=y @@ -5530,9 +5573,11 @@ CONFIG_RISCV_PMU_LEGACY=y CONFIG_RISCV_PMU_SBI=y CONFIG_RISCV_PMU=y CONFIG_RISCV_PROBE_UNALIGNED_ACCESS=y +CONFIG_RISCV_PROBE_VECTOR_UNALIGNED_ACCESS=y CONFIG_RISCV_SBI_CPUIDLE=y # CONFIG_RISCV_SBI_V01 is not set CONFIG_RISCV_SBI=y +# CONFIG_RISCV_TICKET_SPINLOCKS is not set CONFIG_RISCV_TIMER=y CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y @@ -5602,6 +5647,7 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -5723,14 +5769,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -5765,6 +5811,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -6055,6 +6102,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6144,6 +6192,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6362,6 +6411,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -6545,6 +6595,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -6567,24 +6618,17 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -6620,6 +6664,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -6635,6 +6680,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m # CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -6672,21 +6718,6 @@ CONFIG_SND_SOC_IDT821034=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6748,7 +6779,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -6772,6 +6803,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_NAU8825 is not set +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6839,6 +6872,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6943,6 +6977,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7334,6 +7369,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7366,6 +7402,8 @@ CONFIG_TEST_SORT=m # CONFIG_TEST_UUID is not set CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set +CONFIG_THEAD_C900_ACLINT_SSWI=y +CONFIG_THEAD_TH1520_MBOX=m # CONFIG_THERMAL_CORE_TESTING is not set # CONFIG_THERMAL_DEBUGFS is not set # CONFIG_THERMAL_DEFAULT_GOV_BANG_BANG is not set @@ -7427,6 +7465,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7607,6 +7646,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7932,7 +7972,7 @@ CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m @@ -8075,6 +8115,7 @@ CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -8093,6 +8134,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8288,6 +8330,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8384,6 +8427,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8412,8 +8456,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index fe1427454..864d28392 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -55,6 +55,7 @@ CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -79,6 +80,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -125,9 +127,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -138,6 +142,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -236,6 +241,7 @@ CONFIG_AL3010=m CONFIG_ALIM1535_WDT=m # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -351,6 +357,7 @@ CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -621,6 +628,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -753,6 +762,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BTRFS_ASSERT=y # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -928,6 +938,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -986,7 +997,6 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1046,6 +1056,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1065,6 +1076,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1335,6 +1347,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +# CONFIG_DEBUG_NET_SMALL_RTNL is not set CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1540,6 +1553,7 @@ CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_NXP_TDA998X is not set # CONFIG_DRM_I2C_SIL164 is not set # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1628,6 +1642,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1636,8 +1652,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1698,6 +1716,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1718,6 +1737,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -1977,6 +1997,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_SKB_REALLOC=y CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2057,7 +2078,6 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FDDI is not set # CONFIG_FEALNX is not set CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2138,6 +2158,7 @@ CONFIG_FTRACE_SYSCALLS=y CONFIG_FTRACE=y CONFIG_FUEL_GAUGE_MM8013=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2184,6 +2205,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2206,6 +2228,7 @@ CONFIG_GNSS_USB=m # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_ADNP is not set CONFIG_GPIO_ADP5585=m @@ -2245,6 +2268,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2254,6 +2278,7 @@ CONFIG_GPIO_PCA9570=m # CONFIG_GPIO_PCIE_IDIO_24 is not set CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2304,6 +2329,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2354,6 +2380,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2459,6 +2486,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_CPCI=y +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_S390=y # CONFIG_HOTPLUG_PCI_SHPC is not set @@ -2527,6 +2555,7 @@ CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m @@ -2863,6 +2892,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2890,6 +2920,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2935,6 +2966,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3184,6 +3216,7 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y CONFIG_KERNEL_IMAGE_BASE=0x3FFE0000000 @@ -3304,7 +3337,7 @@ CONFIG_LATENCYTOP=y # CONFIG_LCD_PLATFORM is not set # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set -CONFIG_LCS=m +# CONFIG_LCS is not set CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y @@ -3466,7 +3499,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3560,6 +3592,7 @@ CONFIG_MAXSMP=y CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4137,7 +4170,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4196,6 +4229,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -4773,6 +4807,7 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y # CONFIG_OMFS_FS is not set # CONFIG_OPAL_CORE is not set # CONFIG_OPEN_DICE is not set @@ -4799,6 +4834,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PACK_STACK=y CONFIG_PAGE_EXTENSION=y @@ -4899,6 +4935,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set @@ -4957,6 +4995,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5008,10 +5047,11 @@ CONFIG_PINCTRL_TPS6594=m CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set +CONFIG_PKEY_CCA=m +CONFIG_PKEY_EP11=m CONFIG_PKEY=m -# CONFIG_PKEY_PCKMO is not set +CONFIG_PKEY_PCKMO=m +CONFIG_PKEY_UV=m # CONFIG_PLATFORM_SI4713 is not set CONFIG_PLAYSTATION_FF=y # CONFIG_PLFXLC is not set @@ -5082,6 +5122,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set @@ -5117,7 +5158,7 @@ CONFIG_PROTECTED_VIRTUALIZATION_GUEST=y CONFIG_PROVE_CXL_LOCKING=y CONFIG_PROVE_LOCKING=y # CONFIG_PROVE_NVDIMM_LOCKING is not set -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set # CONFIG_PSI_DEFAULT_DISABLED is not set @@ -5151,8 +5192,10 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m +# CONFIG_PTP_S390 is not set # CONFIG_PVPANIC_MMIO is not set # CONFIG_PVPANIC_PCI is not set CONFIG_PVPANIC=y @@ -5226,7 +5269,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5426,7 +5468,6 @@ CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5501,6 +5542,7 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -5618,14 +5660,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -5659,6 +5701,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -5968,6 +6011,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6057,6 +6101,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6260,6 +6305,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -6445,6 +6491,7 @@ CONFIG_SND_SIMPLE_CARD_UTILS=m # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -6467,24 +6514,17 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -6520,6 +6560,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -6535,6 +6576,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m # CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6572,21 +6614,6 @@ CONFIG_SND_SOC_IDT821034=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6646,7 +6673,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -6670,6 +6697,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_NAU8825 is not set +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6736,6 +6765,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6840,6 +6870,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7211,6 +7242,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7303,6 +7335,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7499,6 +7532,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7776,7 +7810,7 @@ CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set @@ -7916,6 +7950,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -7934,6 +7969,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8132,6 +8168,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8228,6 +8265,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8259,8 +8297,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index ab864f302..859288fb4 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -36,6 +36,7 @@ CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -60,6 +61,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -106,9 +108,11 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -119,6 +123,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -207,6 +212,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -214,9 +220,12 @@ CONFIG_ALLOW_DEV_COREDUMP=y CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y # CONFIG_AMD_PHY is not set @@ -286,16 +295,19 @@ CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3312417=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_POE=y CONFIG_ARM64_USE_LSE_ATOMICS=y # CONFIG_ARM64_VA_BITS_52 is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_PKVM_GUEST is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -333,6 +345,7 @@ CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -519,6 +532,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -624,7 +639,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT is not set # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y @@ -638,7 +653,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -788,6 +803,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set # CONFIG_CHROME_PLATFORMS is not set @@ -905,6 +921,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y # CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -923,6 +940,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1027,7 +1045,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_S390=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set +CONFIG_CRYPTO_HMAC_S390=y CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1181,6 +1199,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_NET_SMALL_RTNL=y CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1395,6 +1414,7 @@ CONFIG_DRM_HYPERV=m # CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set # CONFIG_DRM_IMX93_MIPI_DSI is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1482,6 +1502,8 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -1489,8 +1511,10 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1545,6 +1569,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1576,90 +1601,18 @@ CONFIG_DUMMY_CONSOLE=y # CONFIG_DUMMY_IRQ is not set CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_USB=m -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_M88DS3103=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m +# CONFIG_DVB_CX24120 is not set +# CONFIG_DVB_DRX39XYJ is not set +# CONFIG_DVB_LGDT3306A is not set +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SMIPCIE is not set -CONFIG_DVB_TC90522=m -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DWC_PCIE_PMU is not set @@ -1794,6 +1747,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +# CONFIG_FAIL_SKB_REALLOC is not set CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -1933,6 +1887,7 @@ CONFIG_FTRACE_SYSCALLS=y CONFIG_FTRACE=y # CONFIG_FUEL_GAUGE_MM8013 is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_FUNCTION_PROFILER is not set @@ -1975,6 +1930,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_IRQ_DEBUGFS=y @@ -1997,6 +1953,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADP5588 is not set @@ -2037,6 +1994,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2045,6 +2003,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCIE_IDIO_24 is not set # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2151,6 +2110,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2235,6 +2195,7 @@ CONFIG_HIPERDISPATCH_ON=y # CONFIG_HISI_DMA is not set # CONFIG_HISI_FEMAC is not set # CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_162100801=y CONFIG_HISILICON_LPC=y # CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y @@ -2253,6 +2214,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set # CONFIG_HOTPLUG_PCI_PCIE is not set CONFIG_HOTPLUG_PCI_S390=y # CONFIG_HOTPLUG_PCI_SHPC is not set @@ -2320,6 +2282,7 @@ CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_ATR is not set @@ -2626,7 +2589,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -2651,6 +2613,9 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2681,6 +2646,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2723,6 +2689,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -2743,6 +2710,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3033,7 +3001,7 @@ CONFIG_LATENCYTOP=y # CONFIG_LCD_PLATFORM is not set # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set -CONFIG_LCS=m +# CONFIG_LCS is not set CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_AN30259A is not set @@ -3184,7 +3152,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3240,6 +3207,7 @@ CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_CN10K_DPI is not set +# CONFIG_MARVELL_PEM_PMU is not set # CONFIG_MARVELL_PHY is not set # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3272,6 +3240,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3376,6 +3345,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -3782,7 +3752,7 @@ CONFIG_NAMESPACES=y # CONFIG_NATIONAL_PHY is not set # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -3937,7 +3907,7 @@ CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NETIUCV is not set # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4014,6 +3984,7 @@ CONFIG_NET_VENDOR_ASIX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FUNGIBLE is not set CONFIG_NET_VENDOR_GOOGLE=y +# CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set @@ -4295,6 +4266,7 @@ CONFIG_NVME_HOST_AUTH=y # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4319,6 +4291,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4330,6 +4304,7 @@ CONFIG_OCXL=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set # CONFIG_OMFS_FS is not set @@ -4455,6 +4430,8 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCIEPORTBUS is not set CONFIG_PCIE_PTM=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set @@ -4515,6 +4492,7 @@ CONFIG_PHY_BCM_SR_USB=m # CONFIG_PHY_LAN966X_SERDES is not set CONFIG_PHYLIB=y # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4543,6 +4521,7 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_EQUILIBRIUM is not set # CONFIG_PINCTRL_IMX91 is not set # CONFIG_PINCTRL_IMX_SCMI is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set @@ -4557,6 +4536,9 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -4565,15 +4547,17 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set +CONFIG_PKEY_CCA=m +CONFIG_PKEY_EP11=m CONFIG_PKEY=m -# CONFIG_PKEY_PCKMO is not set +CONFIG_PKEY_PCKMO=m +CONFIG_PKEY_UV=m # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set CONFIG_PLAYSTATION_FF=y @@ -4615,6 +4599,7 @@ CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -4644,8 +4629,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set CONFIG_PREEMPT_NONE=y -CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set # CONFIG_PREEMPT_VOLUNTARY is not set @@ -4679,7 +4664,7 @@ CONFIG_PROTECTED_VIRTUALIZATION_GUEST=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set CONFIG_PSI_DEFAULT_DISABLED=y @@ -4709,7 +4694,9 @@ CONFIG_PTE_MARKER_UFFD_WP=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PTP_S390=m # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC is not set # CONFIG_PVPANIC_MMIO is not set @@ -4760,6 +4747,7 @@ CONFIG_QCA83XX_PHY=m # CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SSC_BLOCK_BUS is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QDIO=m CONFIG_QEDE=m CONFIG_QED_FCOE=y @@ -4793,7 +4781,6 @@ CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -4939,7 +4926,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5065,6 +5051,7 @@ CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m # CONFIG_RTC_DRV_R7301 is not set # CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m # CONFIG_RTC_DRV_RS5C348 is not set CONFIG_RTC_DRV_RS5C372=m @@ -5115,14 +5102,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5156,6 +5143,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m @@ -5171,6 +5159,8 @@ CONFIG_S390_TAPE=m # CONFIG_S390_UNWIND_SELFTEST is not set CONFIG_S390_UV_UAPI=y CONFIG_S390_VMUR=m +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_ANDROID_BINDERFS is not set # CONFIG_SAMPLE_AUXDISPLAY is not set # CONFIG_SAMPLE_CGROUP is not set @@ -5208,6 +5198,8 @@ CONFIG_SAMPLE_VFIO_MDEV_MTTY=m # CONFIG_SAMPLE_VFS is not set # CONFIG_SAMPLE_WATCHDOG is not set # CONFIG_SAMPLE_WATCH_QUEUE is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -5228,6 +5220,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set @@ -5479,6 +5472,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5567,6 +5561,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m +# CONFIG_SENSORS_NCT7363 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set @@ -5759,6 +5754,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC9420=m # CONFIG_SMSC_PHY is not set @@ -5931,6 +5927,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -5953,26 +5950,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6005,6 +5994,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6020,6 +6010,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6056,24 +6047,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6158,6 +6131,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6224,6 +6199,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6328,6 +6304,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -6660,6 +6637,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -6749,6 +6727,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -6915,6 +6894,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7252,7 +7232,8 @@ CONFIG_USB_WDM=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -7265,6 +7246,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m # CONFIG_V4L_MEM2MEM_DRIVERS is not set @@ -7280,6 +7262,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7348,7 +7331,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7356,7 +7338,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7466,7 +7447,6 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set @@ -7483,7 +7463,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -7509,7 +7488,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -7549,6 +7527,7 @@ CONFIG_VIRTIO_FS=m # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set CONFIG_VIRTIO_INPUT=m # CONFIG_VIRTIO_IOMMU is not set +# CONFIG_VIRTIO_MEM is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO is not set @@ -7577,13 +7556,12 @@ CONFIG_VMGENID=y # CONFIG_VMLINUX_MAP is not set CONFIG_VMLOGRDR=m # CONFIG_VMXNET3 is not set +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -7651,6 +7629,7 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_POSTED_MSI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m @@ -7752,7 +7731,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 631b206fb..43a84832a 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -55,6 +55,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y # CONFIG_ACPI_DEBUGGER_USER is not set # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -79,6 +80,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -125,9 +127,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -138,6 +142,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -236,6 +241,7 @@ CONFIG_AL3010=m CONFIG_ALIM1535_WDT=m # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -350,6 +356,7 @@ CONFIG_ATH10K_USB=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -620,6 +627,8 @@ CONFIG_BME680=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -752,6 +761,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -927,6 +937,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -985,7 +996,6 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1045,6 +1055,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -1064,6 +1075,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1333,6 +1345,7 @@ CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=0 # CONFIG_DEBUG_OBJECTS is not set @@ -1530,6 +1543,7 @@ CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_NXP_TDA998X is not set # CONFIG_DRM_I2C_SIL164 is not set # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1618,6 +1632,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1626,8 +1642,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1688,6 +1706,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1708,6 +1727,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2039,7 +2059,6 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FDDI is not set # CONFIG_FEALNX is not set CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2120,6 +2139,7 @@ CONFIG_FTRACE_SYSCALLS=y CONFIG_FTRACE=y CONFIG_FUEL_GAUGE_MM8013=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2166,6 +2186,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2188,6 +2209,7 @@ CONFIG_GNSS_USB=m # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_ADNP is not set CONFIG_GPIO_ADP5585=m @@ -2227,6 +2249,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2236,6 +2259,7 @@ CONFIG_GPIO_PCA9570=m # CONFIG_GPIO_PCIE_IDIO_24 is not set CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2286,6 +2310,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2336,6 +2361,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2441,6 +2467,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_CPCI=y +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_S390=y # CONFIG_HOTPLUG_PCI_SHPC is not set @@ -2509,6 +2536,7 @@ CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m @@ -2844,6 +2872,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2871,6 +2900,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2916,6 +2946,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3159,6 +3190,7 @@ CONFIG_KALLSYMS=y # CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y CONFIG_KERNEL_IMAGE_BASE=0x3FFE0000000 @@ -3279,7 +3311,7 @@ CONFIG_LATENCYTOP=y # CONFIG_LCD_PLATFORM is not set # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set -CONFIG_LCS=m +# CONFIG_LCS is not set CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y @@ -3441,7 +3473,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3534,6 +3565,7 @@ CONFIG_MAX_SKB_FRAGS=17 CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4110,7 +4142,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4169,6 +4201,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -4746,6 +4779,7 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y # CONFIG_OMFS_FS is not set # CONFIG_OPAL_CORE is not set # CONFIG_OPEN_DICE is not set @@ -4772,6 +4806,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PACK_STACK=y CONFIG_PAGE_EXTENSION=y @@ -4871,6 +4906,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set @@ -4929,6 +4966,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4980,10 +5018,11 @@ CONFIG_PINCTRL_TPS6594=m CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set +CONFIG_PKEY_CCA=m +CONFIG_PKEY_EP11=m CONFIG_PKEY=m -# CONFIG_PKEY_PCKMO is not set +CONFIG_PKEY_PCKMO=m +CONFIG_PKEY_UV=m # CONFIG_PLATFORM_SI4713 is not set CONFIG_PLAYSTATION_FF=y # CONFIG_PLFXLC is not set @@ -5054,6 +5093,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set @@ -5123,8 +5163,10 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m +# CONFIG_PTP_S390 is not set # CONFIG_PVPANIC_MMIO is not set # CONFIG_PVPANIC_PCI is not set CONFIG_PVPANIC=y @@ -5198,7 +5240,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5398,7 +5439,6 @@ CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5473,6 +5513,7 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -5590,14 +5631,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -5631,6 +5672,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -5940,6 +5982,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6029,6 +6072,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6232,6 +6276,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -6416,6 +6461,7 @@ CONFIG_SND_SIMPLE_CARD_UTILS=m # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -6438,24 +6484,17 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -6491,6 +6530,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -6506,6 +6546,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m # CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6543,21 +6584,6 @@ CONFIG_SND_SOC_IDT821034=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6617,7 +6643,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -CONFIG_SND_SOC_MAX98388=m +# CONFIG_SND_SOC_MAX98388 is not set CONFIG_SND_SOC_MAX98390=m CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set @@ -6641,6 +6667,8 @@ CONFIG_SND_SOC_MT6357=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_NAU8825 is not set +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6707,6 +6735,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6810,6 +6839,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7181,6 +7211,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7273,6 +7304,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7469,6 +7501,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7746,7 +7779,7 @@ CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set @@ -7886,6 +7919,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UV_SYSFS is not set # CONFIG_V4L2_FLASH_LED_CLASS is not set @@ -7904,6 +7938,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8102,6 +8137,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8198,6 +8234,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8229,8 +8266,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index 83f5dd9ab..f9341fa5d 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -36,6 +36,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y # CONFIG_ACPI_DEBUGGER_USER is not set # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -60,6 +61,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -106,9 +108,11 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -119,6 +123,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -207,6 +212,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -214,9 +220,12 @@ CONFIG_ALLOW_DEV_COREDUMP=y CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y # CONFIG_AMD_PHY is not set @@ -286,16 +295,19 @@ CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3312417=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_POE=y CONFIG_ARM64_USE_LSE_ATOMICS=y # CONFIG_ARM64_VA_BITS_52 is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_PKVM_GUEST is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -333,6 +345,7 @@ CONFIG_ATH10K_PCI=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -519,6 +532,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -624,7 +639,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT is not set # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y @@ -638,7 +653,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -788,6 +803,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set # CONFIG_CHROME_PLATFORMS is not set @@ -905,6 +921,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y # CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -923,6 +940,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1027,7 +1045,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_S390=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set +CONFIG_CRYPTO_HMAC_S390=y CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1181,6 +1199,7 @@ CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set # CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set @@ -1387,6 +1406,7 @@ CONFIG_DRM_HYPERV=m # CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set # CONFIG_DRM_IMX93_MIPI_DSI is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1474,6 +1494,8 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -1481,8 +1503,10 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1537,6 +1561,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1568,90 +1593,18 @@ CONFIG_DUMMY_CONSOLE=y # CONFIG_DUMMY_IRQ is not set CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_USB=m -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_M88DS3103=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m +# CONFIG_DVB_CX24120 is not set +# CONFIG_DVB_DRX39XYJ is not set +# CONFIG_DVB_LGDT3306A is not set +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SMIPCIE is not set -CONFIG_DVB_TC90522=m -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DWC_PCIE_PMU is not set @@ -1781,6 +1734,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F71808E_WDT is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SKB_REALLOC is not set # CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y @@ -1917,6 +1871,7 @@ CONFIG_FTRACE_SYSCALLS=y CONFIG_FTRACE=y # CONFIG_FUEL_GAUGE_MM8013 is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_FUNCTION_PROFILER is not set @@ -1959,6 +1914,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_IRQ_DEBUGFS is not set @@ -1981,6 +1937,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADP5588 is not set @@ -2021,6 +1978,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2029,6 +1987,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCIE_IDIO_24 is not set # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2135,6 +2094,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2219,6 +2179,7 @@ CONFIG_HIPERDISPATCH_ON=y # CONFIG_HISI_DMA is not set # CONFIG_HISI_FEMAC is not set # CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_162100801=y CONFIG_HISILICON_LPC=y # CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y @@ -2237,6 +2198,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set # CONFIG_HOTPLUG_PCI_PCIE is not set CONFIG_HOTPLUG_PCI_S390=y # CONFIG_HOTPLUG_PCI_SHPC is not set @@ -2304,6 +2266,7 @@ CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_ATR is not set @@ -2610,7 +2573,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -2635,6 +2597,9 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2665,6 +2630,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2707,6 +2673,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -2727,6 +2694,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3013,7 +2981,7 @@ CONFIG_LAN743X=m # CONFIG_LCD_PLATFORM is not set # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set -CONFIG_LCS=m +# CONFIG_LCS is not set CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_AN30259A is not set @@ -3164,7 +3132,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3220,6 +3187,7 @@ CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_CN10K_DPI is not set +# CONFIG_MARVELL_PEM_PMU is not set # CONFIG_MARVELL_PHY is not set # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3252,6 +3220,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3356,6 +3325,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -3762,7 +3732,7 @@ CONFIG_NAMESPACES=y # CONFIG_NATIONAL_PHY is not set # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -3917,7 +3887,7 @@ CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NETIUCV is not set # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -3994,6 +3964,7 @@ CONFIG_NET_VENDOR_ASIX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FUNGIBLE is not set CONFIG_NET_VENDOR_GOOGLE=y +# CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set @@ -4275,6 +4246,7 @@ CONFIG_NVME_HOST_AUTH=y # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4299,6 +4271,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4310,6 +4284,7 @@ CONFIG_OCXL=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set # CONFIG_OMFS_FS is not set @@ -4434,6 +4409,8 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCIEPORTBUS is not set CONFIG_PCIE_PTM=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set @@ -4494,6 +4471,7 @@ CONFIG_PHY_BCM_SR_USB=m # CONFIG_PHY_LAN966X_SERDES is not set CONFIG_PHYLIB=y # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4522,6 +4500,7 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_EQUILIBRIUM is not set # CONFIG_PINCTRL_IMX91 is not set # CONFIG_PINCTRL_IMX_SCMI is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set @@ -4536,6 +4515,9 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -4544,15 +4526,17 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set +CONFIG_PKEY_CCA=m +CONFIG_PKEY_EP11=m CONFIG_PKEY=m -# CONFIG_PKEY_PCKMO is not set +CONFIG_PKEY_PCKMO=m +CONFIG_PKEY_UV=m # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set CONFIG_PLAYSTATION_FF=y @@ -4594,6 +4578,7 @@ CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -4623,8 +4608,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set CONFIG_PREEMPT_NONE=y -CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set # CONFIG_PREEMPT_VOLUNTARY is not set @@ -4688,7 +4673,9 @@ CONFIG_PTE_MARKER_UFFD_WP=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PTP_S390=m # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC is not set # CONFIG_PVPANIC_MMIO is not set @@ -4739,6 +4726,7 @@ CONFIG_QCA83XX_PHY=m # CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SSC_BLOCK_BUS is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QDIO=m CONFIG_QEDE=m CONFIG_QED_FCOE=y @@ -4772,7 +4760,6 @@ CONFIG_QUOTACTL=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -4918,7 +4905,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5044,6 +5030,7 @@ CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m # CONFIG_RTC_DRV_R7301 is not set # CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m # CONFIG_RTC_DRV_RS5C348 is not set CONFIG_RTC_DRV_RS5C372=m @@ -5094,14 +5081,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5135,6 +5122,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m @@ -5150,6 +5138,8 @@ CONFIG_S390_TAPE=m # CONFIG_S390_UNWIND_SELFTEST is not set CONFIG_S390_UV_UAPI=y CONFIG_S390_VMUR=m +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_ANDROID_BINDERFS is not set # CONFIG_SAMPLE_AUXDISPLAY is not set # CONFIG_SAMPLE_CGROUP is not set @@ -5187,6 +5177,8 @@ CONFIG_SAMPLE_VFIO_MDEV_MTTY=m # CONFIG_SAMPLE_VFS is not set # CONFIG_SAMPLE_WATCHDOG is not set # CONFIG_SAMPLE_WATCH_QUEUE is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -5207,6 +5199,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set @@ -5458,6 +5451,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5546,6 +5540,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m +# CONFIG_SENSORS_NCT7363 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set @@ -5738,6 +5733,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC9420=m # CONFIG_SMSC_PHY is not set @@ -5909,6 +5905,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -5931,26 +5928,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -5983,6 +5972,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -5998,6 +5988,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6034,24 +6025,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6136,6 +6109,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6202,6 +6177,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6305,6 +6281,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -6637,6 +6614,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -6726,6 +6704,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -6892,6 +6871,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7229,7 +7209,8 @@ CONFIG_USB_WDM=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -7242,6 +7223,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m # CONFIG_V4L_MEM2MEM_DRIVERS is not set @@ -7257,6 +7239,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7325,7 +7308,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7333,7 +7315,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7443,7 +7424,6 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set @@ -7460,7 +7440,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -7486,7 +7465,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -7526,6 +7504,7 @@ CONFIG_VIRTIO_FS=m # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set CONFIG_VIRTIO_INPUT=m # CONFIG_VIRTIO_IOMMU is not set +# CONFIG_VIRTIO_MEM is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO is not set @@ -7554,13 +7533,12 @@ CONFIG_VMGENID=y # CONFIG_VMLINUX_MAP is not set CONFIG_VMLOGRDR=m # CONFIG_VMXNET3 is not set +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -7628,6 +7606,7 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_POSTED_MSI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m @@ -7729,7 +7708,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_TRACK_ENTRY_ACTIME is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index 82e144d63..41f2e52eb 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -36,6 +36,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y # CONFIG_ACPI_DEBUGGER_USER is not set # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set @@ -60,6 +61,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -106,9 +108,11 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -119,6 +123,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -207,6 +212,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -214,9 +220,12 @@ CONFIG_ALLOW_DEV_COREDUMP=y CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_MP2_STB=y # CONFIG_AMD_PHY is not set @@ -286,16 +295,19 @@ CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3312417=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_POE=y CONFIG_ARM64_USE_LSE_ATOMICS=y # CONFIG_ARM64_VA_BITS_52 is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_PKVM_GUEST is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -333,6 +345,7 @@ CONFIG_ATH10K_PCI=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -520,6 +533,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -625,7 +640,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT is not set # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y @@ -639,7 +654,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -789,6 +804,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m # CONFIG_CHR_DEV_SG is not set # CONFIG_CHR_DEV_ST is not set # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set # CONFIG_CHROME_PLATFORMS is not set @@ -906,6 +922,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y # CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set @@ -924,6 +941,7 @@ CONFIG_CPUSETS_V1=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1182,6 +1200,7 @@ CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NOTIFIERS is not set # CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set @@ -1388,6 +1407,7 @@ CONFIG_DRM_HYPERV=m # CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set # CONFIG_DRM_IMX93_MIPI_DSI is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1475,6 +1495,8 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -1482,8 +1504,10 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1538,6 +1562,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1569,90 +1594,18 @@ CONFIG_DUMMY_CONSOLE=y # CONFIG_DUMMY_IRQ is not set # CONFIG_DUMMY is not set # CONFIG_DVB_AS102 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_USB=m -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_M88DS3103=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m +# CONFIG_DVB_CX24120 is not set +# CONFIG_DVB_DRX39XYJ is not set +# CONFIG_DVB_LGDT3306A is not set +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SMIPCIE is not set -CONFIG_DVB_TC90522=m -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DWC_PCIE_PMU is not set @@ -1783,6 +1736,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F71808E_WDT is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=y +# CONFIG_FAIL_SKB_REALLOC is not set # CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y @@ -1920,6 +1874,7 @@ CONFIG_FTRACE_SYSCALLS=y # CONFIG_FTRACE_VALIDATE_RCU_IS_WATCHING is not set # CONFIG_FUEL_GAUGE_MM8013 is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_FUNCTION_PROFILER is not set @@ -1962,6 +1917,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CALIBRATE_DELAY=y @@ -1986,6 +1942,7 @@ CONFIG_GLOB=y # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADP5588 is not set @@ -2026,6 +1983,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2034,6 +1992,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCIE_IDIO_24 is not set # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2140,6 +2099,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2224,6 +2184,7 @@ CONFIG_HIPERDISPATCH_ON=y # CONFIG_HISI_DMA is not set # CONFIG_HISI_FEMAC is not set # CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_162100801=y CONFIG_HISILICON_LPC=y # CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y @@ -2242,6 +2203,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set # CONFIG_HOTPLUG_PCI_PCIE is not set CONFIG_HOTPLUG_PCI_S390=y # CONFIG_HOTPLUG_PCI_SHPC is not set @@ -2310,6 +2272,7 @@ CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_ATR is not set @@ -2617,7 +2580,6 @@ CONFIG_INTEL_MEI_GSC_PROXY=m # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_PLR_TPMI is not set # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -2642,6 +2604,9 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2672,6 +2637,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2714,6 +2680,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -2734,6 +2701,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3021,7 +2989,7 @@ CONFIG_LAN743X=m # CONFIG_LCD_PLATFORM is not set # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set -CONFIG_LCS=m +# CONFIG_LCS is not set CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_AN30259A is not set @@ -3173,7 +3141,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3229,6 +3196,7 @@ CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_CN10K_DPI is not set +# CONFIG_MARVELL_PEM_PMU is not set # CONFIG_MARVELL_PHY is not set # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3261,6 +3229,7 @@ CONFIG_MAX_SKB_FRAGS=17 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3365,6 +3334,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -3771,7 +3741,7 @@ CONFIG_NAMESPACES=y # CONFIG_NATIONAL_PHY is not set # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -3926,7 +3896,7 @@ CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NETIUCV is not set # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4004,6 +3974,7 @@ CONFIG_NET_VENDOR_ASIX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FUNGIBLE is not set CONFIG_NET_VENDOR_GOOGLE=y +# CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set @@ -4286,6 +4257,7 @@ CONFIG_NVME_HOST_AUTH=y # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4310,6 +4282,8 @@ CONFIG_NVME_TCP_TLS=y # CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4321,6 +4295,7 @@ CONFIG_OCXL=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set # CONFIG_OMFS_FS is not set @@ -4445,6 +4420,8 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCIEPORTBUS is not set CONFIG_PCIE_PTM=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set @@ -4505,6 +4482,7 @@ CONFIG_PHY_BCM_SR_USB=m # CONFIG_PHY_LAN966X_SERDES is not set CONFIG_PHYLIB=y # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4533,6 +4511,7 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_EQUILIBRIUM is not set # CONFIG_PINCTRL_IMX91 is not set # CONFIG_PINCTRL_IMX_SCMI is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set @@ -4547,6 +4526,9 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -4555,14 +4537,16 @@ CONFIG_PID_NS=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set +CONFIG_PKEY_CCA=m +CONFIG_PKEY_EP11=m +CONFIG_PKEY_PCKMO=y +CONFIG_PKEY_UV=m CONFIG_PKEY=y # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set @@ -4605,6 +4589,7 @@ CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -4634,8 +4619,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set CONFIG_PREEMPT_NONE=y -CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set # CONFIG_PREEMPT_VOLUNTARY is not set @@ -4700,7 +4685,9 @@ CONFIG_PTE_MARKER_UFFD_WP=y CONFIG_PTP_1588_CLOCK_KVM=m # CONFIG_PTP_1588_CLOCK_MOCK is not set # CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK=y +# CONFIG_PTP_S390 is not set # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PVPANIC is not set # CONFIG_PVPANIC_MMIO is not set @@ -4751,6 +4738,7 @@ CONFIG_QCA83XX_PHY=m # CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SSC_BLOCK_BUS is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QDIO=y CONFIG_QEDE=m CONFIG_QED_FCOE=y @@ -4784,7 +4772,6 @@ CONFIG_QUOTACTL=y # CONFIG_QUOTA is not set # CONFIG_QUOTA_NETLINK_INTERFACE is not set CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -4930,7 +4917,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5056,6 +5042,7 @@ CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m # CONFIG_RTC_DRV_R7301 is not set # CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m # CONFIG_RTC_DRV_RS5C348 is not set CONFIG_RTC_DRV_RS5C372=m @@ -5106,15 +5093,15 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m CONFIG_RT_MUTEXES=y -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5148,6 +5135,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m @@ -5164,6 +5152,8 @@ CONFIG_S390_TAPE_3590=m # CONFIG_S390_UV_UAPI is not set CONFIG_S390_VMUR=y CONFIG_S390=y +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_ANDROID_BINDERFS is not set # CONFIG_SAMPLE_AUXDISPLAY is not set # CONFIG_SAMPLE_CGROUP is not set @@ -5201,6 +5191,8 @@ CONFIG_SAMPLE_VFIO_MDEV_MTTY=m # CONFIG_SAMPLE_VFS is not set # CONFIG_SAMPLE_WATCHDOG is not set # CONFIG_SAMPLE_WATCH_QUEUE is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -5221,6 +5213,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set @@ -5474,6 +5467,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5562,6 +5556,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m +# CONFIG_SENSORS_NCT7363 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set @@ -5754,6 +5749,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y CONFIG_SMSC9420=m # CONFIG_SMSC_PHY is not set @@ -5925,6 +5921,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -5947,26 +5944,18 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set -CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m -# CONFIG_SND_SOC_AMD_ACP6x is not set -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set -# CONFIG_SND_SOC_AMD_RENOIR is not set -# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set -CONFIG_SND_SOC_AMD_SOUNDWIRE=m -# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set -# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -5999,6 +5988,7 @@ CONFIG_SND_SOC_CARD_KUNIT_TEST=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6014,6 +6004,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6050,24 +6041,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SGTL5000 is not set # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6152,6 +6125,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6218,6 +6193,7 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -6321,6 +6297,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -6658,6 +6635,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -6747,6 +6725,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -6914,6 +6893,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7251,7 +7231,8 @@ CONFIG_USB_WDM=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -7264,6 +7245,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m # CONFIG_V4L_MEM2MEM_DRIVERS is not set @@ -7279,6 +7261,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7347,7 +7330,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7355,7 +7337,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7465,7 +7446,6 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set @@ -7482,7 +7462,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -7508,7 +7487,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -7548,6 +7526,7 @@ CONFIG_VIRTIO_FS=m # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set CONFIG_VIRTIO_INPUT=m # CONFIG_VIRTIO_IOMMU is not set +# CONFIG_VIRTIO_MEM is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO is not set @@ -7576,13 +7555,12 @@ CONFIG_VMGENID=y # CONFIG_VMLINUX_MAP is not set CONFIG_VMLOGRDR=m # CONFIG_VMXNET3 is not set +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m # CONFIG_VSOCKETS is not set CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -7650,6 +7628,7 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +CONFIG_X86_BUS_LOCK_DETECT=y # CONFIG_X86_POSTED_MSI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m @@ -7750,7 +7729,7 @@ CONFIG_ZRAM_BACKEND_ZSTD=y CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set # CONFIG_ZRAM_MEMORY_TRACKING is not set -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_TRACK_ENTRY_ACTIME is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZRAM=y diff --git a/kernel-x86_64-automotive-debug-rhel.config b/kernel-x86_64-automotive-debug-rhel.config index e4e8057db..58ea766fa 100644 --- a/kernel-x86_64-automotive-debug-rhel.config +++ b/kernel-x86_64-automotive-debug-rhel.config @@ -41,6 +41,7 @@ CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=m CONFIG_ACPI_FFH=y @@ -79,6 +80,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -125,9 +127,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -138,6 +142,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -212,7 +217,7 @@ CONFIG_AFS_FSCACHE=y # CONFIG_AHCI_DWC is not set # CONFIG_AHCI_QORIQ is not set # CONFIG_AHCI_XGENE is not set -CONFIG_AIO=y +# CONFIG_AIO is not set CONFIG_AIR_EN8811H_PHY=m # CONFIG_AIX_PARTITION is not set # CONFIG_AK09911 is not set @@ -227,6 +232,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -234,9 +240,12 @@ CONFIG_ALLOW_DEV_COREDUMP=y # CONFIG_ALX is not set # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set # CONFIG_AMD_HSMP is not set +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set @@ -315,10 +324,12 @@ CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3312417=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_POE=y CONFIG_ARM64_USE_LSE_ATOMICS=y # CONFIG_ARM64_VA_BITS_52 is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CMN=m # CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set # CONFIG_ARM_IMX_BUS_DEVFREQ is not set @@ -330,7 +341,7 @@ CONFIG_ARM_CMN=m # CONFIG_ARM_SCPI_PROTOCOL is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set -# CONFIG_ARM_TIMER_SP804 is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -371,6 +382,7 @@ CONFIG_ATH11K_DEBUG=y # CONFIG_ATH11K_PCI is not set CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -538,8 +550,8 @@ CONFIG_BLK_DEV_SD=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLKDEV_UBLK_LEGACY_OPCODES=y -CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y @@ -560,6 +572,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -681,7 +695,7 @@ CONFIG_BT=m # CONFIG_BTRFS_FS is not set # CONFIG_BT_RTL is not set # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -832,6 +846,7 @@ CONFIG_CHELSIO_INLINE_CRYPTO=y # CONFIG_CHR_DEV_SG is not set # CONFIG_CHR_DEV_ST is not set # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set # CONFIG_CHROME_PLATFORMS is not set @@ -968,6 +983,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=m CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=m CONFIG_CPU_FREQ_STAT=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -989,6 +1005,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y # CONFIG_CRASH_HOTPLUG is not set CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1114,7 +1131,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1273,6 +1289,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y # CONFIG_DEBUG_MEMORY_INIT is not set CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_NET_SMALL_RTNL=y CONFIG_DEBUG_NET=y # CONFIG_DEBUG_NMI_SELFTEST is not set CONFIG_DEBUG_NOTIFIERS=y @@ -1534,6 +1551,7 @@ CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 # CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set # CONFIG_DRM_IMX93_MIPI_DSI is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1622,6 +1640,8 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -1629,8 +1649,10 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1685,6 +1707,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1718,69 +1741,38 @@ CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set # CONFIG_DVB_ASCOT2E is not set # CONFIG_DVB_ATBM8830 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_USB=m -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m # CONFIG_DVB_CX22702 is not set # CONFIG_DVB_CX24110 is not set CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m +# CONFIG_DVB_CX24120 is not set # CONFIG_DVB_CXD2880 is not set -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set # CONFIG_DVB_DIB3000MB is not set # CONFIG_DVB_DIB3000MC is not set # CONFIG_DVB_DIB7000M is not set # CONFIG_DVB_DIB7000P is not set # CONFIG_DVB_DIB8000 is not set # CONFIG_DVB_DIB9000 is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m +# CONFIG_DVB_DRX39XYJ is not set # CONFIG_DVB_DS3000 is not set -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m # CONFIG_DVB_HELENE is not set -CONFIG_DVB_HOPPER=m # CONFIG_DVB_HORUS3A is not set # CONFIG_DVB_IX2505V is not set -CONFIG_DVB_LGDT3306A=m +# CONFIG_DVB_LGDT3306A is not set # CONFIG_DVB_LGS8GL5 is not set # CONFIG_DVB_LGS8GXX is not set # CONFIG_DVB_LNBH29 is not set # CONFIG_DVB_LNBP22 is not set -CONFIG_DVB_M88DS3103=m +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_M88RS2000 is not set -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 # CONFIG_DVB_MB86A16 is not set -# CONFIG_DVB_MMAP is not set # CONFIG_DVB_MN88443X is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m # CONFIG_DVB_NXT6000 is not set # CONFIG_DVB_OR51132 is not set # CONFIG_DVB_OR51211 is not set -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set # CONFIG_DVB_S5H1432 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SI21XX is not set # CONFIG_DVB_SMIPCIE is not set # CONFIG_DVB_SP2 is not set @@ -1788,53 +1780,12 @@ CONFIG_DVB_SI2168=m # CONFIG_DVB_STB6000 is not set # CONFIG_DVB_STB6100 is not set # CONFIG_DVB_STV0288 is not set -CONFIG_DVB_TC90522=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_TDA665x is not set -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_TUNER_DIB0070 is not set # CONFIG_DVB_TUNER_DIB0090 is not set -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DVB_ZD1301_DEMOD is not set # CONFIG_DW_AXI_DMAC is not set @@ -1999,6 +1950,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +# CONFIG_FAIL_SKB_REALLOC is not set CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2008,7 +1960,7 @@ CONFIG_FANOTIFY=y CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set -CONFIG_FAT_FS=y +CONFIG_FAT_FS=m CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION_CONFIGFS is not set CONFIG_FAULT_INJECTION_DEBUG_FS=y @@ -2110,8 +2062,8 @@ CONFIG_FRAME_POINTER=y # CONFIG_FRAMER is not set CONFIG_FRAME_WARN=2048 CONFIG_FRONTSWAP=y +# CONFIG_FSCACHE is not set CONFIG_FSCACHE_STATS=y -CONFIG_FSCACHE=y CONFIG_FS_DAX=y CONFIG_FS_ENCRYPTION=y # CONFIG_FSI is not set @@ -2144,6 +2096,7 @@ CONFIG_FTRACE=y # CONFIG_FUJITSU_LAPTOP is not set # CONFIG_FUJITSU_TABLET is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2187,6 +2140,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CPU=y @@ -2211,6 +2165,7 @@ CONFIG_GLOB=y # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADP5588 is not set @@ -2254,6 +2209,7 @@ CONFIG_GPIO_LJCA=m # CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_MPSSE is not set # CONFIG_GPIO_MXC is not set CONFIG_GPIO_PCA953X_IRQ=y # CONFIG_GPIO_PCA953X is not set @@ -2263,6 +2219,7 @@ CONFIG_GPIO_PCA953X_IRQ=y # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_PL061 is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2375,6 +2332,7 @@ CONFIG_HID_GENERIC=m # CONFIG_HID_KEYTOUCH is not set CONFIG_HID_KUNIT_TEST=m # CONFIG_HID_KYE is not set +# CONFIG_HID_KYSONA is not set # CONFIG_HID_LCPOWER is not set # CONFIG_HID_LED is not set # CONFIG_HID_LENOVO is not set @@ -2472,6 +2430,7 @@ CONFIG_HIPERDISPATCH_ON=y # CONFIG_HISI_DMA is not set # CONFIG_HISI_FEMAC is not set # CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_162100801=y CONFIG_HISILICON_LPC=y # CONFIG_HISI_PCIE_PMU is not set # CONFIG_HISI_PMU is not set @@ -2497,6 +2456,7 @@ CONFIG_HOTPLUG_CPU=y # CONFIG_HOTPLUG_PCI_ACPI_IBM is not set CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI=y @@ -2578,6 +2538,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_ATR is not set @@ -2822,7 +2783,7 @@ CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_USER_ACCESS=m CONFIG_INFINIBAND_USER_MAD=m # CONFIG_INFINIBAND_USNIC is not set -# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set +CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set @@ -2935,7 +2896,7 @@ CONFIG_INTEL_MEI_VSC=m # CONFIG_INTEL_MEI_WDT is not set # CONFIG_INTEL_OAKTRAIL is not set # CONFIG_INTEL_PCH_THERMAL is not set -# CONFIG_INTEL_PLR_TPMI is not set +CONFIG_INTEL_PLR_TPMI=m # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -2943,6 +2904,8 @@ CONFIG_INTEL_MEI_VSC=m # CONFIG_INTEL_POWERCLAMP is not set # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_QEP=m +CONFIG_INTEL_QUICKI2C=m +CONFIG_INTEL_QUICKSPI=m # CONFIG_INTEL_RAPL is not set # CONFIG_INTEL_RAPL_TPMI is not set # CONFIG_INTEL_RST is not set @@ -2961,6 +2924,7 @@ CONFIG_INTEL_TCC_COOLING=m CONFIG_INTEL_TDX_GUEST=y # CONFIG_INTEL_TDX_HOST is not set CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_THC_HID=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m CONFIG_INTEL_TH=m @@ -2979,6 +2943,9 @@ CONFIG_INTEL_VSC=m # CONFIG_INTEL_WMI_THUNDERBOLT is not set # CONFIG_INTEL_XWAY_PHY is not set # CONFIG_INTERCONNECT is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM7150 is not set # CONFIG_INTERRUPT_CNT is not set # CONFIG_INTERRUPT_SANITIZE_REGISTERS is not set @@ -3008,9 +2975,10 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI is not set # CONFIG_IOSM is not set # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3053,6 +3021,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3073,6 +3042,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set # CONFIG_IPQ_NSSCC_QCA8K is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y @@ -3525,7 +3495,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3573,6 +3542,7 @@ CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_CN10K_DPI is not set +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3608,6 +3578,7 @@ CONFIG_MAXSMP=y # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3713,6 +3684,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4219,7 +4191,7 @@ CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y CONFIG_NET_DEV_REFCNT_TRACKER=y CONFIG_NETDEVSIM=m -CONFIG_NET_DROP_MONITOR=y +# CONFIG_NET_DROP_MONITOR is not set # CONFIG_NET_DSA is not set # CONFIG_NET_DSA_MV88E6XXX_PTP is not set # CONFIG_NET_EMATCH_CMP is not set @@ -4329,7 +4301,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4342,7 +4314,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NET_RX_BUSY_POLL=y # CONFIG_NET_SB1000 is not set -CONFIG_NET_SCH_CAKE=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBS=m # CONFIG_NET_SCH_CHOKE is not set # CONFIG_NET_SCH_CODEL is not set @@ -4354,8 +4326,8 @@ CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m # CONFIG_NET_SCH_FQ_PIE is not set -CONFIG_NET_SCH_GRED=m -CONFIG_NET_SCH_HFSC=m +# CONFIG_NET_SCH_GRED is not set +# CONFIG_NET_SCH_HFSC is not set # CONFIG_NET_SCH_HHF is not set CONFIG_NET_SCH_HTB=m CONFIG_NET_SCH_INGRESS=m @@ -4366,7 +4338,7 @@ CONFIG_NET_SCH_NETEM=m # CONFIG_NET_SCH_PLUG is not set CONFIG_NET_SCH_PRIO=m # CONFIG_NET_SCH_QFQ is not set -CONFIG_NET_SCH_RED=m +# CONFIG_NET_SCH_RED is not set # CONFIG_NET_SCH_SFB is not set CONFIG_NET_SCH_SFQ=m # CONFIG_NET_SCH_SKBPRIO is not set @@ -4411,6 +4383,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FUNGIBLE is not set CONFIG_NET_VENDOR_GOOGLE=y +# CONFIG_NET_VENDOR_HISILICON is not set CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y @@ -4506,8 +4479,11 @@ CONFIG_NFP_DEBUG=y # CONFIG_NFP_NET_IPSEC is not set CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m +CONFIG_NFS_ACL_SUPPORT=m CONFIG_NFS_COMMON_LOCALIO_SUPPORT=m +CONFIG_NFS_COMMON=y # CONFIG_NFSD_BLOCKLAYOUT is not set +CONFIG_NFS_DEBUG=y # CONFIG_NFSD_FLEXFILELAYOUT is not set CONFIG_NFS_DISABLE_UDP_SUPPORT=y # CONFIG_NFSD is not set @@ -4520,21 +4496,23 @@ CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set # CONFIG_NFSD_V4 is not set # CONFIG_NFSD_V4_SECURITY_LABEL is not set -CONFIG_NFS_FSCACHE=y +# CONFIG_NFS_FSCACHE is not set CONFIG_NFS_FS=m CONFIG_NFS_LOCALIO=y CONFIG_NF_SOCKET_IPV4=m CONFIG_NF_SOCKET_IPV6=m # CONFIG_NFS_SWAP is not set +CONFIG_NFS_USE_KERNEL_DNS=y # CONFIG_NFS_USE_LEGACY_DNS is not set -# CONFIG_NFS_V2 is not set -CONFIG_NFS_V3_ACL=y +CONFIG_NFS_V2=m +# CONFIG_NFS_V3_ACL is not set CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1 is not set # CONFIG_NFS_V4_1_MIGRATION is not set -CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2 is not set # CONFIG_NFS_V4_2_READ_PLUS is not set -CONFIG_NFS_V4_2=y +# CONFIG_NFS_V4_2_SSC_HELPER is not set CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y CONFIG_NF_TABLES_BRIDGE=m @@ -4696,6 +4674,7 @@ CONFIG_NVME_HOST_AUTH=y # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4721,6 +4700,8 @@ CONFIG_NVRAM=m # CONFIG_NV_TCO is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4732,6 +4713,7 @@ CONFIG_OCXL=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set # CONFIG_OMFS_FS is not set @@ -4868,6 +4850,8 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set @@ -4938,6 +4922,7 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4984,6 +4969,7 @@ CONFIG_PINCTRL_CS42L43=m # CONFIG_PINCTRL_IMX is not set # CONFIG_PINCTRL_IMX_SCMI is not set # CONFIG_PINCTRL_INTEL_PLATFORM is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL_JASPERLAKE is not set @@ -5004,6 +4990,9 @@ CONFIG_PINCTRL_CS42L43=m # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -5012,6 +5001,7 @@ CONFIG_PINCTRL_CS42L43=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set @@ -5021,9 +5011,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set CONFIG_PLAYSTATION_FF=y @@ -5048,6 +5035,7 @@ CONFIG_PM_TRACE_RTC=y CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_PNFS_FILE_LAYOUT=m +CONFIG_PNFS_FLEXFILE_LAYOUT=m CONFIG_PNPACPI=y # CONFIG_PNP_DEBUG_MESSAGES is not set CONFIG_PNP=y @@ -5070,6 +5058,7 @@ CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -5097,17 +5086,14 @@ CONFIG_PPS_CLIENT_PARPORT=m CONFIG_PPS=m # CONFIG_PPTP is not set # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set # CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y # CONFIG_PRESTERA is not set CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRIME_NUMBERS=m @@ -5137,7 +5123,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PROVIDE_OHCI1394_DMA_INIT=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set @@ -5169,6 +5155,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK_VMW=m # CONFIG_PUNIT_ATOM_DEBUG is not set CONFIG_PVH=y @@ -5228,6 +5215,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y # CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SSC_BLOCK_BUS is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y # CONFIG_QEDF is not set @@ -5257,7 +5245,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y # CONFIG_QUOTA_TREE is not set CONFIG_QUOTA=y # CONFIG_R8169 is not set -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5428,7 +5415,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5564,6 +5550,7 @@ CONFIG_RTC_DRV_M41T80_WDT=y # CONFIG_RTC_DRV_PL031 is not set # CONFIG_RTC_DRV_R7301 is not set # CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set # CONFIG_RTC_DRV_RP5C01 is not set # CONFIG_RTC_DRV_RS5C348 is not set # CONFIG_RTC_DRV_RS5C372 is not set @@ -5620,17 +5607,17 @@ CONFIG_RTC_SYSTOHC=y # CONFIG_RTL8XXXU_UNTESTED is not set # CONFIG_RTLBTCOEXIST is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y # CONFIG_RTLWIFI is not set # CONFIG_RTLWIFI_PCI is not set # CONFIG_RTLWIFI_USB is not set -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set # CONFIG_RTW88_8723DE is not set # CONFIG_RTW88_8723D is not set # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set # CONFIG_RTW88_8821CE is not set # CONFIG_RTW88_8821C is not set # CONFIG_RTW88_8821CS is not set @@ -5673,11 +5660,14 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_ANDROID_BINDERFS is not set # CONFIG_SAMPLE_AUXDISPLAY is not set # CONFIG_SAMPLE_CGROUP is not set @@ -5717,6 +5707,8 @@ CONFIG_SAMPLE_VFIO_MDEV_MTTY=m # CONFIG_SAMPLE_WATCH_QUEUE is not set # CONFIG_SAMSUNG_LAPTOP is not set # CONFIG_SAMSUNG_Q10 is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI=m # CONFIG_SATA_AHCI_PLATFORM is not set @@ -5737,6 +5729,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBC_FITPC2_WATCHDOG is not set # CONFIG_SBP_TARGET is not set @@ -5987,6 +5980,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6075,6 +6069,7 @@ CONFIG_SENSORS_MAX8688=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set +# CONFIG_SENSORS_NCT7363 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set @@ -6181,7 +6176,6 @@ CONFIG_SERIAL_8250_SHARE_IRQ=y CONFIG_SERIAL_8250=y # CONFIG_SERIAL_ALTERA_JTAGUART is not set # CONFIG_SERIAL_ALTERA_UART is not set -# CONFIG_SERIAL_AMBA_PL011 is not set # CONFIG_SERIAL_ARC is not set CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_BCM63XX is not set @@ -6291,6 +6285,7 @@ CONFIG_SLUB=y # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set # CONFIG_SM_GPUCC_4450 is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set # CONFIG_SMSC9420 is not set @@ -6310,6 +6305,10 @@ CONFIG_SND_ALOOP=m # CONFIG_SND_ALS300 is not set # CONFIG_SND_ALS4000 is not set # CONFIG_SND_AMD_ACP_CONFIG is not set +CONFIG_SND_AMD_ASOC_ACP63=m +CONFIG_SND_AMD_ASOC_ACP70=m +CONFIG_SND_AMD_ASOC_REMBRANDT=m +CONFIG_SND_AMD_ASOC_RENOIR=m # CONFIG_SND_ASIHPI is not set # CONFIG_SND_ATIIXP is not set # CONFIG_SND_ATIIXP_MODEM is not set @@ -6476,6 +6475,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6502,14 +6502,18 @@ CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m # CONFIG_SND_SOC_AMD_ACP6x is not set # CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set +CONFIG_SND_SOC_AMD_ACP_PCI=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +CONFIG_SND_SOC_AMD_LEGACY_MACH=m +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m +CONFIG_SND_SOC_AMD_RPL_ACP6x=m +CONFIG_SND_SOC_AMD_SOF_MACH=m +CONFIG_SND_SOC_AMD_SOF_SDW_MACH=m CONFIG_SND_SOC_AMD_SOUNDWIRE=m # CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set # CONFIG_SND_SOC_AMD_YC_MACH is not set @@ -6518,6 +6522,7 @@ CONFIG_SND_SOC_AMD_SOUNDWIRE=m # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6552,6 +6557,7 @@ CONFIG_SND_SOC_CS42L42_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6567,6 +6573,7 @@ CONFIG_SND_SOC_CS_AMP_LIB_TEST=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6605,23 +6612,23 @@ CONFIG_SND_SOC_HDAC_HDMI=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set +CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219=m +CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC=m +CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m +CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927=m +CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682=m +CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -6685,7 +6692,7 @@ CONFIG_SND_SOC_MAX98363=m # CONFIG_SND_SOC_MAX98373_I2C is not set # CONFIG_SND_SOC_MAX98373 is not set # CONFIG_SND_SOC_MAX98373_SDW is not set -# CONFIG_SND_SOC_MAX98388 is not set +CONFIG_SND_SOC_MAX98388=m # CONFIG_SND_SOC_MAX98390 is not set # CONFIG_SND_SOC_MAX98396 is not set # CONFIG_SND_SOC_MAX98504 is not set @@ -6709,6 +6716,8 @@ CONFIG_SND_SOC_MAX98363=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set CONFIG_SND_SOC_NAU8825=m +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6760,6 +6769,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m # CONFIG_SND_SOC_RT712_SDCA_SDW is not set # CONFIG_SND_SOC_RT715_SDCA_SDW is not set # CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT721_SDCA_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set # CONFIG_SND_SOC_RTQ9128 is not set @@ -6776,13 +6786,17 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_ALDERLAKE=m +CONFIG_SND_SOC_SOF_AMD_ACP63=m +CONFIG_SND_SOC_SOF_AMD_ACP70=m # CONFIG_SND_SOC_SOF_AMD_COMMON is not set # CONFIG_SND_SOC_SOF_AMD_REMBRANDT is not set # CONFIG_SND_SOC_SOF_AMD_RENOIR is not set +CONFIG_SND_SOC_SOF_AMD_SOUNDWIRE=m # CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_AMD_VANGOGH is not set CONFIG_SND_SOC_SOF_APOLLOLAKE=m @@ -6884,6 +6898,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7249,6 +7264,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7346,6 +7362,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7503,6 +7520,7 @@ CONFIG_TUN=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set # CONFIG_TYPEC_MUX_PI3USB30532 is not set # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set CONFIG_TYPEC_QCOM_PMIC=m @@ -7859,7 +7877,8 @@ CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=m # CONFIG_USB_XHCI_TEGRA is not set CONFIG_USB_XUSBATM=m @@ -7873,6 +7892,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UVC_COMMON is not set CONFIG_UV_MMTIMER=m @@ -7891,6 +7911,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7899,7 +7920,7 @@ CONFIG_VETH=m # CONFIG_VEXPRESS_CONFIG is not set # CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set -CONFIG_VFAT_FS=y +CONFIG_VFAT_FS=m # CONFIG_VFIO_AMBA is not set CONFIG_VFIO_CONTAINER=y # CONFIG_VFIO_DEBUGFS is not set @@ -7950,7 +7971,7 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT866 is not set # CONFIG_VIDEOBUF2_CORE is not set CONFIG_VIDEOBUF2_DMA_SG=m -CONFIG_VIDEOBUF2_DVB=m +# CONFIG_VIDEOBUF2_DVB is not set # CONFIG_VIDEOBUF2_MEMOPS is not set # CONFIG_VIDEOBUF2_V4L2 is not set # CONFIG_VIDEOBUF2_VMALLOC is not set @@ -7963,7 +7984,6 @@ CONFIG_VIDEOBUF2_DVB=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m # CONFIG_VIDEO_CX231XX_RC is not set CONFIG_VIDEO_CX23885=m @@ -7971,7 +7991,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -8081,7 +8100,6 @@ CONFIG_VIDEO_OV8856=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set @@ -8098,7 +8116,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m # CONFIG_VIDEO_SAA7134_RC is not set CONFIG_VIDEO_SAA7146=m @@ -8124,7 +8141,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -8195,13 +8211,12 @@ CONFIG_VMWARE_BALLOON=m # CONFIG_VMWARE_VMCI is not set CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8284,6 +8299,7 @@ CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 CONFIG_X86_AMD_PSTATE_UT=m CONFIG_X86_AMD_PSTATE=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +CONFIG_X86_BUS_LOCK_DETECT=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y CONFIG_X86_CPA_STATISTICS=y @@ -8463,7 +8479,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set # CONFIG_ZRAM is not set CONFIG_ZRAM_MEMORY_TRACKING=y -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-x86_64-automotive-rhel.config b/kernel-x86_64-automotive-rhel.config index d16f73fca..7e865ba28 100644 --- a/kernel-x86_64-automotive-rhel.config +++ b/kernel-x86_64-automotive-rhel.config @@ -41,6 +41,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_DPTF=y # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=m CONFIG_ACPI_FFH=y @@ -79,6 +80,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -125,9 +127,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -138,6 +142,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -212,7 +217,7 @@ CONFIG_AFS_FSCACHE=y # CONFIG_AHCI_DWC is not set # CONFIG_AHCI_QORIQ is not set # CONFIG_AHCI_XGENE is not set -CONFIG_AIO=y +# CONFIG_AIO is not set CONFIG_AIR_EN8811H_PHY=m # CONFIG_AIX_PARTITION is not set # CONFIG_AK09911 is not set @@ -227,6 +232,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set @@ -234,9 +240,12 @@ CONFIG_ALLOW_DEV_COREDUMP=y # CONFIG_ALX is not set # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set # CONFIG_AMD_HSMP is not set +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set @@ -315,10 +324,12 @@ CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3312417=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_POE=y CONFIG_ARM64_USE_LSE_ATOMICS=y # CONFIG_ARM64_VA_BITS_52 is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CMN=m # CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set # CONFIG_ARM_IMX_BUS_DEVFREQ is not set @@ -330,7 +341,7 @@ CONFIG_ARM_CMN=m # CONFIG_ARM_SCPI_PROTOCOL is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set -# CONFIG_ARM_TIMER_SP804 is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -371,6 +382,7 @@ CONFIG_ATH10K_DEBUGFS=y # CONFIG_ATH11K_PCI is not set # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -538,8 +550,8 @@ CONFIG_BLK_DEV_SD=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLKDEV_UBLK_LEGACY_OPCODES=y -CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y @@ -560,6 +572,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -681,7 +695,7 @@ CONFIG_BT=m # CONFIG_BTRFS_FS is not set # CONFIG_BT_RTL is not set # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -832,6 +846,7 @@ CONFIG_CHELSIO_INLINE_CRYPTO=y # CONFIG_CHR_DEV_SG is not set # CONFIG_CHR_DEV_ST is not set # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set # CONFIG_CHROME_PLATFORMS is not set @@ -968,6 +983,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=m CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=m CONFIG_CPU_FREQ_STAT=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -989,6 +1005,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y # CONFIG_CRASH_HOTPLUG is not set CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1114,7 +1131,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1273,6 +1289,7 @@ CONFIG_DEBUG_LIST=y CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NMI_SELFTEST is not set # CONFIG_DEBUG_NOTIFIERS is not set # CONFIG_DEBUG_OBJECTS is not set @@ -1526,6 +1543,7 @@ CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 # CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set # CONFIG_DRM_IMX93_MIPI_DSI is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1614,6 +1632,8 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -1621,8 +1641,10 @@ CONFIG_DRM_NOUVEAU_GSP_DEFAULT=y # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1677,6 +1699,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1710,69 +1733,38 @@ CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set # CONFIG_DVB_ASCOT2E is not set # CONFIG_DVB_ATBM8830 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_USB=m -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m # CONFIG_DVB_CX22702 is not set # CONFIG_DVB_CX24110 is not set CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m +# CONFIG_DVB_CX24120 is not set # CONFIG_DVB_CXD2880 is not set -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set # CONFIG_DVB_DIB3000MB is not set # CONFIG_DVB_DIB3000MC is not set # CONFIG_DVB_DIB7000M is not set # CONFIG_DVB_DIB7000P is not set # CONFIG_DVB_DIB8000 is not set # CONFIG_DVB_DIB9000 is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m +# CONFIG_DVB_DRX39XYJ is not set # CONFIG_DVB_DS3000 is not set -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m # CONFIG_DVB_HELENE is not set -CONFIG_DVB_HOPPER=m # CONFIG_DVB_HORUS3A is not set # CONFIG_DVB_IX2505V is not set -CONFIG_DVB_LGDT3306A=m +# CONFIG_DVB_LGDT3306A is not set # CONFIG_DVB_LGS8GL5 is not set # CONFIG_DVB_LGS8GXX is not set # CONFIG_DVB_LNBH29 is not set # CONFIG_DVB_LNBP22 is not set -CONFIG_DVB_M88DS3103=m +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_M88RS2000 is not set -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 # CONFIG_DVB_MB86A16 is not set -# CONFIG_DVB_MMAP is not set # CONFIG_DVB_MN88443X is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m # CONFIG_DVB_NXT6000 is not set # CONFIG_DVB_OR51132 is not set # CONFIG_DVB_OR51211 is not set -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set # CONFIG_DVB_S5H1432 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SI21XX is not set # CONFIG_DVB_SMIPCIE is not set # CONFIG_DVB_SP2 is not set @@ -1780,53 +1772,12 @@ CONFIG_DVB_SI2168=m # CONFIG_DVB_STB6000 is not set # CONFIG_DVB_STB6100 is not set # CONFIG_DVB_STV0288 is not set -CONFIG_DVB_TC90522=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_TDA665x is not set -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_TUNER_DIB0070 is not set # CONFIG_DVB_TUNER_DIB0090 is not set -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DVB_ZD1301_DEMOD is not set # CONFIG_DW_AXI_DMAC is not set @@ -1986,6 +1937,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F71808E_WDT is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SKB_REALLOC is not set # CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y @@ -1994,7 +1946,7 @@ CONFIG_FANOTIFY=y CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set -CONFIG_FAT_FS=y +CONFIG_FAT_FS=m CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION_CONFIGFS is not set # CONFIG_FAULT_INJECTION is not set @@ -2094,8 +2046,8 @@ CONFIG_FRAME_POINTER=y # CONFIG_FRAMER is not set CONFIG_FRAME_WARN=2048 CONFIG_FRONTSWAP=y +# CONFIG_FSCACHE is not set CONFIG_FSCACHE_STATS=y -CONFIG_FSCACHE=y CONFIG_FS_DAX=y CONFIG_FS_ENCRYPTION=y # CONFIG_FSI is not set @@ -2128,6 +2080,7 @@ CONFIG_FTRACE=y # CONFIG_FUJITSU_LAPTOP is not set # CONFIG_FUJITSU_TABLET is not set # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2171,6 +2124,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CPU=y @@ -2195,6 +2149,7 @@ CONFIG_GLOB=y # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADP5588 is not set @@ -2238,6 +2193,7 @@ CONFIG_GPIO_LJCA=m # CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_MPSSE is not set # CONFIG_GPIO_MXC is not set CONFIG_GPIO_PCA953X_IRQ=y # CONFIG_GPIO_PCA953X is not set @@ -2247,6 +2203,7 @@ CONFIG_GPIO_PCA953X_IRQ=y # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_PL061 is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2359,6 +2316,7 @@ CONFIG_HID_GENERIC=m # CONFIG_HID_KEYTOUCH is not set CONFIG_HID_KUNIT_TEST=m # CONFIG_HID_KYE is not set +# CONFIG_HID_KYSONA is not set # CONFIG_HID_LCPOWER is not set # CONFIG_HID_LED is not set # CONFIG_HID_LENOVO is not set @@ -2456,6 +2414,7 @@ CONFIG_HIPERDISPATCH_ON=y # CONFIG_HISI_DMA is not set # CONFIG_HISI_FEMAC is not set # CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_162100801=y CONFIG_HISILICON_LPC=y # CONFIG_HISI_PCIE_PMU is not set # CONFIG_HISI_PMU is not set @@ -2481,6 +2440,7 @@ CONFIG_HOTPLUG_CPU=y # CONFIG_HOTPLUG_PCI_ACPI_IBM is not set CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI=y @@ -2562,6 +2522,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_ATR is not set @@ -2806,7 +2767,7 @@ CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_USER_ACCESS=m CONFIG_INFINIBAND_USER_MAD=m # CONFIG_INFINIBAND_USNIC is not set -# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set +CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set @@ -2919,7 +2880,7 @@ CONFIG_INTEL_MEI_VSC=m # CONFIG_INTEL_MEI_WDT is not set # CONFIG_INTEL_OAKTRAIL is not set # CONFIG_INTEL_PCH_THERMAL is not set -# CONFIG_INTEL_PLR_TPMI is not set +CONFIG_INTEL_PLR_TPMI=m # CONFIG_INTEL_PMC_CORE is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -2927,6 +2888,8 @@ CONFIG_INTEL_MEI_VSC=m # CONFIG_INTEL_POWERCLAMP is not set # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_QEP=m +CONFIG_INTEL_QUICKI2C=m +CONFIG_INTEL_QUICKSPI=m # CONFIG_INTEL_RAPL is not set # CONFIG_INTEL_RAPL_TPMI is not set # CONFIG_INTEL_RST is not set @@ -2945,6 +2908,7 @@ CONFIG_INTEL_TCC_COOLING=m CONFIG_INTEL_TDX_GUEST=y # CONFIG_INTEL_TDX_HOST is not set CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_THC_HID=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m CONFIG_INTEL_TH=m @@ -2963,6 +2927,9 @@ CONFIG_INTEL_VSC=m # CONFIG_INTEL_WMI_THUNDERBOLT is not set # CONFIG_INTEL_XWAY_PHY is not set # CONFIG_INTERCONNECT is not set +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM7150 is not set # CONFIG_INTERRUPT_CNT is not set # CONFIG_INTERRUPT_SANITIZE_REGISTERS is not set @@ -2992,9 +2959,10 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI is not set # CONFIG_IOSM is not set # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3037,6 +3005,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3057,6 +3026,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set # CONFIG_IPQ_NSSCC_QCA8K is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y @@ -3505,7 +3475,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3553,6 +3522,7 @@ CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_CN10K_DPI is not set +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3588,6 +3558,7 @@ CONFIG_MAXSMP=y # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3693,6 +3664,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4199,7 +4171,7 @@ CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y # CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m -CONFIG_NET_DROP_MONITOR=y +# CONFIG_NET_DROP_MONITOR is not set # CONFIG_NET_DSA is not set # CONFIG_NET_DSA_MV88E6XXX_PTP is not set # CONFIG_NET_EMATCH_CMP is not set @@ -4309,7 +4281,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4322,7 +4294,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NET_RX_BUSY_POLL=y # CONFIG_NET_SB1000 is not set -CONFIG_NET_SCH_CAKE=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBS=m # CONFIG_NET_SCH_CHOKE is not set # CONFIG_NET_SCH_CODEL is not set @@ -4334,8 +4306,8 @@ CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m # CONFIG_NET_SCH_FQ_PIE is not set -CONFIG_NET_SCH_GRED=m -CONFIG_NET_SCH_HFSC=m +# CONFIG_NET_SCH_GRED is not set +# CONFIG_NET_SCH_HFSC is not set # CONFIG_NET_SCH_HHF is not set CONFIG_NET_SCH_HTB=m CONFIG_NET_SCH_INGRESS=m @@ -4346,7 +4318,7 @@ CONFIG_NET_SCH_NETEM=m # CONFIG_NET_SCH_PLUG is not set CONFIG_NET_SCH_PRIO=m # CONFIG_NET_SCH_QFQ is not set -CONFIG_NET_SCH_RED=m +# CONFIG_NET_SCH_RED is not set # CONFIG_NET_SCH_SFB is not set CONFIG_NET_SCH_SFQ=m # CONFIG_NET_SCH_SKBPRIO is not set @@ -4391,6 +4363,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FUNGIBLE is not set CONFIG_NET_VENDOR_GOOGLE=y +# CONFIG_NET_VENDOR_HISILICON is not set CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y @@ -4486,8 +4459,11 @@ CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_NET_IPSEC is not set CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m +CONFIG_NFS_ACL_SUPPORT=m CONFIG_NFS_COMMON_LOCALIO_SUPPORT=m +CONFIG_NFS_COMMON=y # CONFIG_NFSD_BLOCKLAYOUT is not set +CONFIG_NFS_DEBUG=y # CONFIG_NFSD_FLEXFILELAYOUT is not set CONFIG_NFS_DISABLE_UDP_SUPPORT=y # CONFIG_NFSD is not set @@ -4500,21 +4476,23 @@ CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set # CONFIG_NFSD_V4 is not set # CONFIG_NFSD_V4_SECURITY_LABEL is not set -CONFIG_NFS_FSCACHE=y +# CONFIG_NFS_FSCACHE is not set CONFIG_NFS_FS=m CONFIG_NFS_LOCALIO=y CONFIG_NF_SOCKET_IPV4=m CONFIG_NF_SOCKET_IPV6=m # CONFIG_NFS_SWAP is not set +CONFIG_NFS_USE_KERNEL_DNS=y # CONFIG_NFS_USE_LEGACY_DNS is not set -# CONFIG_NFS_V2 is not set -CONFIG_NFS_V3_ACL=y +CONFIG_NFS_V2=m +# CONFIG_NFS_V3_ACL is not set CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1 is not set # CONFIG_NFS_V4_1_MIGRATION is not set -CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2 is not set # CONFIG_NFS_V4_2_READ_PLUS is not set -CONFIG_NFS_V4_2=y +# CONFIG_NFS_V4_2_SSC_HELPER is not set CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y CONFIG_NF_TABLES_BRIDGE=m @@ -4676,6 +4654,7 @@ CONFIG_NVME_HOST_AUTH=y # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4701,6 +4680,8 @@ CONFIG_NVRAM=m # CONFIG_NV_TCO is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4712,6 +4693,7 @@ CONFIG_OCXL=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set # CONFIG_OMFS_FS is not set @@ -4847,6 +4829,8 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set @@ -4917,6 +4901,7 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4963,6 +4948,7 @@ CONFIG_PINCTRL_CS42L43=m # CONFIG_PINCTRL_IMX is not set # CONFIG_PINCTRL_IMX_SCMI is not set # CONFIG_PINCTRL_INTEL_PLATFORM is not set +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL_JASPERLAKE is not set @@ -4983,6 +4969,9 @@ CONFIG_PINCTRL_CS42L43=m # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -4991,6 +4980,7 @@ CONFIG_PINCTRL_CS42L43=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set @@ -5000,9 +4990,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set CONFIG_PLAYSTATION_FF=y @@ -5026,6 +5013,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_PNFS_FILE_LAYOUT=m +CONFIG_PNFS_FLEXFILE_LAYOUT=m CONFIG_PNPACPI=y # CONFIG_PNP_DEBUG_MESSAGES is not set CONFIG_PNP=y @@ -5048,6 +5036,7 @@ CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -5075,17 +5064,14 @@ CONFIG_PPS_CLIENT_PARPORT=m CONFIG_PPS=m # CONFIG_PPTP is not set # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set # CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y # CONFIG_PRESTERA is not set CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRIME_NUMBERS=m @@ -5147,6 +5133,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK_VMW=m # CONFIG_PUNIT_ATOM_DEBUG is not set CONFIG_PVH=y @@ -5206,6 +5193,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y # CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SSC_BLOCK_BUS is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y # CONFIG_QEDF is not set @@ -5235,7 +5223,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y # CONFIG_QUOTA_TREE is not set CONFIG_QUOTA=y # CONFIG_R8169 is not set -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5406,7 +5393,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5542,6 +5528,7 @@ CONFIG_RTC_DRV_M41T80_WDT=y # CONFIG_RTC_DRV_PL031 is not set # CONFIG_RTC_DRV_R7301 is not set # CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set # CONFIG_RTC_DRV_RP5C01 is not set # CONFIG_RTC_DRV_RS5C348 is not set # CONFIG_RTC_DRV_RS5C372 is not set @@ -5598,17 +5585,17 @@ CONFIG_RTC_SYSTOHC=y # CONFIG_RTL8XXXU_UNTESTED is not set # CONFIG_RTLBTCOEXIST is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set # CONFIG_RTLWIFI is not set # CONFIG_RTLWIFI_PCI is not set # CONFIG_RTLWIFI_USB is not set -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set # CONFIG_RTW88_8723DE is not set # CONFIG_RTW88_8723D is not set # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set # CONFIG_RTW88_8821CE is not set # CONFIG_RTW88_8821C is not set # CONFIG_RTW88_8821CS is not set @@ -5651,11 +5638,14 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_ANDROID_BINDERFS is not set # CONFIG_SAMPLE_AUXDISPLAY is not set # CONFIG_SAMPLE_CGROUP is not set @@ -5695,6 +5685,8 @@ CONFIG_SAMPLE_VFIO_MDEV_MTTY=m # CONFIG_SAMPLE_WATCH_QUEUE is not set # CONFIG_SAMSUNG_LAPTOP is not set # CONFIG_SAMSUNG_Q10 is not set +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI=m # CONFIG_SATA_AHCI_PLATFORM is not set @@ -5715,6 +5707,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBC_FITPC2_WATCHDOG is not set # CONFIG_SBP_TARGET is not set @@ -5965,6 +5958,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6053,6 +6047,7 @@ CONFIG_SENSORS_MAX8688=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set +# CONFIG_SENSORS_NCT7363 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set @@ -6159,7 +6154,6 @@ CONFIG_SERIAL_8250_SHARE_IRQ=y CONFIG_SERIAL_8250=y # CONFIG_SERIAL_ALTERA_JTAGUART is not set # CONFIG_SERIAL_ALTERA_UART is not set -# CONFIG_SERIAL_AMBA_PL011 is not set # CONFIG_SERIAL_ARC is not set CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_BCM63XX is not set @@ -6269,6 +6263,7 @@ CONFIG_SLUB=y # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set # CONFIG_SM_GPUCC_4450 is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set # CONFIG_SMSC9420 is not set @@ -6288,6 +6283,10 @@ CONFIG_SND_ALOOP=m # CONFIG_SND_ALS300 is not set # CONFIG_SND_ALS4000 is not set # CONFIG_SND_AMD_ACP_CONFIG is not set +CONFIG_SND_AMD_ASOC_ACP63=m +CONFIG_SND_AMD_ASOC_ACP70=m +CONFIG_SND_AMD_ASOC_REMBRANDT=m +CONFIG_SND_AMD_ASOC_RENOIR=m # CONFIG_SND_ASIHPI is not set # CONFIG_SND_ATIIXP is not set # CONFIG_SND_ATIIXP_MODEM is not set @@ -6453,6 +6452,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6479,14 +6479,18 @@ CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m # CONFIG_SND_SOC_AMD_ACP6x is not set # CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set +CONFIG_SND_SOC_AMD_ACP_PCI=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +CONFIG_SND_SOC_AMD_LEGACY_MACH=m +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set # CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m +CONFIG_SND_SOC_AMD_RPL_ACP6x=m +CONFIG_SND_SOC_AMD_SOF_MACH=m +CONFIG_SND_SOC_AMD_SOF_SDW_MACH=m CONFIG_SND_SOC_AMD_SOUNDWIRE=m # CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set # CONFIG_SND_SOC_AMD_YC_MACH is not set @@ -6495,6 +6499,7 @@ CONFIG_SND_SOC_AMD_SOUNDWIRE=m # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6529,6 +6534,7 @@ CONFIG_SND_SOC_CS42L42_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6544,6 +6550,7 @@ CONFIG_SND_SOC_CS_AMP_LIB_TEST=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set # CONFIG_SND_SOC_ES8316 is not set +# CONFIG_SND_SOC_ES8323 is not set # CONFIG_SND_SOC_ES8326 is not set # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6582,23 +6589,23 @@ CONFIG_SND_SOC_HDAC_HDMI=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_INTEL_AVS is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set +CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219=m +CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC=m +CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m +CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927=m +CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682=m +CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -6662,7 +6669,7 @@ CONFIG_SND_SOC_MAX98363=m # CONFIG_SND_SOC_MAX98373_I2C is not set # CONFIG_SND_SOC_MAX98373 is not set # CONFIG_SND_SOC_MAX98373_SDW is not set -# CONFIG_SND_SOC_MAX98388 is not set +CONFIG_SND_SOC_MAX98388=m # CONFIG_SND_SOC_MAX98390 is not set # CONFIG_SND_SOC_MAX98396 is not set # CONFIG_SND_SOC_MAX98504 is not set @@ -6686,6 +6693,8 @@ CONFIG_SND_SOC_MAX98363=m # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set CONFIG_SND_SOC_NAU8825=m +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6737,6 +6746,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m # CONFIG_SND_SOC_RT712_SDCA_SDW is not set # CONFIG_SND_SOC_RT715_SDCA_SDW is not set # CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT721_SDCA_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set # CONFIG_SND_SOC_RTQ9128 is not set @@ -6753,13 +6763,17 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_ALDERLAKE=m +CONFIG_SND_SOC_SOF_AMD_ACP63=m +CONFIG_SND_SOC_SOF_AMD_ACP70=m # CONFIG_SND_SOC_SOF_AMD_COMMON is not set # CONFIG_SND_SOC_SOF_AMD_REMBRANDT is not set # CONFIG_SND_SOC_SOF_AMD_RENOIR is not set +CONFIG_SND_SOC_SOF_AMD_SOUNDWIRE=m # CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_AMD_VANGOGH is not set CONFIG_SND_SOC_SOF_APOLLOLAKE=m @@ -6860,6 +6874,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7225,6 +7240,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7322,6 +7338,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7479,6 +7496,7 @@ CONFIG_TUN=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set # CONFIG_TYPEC_MUX_PI3USB30532 is not set # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set CONFIG_TYPEC_QCOM_PMIC=m @@ -7835,7 +7853,8 @@ CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=m # CONFIG_USB_XHCI_TEGRA is not set CONFIG_USB_XUSBATM=m @@ -7849,6 +7868,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y # CONFIG_UVC_COMMON is not set CONFIG_UV_MMTIMER=m @@ -7867,6 +7887,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7875,7 +7896,7 @@ CONFIG_VETH=m # CONFIG_VEXPRESS_CONFIG is not set # CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set -CONFIG_VFAT_FS=y +CONFIG_VFAT_FS=m # CONFIG_VFIO_AMBA is not set CONFIG_VFIO_CONTAINER=y # CONFIG_VFIO_DEBUGFS is not set @@ -7926,7 +7947,7 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT866 is not set # CONFIG_VIDEOBUF2_CORE is not set CONFIG_VIDEOBUF2_DMA_SG=m -CONFIG_VIDEOBUF2_DVB=m +# CONFIG_VIDEOBUF2_DVB is not set # CONFIG_VIDEOBUF2_MEMOPS is not set # CONFIG_VIDEOBUF2_V4L2 is not set # CONFIG_VIDEOBUF2_VMALLOC is not set @@ -7939,7 +7960,6 @@ CONFIG_VIDEOBUF2_DVB=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m # CONFIG_VIDEO_CX231XX_RC is not set CONFIG_VIDEO_CX23885=m @@ -7947,7 +7967,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -8057,7 +8076,6 @@ CONFIG_VIDEO_OV8856=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set @@ -8074,7 +8092,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m # CONFIG_VIDEO_SAA7134_RC is not set CONFIG_VIDEO_SAA7146=m @@ -8100,7 +8117,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -8171,13 +8187,12 @@ CONFIG_VMWARE_BALLOON=m # CONFIG_VMWARE_VMCI is not set CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8260,6 +8275,7 @@ CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 CONFIG_X86_AMD_PSTATE_UT=m CONFIG_X86_AMD_PSTATE=y # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BUS_LOCK_DETECT=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y CONFIG_X86_CPA_STATISTICS=y @@ -8439,7 +8455,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set # CONFIG_ZRAM is not set # CONFIG_ZRAM_MEMORY_TRACKING is not set -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_TRACK_ENTRY_ACTIME is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index 8aaff11fe..6cda5e2ba 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -60,6 +60,7 @@ CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y @@ -97,6 +98,7 @@ CONFIG_ACRN_HSM=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -143,9 +145,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -156,6 +160,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -266,6 +271,7 @@ CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -276,9 +282,12 @@ CONFIG_ALTERA_TSE=m CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +CONFIG_AMD_3D_VCACHE=m CONFIG_AMD8111_ETH=m CONFIG_AMD_ATL=m +CONFIG_AMD_HSMP_ACPI=m CONFIG_AMD_HSMP=m +CONFIG_AMD_HSMP_PLAT=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set @@ -393,6 +402,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -674,6 +684,8 @@ CONFIG_BMG160_SPI=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m CONFIG_BMI323_I2C=m # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -806,6 +818,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BTRFS_ASSERT=y # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -916,6 +929,7 @@ CONFIG_CFG80211=m # CONFIG_CFG80211_WEXT is not set # CONFIG_CFI_CLANG is not set CONFIG_CFS_BANDWIDTH=y +CONFIG_CGBC_WDT=m CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y CONFIG_CGROUP_DEBUG=y @@ -982,6 +996,7 @@ CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m CONFIG_CHROMEOS_LAPTOP=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_PSTORE=m CONFIG_CHROMEOS_TBMC=y @@ -1047,7 +1062,6 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1110,6 +1124,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -1129,6 +1144,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1433,6 +1449,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +# CONFIG_DEBUG_NET_SMALL_RTNL is not set CONFIG_DEBUG_NET=y # CONFIG_DEBUG_NMI_SELFTEST is not set CONFIG_DEBUG_NOTIFIERS=y @@ -1614,6 +1631,7 @@ CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRIVER_PE_KUNIT_TEST=m CONFIG_DRM_ACCEL_HABANALABS=m +# CONFIG_DRM_ACCEL_IVPU_DEBUG is not set CONFIG_DRM_ACCEL_IVPU=m CONFIG_DRM_ACCEL_QAIC=m CONFIG_DRM_ACCEL=y @@ -1699,6 +1717,7 @@ CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_I915_WERROR is not set # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1787,6 +1806,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1795,8 +1816,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1857,6 +1880,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1877,6 +1901,7 @@ CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_MKSSTATS=y CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2173,6 +2198,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_SKB_REALLOC=y CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2256,7 +2282,6 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2346,6 +2371,7 @@ CONFIG_FUJITSU_ES=m CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2393,6 +2419,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CPU=y @@ -2416,6 +2443,7 @@ CONFIG_GNSS_USB=m CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set CONFIG_GPD_POCKET_FAN=m +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_ADNP is not set CONFIG_GPIO_ADP5585=m @@ -2432,6 +2460,7 @@ CONFIG_GPIO_BT8XX=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_CDEV=y +CONFIG_GPIO_CGBC=m CONFIG_GPIO_CROS_EC=m CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set @@ -2465,6 +2494,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_ML_IOH is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2474,6 +2504,7 @@ CONFIG_GPIO_PCA9570=m # CONFIG_GPIO_PCIE_IDIO_24 is not set CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2531,6 +2562,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2580,6 +2612,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2688,6 +2721,7 @@ CONFIG_HOTPLUG_PCI_COMPAQ=m # CONFIG_HOTPLUG_PCI_COMPAQ_NVRAM is not set # CONFIG_HOTPLUG_PCI_CPCI is not set CONFIG_HOTPLUG_PCI_IBM=m +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI=y @@ -2769,11 +2803,13 @@ CONFIG_I2C_ALGOPCF=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m # CONFIG_I2C_CADENCE is not set # CONFIG_I2C_CBUS_GPIO is not set +CONFIG_I2C_CGBC=m CONFIG_I2C_CHARDEV=m CONFIG_I2C_CHT_WC=m CONFIG_I2C_COMPAT=y @@ -3171,6 +3207,8 @@ CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_QEP=m +CONFIG_INTEL_QUICKI2C=m +CONFIG_INTEL_QUICKSPI=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RAPL_TPMI=m CONFIG_INTEL_RST=m @@ -3193,6 +3231,7 @@ CONFIG_INTEL_TDX_GUEST=y CONFIG_INTEL_TDX_HOST=y CONFIG_INTEL_TELEMETRY=m CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_THC_HID=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m CONFIG_INTEL_TH=m @@ -3210,6 +3249,7 @@ CONFIG_INTEL_VSEC=m CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set @@ -3240,6 +3280,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3285,6 +3326,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3537,6 +3579,7 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_GZIP is not set # CONFIG_KERNEL_LZ4 is not set @@ -3838,7 +3881,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3923,6 +3965,7 @@ CONFIG_MAXSMP=y CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4043,6 +4086,7 @@ CONFIG_MFD_AXP20X_I2C=y CONFIG_MFD_AXP20X=y # CONFIG_MFD_BCM590XX is not set CONFIG_MFD_BD9571MWV=m +CONFIG_MFD_CGBC=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_DEV=m @@ -4552,7 +4596,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4611,6 +4655,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -5205,6 +5250,7 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y # CONFIG_OMFS_FS is not set # CONFIG_OPAL_CORE is not set # CONFIG_OPEN_DICE is not set @@ -5231,6 +5277,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -5350,6 +5397,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set @@ -5426,6 +5475,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5577,10 +5627,11 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +CONFIG_PREEMPT_LAZY=y # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set -CONFIG_PREEMPT_VOLUNTARY=y +# CONFIG_PREEMPT_VOLUNTARY is not set CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -5611,7 +5662,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PROVIDE_OHCI1394_DMA_INIT=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set @@ -5646,6 +5697,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m @@ -5724,7 +5776,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5929,7 +5980,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6004,6 +6054,7 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -6122,14 +6173,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -6163,6 +6214,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -6476,6 +6528,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6568,6 +6621,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6788,6 +6842,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC911X=m @@ -6808,9 +6863,9 @@ CONFIG_SND_ALOOP=m CONFIG_SND_ALS300=m CONFIG_SND_ALS4000=m CONFIG_SND_AMD_ACP_CONFIG=m -# CONFIG_SND_AMD_ASOC_ACP63 is not set +CONFIG_SND_AMD_ASOC_ACP63=m CONFIG_SND_AMD_ASOC_ACP70=m -# CONFIG_SND_AMD_ASOC_REMBRANDT is not set +CONFIG_SND_AMD_ASOC_REMBRANDT=m CONFIG_SND_AMD_ASOC_RENOIR=m CONFIG_SND_ASIHPI=m CONFIG_SND_ATIIXP=m @@ -6981,6 +7036,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -7011,6 +7067,7 @@ CONFIG_SND_SOC_AMD_ACP_PCI=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m CONFIG_SND_SOC_AMD_LEGACY_MACH=m +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set CONFIG_SND_SOC_AMD_MACH_COMMON=m CONFIG_SND_SOC_AMD_PS=m CONFIG_SND_SOC_AMD_PS_MACH=m @@ -7018,7 +7075,7 @@ CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m CONFIG_SND_SOC_AMD_RPL_ACP6x=m CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m -# CONFIG_SND_SOC_AMD_SOF_MACH is not set +CONFIG_SND_SOC_AMD_SOF_MACH=m CONFIG_SND_SOC_AMD_SOF_SDW_MACH=m CONFIG_SND_SOC_AMD_SOUNDWIRE=m CONFIG_SND_SOC_AMD_ST_ES8336_MACH=m @@ -7029,6 +7086,7 @@ CONFIG_SND_SOC_AMD_YC_MACH=m CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -7065,6 +7123,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -7080,6 +7139,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -7221,6 +7281,8 @@ CONFIG_SND_SOC_NAU8821=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -7271,6 +7333,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +CONFIG_SND_SOC_RT721_SDCA_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m @@ -7287,6 +7350,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -7399,6 +7463,7 @@ CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7794,6 +7859,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7893,6 +7959,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -8078,6 +8145,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -8361,7 +8429,7 @@ CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set @@ -8504,6 +8572,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_MMTIMER=m # CONFIG_UV_SYSFS is not set @@ -8525,6 +8594,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8728,6 +8798,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8824,6 +8895,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8857,8 +8929,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8988,6 +9058,7 @@ CONFIG_X86_AMD_PSTATE_UT=m CONFIG_X86_AMD_PSTATE=y CONFIG_X86_ANDROID_TABLETS=m CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +CONFIG_X86_BUS_LOCK_DETECT=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CPA_STATISTICS=y CONFIG_X86_CPUID=y diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 1c9acaf83..147d41910 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -41,6 +41,7 @@ CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y @@ -78,6 +79,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -124,9 +126,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -137,6 +141,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -224,6 +229,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set CONFIG_ALTERA_STAPL=m @@ -231,9 +237,12 @@ CONFIG_ALTERA_STAPL=m CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set @@ -311,16 +320,19 @@ CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3312417=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_POE=y CONFIG_ARM64_USE_LSE_ATOMICS=y # CONFIG_ARM64_VA_BITS_52 is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_PKVM_GUEST is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -361,6 +373,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -548,6 +561,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -653,7 +668,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -667,7 +682,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -817,6 +832,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set # CONFIG_CHROME_PLATFORMS is not set @@ -940,6 +956,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -960,6 +977,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1084,7 +1102,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1242,6 +1259,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_NET_SMALL_RTNL=y CONFIG_DEBUG_NET=y # CONFIG_DEBUG_NMI_SELFTEST is not set CONFIG_DEBUG_NOTIFIERS=y @@ -1502,6 +1520,7 @@ CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set # CONFIG_DRM_IMX93_MIPI_DSI is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1588,6 +1607,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -1595,8 +1616,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1651,6 +1674,7 @@ CONFIG_DRM_SIMPLEDRM=y # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1683,90 +1707,18 @@ CONFIG_DUMMY_CONSOLE=y # CONFIG_DUMMY_IRQ is not set CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_USB=m -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_M88DS3103=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m +# CONFIG_DVB_CX24120 is not set +# CONFIG_DVB_DRX39XYJ is not set +# CONFIG_DVB_LGDT3306A is not set +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SMIPCIE is not set -CONFIG_DVB_TC90522=m -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DWC_PCIE_PMU is not set @@ -1820,7 +1772,7 @@ CONFIG_EDD=m # CONFIG_EDD_OFF is not set CONFIG_EEEPC_LAPTOP=m CONFIG_EEEPC_WMI=m -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set @@ -1925,6 +1877,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +# CONFIG_FAIL_SKB_REALLOC is not set CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2069,6 +2022,7 @@ CONFIG_FUJITSU_ES=m CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2111,6 +2065,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CPU=y @@ -2134,6 +2089,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADP5588 is not set @@ -2176,6 +2132,7 @@ CONFIG_GPIO_LJCA=m CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2184,6 +2141,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCIE_IDIO_24 is not set # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2292,6 +2250,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2389,6 +2348,7 @@ CONFIG_HIPERDISPATCH_ON=y # CONFIG_HISI_DMA is not set # CONFIG_HISI_FEMAC is not set # CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_162100801=y CONFIG_HISILICON_LPC=y # CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y @@ -2407,6 +2367,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI=y @@ -2485,6 +2446,7 @@ CONFIG_I2C_ALGOPCF=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_ATR is not set @@ -2714,7 +2676,7 @@ CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_USER_ACCESS=m CONFIG_INFINIBAND_USER_MAD=m # CONFIG_INFINIBAND_USNIC is not set -# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set +CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set @@ -2827,7 +2789,7 @@ CONFIG_INTEL_MEI_VSC=m CONFIG_INTEL_MEI_WDT=m CONFIG_INTEL_OAKTRAIL=m CONFIG_INTEL_PCH_THERMAL=m -# CONFIG_INTEL_PLR_TPMI is not set +CONFIG_INTEL_PLR_TPMI=m CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_PMT_CLASS=m CONFIG_INTEL_PMT_CRASHLOG=m @@ -2835,6 +2797,8 @@ CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_QEP=m +CONFIG_INTEL_QUICKI2C=m +CONFIG_INTEL_QUICKSPI=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RAPL_TPMI=m CONFIG_INTEL_RST=m @@ -2853,6 +2817,7 @@ CONFIG_INTEL_TCC_COOLING=m CONFIG_INTEL_TDX_GUEST=y # CONFIG_INTEL_TDX_HOST is not set CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_THC_HID=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m CONFIG_INTEL_TH=m @@ -2870,6 +2835,9 @@ CONFIG_INTEL_VSEC=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set CONFIG_INTERRUPT_SANITIZE_REGISTERS=y @@ -2902,6 +2870,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2944,6 +2913,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -2964,6 +2934,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3414,7 +3385,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3462,6 +3432,7 @@ CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_CN10K_DPI is not set +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3495,6 +3466,7 @@ CONFIG_MAXSMP=y # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3599,6 +3571,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4045,7 +4018,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -4199,7 +4172,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4276,6 +4249,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FUNGIBLE is not set CONFIG_NET_VENDOR_GOOGLE=y +# CONFIG_NET_VENDOR_HISILICON is not set CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y @@ -4560,6 +4534,7 @@ CONFIG_NVME_HOST_AUTH=y # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4585,6 +4560,8 @@ CONFIG_NVSW_SN2201=m # CONFIG_NV_TCO is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4596,6 +4573,7 @@ CONFIG_OCXL=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set # CONFIG_OMFS_FS is not set @@ -4730,6 +4708,8 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set @@ -4796,6 +4776,7 @@ CONFIG_PHY_BCM_SR_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4839,6 +4820,7 @@ CONFIG_PINCTRL_ICELAKE=m # CONFIG_PINCTRL_IMX91 is not set # CONFIG_PINCTRL_IMX_SCMI is not set CONFIG_PINCTRL_INTEL_PLATFORM=m +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_JASPERLAKE=m @@ -4858,6 +4840,9 @@ CONFIG_PINCTRL_METEORPOINT=m # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -4866,6 +4851,7 @@ CONFIG_PINCTRL_METEORPOINT=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set @@ -4874,9 +4860,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set CONFIG_PLAYSTATION_FF=y @@ -4923,6 +4906,7 @@ CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -4953,11 +4937,11 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +CONFIG_PREEMPT_LAZY=y # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set -CONFIG_PREEMPT_VOLUNTARY=y +# CONFIG_PREEMPT_VOLUNTARY is not set # CONFIG_PRESTERA is not set CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRIME_NUMBERS=m @@ -4987,7 +4971,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PROVIDE_OHCI1394_DMA_INIT=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set @@ -5018,6 +5002,7 @@ CONFIG_PTE_MARKER_UFFD_WP=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set @@ -5073,6 +5058,7 @@ CONFIG_QCA83XX_PHY=m # CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SSC_BLOCK_BUS is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -5101,7 +5087,6 @@ CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5263,7 +5248,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5389,6 +5373,7 @@ CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m # CONFIG_RTC_DRV_R7301 is not set # CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m # CONFIG_RTC_DRV_RS5C348 is not set CONFIG_RTC_DRV_RS5C372=m @@ -5440,14 +5425,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5481,11 +5466,14 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_ANDROID_BINDERFS is not set # CONFIG_SAMPLE_AUXDISPLAY is not set # CONFIG_SAMPLE_CGROUP is not set @@ -5525,6 +5513,8 @@ CONFIG_SAMPLE_VFIO_MDEV_MTTY=m # CONFIG_SAMPLE_WATCH_QUEUE is not set CONFIG_SAMSUNG_LAPTOP=m CONFIG_SAMSUNG_Q10=m +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -5545,6 +5535,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBC_FITPC2_WATCHDOG is not set # CONFIG_SBP_TARGET is not set @@ -5791,6 +5782,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5879,6 +5871,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m +# CONFIG_SENSORS_NCT7363 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set @@ -6081,6 +6074,7 @@ CONFIG_SLUB=y # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC9420=m @@ -6099,6 +6093,10 @@ CONFIG_SND_ALOOP=m # CONFIG_SND_ALS300 is not set # CONFIG_SND_ALS4000 is not set CONFIG_SND_AMD_ACP_CONFIG=m +CONFIG_SND_AMD_ASOC_ACP63=m +CONFIG_SND_AMD_ASOC_ACP70=m +CONFIG_SND_AMD_ASOC_REMBRANDT=m +CONFIG_SND_AMD_ASOC_RENOIR=m CONFIG_SND_ASIHPI=m CONFIG_SND_ATIIXP=m CONFIG_SND_ATIIXP_MODEM=m @@ -6257,6 +6255,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6281,24 +6280,28 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AMD_ACP5x is not set CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m CONFIG_SND_SOC_AMD_ACP6x=m -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set +CONFIG_SND_SOC_AMD_ACP_COMMON=m # CONFIG_SND_SOC_AMD_ACP is not set +CONFIG_SND_SOC_AMD_ACP_PCI=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +CONFIG_SND_SOC_AMD_LEGACY_MACH=m +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set CONFIG_SND_SOC_AMD_PS=m CONFIG_SND_SOC_AMD_PS_MACH=m CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m +CONFIG_SND_SOC_AMD_RPL_ACP6x=m +CONFIG_SND_SOC_AMD_SOF_MACH=m +CONFIG_SND_SOC_AMD_SOF_SDW_MACH=m CONFIG_SND_SOC_AMD_SOUNDWIRE=m -CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6332,6 +6335,7 @@ CONFIG_SND_SOC_CS42L42_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6347,6 +6351,7 @@ CONFIG_SND_SOC_DMIC=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set CONFIG_SND_SOC_ES8316=m +# CONFIG_SND_SOC_ES8323 is not set CONFIG_SND_SOC_ES8326=m # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6384,23 +6389,23 @@ CONFIG_SND_SOC_HDAC_HDMI=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set CONFIG_SND_SOC_INTEL_AVS=m -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set +CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219=m +CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC=m +CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m +CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927=m +CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682=m +CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -6463,7 +6468,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -# CONFIG_SND_SOC_MAX98388 is not set +CONFIG_SND_SOC_MAX98388=m CONFIG_SND_SOC_MAX98390=m # CONFIG_SND_SOC_MAX98396 is not set # CONFIG_SND_SOC_MAX98504 is not set @@ -6487,6 +6492,8 @@ CONFIG_SND_SOC_NAU8821=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6537,6 +6544,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +CONFIG_SND_SOC_RT721_SDCA_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set # CONFIG_SND_SOC_RTQ9128 is not set @@ -6553,12 +6561,18 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_ALDERLAKE=m +CONFIG_SND_SOC_SOF_AMD_ACP63=m +CONFIG_SND_SOC_SOF_AMD_ACP70=m CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m -# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set +CONFIG_SND_SOC_SOF_AMD_RENOIR=m +CONFIG_SND_SOC_SOF_AMD_SOUNDWIRE=m +CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m +CONFIG_SND_SOC_SOF_AMD_VANGOGH=m CONFIG_SND_SOC_SOF_APOLLOLAKE=m CONFIG_SND_SOC_SOF_BAYTRAIL=m CONFIG_SND_SOC_SOF_BROADWELL=m @@ -6658,6 +6672,7 @@ CONFIG_SND_SOC_TS3A227E=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7010,6 +7025,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7106,6 +7122,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7261,6 +7278,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7602,7 +7620,8 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -7615,6 +7634,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_MMTIMER=m CONFIG_UV_SYSFS=m @@ -7632,6 +7652,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7689,7 +7710,7 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT856 is not set # CONFIG_VIDEO_BT866 is not set CONFIG_VIDEOBUF2_DMA_SG=m -CONFIG_VIDEOBUF2_DVB=m +# CONFIG_VIDEOBUF2_DVB is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7699,7 +7720,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7707,7 +7727,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7817,7 +7836,6 @@ CONFIG_VIDEO_OV8856=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set @@ -7834,7 +7852,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -7860,7 +7877,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -7931,13 +7947,12 @@ CONFIG_VMWARE_PVSCSI=m CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8016,6 +8031,7 @@ CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 CONFIG_X86_AMD_PSTATE_UT=m CONFIG_X86_AMD_PSTATE=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +CONFIG_X86_BUS_LOCK_DETECT=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y CONFIG_X86_CPA_STATISTICS=y @@ -8183,7 +8199,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index a313505d6..9b797884d 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -60,6 +60,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_DPTF=y # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y @@ -97,6 +98,7 @@ CONFIG_ACRN_HSM=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -143,9 +145,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -156,6 +160,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -266,6 +271,7 @@ CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -276,9 +282,12 @@ CONFIG_ALTERA_TSE=m CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +CONFIG_AMD_3D_VCACHE=m CONFIG_AMD8111_ETH=m CONFIG_AMD_ATL=m +CONFIG_AMD_HSMP_ACPI=m CONFIG_AMD_HSMP=m +CONFIG_AMD_HSMP_PLAT=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set @@ -392,6 +401,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -673,6 +683,8 @@ CONFIG_BMG160_SPI=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m CONFIG_BMI323_I2C=m # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -805,6 +817,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -915,6 +928,7 @@ CONFIG_CFG80211=m # CONFIG_CFG80211_WEXT is not set # CONFIG_CFI_CLANG is not set CONFIG_CFS_BANDWIDTH=y +CONFIG_CGBC_WDT=m CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set @@ -981,6 +995,7 @@ CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m CONFIG_CHROMEOS_LAPTOP=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_PSTORE=m CONFIG_CHROMEOS_TBMC=y @@ -1046,7 +1061,6 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1109,6 +1123,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -1128,6 +1143,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1431,6 +1447,7 @@ CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NMI_SELFTEST is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=0 @@ -1604,6 +1621,7 @@ CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRIVER_PE_KUNIT_TEST=m CONFIG_DRM_ACCEL_HABANALABS=m +# CONFIG_DRM_ACCEL_IVPU_DEBUG is not set CONFIG_DRM_ACCEL_IVPU=m CONFIG_DRM_ACCEL_QAIC=m CONFIG_DRM_ACCEL=y @@ -1689,6 +1707,7 @@ CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_I915_WERROR is not set # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1777,6 +1796,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1785,8 +1806,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1847,6 +1870,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1867,6 +1891,7 @@ CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_MKSSTATS=y CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2238,7 +2263,6 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2328,6 +2352,7 @@ CONFIG_FUJITSU_ES=m CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2375,6 +2400,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CPU=y @@ -2398,6 +2424,7 @@ CONFIG_GNSS_USB=m CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set CONFIG_GPD_POCKET_FAN=m +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_ADNP is not set CONFIG_GPIO_ADP5585=m @@ -2414,6 +2441,7 @@ CONFIG_GPIO_BT8XX=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_CDEV=y +CONFIG_GPIO_CGBC=m CONFIG_GPIO_CROS_EC=m CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set @@ -2447,6 +2475,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_ML_IOH is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2456,6 +2485,7 @@ CONFIG_GPIO_PCA9570=m # CONFIG_GPIO_PCIE_IDIO_24 is not set CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2513,6 +2543,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2562,6 +2593,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2670,6 +2702,7 @@ CONFIG_HOTPLUG_PCI_COMPAQ=m # CONFIG_HOTPLUG_PCI_COMPAQ_NVRAM is not set # CONFIG_HOTPLUG_PCI_CPCI is not set CONFIG_HOTPLUG_PCI_IBM=m +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI=y @@ -2751,11 +2784,13 @@ CONFIG_I2C_ALGOPCF=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m # CONFIG_I2C_CADENCE is not set # CONFIG_I2C_CBUS_GPIO is not set +CONFIG_I2C_CGBC=m CONFIG_I2C_CHARDEV=m CONFIG_I2C_CHT_WC=m CONFIG_I2C_COMPAT=y @@ -3152,6 +3187,8 @@ CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_QEP=m +CONFIG_INTEL_QUICKI2C=m +CONFIG_INTEL_QUICKSPI=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RAPL_TPMI=m CONFIG_INTEL_RST=m @@ -3174,6 +3211,7 @@ CONFIG_INTEL_TDX_GUEST=y CONFIG_INTEL_TDX_HOST=y CONFIG_INTEL_TELEMETRY=m CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_THC_HID=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m CONFIG_INTEL_TH=m @@ -3191,6 +3229,7 @@ CONFIG_INTEL_VSEC=m CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set @@ -3221,6 +3260,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3266,6 +3306,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3512,6 +3553,7 @@ CONFIG_KALLSYMS=y # CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_GZIP is not set # CONFIG_KERNEL_LZ4 is not set @@ -3813,7 +3855,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3898,6 +3939,7 @@ CONFIG_MAXSMP=y CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4018,6 +4060,7 @@ CONFIG_MFD_AXP20X_I2C=y CONFIG_MFD_AXP20X=y # CONFIG_MFD_BCM590XX is not set CONFIG_MFD_BD9571MWV=m +CONFIG_MFD_CGBC=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_DEV=m @@ -4527,7 +4570,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4586,6 +4629,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -5180,6 +5224,7 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y # CONFIG_OMFS_FS is not set # CONFIG_OPAL_CORE is not set # CONFIG_OPEN_DICE is not set @@ -5206,6 +5251,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -5324,6 +5370,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set @@ -5400,6 +5448,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5550,10 +5599,11 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +CONFIG_PREEMPT_LAZY=y # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set -CONFIG_PREEMPT_VOLUNTARY=y +# CONFIG_PREEMPT_VOLUNTARY is not set CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -5619,6 +5669,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m @@ -5697,7 +5748,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5902,7 +5952,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5977,6 +6026,7 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -6095,14 +6145,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -6136,6 +6186,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -6449,6 +6500,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6541,6 +6593,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6761,6 +6814,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC911X=m @@ -6781,9 +6835,9 @@ CONFIG_SND_ALOOP=m CONFIG_SND_ALS300=m CONFIG_SND_ALS4000=m CONFIG_SND_AMD_ACP_CONFIG=m -# CONFIG_SND_AMD_ASOC_ACP63 is not set +CONFIG_SND_AMD_ASOC_ACP63=m CONFIG_SND_AMD_ASOC_ACP70=m -# CONFIG_SND_AMD_ASOC_REMBRANDT is not set +CONFIG_SND_AMD_ASOC_REMBRANDT=m CONFIG_SND_AMD_ASOC_RENOIR=m CONFIG_SND_ASIHPI=m CONFIG_SND_ATIIXP=m @@ -6953,6 +7007,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -6983,6 +7038,7 @@ CONFIG_SND_SOC_AMD_ACP_PCI=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m CONFIG_SND_SOC_AMD_LEGACY_MACH=m +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set CONFIG_SND_SOC_AMD_MACH_COMMON=m CONFIG_SND_SOC_AMD_PS=m CONFIG_SND_SOC_AMD_PS_MACH=m @@ -6990,7 +7046,7 @@ CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m CONFIG_SND_SOC_AMD_RPL_ACP6x=m CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m -# CONFIG_SND_SOC_AMD_SOF_MACH is not set +CONFIG_SND_SOC_AMD_SOF_MACH=m CONFIG_SND_SOC_AMD_SOF_SDW_MACH=m CONFIG_SND_SOC_AMD_SOUNDWIRE=m CONFIG_SND_SOC_AMD_ST_ES8336_MACH=m @@ -7001,6 +7057,7 @@ CONFIG_SND_SOC_AMD_YC_MACH=m CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -7037,6 +7094,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -7052,6 +7110,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -7193,6 +7252,8 @@ CONFIG_SND_SOC_NAU8821=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -7243,6 +7304,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +CONFIG_SND_SOC_RT721_SDCA_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m @@ -7259,6 +7321,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -7370,6 +7433,7 @@ CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7765,6 +7829,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7864,6 +7929,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -8049,6 +8115,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -8332,7 +8399,7 @@ CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set @@ -8475,6 +8542,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_MMTIMER=m # CONFIG_UV_SYSFS is not set @@ -8496,6 +8564,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8699,6 +8768,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8795,6 +8865,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8828,8 +8899,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8959,6 +9028,7 @@ CONFIG_X86_AMD_PSTATE_UT=m CONFIG_X86_AMD_PSTATE=y CONFIG_X86_ANDROID_TABLETS=m # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BUS_LOCK_DETECT=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CPA_STATISTICS=y CONFIG_X86_CPUID=y diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 0d4372622..f6ace4461 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -41,6 +41,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_DPTF=y # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y @@ -78,6 +79,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -124,9 +126,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -137,6 +141,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -224,6 +229,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set CONFIG_ALTERA_STAPL=m @@ -231,9 +237,12 @@ CONFIG_ALTERA_STAPL=m CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set @@ -311,16 +320,19 @@ CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3312417=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_POE=y CONFIG_ARM64_USE_LSE_ATOMICS=y # CONFIG_ARM64_VA_BITS_52 is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_PKVM_GUEST is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -361,6 +373,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -548,6 +561,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -653,7 +668,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -667,7 +682,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -817,6 +832,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set # CONFIG_CHROME_PLATFORMS is not set @@ -940,6 +956,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -960,6 +977,7 @@ CONFIG_CPUSETS=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1084,7 +1102,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1242,6 +1259,7 @@ CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NMI_SELFTEST is not set # CONFIG_DEBUG_NOTIFIERS is not set # CONFIG_DEBUG_OBJECTS is not set @@ -1494,6 +1512,7 @@ CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set # CONFIG_DRM_IMX93_MIPI_DSI is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1580,6 +1599,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -1587,8 +1608,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1643,6 +1666,7 @@ CONFIG_DRM_SIMPLEDRM=y # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1675,90 +1699,18 @@ CONFIG_DUMMY_CONSOLE=y # CONFIG_DUMMY_IRQ is not set CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_USB=m -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_M88DS3103=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m +# CONFIG_DVB_CX24120 is not set +# CONFIG_DVB_DRX39XYJ is not set +# CONFIG_DVB_LGDT3306A is not set +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SMIPCIE is not set -CONFIG_DVB_TC90522=m -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DWC_PCIE_PMU is not set @@ -1812,7 +1764,7 @@ CONFIG_EDD=m # CONFIG_EDD_OFF is not set CONFIG_EEEPC_LAPTOP=m CONFIG_EEEPC_WMI=m -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set @@ -1912,6 +1864,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F71808E_WDT is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SKB_REALLOC is not set # CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y @@ -2053,6 +2006,7 @@ CONFIG_FUJITSU_ES=m CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2095,6 +2049,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CPU=y @@ -2118,6 +2073,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADP5588 is not set @@ -2160,6 +2116,7 @@ CONFIG_GPIO_LJCA=m CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2168,6 +2125,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCIE_IDIO_24 is not set # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2276,6 +2234,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2373,6 +2332,7 @@ CONFIG_HIPERDISPATCH_ON=y # CONFIG_HISI_DMA is not set # CONFIG_HISI_FEMAC is not set # CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_162100801=y CONFIG_HISILICON_LPC=y # CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y @@ -2391,6 +2351,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI=y @@ -2469,6 +2430,7 @@ CONFIG_I2C_ALGOPCF=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_ATR is not set @@ -2698,7 +2660,7 @@ CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_USER_ACCESS=m CONFIG_INFINIBAND_USER_MAD=m # CONFIG_INFINIBAND_USNIC is not set -# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set +CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set @@ -2811,7 +2773,7 @@ CONFIG_INTEL_MEI_VSC=m CONFIG_INTEL_MEI_WDT=m CONFIG_INTEL_OAKTRAIL=m CONFIG_INTEL_PCH_THERMAL=m -# CONFIG_INTEL_PLR_TPMI is not set +CONFIG_INTEL_PLR_TPMI=m CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_PMT_CLASS=m CONFIG_INTEL_PMT_CRASHLOG=m @@ -2819,6 +2781,8 @@ CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_QEP=m +CONFIG_INTEL_QUICKI2C=m +CONFIG_INTEL_QUICKSPI=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RAPL_TPMI=m CONFIG_INTEL_RST=m @@ -2837,6 +2801,7 @@ CONFIG_INTEL_TCC_COOLING=m CONFIG_INTEL_TDX_GUEST=y # CONFIG_INTEL_TDX_HOST is not set CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_THC_HID=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m CONFIG_INTEL_TH=m @@ -2854,6 +2819,9 @@ CONFIG_INTEL_VSEC=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set CONFIG_INTERRUPT_SANITIZE_REGISTERS=y @@ -2886,6 +2854,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2928,6 +2897,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -2948,6 +2918,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3394,7 +3365,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3442,6 +3412,7 @@ CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_CN10K_DPI is not set +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3475,6 +3446,7 @@ CONFIG_MAXSMP=y # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3579,6 +3551,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4025,7 +3998,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -4179,7 +4152,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4256,6 +4229,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FUNGIBLE is not set CONFIG_NET_VENDOR_GOOGLE=y +# CONFIG_NET_VENDOR_HISILICON is not set CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y @@ -4540,6 +4514,7 @@ CONFIG_NVME_HOST_AUTH=y # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4565,6 +4540,8 @@ CONFIG_NVSW_SN2201=m # CONFIG_NV_TCO is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4576,6 +4553,7 @@ CONFIG_OCXL=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set # CONFIG_OMFS_FS is not set @@ -4709,6 +4687,8 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set @@ -4775,6 +4755,7 @@ CONFIG_PHY_BCM_SR_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4818,6 +4799,7 @@ CONFIG_PINCTRL_ICELAKE=m # CONFIG_PINCTRL_IMX91 is not set # CONFIG_PINCTRL_IMX_SCMI is not set CONFIG_PINCTRL_INTEL_PLATFORM=m +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_JASPERLAKE=m @@ -4837,6 +4819,9 @@ CONFIG_PINCTRL_METEORPOINT=m # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -4845,6 +4830,7 @@ CONFIG_PINCTRL_METEORPOINT=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set @@ -4853,9 +4839,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set CONFIG_PLAYSTATION_FF=y @@ -4901,6 +4884,7 @@ CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -4931,11 +4915,11 @@ CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPT is not set +CONFIG_PREEMPT_LAZY=y # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_RT is not set # CONFIG_PREEMPT_TRACER is not set -CONFIG_PREEMPT_VOLUNTARY=y +# CONFIG_PREEMPT_VOLUNTARY is not set # CONFIG_PRESTERA is not set CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRIME_NUMBERS=m @@ -4996,6 +4980,7 @@ CONFIG_PTE_MARKER_UFFD_WP=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set @@ -5051,6 +5036,7 @@ CONFIG_QCA83XX_PHY=m # CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SSC_BLOCK_BUS is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -5079,7 +5065,6 @@ CONFIG_QUOTACTL=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5241,7 +5226,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5367,6 +5351,7 @@ CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m # CONFIG_RTC_DRV_R7301 is not set # CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m # CONFIG_RTC_DRV_RS5C348 is not set CONFIG_RTC_DRV_RS5C372=m @@ -5418,14 +5403,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5459,11 +5444,14 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_ANDROID_BINDERFS is not set # CONFIG_SAMPLE_AUXDISPLAY is not set # CONFIG_SAMPLE_CGROUP is not set @@ -5503,6 +5491,8 @@ CONFIG_SAMPLE_VFIO_MDEV_MTTY=m # CONFIG_SAMPLE_WATCH_QUEUE is not set CONFIG_SAMSUNG_LAPTOP=m CONFIG_SAMSUNG_Q10=m +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -5523,6 +5513,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBC_FITPC2_WATCHDOG is not set # CONFIG_SBP_TARGET is not set @@ -5769,6 +5760,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5857,6 +5849,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m +# CONFIG_SENSORS_NCT7363 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set @@ -6059,6 +6052,7 @@ CONFIG_SLUB=y # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC9420=m @@ -6077,6 +6071,10 @@ CONFIG_SND_ALOOP=m # CONFIG_SND_ALS300 is not set # CONFIG_SND_ALS4000 is not set CONFIG_SND_AMD_ACP_CONFIG=m +CONFIG_SND_AMD_ASOC_ACP63=m +CONFIG_SND_AMD_ASOC_ACP70=m +CONFIG_SND_AMD_ASOC_REMBRANDT=m +CONFIG_SND_AMD_ASOC_RENOIR=m CONFIG_SND_ASIHPI=m CONFIG_SND_ATIIXP=m CONFIG_SND_ATIIXP_MODEM=m @@ -6234,6 +6232,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6258,24 +6257,28 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AMD_ACP5x is not set CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m CONFIG_SND_SOC_AMD_ACP6x=m -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set +CONFIG_SND_SOC_AMD_ACP_COMMON=m # CONFIG_SND_SOC_AMD_ACP is not set +CONFIG_SND_SOC_AMD_ACP_PCI=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +CONFIG_SND_SOC_AMD_LEGACY_MACH=m +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set CONFIG_SND_SOC_AMD_PS=m CONFIG_SND_SOC_AMD_PS_MACH=m CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m +CONFIG_SND_SOC_AMD_RPL_ACP6x=m +CONFIG_SND_SOC_AMD_SOF_MACH=m +CONFIG_SND_SOC_AMD_SOF_SDW_MACH=m CONFIG_SND_SOC_AMD_SOUNDWIRE=m -CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6309,6 +6312,7 @@ CONFIG_SND_SOC_CS42L42_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6324,6 +6328,7 @@ CONFIG_SND_SOC_DMIC=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set CONFIG_SND_SOC_ES8316=m +# CONFIG_SND_SOC_ES8323 is not set CONFIG_SND_SOC_ES8326=m # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6361,23 +6366,23 @@ CONFIG_SND_SOC_HDAC_HDMI=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set CONFIG_SND_SOC_INTEL_AVS=m -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set +CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219=m +CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC=m +CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m +CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927=m +CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682=m +CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -6440,7 +6445,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -# CONFIG_SND_SOC_MAX98388 is not set +CONFIG_SND_SOC_MAX98388=m CONFIG_SND_SOC_MAX98390=m # CONFIG_SND_SOC_MAX98396 is not set # CONFIG_SND_SOC_MAX98504 is not set @@ -6464,6 +6469,8 @@ CONFIG_SND_SOC_NAU8821=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6514,6 +6521,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +CONFIG_SND_SOC_RT721_SDCA_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set # CONFIG_SND_SOC_RTQ9128 is not set @@ -6530,12 +6538,18 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_ALDERLAKE=m +CONFIG_SND_SOC_SOF_AMD_ACP63=m +CONFIG_SND_SOC_SOF_AMD_ACP70=m CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m -# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set +CONFIG_SND_SOC_SOF_AMD_RENOIR=m +CONFIG_SND_SOC_SOF_AMD_SOUNDWIRE=m +CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m +CONFIG_SND_SOC_SOF_AMD_VANGOGH=m CONFIG_SND_SOC_SOF_APOLLOLAKE=m CONFIG_SND_SOC_SOF_BAYTRAIL=m CONFIG_SND_SOC_SOF_BROADWELL=m @@ -6634,6 +6648,7 @@ CONFIG_SND_SOC_TS3A227E=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -6986,6 +7001,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7082,6 +7098,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7237,6 +7254,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7578,7 +7596,8 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -7591,6 +7610,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_MMTIMER=m CONFIG_UV_SYSFS=m @@ -7608,6 +7628,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7665,7 +7686,7 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT856 is not set # CONFIG_VIDEO_BT866 is not set CONFIG_VIDEOBUF2_DMA_SG=m -CONFIG_VIDEOBUF2_DVB=m +# CONFIG_VIDEOBUF2_DVB is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7675,7 +7696,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7683,7 +7703,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7793,7 +7812,6 @@ CONFIG_VIDEO_OV8856=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set @@ -7810,7 +7828,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -7836,7 +7853,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -7907,13 +7923,12 @@ CONFIG_VMWARE_PVSCSI=m CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -7992,6 +8007,7 @@ CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 CONFIG_X86_AMD_PSTATE_UT=m CONFIG_X86_AMD_PSTATE=y # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BUS_LOCK_DETECT=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y CONFIG_X86_CPA_STATISTICS=y @@ -8159,7 +8175,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_TRACK_ENTRY_ACTIME is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-x86_64-rt-debug-fedora.config b/kernel-x86_64-rt-debug-fedora.config index e0e3fc77b..5201d85c4 100644 --- a/kernel-x86_64-rt-debug-fedora.config +++ b/kernel-x86_64-rt-debug-fedora.config @@ -60,6 +60,7 @@ CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y @@ -97,6 +98,7 @@ CONFIG_ACRN_HSM=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -143,9 +145,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -156,6 +160,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -266,6 +271,7 @@ CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -276,9 +282,12 @@ CONFIG_ALTERA_TSE=m CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +CONFIG_AMD_3D_VCACHE=m CONFIG_AMD8111_ETH=m CONFIG_AMD_ATL=m +CONFIG_AMD_HSMP_ACPI=m CONFIG_AMD_HSMP=m +CONFIG_AMD_HSMP_PLAT=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set @@ -393,6 +402,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -674,6 +684,8 @@ CONFIG_BMG160_SPI=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m CONFIG_BMI323_I2C=m # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -806,6 +818,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BTRFS_ASSERT=y # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -916,6 +929,7 @@ CONFIG_CFG80211=m # CONFIG_CFG80211_WEXT is not set # CONFIG_CFI_CLANG is not set CONFIG_CFS_BANDWIDTH=y +CONFIG_CGBC_WDT=m CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y CONFIG_CGROUP_DEBUG=y @@ -982,6 +996,7 @@ CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m CONFIG_CHROMEOS_LAPTOP=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_PSTORE=m CONFIG_CHROMEOS_TBMC=y @@ -1047,7 +1062,6 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1110,6 +1124,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -1130,6 +1145,7 @@ CONFIG_CRAMFS_BLOCKDEV=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1435,6 +1451,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +# CONFIG_DEBUG_NET_SMALL_RTNL is not set CONFIG_DEBUG_NET=y # CONFIG_DEBUG_NMI_SELFTEST is not set CONFIG_DEBUG_NOTIFIERS=y @@ -1616,6 +1633,7 @@ CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRIVER_PE_KUNIT_TEST=m CONFIG_DRM_ACCEL_HABANALABS=m +# CONFIG_DRM_ACCEL_IVPU_DEBUG is not set CONFIG_DRM_ACCEL_IVPU=m CONFIG_DRM_ACCEL_QAIC=m CONFIG_DRM_ACCEL=y @@ -1701,6 +1719,7 @@ CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_I915_WERROR is not set # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1790,6 +1809,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1798,8 +1819,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1860,6 +1883,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1880,6 +1904,7 @@ CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_MKSSTATS=y CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2176,6 +2201,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_SKB_REALLOC=y CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2259,7 +2285,6 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2349,6 +2374,7 @@ CONFIG_FUJITSU_ES=m CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2397,6 +2423,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CPU=y @@ -2420,6 +2447,7 @@ CONFIG_GNSS_USB=m CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set CONFIG_GPD_POCKET_FAN=m +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_ADNP is not set CONFIG_GPIO_ADP5585=m @@ -2436,6 +2464,7 @@ CONFIG_GPIO_BT8XX=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_CDEV=y +CONFIG_GPIO_CGBC=m CONFIG_GPIO_CROS_EC=m CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set @@ -2469,6 +2498,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_ML_IOH is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2478,6 +2508,7 @@ CONFIG_GPIO_PCA9570=m # CONFIG_GPIO_PCIE_IDIO_24 is not set CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2536,6 +2567,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2585,6 +2617,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2693,6 +2726,7 @@ CONFIG_HOTPLUG_PCI_COMPAQ=m # CONFIG_HOTPLUG_PCI_COMPAQ_NVRAM is not set # CONFIG_HOTPLUG_PCI_CPCI is not set CONFIG_HOTPLUG_PCI_IBM=m +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI=y @@ -2774,11 +2808,13 @@ CONFIG_I2C_ALGOPCF=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m # CONFIG_I2C_CADENCE is not set # CONFIG_I2C_CBUS_GPIO is not set +CONFIG_I2C_CGBC=m CONFIG_I2C_CHARDEV=m CONFIG_I2C_CHT_WC=m CONFIG_I2C_COMPAT=y @@ -3176,6 +3212,8 @@ CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_QEP=m +CONFIG_INTEL_QUICKI2C=m +CONFIG_INTEL_QUICKSPI=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RAPL_TPMI=m CONFIG_INTEL_RST=m @@ -3198,6 +3236,7 @@ CONFIG_INTEL_TDX_GUEST=y CONFIG_INTEL_TDX_HOST=y CONFIG_INTEL_TELEMETRY=m CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_THC_HID=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m CONFIG_INTEL_TH=m @@ -3215,6 +3254,7 @@ CONFIG_INTEL_VSEC=m CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set @@ -3245,6 +3285,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3290,6 +3331,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3542,6 +3584,7 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_GZIP is not set # CONFIG_KERNEL_LZ4 is not set @@ -3843,7 +3886,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3928,6 +3970,7 @@ CONFIG_MAXSMP=y CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4048,6 +4091,7 @@ CONFIG_MFD_AXP20X_I2C=y CONFIG_MFD_AXP20X=y # CONFIG_MFD_BCM590XX is not set CONFIG_MFD_BD9571MWV=m +CONFIG_MFD_CGBC=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_DEV=m @@ -4557,7 +4601,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4616,6 +4660,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -5210,6 +5255,7 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y # CONFIG_OMFS_FS is not set # CONFIG_OPAL_CORE is not set # CONFIG_OPEN_DICE is not set @@ -5236,6 +5282,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -5355,6 +5402,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set @@ -5431,6 +5480,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5579,16 +5629,14 @@ CONFIG_PPS_CLIENT_PARPORT=m CONFIG_PPS=y CONFIG_PPTP=m # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set -# CONFIG_PREEMPT_DYNAMIC is not set +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -5619,7 +5667,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PROVIDE_OHCI1394_DMA_INIT=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set @@ -5654,6 +5702,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m @@ -5732,7 +5781,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5940,7 +5988,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set # CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m @@ -6016,6 +6063,7 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -6134,14 +6182,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -6175,6 +6223,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -6488,6 +6537,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6580,6 +6630,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6801,6 +6852,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC911X=m @@ -6821,9 +6873,9 @@ CONFIG_SND_ALOOP=m CONFIG_SND_ALS300=m CONFIG_SND_ALS4000=m CONFIG_SND_AMD_ACP_CONFIG=m -# CONFIG_SND_AMD_ASOC_ACP63 is not set +CONFIG_SND_AMD_ASOC_ACP63=m CONFIG_SND_AMD_ASOC_ACP70=m -# CONFIG_SND_AMD_ASOC_REMBRANDT is not set +CONFIG_SND_AMD_ASOC_REMBRANDT=m CONFIG_SND_AMD_ASOC_RENOIR=m CONFIG_SND_ASIHPI=m CONFIG_SND_ATIIXP=m @@ -6994,6 +7046,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -7024,6 +7077,7 @@ CONFIG_SND_SOC_AMD_ACP_PCI=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m CONFIG_SND_SOC_AMD_LEGACY_MACH=m +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set CONFIG_SND_SOC_AMD_MACH_COMMON=m CONFIG_SND_SOC_AMD_PS=m CONFIG_SND_SOC_AMD_PS_MACH=m @@ -7031,7 +7085,7 @@ CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m CONFIG_SND_SOC_AMD_RPL_ACP6x=m CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m -# CONFIG_SND_SOC_AMD_SOF_MACH is not set +CONFIG_SND_SOC_AMD_SOF_MACH=m CONFIG_SND_SOC_AMD_SOF_SDW_MACH=m CONFIG_SND_SOC_AMD_SOUNDWIRE=m CONFIG_SND_SOC_AMD_ST_ES8336_MACH=m @@ -7042,6 +7096,7 @@ CONFIG_SND_SOC_AMD_YC_MACH=m CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -7078,6 +7133,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -7093,6 +7149,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -7234,6 +7291,8 @@ CONFIG_SND_SOC_NAU8821=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -7284,6 +7343,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +CONFIG_SND_SOC_RT721_SDCA_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m @@ -7300,6 +7360,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -7412,6 +7473,7 @@ CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7807,6 +7869,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7906,6 +7969,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -8091,6 +8155,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -8375,7 +8440,7 @@ CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set @@ -8518,6 +8583,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_MMTIMER=m # CONFIG_UV_SYSFS is not set @@ -8539,6 +8605,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8742,6 +8809,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8838,6 +8906,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8871,8 +8940,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -9003,6 +9070,7 @@ CONFIG_X86_AMD_PSTATE_UT=m CONFIG_X86_AMD_PSTATE=y CONFIG_X86_ANDROID_TABLETS=m CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +CONFIG_X86_BUS_LOCK_DETECT=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CPA_STATISTICS=y CONFIG_X86_CPUID=y diff --git a/kernel-x86_64-rt-debug-rhel.config b/kernel-x86_64-rt-debug-rhel.config index b5a0ab04c..8f4907139 100644 --- a/kernel-x86_64-rt-debug-rhel.config +++ b/kernel-x86_64-rt-debug-rhel.config @@ -41,6 +41,7 @@ CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EC=y CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y @@ -78,6 +79,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -124,9 +126,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -137,6 +141,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -224,6 +229,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set CONFIG_ALTERA_STAPL=m @@ -231,9 +237,12 @@ CONFIG_ALTERA_STAPL=m CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set @@ -311,16 +320,19 @@ CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3312417=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_POE=y CONFIG_ARM64_USE_LSE_ATOMICS=y # CONFIG_ARM64_VA_BITS_52 is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_PKVM_GUEST is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -361,6 +373,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH11K_TRACING=y +# CONFIG_ATH12K_COREDUMP is not set CONFIG_ATH12K_DEBUGFS=y CONFIG_ATH12K_DEBUG=y CONFIG_ATH12K=m @@ -548,6 +561,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -653,7 +668,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -667,7 +682,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -817,6 +832,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set # CONFIG_CHROME_PLATFORMS is not set @@ -940,6 +956,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -961,6 +978,7 @@ CONFIG_CRAMFS_BLOCKDEV=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1085,7 +1103,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1244,6 +1261,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_NET_SMALL_RTNL=y CONFIG_DEBUG_NET=y # CONFIG_DEBUG_NMI_SELFTEST is not set CONFIG_DEBUG_NOTIFIERS=y @@ -1504,6 +1522,7 @@ CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set # CONFIG_DRM_IMX93_MIPI_DSI is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1591,6 +1610,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -1598,8 +1619,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1654,6 +1677,7 @@ CONFIG_DRM_SIMPLEDRM=y # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1688,69 +1712,38 @@ CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set # CONFIG_DVB_ASCOT2E is not set # CONFIG_DVB_ATBM8830 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_USB=m -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m # CONFIG_DVB_CX22702 is not set # CONFIG_DVB_CX24110 is not set CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m +# CONFIG_DVB_CX24120 is not set # CONFIG_DVB_CXD2880 is not set -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set # CONFIG_DVB_DIB3000MB is not set # CONFIG_DVB_DIB3000MC is not set # CONFIG_DVB_DIB7000M is not set # CONFIG_DVB_DIB7000P is not set # CONFIG_DVB_DIB8000 is not set # CONFIG_DVB_DIB9000 is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m +# CONFIG_DVB_DRX39XYJ is not set # CONFIG_DVB_DS3000 is not set -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m # CONFIG_DVB_HELENE is not set -CONFIG_DVB_HOPPER=m # CONFIG_DVB_HORUS3A is not set # CONFIG_DVB_IX2505V is not set -CONFIG_DVB_LGDT3306A=m +# CONFIG_DVB_LGDT3306A is not set # CONFIG_DVB_LGS8GL5 is not set # CONFIG_DVB_LGS8GXX is not set # CONFIG_DVB_LNBH29 is not set # CONFIG_DVB_LNBP22 is not set -CONFIG_DVB_M88DS3103=m +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_M88RS2000 is not set -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 # CONFIG_DVB_MB86A16 is not set -# CONFIG_DVB_MMAP is not set # CONFIG_DVB_MN88443X is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m # CONFIG_DVB_NXT6000 is not set # CONFIG_DVB_OR51132 is not set # CONFIG_DVB_OR51211 is not set -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set # CONFIG_DVB_S5H1432 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SI21XX is not set # CONFIG_DVB_SMIPCIE is not set # CONFIG_DVB_SP2 is not set @@ -1758,53 +1751,12 @@ CONFIG_DVB_SI2168=m # CONFIG_DVB_STB6000 is not set # CONFIG_DVB_STB6100 is not set # CONFIG_DVB_STV0288 is not set -CONFIG_DVB_TC90522=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_TDA665x is not set -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_TUNER_DIB0070 is not set # CONFIG_DVB_TUNER_DIB0090 is not set -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DVB_ZD1301_DEMOD is not set # CONFIG_DW_AXI_DMAC is not set @@ -1859,7 +1811,7 @@ CONFIG_EDD=m # CONFIG_EDD_OFF is not set CONFIG_EEEPC_LAPTOP=m CONFIG_EEEPC_WMI=m -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set @@ -1964,6 +1916,7 @@ CONFIG_FAIL_MAKE_REQUEST=y CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y +# CONFIG_FAIL_SKB_REALLOC is not set CONFIG_FAILSLAB=y CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y @@ -2108,6 +2061,7 @@ CONFIG_FUJITSU_ES=m CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2151,6 +2105,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CPU=y @@ -2174,6 +2129,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADP5588 is not set @@ -2216,6 +2172,7 @@ CONFIG_GPIO_LJCA=m CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2224,6 +2181,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCIE_IDIO_24 is not set # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2333,6 +2291,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2430,6 +2389,7 @@ CONFIG_HIPERDISPATCH_ON=y # CONFIG_HISI_DMA is not set # CONFIG_HISI_FEMAC is not set # CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_162100801=y CONFIG_HISILICON_LPC=y # CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y @@ -2448,6 +2408,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI=y @@ -2526,6 +2487,7 @@ CONFIG_I2C_ALGOPCF=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_ATR is not set @@ -2755,7 +2717,7 @@ CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_USER_ACCESS=m CONFIG_INFINIBAND_USER_MAD=m # CONFIG_INFINIBAND_USNIC is not set -# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set +CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set @@ -2868,7 +2830,7 @@ CONFIG_INTEL_MEI_VSC=m CONFIG_INTEL_MEI_WDT=m CONFIG_INTEL_OAKTRAIL=m CONFIG_INTEL_PCH_THERMAL=m -# CONFIG_INTEL_PLR_TPMI is not set +CONFIG_INTEL_PLR_TPMI=m CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_PMT_CLASS=m CONFIG_INTEL_PMT_CRASHLOG=m @@ -2876,6 +2838,8 @@ CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_QEP=m +CONFIG_INTEL_QUICKI2C=m +CONFIG_INTEL_QUICKSPI=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RAPL_TPMI=m CONFIG_INTEL_RST=m @@ -2894,6 +2858,7 @@ CONFIG_INTEL_TCC_COOLING=m CONFIG_INTEL_TDX_GUEST=y # CONFIG_INTEL_TDX_HOST is not set CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_THC_HID=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m CONFIG_INTEL_TH=m @@ -2911,6 +2876,9 @@ CONFIG_INTEL_VSEC=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set CONFIG_INTERRUPT_SANITIZE_REGISTERS=y @@ -2943,6 +2911,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2985,6 +2954,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3005,6 +2975,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3455,7 +3426,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3503,6 +3473,7 @@ CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_CN10K_DPI is not set +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3536,6 +3507,7 @@ CONFIG_MAXSMP=y # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3640,6 +3612,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4086,7 +4059,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -4240,7 +4213,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4317,6 +4290,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FUNGIBLE is not set CONFIG_NET_VENDOR_GOOGLE=y +# CONFIG_NET_VENDOR_HISILICON is not set CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y @@ -4601,6 +4575,7 @@ CONFIG_NVME_HOST_AUTH=y # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4626,6 +4601,8 @@ CONFIG_NVSW_SN2201=m # CONFIG_NV_TCO is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4637,6 +4614,7 @@ CONFIG_OCXL=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set # CONFIG_OMFS_FS is not set @@ -4771,6 +4749,8 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set @@ -4837,6 +4817,7 @@ CONFIG_PHY_BCM_SR_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4880,6 +4861,7 @@ CONFIG_PINCTRL_ICELAKE=m # CONFIG_PINCTRL_IMX91 is not set # CONFIG_PINCTRL_IMX_SCMI is not set CONFIG_PINCTRL_INTEL_PLATFORM=m +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_JASPERLAKE=m @@ -4899,6 +4881,9 @@ CONFIG_PINCTRL_METEORPOINT=m # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -4907,6 +4892,7 @@ CONFIG_PINCTRL_METEORPOINT=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set @@ -4915,9 +4901,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set CONFIG_PLAYSTATION_FF=y @@ -4964,6 +4947,7 @@ CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -4991,17 +4975,14 @@ CONFIG_PPS_CLIENT_PARPORT=m CONFIG_PPS=y CONFIG_PPTP=m # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set -# CONFIG_PREEMPT_DYNAMIC is not set +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y # CONFIG_PRESTERA is not set CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRIME_NUMBERS=m @@ -5031,7 +5012,7 @@ CONFIG_PROFILING=y # CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y -# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVE_RAW_LOCK_NESTING=y CONFIG_PROVIDE_OHCI1394_DMA_INIT=y CONFIG_PSAMPLE=m # CONFIG_PSE_CONTROLLER is not set @@ -5062,6 +5043,7 @@ CONFIG_PTE_MARKER_UFFD_WP=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set @@ -5117,6 +5099,7 @@ CONFIG_QCA83XX_PHY=m # CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SSC_BLOCK_BUS is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -5145,7 +5128,6 @@ CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5310,7 +5292,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5436,6 +5417,7 @@ CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m # CONFIG_RTC_DRV_R7301 is not set # CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m # CONFIG_RTC_DRV_RS5C348 is not set CONFIG_RTC_DRV_RS5C372=m @@ -5487,14 +5469,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5528,11 +5510,14 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_ANDROID_BINDERFS is not set # CONFIG_SAMPLE_AUXDISPLAY is not set # CONFIG_SAMPLE_CGROUP is not set @@ -5572,6 +5557,8 @@ CONFIG_SAMPLE_VFIO_MDEV_MTTY=m # CONFIG_SAMPLE_WATCH_QUEUE is not set CONFIG_SAMSUNG_LAPTOP=m CONFIG_SAMSUNG_Q10=m +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -5592,6 +5579,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBC_FITPC2_WATCHDOG is not set # CONFIG_SBP_TARGET is not set @@ -5838,6 +5826,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5926,6 +5915,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m +# CONFIG_SENSORS_NCT7363 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set @@ -6129,6 +6119,7 @@ CONFIG_SLUB=y # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC9420=m @@ -6147,6 +6138,10 @@ CONFIG_SND_ALOOP=m # CONFIG_SND_ALS300 is not set # CONFIG_SND_ALS4000 is not set CONFIG_SND_AMD_ACP_CONFIG=m +CONFIG_SND_AMD_ASOC_ACP63=m +CONFIG_SND_AMD_ASOC_ACP70=m +CONFIG_SND_AMD_ASOC_REMBRANDT=m +CONFIG_SND_AMD_ASOC_RENOIR=m CONFIG_SND_ASIHPI=m CONFIG_SND_ATIIXP=m CONFIG_SND_ATIIXP_MODEM=m @@ -6305,6 +6300,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6329,24 +6325,28 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AMD_ACP5x is not set CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m CONFIG_SND_SOC_AMD_ACP6x=m -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set +CONFIG_SND_SOC_AMD_ACP_COMMON=m # CONFIG_SND_SOC_AMD_ACP is not set +CONFIG_SND_SOC_AMD_ACP_PCI=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +CONFIG_SND_SOC_AMD_LEGACY_MACH=m +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set CONFIG_SND_SOC_AMD_PS=m CONFIG_SND_SOC_AMD_PS_MACH=m CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m +CONFIG_SND_SOC_AMD_RPL_ACP6x=m +CONFIG_SND_SOC_AMD_SOF_MACH=m +CONFIG_SND_SOC_AMD_SOF_SDW_MACH=m CONFIG_SND_SOC_AMD_SOUNDWIRE=m -CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6380,6 +6380,7 @@ CONFIG_SND_SOC_CS42L42_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6395,6 +6396,7 @@ CONFIG_SND_SOC_DMIC=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set CONFIG_SND_SOC_ES8316=m +# CONFIG_SND_SOC_ES8323 is not set CONFIG_SND_SOC_ES8326=m # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6432,23 +6434,23 @@ CONFIG_SND_SOC_HDAC_HDMI=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set CONFIG_SND_SOC_INTEL_AVS=m -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set +CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219=m +CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC=m +CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m +CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927=m +CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682=m +CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -6511,7 +6513,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -# CONFIG_SND_SOC_MAX98388 is not set +CONFIG_SND_SOC_MAX98388=m CONFIG_SND_SOC_MAX98390=m # CONFIG_SND_SOC_MAX98396 is not set # CONFIG_SND_SOC_MAX98504 is not set @@ -6535,6 +6537,8 @@ CONFIG_SND_SOC_NAU8821=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6585,6 +6589,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +CONFIG_SND_SOC_RT721_SDCA_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set # CONFIG_SND_SOC_RTQ9128 is not set @@ -6601,12 +6606,18 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_ALDERLAKE=m +CONFIG_SND_SOC_SOF_AMD_ACP63=m +CONFIG_SND_SOC_SOF_AMD_ACP70=m CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m -# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set +CONFIG_SND_SOC_SOF_AMD_RENOIR=m +CONFIG_SND_SOC_SOF_AMD_SOUNDWIRE=m +CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m +CONFIG_SND_SOC_SOF_AMD_VANGOGH=m CONFIG_SND_SOC_SOF_APOLLOLAKE=m CONFIG_SND_SOC_SOF_BAYTRAIL=m CONFIG_SND_SOC_SOF_BROADWELL=m @@ -6706,6 +6717,7 @@ CONFIG_SND_SOC_TS3A227E=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7058,6 +7070,7 @@ CONFIG_TEST_FPU=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -7154,6 +7167,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7309,6 +7323,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7651,7 +7666,8 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -7664,6 +7680,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_MMTIMER=m CONFIG_UV_SYSFS=m @@ -7681,6 +7698,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7738,7 +7756,7 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT856 is not set # CONFIG_VIDEO_BT866 is not set CONFIG_VIDEOBUF2_DMA_SG=m -CONFIG_VIDEOBUF2_DVB=m +# CONFIG_VIDEOBUF2_DVB is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7748,7 +7766,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7756,7 +7773,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7866,7 +7882,6 @@ CONFIG_VIDEO_OV8856=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set @@ -7883,7 +7898,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -7909,7 +7923,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -7980,13 +7993,12 @@ CONFIG_VMWARE_PVSCSI=m CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8066,6 +8078,7 @@ CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 CONFIG_X86_AMD_PSTATE_UT=m CONFIG_X86_AMD_PSTATE=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +CONFIG_X86_BUS_LOCK_DETECT=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y CONFIG_X86_CPA_STATISTICS=y @@ -8239,7 +8252,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel-x86_64-rt-fedora.config b/kernel-x86_64-rt-fedora.config index 561198129..80b03d67f 100644 --- a/kernel-x86_64-rt-fedora.config +++ b/kernel-x86_64-rt-fedora.config @@ -60,6 +60,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_DPTF=y # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y @@ -97,6 +98,7 @@ CONFIG_ACRN_HSM=m # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +CONFIG_AD3552R_HS=m CONFIG_AD3552R=m CONFIG_AD4000=m CONFIG_AD4130=m @@ -143,9 +145,11 @@ CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +CONFIG_AD7625=m # CONFIG_AD7746 is not set CONFIG_AD7766=m # CONFIG_AD7768_1 is not set +CONFIG_AD7779=m # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -156,6 +160,7 @@ CONFIG_AD7766=m CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +CONFIG_AD8460=m # CONFIG_AD8801 is not set CONFIG_AD9467=m # CONFIG_AD9523 is not set @@ -266,6 +271,7 @@ CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m @@ -276,9 +282,12 @@ CONFIG_ALTERA_TSE=m CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +CONFIG_AMD_3D_VCACHE=m CONFIG_AMD8111_ETH=m CONFIG_AMD_ATL=m +CONFIG_AMD_HSMP_ACPI=m CONFIG_AMD_HSMP=m +CONFIG_AMD_HSMP_PLAT=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set @@ -392,6 +401,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -673,6 +683,8 @@ CONFIG_BMG160_SPI=m # CONFIG_BMI088_ACCEL is not set CONFIG_BMI160_I2C=m CONFIG_BMI160_SPI=m +CONFIG_BMI270_I2C=m +CONFIG_BMI270_SPI=m CONFIG_BMI323_I2C=m # CONFIG_BMI323_SPI is not set CONFIG_BMP280=m @@ -805,6 +817,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_DEBUG is not set +# CONFIG_BTRFS_EXPERIMENTAL is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_REF_VERIFY is not set @@ -915,6 +928,7 @@ CONFIG_CFG80211=m # CONFIG_CFG80211_WEXT is not set # CONFIG_CFI_CLANG is not set CONFIG_CFS_BANDWIDTH=y +CONFIG_CGBC_WDT=m CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set @@ -981,6 +995,7 @@ CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_ACPI=m CONFIG_CHROMEOS_LAPTOP=m +CONFIG_CHROMEOS_OF_HW_PROBER=y CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_PSTORE=m CONFIG_CHROMEOS_TBMC=y @@ -1046,7 +1061,6 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set CONFIG_COMMAND_LINE_SIZE=4096 -CONFIG_COMMON_CLK_AXG_AUDIO=y CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1109,6 +1123,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -1129,6 +1144,7 @@ CONFIG_CRAMFS_BLOCKDEV=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1433,6 +1449,7 @@ CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NMI_SELFTEST is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=0 @@ -1606,6 +1623,7 @@ CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRIVER_PE_KUNIT_TEST=m CONFIG_DRM_ACCEL_HABANALABS=m +# CONFIG_DRM_ACCEL_IVPU_DEBUG is not set CONFIG_DRM_ACCEL_IVPU=m CONFIG_DRM_ACCEL_QAIC=m CONFIG_DRM_ACCEL=y @@ -1691,6 +1709,7 @@ CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_I915_WERROR is not set # CONFIG_DRM_IMX_LCDIF is not set +CONFIG_DRM_ITE_IT6263=m CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1780,6 +1799,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_RAYDIUM_RM692E5=m CONFIG_DRM_PANEL_RAYDIUM_RM69380=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01=m +CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08=m CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set @@ -1788,8 +1809,10 @@ CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24=m CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1850,6 +1873,7 @@ CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m +# CONFIG_DRM_TI_TDP158 is not set CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m CONFIG_DRM_TOSHIBA_TC358762=m @@ -1870,6 +1894,7 @@ CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_MKSSTATS=y CONFIG_DRM_WERROR=y # CONFIG_DRM_XE_DEBUG is not set +# CONFIG_DRM_XE_DEBUG_MEMIRQ is not set # CONFIG_DRM_XE_DEBUG_MEM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_VM is not set @@ -2241,7 +2266,6 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FIELDBUS_DEV is not set CONFIG_FILE_LOCKING=y # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIPS_SIGNATURE_SELFTEST is not set @@ -2331,6 +2355,7 @@ CONFIG_FUJITSU_ES=m CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set CONFIG_FUNCTION_GRAPH_RETVAL=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2379,6 +2404,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CPU=y @@ -2402,6 +2428,7 @@ CONFIG_GNSS_USB=m CONFIG_GP2AP002=m # CONFIG_GP2AP020A00F is not set CONFIG_GPD_POCKET_FAN=m +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_ADNP is not set CONFIG_GPIO_ADP5585=m @@ -2418,6 +2445,7 @@ CONFIG_GPIO_BT8XX=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_CDEV=y +CONFIG_GPIO_CGBC=m CONFIG_GPIO_CROS_EC=m CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set @@ -2451,6 +2479,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_ML_IOH is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MPSSE=m CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m @@ -2460,6 +2489,7 @@ CONFIG_GPIO_PCA9570=m # CONFIG_GPIO_PCIE_IDIO_24 is not set CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2518,6 +2548,7 @@ CONFIG_HI6421V600_IRQ=m CONFIG_HIBERNATION_COMP_LZO=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y +CONFIG_HIBMCGE=m CONFIG_HID_A4TECH=m CONFIG_HID_ACCUTOUCH=m CONFIG_HID_ACRUX_FF=y @@ -2567,6 +2598,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +CONFIG_HID_KYSONA=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2675,6 +2707,7 @@ CONFIG_HOTPLUG_PCI_COMPAQ=m # CONFIG_HOTPLUG_PCI_COMPAQ_NVRAM is not set # CONFIG_HOTPLUG_PCI_CPCI is not set CONFIG_HOTPLUG_PCI_IBM=m +CONFIG_HOTPLUG_PCI_OCTEONEP=y CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI=y @@ -2756,11 +2789,13 @@ CONFIG_I2C_ALGOPCF=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +CONFIG_I2C_AMD_ASF=m CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set CONFIG_I2C_ATR=m # CONFIG_I2C_CADENCE is not set # CONFIG_I2C_CBUS_GPIO is not set +CONFIG_I2C_CGBC=m CONFIG_I2C_CHARDEV=m CONFIG_I2C_CHT_WC=m CONFIG_I2C_COMPAT=y @@ -3157,6 +3192,8 @@ CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_QEP=m +CONFIG_INTEL_QUICKI2C=m +CONFIG_INTEL_QUICKSPI=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RAPL_TPMI=m CONFIG_INTEL_RST=m @@ -3179,6 +3216,7 @@ CONFIG_INTEL_TDX_GUEST=y CONFIG_INTEL_TDX_HOST=y CONFIG_INTEL_TELEMETRY=m CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_THC_HID=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m CONFIG_INTEL_TH=m @@ -3196,6 +3234,7 @@ CONFIG_INTEL_VSEC=m CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set @@ -3226,6 +3265,7 @@ CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -3271,6 +3311,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -3517,6 +3558,7 @@ CONFIG_KALLSYMS=y # CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KEBA_CP500=m +CONFIG_KEBA_LAN9252=m # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_GZIP is not set # CONFIG_KERNEL_LZ4 is not set @@ -3818,7 +3860,6 @@ CONFIG_LTC1660=m CONFIG_LTC2664=m CONFIG_LTC2688=m CONFIG_LTC2983=m -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3903,6 +3944,7 @@ CONFIG_MAXSMP=y CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -4023,6 +4065,7 @@ CONFIG_MFD_AXP20X_I2C=y CONFIG_MFD_AXP20X=y # CONFIG_MFD_BCM590XX is not set CONFIG_MFD_BD9571MWV=m +CONFIG_MFD_CGBC=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_DEV=m @@ -4532,7 +4575,7 @@ CONFIG_NE2K_PCI=m CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m -CONFIG_NET_9P_USBG=y +CONFIG_NET_9P_USBG=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m @@ -4591,6 +4634,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MT7530_MDIO=m CONFIG_NET_DSA_MT7530_MMIO=m # CONFIG_NET_DSA_MV88E6060 is not set +CONFIG_NET_DSA_MV88E6XXX_LEDS=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K_LEDS_SUPPORT=y @@ -5185,6 +5229,7 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +CONFIG_OF_PARTITION=y # CONFIG_OMFS_FS is not set # CONFIG_OPAL_CORE is not set # CONFIG_OPEN_DICE is not set @@ -5211,6 +5256,7 @@ CONFIG_PAC1921=m CONFIG_PAC1934=m CONFIG_PACKET_DIAG=y CONFIG_PACKET=y +CONFIG_PACKING_KUNIT_TEST=m CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y @@ -5329,6 +5375,8 @@ CONFIG_PCIE_MICROCHIP_HOST=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +CONFIG_PCIE_THERMAL=y +CONFIG_PCIE_TPH=y CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set @@ -5405,6 +5453,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +CONFIG_PHY_NXP_PTN3222=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -5552,16 +5601,14 @@ CONFIG_PPS_CLIENT_PARPORT=m CONFIG_PPS=y CONFIG_PPTP=m # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set -# CONFIG_PREEMPT_DYNAMIC is not set +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -5627,6 +5674,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_DFL_TOD=m @@ -5705,7 +5753,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R6040=m CONFIG_R8169=m -CONFIG_R8712U=m CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5913,7 +5960,6 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y # CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set # CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m @@ -5989,6 +6035,7 @@ CONFIG_RT73USB=m # CONFIG_RTASE is not set CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set +CONFIG_RTC_DRV_88PM886=m # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m @@ -6107,14 +6154,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set CONFIG_RTW88_8723CS=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m CONFIG_RTW88_8723DU=m +CONFIG_RTW88_8812AU=m +CONFIG_RTW88_8821AU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m CONFIG_RTW88_8821CU=m @@ -6148,6 +6195,7 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set @@ -6461,6 +6509,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +CONFIG_SENSORS_ISL28022=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -6553,6 +6602,7 @@ CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NCT7363=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m @@ -6774,6 +6824,7 @@ CONFIG_SMC_DIAG=m # CONFIG_SMC_LO is not set CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC911X=m @@ -6794,9 +6845,9 @@ CONFIG_SND_ALOOP=m CONFIG_SND_ALS300=m CONFIG_SND_ALS4000=m CONFIG_SND_AMD_ACP_CONFIG=m -# CONFIG_SND_AMD_ASOC_ACP63 is not set +CONFIG_SND_AMD_ASOC_ACP63=m CONFIG_SND_AMD_ASOC_ACP70=m -# CONFIG_SND_AMD_ASOC_REMBRANDT is not set +CONFIG_SND_AMD_ASOC_REMBRANDT=m CONFIG_SND_AMD_ASOC_RENOIR=m CONFIG_SND_ASIHPI=m CONFIG_SND_ATIIXP=m @@ -6966,6 +7017,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_AC97_CODEC=m # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +CONFIG_SND_SOC_ADAU1373=m # CONFIG_SND_SOC_ADAU1701 is not set CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m @@ -6996,6 +7048,7 @@ CONFIG_SND_SOC_AMD_ACP_PCI=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m CONFIG_SND_SOC_AMD_LEGACY_MACH=m +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set CONFIG_SND_SOC_AMD_MACH_COMMON=m CONFIG_SND_SOC_AMD_PS=m CONFIG_SND_SOC_AMD_PS_MACH=m @@ -7003,7 +7056,7 @@ CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m CONFIG_SND_SOC_AMD_RPL_ACP6x=m CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m -# CONFIG_SND_SOC_AMD_SOF_MACH is not set +CONFIG_SND_SOC_AMD_SOF_MACH=m CONFIG_SND_SOC_AMD_SOF_SDW_MACH=m CONFIG_SND_SOC_AMD_SOUNDWIRE=m CONFIG_SND_SOC_AMD_ST_ES8336_MACH=m @@ -7014,6 +7067,7 @@ CONFIG_SND_SOC_AMD_YC_MACH=m CONFIG_SND_SOC_AUDIO_IIO_AUX=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_AW87390=m +CONFIG_SND_SOC_AW88081=m CONFIG_SND_SOC_AW88261=m CONFIG_SND_SOC_AW88395=m CONFIG_SND_SOC_AW88399=m @@ -7050,6 +7104,7 @@ CONFIG_SND_SOC_CS42L43_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42L83=m +CONFIG_SND_SOC_CS42L84=m # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set @@ -7065,6 +7120,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set CONFIG_SND_SOC_ES8311=m CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8323=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m @@ -7206,6 +7262,8 @@ CONFIG_SND_SOC_NAU8821=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_SOC_NTP8835=m +CONFIG_SND_SOC_NTP8918=m # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -7256,6 +7314,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +CONFIG_SND_SOC_RT721_SDCA_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m @@ -7272,6 +7331,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SM8250 is not set CONFIG_SND_SOC_SMA1303=m +CONFIG_SND_SOC_SMA1307=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m @@ -7383,6 +7443,7 @@ CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UDA1342=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set CONFIG_SND_SOC_WCD937X_SDW=m @@ -7778,6 +7839,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7877,6 +7939,7 @@ CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9486=m # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_SHARP_MEMORY=m # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -8062,6 +8125,7 @@ CONFIG_TYPEC_MUX_IT5205=m CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_PTN36502=m +CONFIG_TYPEC_MUX_TUSB1046=m # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set @@ -8346,7 +8410,7 @@ CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y CONFIG_USB_ONBOARD_DEV=m -# CONFIG_USB_ONBOARD_DEV_USB5744 is not set +CONFIG_USB_ONBOARD_DEV_USB5744=y CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set @@ -8489,6 +8553,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_MMTIMER=m # CONFIG_UV_SYSFS is not set @@ -8510,6 +8575,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m +CONFIG_VEML3235=m CONFIG_VEML6030=m # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -8713,6 +8779,7 @@ CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_VDEC=m +# CONFIG_VIDEO_RP1_CFE is not set CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m @@ -8809,6 +8876,7 @@ CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VFIO_PCI_ADMIN_LEGACY=y CONFIG_VIRTIO_VFIO_PCI=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y @@ -8842,8 +8910,6 @@ CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8974,6 +9040,7 @@ CONFIG_X86_AMD_PSTATE_UT=m CONFIG_X86_AMD_PSTATE=y CONFIG_X86_ANDROID_TABLETS=m # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BUS_LOCK_DETECT=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CPA_STATISTICS=y CONFIG_X86_CPUID=y diff --git a/kernel-x86_64-rt-rhel.config b/kernel-x86_64-rt-rhel.config index 87809d1ad..3f4404eb1 100644 --- a/kernel-x86_64-rt-rhel.config +++ b/kernel-x86_64-rt-rhel.config @@ -41,6 +41,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_DPTF=y # CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EC=y CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y CONFIG_ACPI_FFH=y @@ -78,6 +79,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R_HS is not set # CONFIG_AD3552R is not set # CONFIG_AD4000 is not set # CONFIG_AD4130 is not set @@ -124,9 +126,11 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7625 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set +# CONFIG_AD7779 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -137,6 +141,7 @@ CONFIG_ACPI=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD8366 is not set +# CONFIG_AD8460 is not set # CONFIG_AD8801 is not set # CONFIG_AD9467 is not set # CONFIG_AD9523 is not set @@ -224,6 +229,7 @@ CONFIG_AIR_EN8811H_PHY=m # CONFIG_ALIM1535_WDT is not set # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y +# CONFIG_ALS31300 is not set # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set CONFIG_ALTERA_STAPL=m @@ -231,9 +237,12 @@ CONFIG_ALTERA_STAPL=m CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMCC_QT2025_PHY is not set +# CONFIG_AMD_3D_VCACHE is not set # CONFIG_AMD8111_ETH is not set CONFIG_AMD_ATL=m +# CONFIG_AMD_HSMP_ACPI is not set CONFIG_AMD_HSMP=m +# CONFIG_AMD_HSMP_PLAT is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set @@ -311,16 +320,19 @@ CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3312417=y +CONFIG_ARM64_HAFT=y CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_POE=y CONFIG_ARM64_USE_LSE_ATOMICS=y # CONFIG_ARM64_VA_BITS_52 is not set +CONFIG_ARM_CCA_GUEST=m CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_PKVM_GUEST is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_IOMMUFD is not set # CONFIG_ARM_TSTEE is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set @@ -361,6 +373,7 @@ CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K_COREDUMP is not set # CONFIG_ATH12K_DEBUGFS is not set # CONFIG_ATH12K_DEBUG is not set CONFIG_ATH12K=m @@ -548,6 +561,8 @@ CONFIG_BLOCK=y # CONFIG_BMI088_ACCEL is not set # CONFIG_BMI160_I2C is not set # CONFIG_BMI160_SPI is not set +# CONFIG_BMI270_I2C is not set +# CONFIG_BMI270_SPI is not set # CONFIG_BMI323_I2C is not set # CONFIG_BMI323_SPI is not set # CONFIG_BMP280 is not set @@ -653,7 +668,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m -# CONFIG_BT_INTEL_PCIE is not set +CONFIG_BT_INTEL_PCIE=m # CONFIG_BT_LEDS is not set CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y @@ -667,7 +682,7 @@ CONFIG_BT_RFCOMM_TTY=y # CONFIG_BTRFS_FS is not set CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set -CONFIG_BTT=y +# CONFIG_BTT is not set # CONFIG_BT_VIRTIO is not set CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y @@ -817,6 +832,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m # CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_OF_HW_PROBER=y # CONFIG_CHROMEOS_PRIVACY_SCREEN is not set # CONFIG_CHROMEOS_TBMC is not set # CONFIG_CHROME_PLATFORMS is not set @@ -940,6 +956,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPUFREQ_VIRT=m CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -961,6 +978,7 @@ CONFIG_CRAMFS_BLOCKDEV=y CONFIG_CRASH_DUMP=y CONFIG_CRASH_HOTPLUG=y CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +CONFIG_CRC16_KUNIT_TEST=m CONFIG_CRC16=y # CONFIG_CRC32_BIT is not set # CONFIG_CRC32_SARWATE is not set @@ -1085,7 +1103,6 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set -# CONFIG_CRYPTO_HMAC_S390 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_JITTERENTROPY_MEMSIZE_1024 is not set @@ -1244,6 +1261,7 @@ CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NET_SMALL_RTNL is not set # CONFIG_DEBUG_NMI_SELFTEST is not set # CONFIG_DEBUG_NOTIFIERS is not set # CONFIG_DEBUG_OBJECTS is not set @@ -1496,6 +1514,7 @@ CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set # CONFIG_DRM_IMX93_MIPI_DSI is not set # CONFIG_DRM_IMX_LCDIF is not set +# CONFIG_DRM_ITE_IT6263 is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set @@ -1583,6 +1602,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS581VF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_AMS639RQ08 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -1590,8 +1611,10 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA8 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS427AP24 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set @@ -1646,6 +1669,7 @@ CONFIG_DRM_SIMPLEDRM=y # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TDP158 is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TI_TPD12S015 is not set # CONFIG_DRM_TOSHIBA_TC358762 is not set @@ -1680,69 +1704,38 @@ CONFIG_DUMMY=m # CONFIG_DVB_AS102 is not set # CONFIG_DVB_ASCOT2E is not set # CONFIG_DVB_ATBM8830 is not set -# CONFIG_DVB_AV7110 is not set -CONFIG_DVB_B2C2_FLEXCOP=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -CONFIG_DVB_B2C2_FLEXCOP_USB=m -CONFIG_DVB_BT8XX=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_CORE=m # CONFIG_DVB_CX22702 is not set # CONFIG_DVB_CX24110 is not set CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_CXD2099=m +# CONFIG_DVB_CX24120 is not set # CONFIG_DVB_CXD2880 is not set -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set # CONFIG_DVB_DIB3000MB is not set # CONFIG_DVB_DIB3000MC is not set # CONFIG_DVB_DIB7000M is not set # CONFIG_DVB_DIB7000P is not set # CONFIG_DVB_DIB8000 is not set # CONFIG_DVB_DIB9000 is not set -CONFIG_DVB_DM1105=m -CONFIG_DVB_DRX39XYJ=m +# CONFIG_DVB_DRX39XYJ is not set # CONFIG_DVB_DS3000 is not set -CONFIG_DVB_DYNAMIC_MINORS=y -CONFIG_DVB_FIREDTV=m # CONFIG_DVB_HELENE is not set -CONFIG_DVB_HOPPER=m # CONFIG_DVB_HORUS3A is not set # CONFIG_DVB_IX2505V is not set -CONFIG_DVB_LGDT3306A=m +# CONFIG_DVB_LGDT3306A is not set # CONFIG_DVB_LGS8GL5 is not set # CONFIG_DVB_LGS8GXX is not set # CONFIG_DVB_LNBH29 is not set # CONFIG_DVB_LNBP22 is not set -CONFIG_DVB_M88DS3103=m +# CONFIG_DVB_M88DS3103 is not set # CONFIG_DVB_M88RS2000 is not set -CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 # CONFIG_DVB_MB86A16 is not set -# CONFIG_DVB_MMAP is not set # CONFIG_DVB_MN88443X is not set -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m # CONFIG_DVB_NETUP_UNIDVB is not set -CONFIG_DVB_NET=y -CONFIG_DVB_NGENE=m # CONFIG_DVB_NXT6000 is not set # CONFIG_DVB_OR51132 is not set # CONFIG_DVB_OR51211 is not set -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set # CONFIG_DVB_S5H1432 is not set -CONFIG_DVB_SI2165=m -CONFIG_DVB_SI2168=m +# CONFIG_DVB_SI2165 is not set +# CONFIG_DVB_SI2168 is not set # CONFIG_DVB_SI21XX is not set # CONFIG_DVB_SMIPCIE is not set # CONFIG_DVB_SP2 is not set @@ -1750,53 +1743,12 @@ CONFIG_DVB_SI2168=m # CONFIG_DVB_STB6000 is not set # CONFIG_DVB_STB6100 is not set # CONFIG_DVB_STV0288 is not set -CONFIG_DVB_TC90522=m +# CONFIG_DVB_TC90522 is not set # CONFIG_DVB_TDA665x is not set -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_TUNER_DIB0070 is not set # CONFIG_DVB_TUNER_DIB0090 is not set -# CONFIG_DVB_ULE_DEBUG is not set -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_CINERGY_T2=m # CONFIG_DVB_USB_CXUSB_ANALOG is not set -CONFIG_DVB_USB_CXUSB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB0700=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MB=m -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_RTL28XXU=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_VP7045=m # CONFIG_DVB_USB_ZD1301 is not set # CONFIG_DVB_ZD1301_DEMOD is not set # CONFIG_DW_AXI_DMAC is not set @@ -1851,7 +1803,7 @@ CONFIG_EDD=m # CONFIG_EDD_OFF is not set CONFIG_EEEPC_LAPTOP=m CONFIG_EEEPC_WMI=m -CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_93CX6=y # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set @@ -1951,6 +1903,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F71808E_WDT is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SKB_REALLOC is not set # CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y @@ -2092,6 +2045,7 @@ CONFIG_FUJITSU_ES=m CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m # CONFIG_FUNCTION_ERROR_INJECTION is not set +# CONFIG_FUNCTION_GRAPH_RETADDR is not set # CONFIG_FUNCTION_GRAPH_RETVAL is not set CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y @@ -2135,6 +2089,7 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_PMC_ADC is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CPU=y @@ -2158,6 +2113,7 @@ CONFIG_GNSS=m # CONFIG_GP2AP002 is not set # CONFIG_GP2AP020A00F is not set # CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIB is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADP5588 is not set @@ -2200,6 +2156,7 @@ CONFIG_GPIO_LJCA=m CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MLXBF is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_MPSSE is not set CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set # CONFIG_GPIO_PCA953X is not set @@ -2208,6 +2165,7 @@ CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCIE_IDIO_24 is not set # CONFIG_GPIO_PCI_IDIO_16 is not set # CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_POLARFIRE_SOC is not set # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set @@ -2317,6 +2275,7 @@ CONFIG_HID_KENSINGTON=m CONFIG_HID_KEYTOUCH=m CONFIG_HID_KUNIT_TEST=m CONFIG_HID_KYE=m +# CONFIG_HID_KYSONA is not set CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m @@ -2414,6 +2373,7 @@ CONFIG_HIPERDISPATCH_ON=y # CONFIG_HISI_DMA is not set # CONFIG_HISI_FEMAC is not set # CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_162100801=y CONFIG_HISILICON_LPC=y # CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y @@ -2432,6 +2392,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_ACPI=y # CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HOTPLUG_PCI_OCTEONEP is not set CONFIG_HOTPLUG_PCI_PCIE=y CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI=y @@ -2510,6 +2471,7 @@ CONFIG_I2C_ALGOPCF=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +# CONFIG_I2C_AMD_ASF is not set # CONFIG_I2C_AMD_MP2 is not set # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_ATR is not set @@ -2739,7 +2701,7 @@ CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_USER_ACCESS=m CONFIG_INFINIBAND_USER_MAD=m # CONFIG_INFINIBAND_USNIC is not set -# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set +CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set @@ -2852,7 +2814,7 @@ CONFIG_INTEL_MEI_VSC=m CONFIG_INTEL_MEI_WDT=m CONFIG_INTEL_OAKTRAIL=m CONFIG_INTEL_PCH_THERMAL=m -# CONFIG_INTEL_PLR_TPMI is not set +CONFIG_INTEL_PLR_TPMI=m CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_PMT_CLASS=m CONFIG_INTEL_PMT_CRASHLOG=m @@ -2860,6 +2822,8 @@ CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_QEP=m +CONFIG_INTEL_QUICKI2C=m +CONFIG_INTEL_QUICKSPI=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RAPL_TPMI=m CONFIG_INTEL_RST=m @@ -2878,6 +2842,7 @@ CONFIG_INTEL_TCC_COOLING=m CONFIG_INTEL_TDX_GUEST=y # CONFIG_INTEL_TDX_HOST is not set CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_THC_HID=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m CONFIG_INTEL_TH=m @@ -2895,6 +2860,9 @@ CONFIG_INTEL_VSEC=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_QCS615 is not set +# CONFIG_INTERCONNECT_QCOM_QCS8300 is not set +# CONFIG_INTERCONNECT_QCOM_SAR2130P is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set CONFIG_INTERRUPT_SANITIZE_REGISTERS=y @@ -2927,6 +2895,7 @@ CONFIG_IOSM=m CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m @@ -2969,6 +2938,7 @@ CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m CONFIG_IP_NF_ARPTABLES=m CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m @@ -2989,6 +2959,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set +# CONFIG_IPQ_GCC_5424 is not set CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -3435,7 +3406,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2664 is not set # CONFIG_LTC2688 is not set # CONFIG_LTC2983 is not set -# CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set # CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y @@ -3483,6 +3453,7 @@ CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_CN10K_DPI is not set +# CONFIG_MARVELL_PEM_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3516,6 +3487,7 @@ CONFIG_MAXSMP=y # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set +# CONFIG_MCHP_LAN966X_PCI is not set # CONFIG_MCORE2 is not set # CONFIG_MCP320X is not set # CONFIG_MCP3422 is not set @@ -3620,6 +3592,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AXP20X_I2C is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CGBC is not set # CONFIG_MFD_CPCAP is not set # CONFIG_MFD_CS40L50_I2C is not set # CONFIG_MFD_CS40L50_SPI is not set @@ -4066,7 +4039,7 @@ CONFIG_NAMESPACES=y CONFIG_NATIONAL_PHY=m # CONFIG_NAU7802 is not set # CONFIG_NCN26000_PHY is not set -CONFIG_ND_BTT=m +# CONFIG_ND_BTT is not set # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_ND_CLAIM=y CONFIG_ND_PFN=m @@ -4220,7 +4193,7 @@ CONFIG_NET_IPGRE=m CONFIG_NET_IPIP=m CONFIG_NET_IPVTI=m # CONFIG_NET_KEY is not set -# CONFIG_NETKIT is not set +CONFIG_NETKIT=y CONFIG_NET_L3_MASTER_DEV=y CONFIG_NETLABEL=y CONFIG_NETLINK_DIAG=y @@ -4297,6 +4270,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FUNGIBLE is not set CONFIG_NET_VENDOR_GOOGLE=y +# CONFIG_NET_VENDOR_HISILICON is not set CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y @@ -4581,6 +4555,7 @@ CONFIG_NVME_HOST_AUTH=y # CONFIG_NVMEM_LAYOUT_U_BOOT_ENV is not set # CONFIG_NVMEM_QCOM_QFPROM is not set # CONFIG_NVMEM_QCOM_SEC_QFPROM is not set +# CONFIG_NVMEM_RCAR_EFUSE is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4606,6 +4581,8 @@ CONFIG_NVSW_SN2201=m # CONFIG_NV_TCO is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_ENETC4 is not set +# CONFIG_NXP_NETC_BLK_CTRL is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OA_TC6 is not set # CONFIG_OCFS2_FS is not set @@ -4617,6 +4594,7 @@ CONFIG_OCXL=m CONFIG_OF_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY=y +# CONFIG_OF_PARTITION is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set # CONFIG_OMFS_FS is not set @@ -4750,6 +4728,8 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +# CONFIG_PCIE_THERMAL is not set +# CONFIG_PCIE_TPH is not set # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set @@ -4816,6 +4796,7 @@ CONFIG_PHY_BCM_SR_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NXP_PTN3222 is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4859,6 +4840,7 @@ CONFIG_PINCTRL_ICELAKE=m # CONFIG_PINCTRL_IMX91 is not set # CONFIG_PINCTRL_IMX_SCMI is not set CONFIG_PINCTRL_INTEL_PLATFORM=m +# CONFIG_PINCTRL_IPQ5424 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_JASPERLAKE=m @@ -4878,6 +4860,9 @@ CONFIG_PINCTRL_METEORPOINT=m # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set +# CONFIG_PINCTRL_QCS615 is not set +# CONFIG_PINCTRL_QCS8300 is not set +# CONFIG_PINCTRL_SAR2130P is not set # CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -4886,6 +4871,7 @@ CONFIG_PINCTRL_METEORPOINT=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set +# CONFIG_PINCTRL_SM8750 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set @@ -4894,9 +4880,6 @@ CONFIG_PINCTRL=y # CONFIG_PING is not set # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PKEY_CCA is not set -# CONFIG_PKEY_EP11 is not set -# CONFIG_PKEY_PCKMO is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set CONFIG_PLAYSTATION_FF=y @@ -4942,6 +4925,7 @@ CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y +CONFIG_PPC_FTRACE_OUT_OF_LINE_NUM_RESERVE=32768 # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y @@ -4969,17 +4953,14 @@ CONFIG_PPS_CLIENT_PARPORT=m CONFIG_PPS=y CONFIG_PPTP=m # CONFIG_PREEMPT_AUTO is not set -# CONFIG_PREEMPT_BEHAVIOUR is not set -# CONFIG_PREEMPT_DYNAMIC is not set +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +# CONFIG_PREEMPT_LAZY is not set # CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_RT=y # CONFIG_PREEMPT_TRACER is not set -# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set # CONFIG_PREEMPT_VOLUNTARY is not set +CONFIG_PREEMPT=y # CONFIG_PRESTERA is not set CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRIME_NUMBERS=m @@ -5040,6 +5021,7 @@ CONFIG_PTE_MARKER_UFFD_WP=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_MOCK=m # CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMCLOCK=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set @@ -5095,6 +5077,7 @@ CONFIG_QCA83XX_PHY=m # CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SSC_BLOCK_BUS is not set +# CONFIG_QCS_GCC_8300 is not set CONFIG_QEDE=m CONFIG_QED_FCOE=y CONFIG_QEDF=m @@ -5123,7 +5106,6 @@ CONFIG_QUOTACTL=y CONFIG_QUOTA_NETLINK_INTERFACE=y CONFIG_QUOTA=y CONFIG_R8169=m -# CONFIG_R8712U is not set CONFIG_RADIO_ADAPTERS=y # CONFIG_RADIO_MAXIRADIO is not set # CONFIG_RADIO_SAA7706H is not set @@ -5288,7 +5270,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RFS_ACCEL=y -CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5414,6 +5395,7 @@ CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m # CONFIG_RTC_DRV_R7301 is not set # CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RENESAS_RTCA3 is not set CONFIG_RTC_DRV_RP5C01=m # CONFIG_RTC_DRV_RS5C348 is not set CONFIG_RTC_DRV_RS5C372=m @@ -5465,14 +5447,14 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m # CONFIG_RTL8XXXU_UNTESTED is not set CONFIG_RTL_CARDS=m -# CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m -# CONFIG_RTS5208 is not set # CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set # CONFIG_RTW88_8723DU is not set +# CONFIG_RTW88_8812AU is not set +# CONFIG_RTW88_8821AU is not set CONFIG_RTW88_8821CE=m # CONFIG_RTW88_8821CS is not set # CONFIG_RTW88_8821CU is not set @@ -5506,11 +5488,14 @@ CONFIG_RV_MON_WWNR=y CONFIG_RV_REACTORS=y CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y +CONFIG_RVU_ESWITCH=m CONFIG_RV=y CONFIG_RXKAD=y CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SA_CAMCC_8775P is not set +# CONFIG_SA_DISPCC_8775P is not set # CONFIG_SAMPLE_ANDROID_BINDERFS is not set # CONFIG_SAMPLE_AUXDISPLAY is not set # CONFIG_SAMPLE_CGROUP is not set @@ -5550,6 +5535,8 @@ CONFIG_SAMPLE_VFIO_MDEV_MTTY=m # CONFIG_SAMPLE_WATCH_QUEUE is not set CONFIG_SAMSUNG_LAPTOP=m CONFIG_SAMSUNG_Q10=m +# CONFIG_SAR_GCC_2130P is not set +# CONFIG_SAR_GPUCC_2130P is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -5570,6 +5557,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VIA is not set # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set +# CONFIG_SA_VIDEOCC_8775P is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set # CONFIG_SBC_FITPC2_WATCHDOG is not set # CONFIG_SBP_TARGET is not set @@ -5816,6 +5804,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR36021 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL28022 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5904,6 +5893,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m +# CONFIG_SENSORS_NCT7363 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set @@ -6107,6 +6097,7 @@ CONFIG_SLUB=y # CONFIG_SMC is not set # CONFIG_SMC_LO is not set # CONFIG_SM_FTL is not set +# CONFIG_SMI240 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC9420=m @@ -6125,6 +6116,10 @@ CONFIG_SND_ALOOP=m # CONFIG_SND_ALS300 is not set # CONFIG_SND_ALS4000 is not set CONFIG_SND_AMD_ACP_CONFIG=m +CONFIG_SND_AMD_ASOC_ACP63=m +CONFIG_SND_AMD_ASOC_ACP70=m +CONFIG_SND_AMD_ASOC_REMBRANDT=m +CONFIG_SND_AMD_ASOC_RENOIR=m CONFIG_SND_ASIHPI=m CONFIG_SND_ATIIXP=m CONFIG_SND_ATIIXP_MODEM=m @@ -6282,6 +6277,7 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AC97_CODEC is not set # CONFIG_SND_SOC_ADAU1372_I2C is not set # CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1373 is not set # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set @@ -6306,24 +6302,28 @@ CONFIG_SND_SEQ_UMP=y # CONFIG_SND_SOC_AMD_ACP5x is not set CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m CONFIG_SND_SOC_AMD_ACP6x=m -# CONFIG_SND_SOC_AMD_ACP_COMMON is not set +CONFIG_SND_SOC_AMD_ACP_COMMON=m # CONFIG_SND_SOC_AMD_ACP is not set +CONFIG_SND_SOC_AMD_ACP_PCI=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set +CONFIG_SND_SOC_AMD_LEGACY_MACH=m +# CONFIG_SND_SOC_AMD_LEGACY_SDW_MACH is not set CONFIG_SND_SOC_AMD_PS=m CONFIG_SND_SOC_AMD_PS_MACH=m CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m -# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set -CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m +CONFIG_SND_SOC_AMD_RPL_ACP6x=m +CONFIG_SND_SOC_AMD_SOF_MACH=m +CONFIG_SND_SOC_AMD_SOF_SDW_MACH=m CONFIG_SND_SOC_AMD_SOUNDWIRE=m -CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_AUDIO_IIO_AUX is not set # CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_AW87390 is not set +# CONFIG_SND_SOC_AW88081 is not set # CONFIG_SND_SOC_AW88261 is not set # CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_AW88399 is not set @@ -6357,6 +6357,7 @@ CONFIG_SND_SOC_CS42L42_SDW=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42L84 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set # CONFIG_SND_SOC_CS43130 is not set # CONFIG_SND_SOC_CS4341 is not set @@ -6372,6 +6373,7 @@ CONFIG_SND_SOC_DMIC=m # CONFIG_SND_SOC_ES7241 is not set # CONFIG_SND_SOC_ES8311 is not set CONFIG_SND_SOC_ES8316=m +# CONFIG_SND_SOC_ES8323 is not set CONFIG_SND_SOC_ES8326=m # CONFIG_SND_SOC_ES8328_I2C is not set # CONFIG_SND_SOC_ES8328 is not set @@ -6409,23 +6411,23 @@ CONFIG_SND_SOC_HDAC_HDMI=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set CONFIG_SND_SOC_INTEL_AVS=m -# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set -# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set +CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219=m +CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC=m +CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m +CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927=m +CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682=m +CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -6488,7 +6490,7 @@ CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m -# CONFIG_SND_SOC_MAX98388 is not set +CONFIG_SND_SOC_MAX98388=m CONFIG_SND_SOC_MAX98390=m # CONFIG_SND_SOC_MAX98396 is not set # CONFIG_SND_SOC_MAX98504 is not set @@ -6512,6 +6514,8 @@ CONFIG_SND_SOC_NAU8821=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m +# CONFIG_SND_SOC_NTP8835 is not set +# CONFIG_SND_SOC_NTP8918 is not set # CONFIG_SND_SOC_ODROID is not set # CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set # CONFIG_SND_SOC_OMAP_DMIC is not set @@ -6562,6 +6566,7 @@ CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +CONFIG_SND_SOC_RT721_SDCA_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set # CONFIG_SND_SOC_RTQ9128 is not set @@ -6578,12 +6583,18 @@ CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMA1303 is not set +# CONFIG_SND_SOC_SMA1307 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_ALDERLAKE=m +CONFIG_SND_SOC_SOF_AMD_ACP63=m +CONFIG_SND_SOC_SOF_AMD_ACP70=m CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m -# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set +CONFIG_SND_SOC_SOF_AMD_RENOIR=m +CONFIG_SND_SOC_SOF_AMD_SOUNDWIRE=m +CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m +CONFIG_SND_SOC_SOF_AMD_VANGOGH=m CONFIG_SND_SOC_SOF_APOLLOLAKE=m CONFIG_SND_SOC_SOF_BAYTRAIL=m CONFIG_SND_SOC_SOF_BROADWELL=m @@ -6682,6 +6693,7 @@ CONFIG_SND_SOC_TS3A227E=m # CONFIG_SND_SOC_TSCS42XX is not set # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_UDA1342 is not set CONFIG_SND_SOC_UTILS_KUNIT_TEST=m # CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WCD937X_SDW is not set @@ -7034,6 +7046,7 @@ CONFIG_TEST_CPUMASK=m CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set CONFIG_TEST_IOV_ITER=m +# CONFIG_TEST_KALLSYMS is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7130,6 +7143,7 @@ CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_SHARP_MEMORY is not set # CONFIG_TINYDRM_ST7586 is not set # CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_CRYPTO=y @@ -7285,6 +7299,7 @@ CONFIG_TYPEC_MUX_FSA4480=m # CONFIG_TYPEC_MUX_NB7VPQ904M is not set CONFIG_TYPEC_MUX_PI3USB30532=m # CONFIG_TYPEC_MUX_PTN36502 is not set +# CONFIG_TYPEC_MUX_TUSB1046 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set # CONFIG_TYPEC_NVIDIA_ALTMODE is not set # CONFIG_TYPEC_QCOM_PMIC is not set @@ -7627,7 +7642,8 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -7640,6 +7656,7 @@ CONFIG_USERCOPY_KUNIT_TEST=m CONFIG_USERFAULTFD=y # CONFIG_USERIO is not set CONFIG_USER_NS=y +CONFIG_UTIL_MACROS_KUNIT=m CONFIG_UTS_NS=y CONFIG_UV_MMTIMER=m CONFIG_UV_SYSFS=m @@ -7657,6 +7674,7 @@ CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m # CONFIG_VDPA_USER is not set +# CONFIG_VEML3235 is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set @@ -7714,7 +7732,7 @@ CONFIG_VIDEO_BT848=m # CONFIG_VIDEO_BT856 is not set # CONFIG_VIDEO_BT866 is not set CONFIG_VIDEOBUF2_DMA_SG=m -CONFIG_VIDEOBUF2_DVB=m +# CONFIG_VIDEOBUF2_DVB is not set CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_CPIA2 is not set @@ -7724,7 +7742,6 @@ CONFIG_VIDEO_CS3308=m CONFIG_VIDEO_CX18_ALSA=m CONFIG_VIDEO_CX18=m CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m CONFIG_VIDEO_CX231XX=m CONFIG_VIDEO_CX231XX_RC=y CONFIG_VIDEO_CX23885=m @@ -7732,7 +7749,6 @@ CONFIG_VIDEO_CX23885=m # CONFIG_VIDEO_CX25840 is not set CONFIG_VIDEO_CX88_ALSA=m CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m # CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set CONFIG_VIDEO_CX88=m CONFIG_VIDEO_DEV=m @@ -7842,7 +7858,6 @@ CONFIG_VIDEO_OV8856=m # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set @@ -7859,7 +7874,6 @@ CONFIG_VIDEO_SAA6752HS=m # CONFIG_VIDEO_SAA711X is not set # CONFIG_VIDEO_SAA7127 is not set CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m @@ -7885,7 +7899,6 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_THS8200 is not set # CONFIG_VIDEO_TLV320AIC23B is not set CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TVAUDIO is not set @@ -7956,13 +7969,12 @@ CONFIG_VMWARE_PVSCSI=m CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VPA_PMU is not set CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m CONFIG_VSOCKETS=m CONFIG_VSOCKMON=m -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set CONFIG_VT_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_VT=y @@ -8042,6 +8054,7 @@ CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 CONFIG_X86_AMD_PSTATE_UT=m CONFIG_X86_AMD_PSTATE=y # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BUS_LOCK_DETECT=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y CONFIG_X86_CPA_STATISTICS=y @@ -8215,7 +8228,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set -# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_TRACK_ENTRY_ACTIME is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_CHAIN_SIZE=8 diff --git a/kernel.changelog b/kernel.changelog index abab515c9..ba0e8f4e2 100644 --- a/kernel.changelog +++ b/kernel.changelog @@ -1,17 +1,17 @@ -* Tue Feb 18 2025 Augusto Caringi [6.12.15-0] -- Linux v6.12.15 -Resolves: - -* Mon Feb 17 2025 Augusto Caringi [6.12.14-0] -- redhat/configs: automotive: Set CONFIG_FSCACHE=y (Augusto Caringi) +* Mon Feb 17 2025 Justin M. Forbes [6.13.3-0] - CONFIG_CPUFREQ_DT_PLATDEV is bool now (Justin M. Forbes) -- Add some bugs to BugsFixed for the 6.12.14 update (Justin M. Forbes) - efi,lockdown: fix kernel lockdown on Secure Boot (Ondrej Mosnacek) {CVE-2025-1272} -- Linux v6.12.14 +- Config update for 6.13.2 (Justin M. Forbes) +- Linux v6.13.3 Resolves: -* Sat Feb 08 2025 Justin M. Forbes [6.12.13-0] -- Config update for 6.12.13 (Justin M. Forbes) +* Sat Feb 08 2025 Justin M. Forbes [6.13.2-0] +- Fix up configs for CONFIG_USB_ONBOARD_DEV_USB5744 (Justin M. Forbes) +- fedora: enable USB device USB5744 (Peter Robinson) +- Linux v6.13.2 +Resolves: + +* Sat Feb 01 2025 Justin M. Forbes [6.13.1-0] - media: ov08x40: Don't log ov08x40_check_hwcfg() errors twice (Hans de Goede) - media: ov08x40: Add missing '\n' to ov08x40_check_hwcfg() error messages (Hans de Goede) - media: ov08x40: Add missing ov08x40_identify_module() call on stream-start (Hans de Goede) @@ -22,115 +22,342 @@ Resolves: - media: ov08x40: Get reset GPIO and regulators on ACPI platforms too (Hans de Goede) - media: ov08x40: Move fwnode_graph_get_next_endpoint() call up (Hans de Goede) - media: ov08x40: Properly turn sensor on/off when runtime-suspended (Hans de Goede) -- media: ov08x40: Add OF probe support (Bryan O'Donoghue) -- media: ov08x40: Rename ext_clk to xvclk (Bryan O'Donoghue) -- Reapply "init/main.c: Initialize early LSMs after arch code, static keys and calls." (Justin M. Forbes) -- Linux v6.12.13 +- Turn on drivers for INTEL_THC_HID (Justin M. Forbes) +- HID: intel-thc-hid: fix build errors in um mode (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: fix potential memory corruption (Even Xu) +- HID: intel-thc-hid: intel-thc: Fix error code in thc_i2c_subip_init() (Dan Carpenter) +- HID: intel-thc-hid: intel-quicki2c: Add PM implementation (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: Complete THC QuickI2C driver (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: Add HIDI2C protocol implementation (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: Add THC QuickI2C ACPI interfaces (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: Add THC QuickI2C driver hid layer (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: Add THC QuickI2C driver skeleton (Even Xu) +- HID: intel-thc-hid: intel-quickspi: Add PM implementation (Even Xu) +- HID: intel-thc-hid: intel-quickspi: Complete THC QuickSPI driver (Xinpeng Sun) +- HID: intel-thc-hid: intel-quickspi: Add HIDSPI protocol implementation (Even Xu) +- HID: intel-thc-hid: intel-quickspi: Add THC QuickSPI ACPI interfaces (Even Xu) +- HID: intel-thc-hid: intel-quickspi: Add THC QuickSPI driver hid layer (Even Xu) +- HID: intel-thc-hid: intel-quickspi: Add THC QuickSPI driver skeleton (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC I2C config interfaces (Even Xu) +- HID: intel-thc-hid: intel-thc: Add THC SPI config interfaces (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC interrupt handler (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC LTR interfaces (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC DMA interfaces (Even Xu) +- HID: intel-thc-hid: intel-thc: Add APIs for interrupt (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC PIO operation APIs (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC registers definition (Xinpeng Sun) +- HID: intel-thc-hid: Add basic THC driver skeleton (Xinpeng Sun) +- HID: THC: Add documentation (Even Xu) +- redhat: fix modules.order target (Scott Weaver) +- kernel.spec: update license field (Scott Weaver) +- x86/insn_decoder_test: allow longer symbol-names (David Rheinsberg) +- Initial setup for stable Fedora releases (Justin M. Forbes) +- Turn off CONFIG_ARM_TIMER_SP804 for automotive (Justin M. Forbes) +- Set ARM_TIMER_SP804 (Justin M. Forbes) +- redhat/configs: enable addtional sa8775 related Kconfigs (Brian Masney) +- redhat: Add rustfmt to deps (Peter Robinson) +- Linux v6.13.1 Resolves: -* Sat Feb 01 2025 Justin M. Forbes [6.12.12-0] -- Revert "init/main.c: Initialize early LSMs after arch code, static keys and calls." (Justin M. Forbes) -- Linux v6.12.12 +* Mon Jan 20 2025 Fedora Kernel Team [6.13.0-61] +- redhat/configs: Disable deprecated CONFIG_LCS option on s390 (Mete Durlu) [RHEL-68296] +- redhat/configs: make modular/disable NFS support (Dorinda Bassey) +- redhat/configs: Disable unsafe queuing disciplines (Dorinda Bassey) +- Linux v6.13.0 +Resolves: RHEL-68296 + +* Sun Jan 19 2025 Fedora Kernel Team [6.13.0-0.rc7.fda5e3f28400.60] +- Linux v6.13.0-0.rc7.fda5e3f28400 Resolves: -* Thu Jan 23 2025 Augusto Caringi [6.12.11-0] -- Linux v6.12.11 +* Sat Jan 18 2025 Fedora Kernel Team [6.13.0-0.rc7.595523945be0.59] +- Linux v6.13.0-0.rc7.595523945be0 Resolves: -* Fri Jan 17 2025 Augusto Caringi [6.12.10-0] -- Linux v6.12.10 +* Fri Jan 17 2025 Fedora Kernel Team [6.13.0-0.rc7.9bffa1ad25b8.58] +- configs: move pending RT configs into rhel/rt/generic (Clark Williams) +- Turn on PROVE_RAW_LOCK_NESTING for RHEL debug builds (Justin M. Forbes) +- redhat/Makefile: Fix long dist-full-help execution time (Prarit Bhargava) +- redhat/self-test: Update data to add HELP_TYPES variable (Prarit Bhargava) +- redhat/Makefile: Add new dist-help functionality (Prarit Bhargava) +- Makefile: Do not output LOCALVERSION message for help commands (Prarit Bhargava) +- Linux v6.13.0-0.rc7.9bffa1ad25b8 Resolves: -* Thu Jan 09 2025 Augusto Caringi [6.12.9-0] -- Linux v6.12.9 +* Thu Jan 16 2025 Fedora Kernel Team [6.13.0-0.rc7.619f0b6fad52.57] +- Fedora 6.13 configs part 2 (Justin M. Forbes) +- Fedora 6.13 configs part 1 (Justin M. Forbes) Resolves: -* Thu Jan 02 2025 Augusto Caringi [6.12.8-0] -- Fix up last of fallout from ZRAM Backend churn (Justin M. Forbes) -- Add more missing config items for ZRAM backend (Justin M. Forbes) -- redhat/configs: Re-enable ZRAM backends (Neal Gompa) -- Linux v6.12.8 +* Wed Jan 15 2025 Fedora Kernel Team [6.13.0-0.rc7.619f0b6fad52.56] +- redhat/configs: enable CONFIG_VFAT_FS as a module (Dorinda Bassey) +- redhat: create 'debug' addon for UKI (Li Tian) +- Linux v6.13.0-0.rc7.619f0b6fad52 Resolves: -* Fri Dec 27 2024 Augusto Caringi [6.12.7-0] -- Fix up CONFIG_IMX_SCMI_MISC_DRV config for Fedora (Augusto Caringi) -- Linux v6.12.7 +* Tue Jan 14 2025 Fedora Kernel Team [6.13.0-0.rc7.c45323b7560e.55] +- kernel.spec: Build cpupower on riscv64 (Yanko Kaneti) +- Linux v6.13.0-0.rc7.c45323b7560e Resolves: -* Thu Dec 19 2024 Augusto Caringi [6.12.6-0] -- Linux v6.12.6 +* Mon Jan 13 2025 Fedora Kernel Team [6.13.0-0.rc7.54] +- Linux v6.13.0-0.rc7 Resolves: -* Sun Dec 15 2024 Justin M. Forbes [6.12.5-0] -- New config item for 6.12.5 (Justin M. Forbes) -- x86/cpu: Add Lunar Lake to list of CPUs with a broken MONITOR implementation (Mark Pearson) [2332094] -- Add a bug to BugsFixed (Justin M. Forbes) -- Turn off libbpf dynamic for perf on f40 (Justin M. Forbes) -- Linux v6.12.5 -Resolves: rhbz#2332094 +* Sun Jan 12 2025 Fedora Kernel Team [6.13.0-0.rc6.b62cef9a5c67.53] +- Linux v6.13.0-0.rc6.b62cef9a5c67 +Resolves: -* Mon Dec 09 2024 Justin M. Forbes [6.12.4-0] +* Sat Jan 11 2025 Fedora Kernel Team [6.13.0-0.rc6.77a903cd8e5a.52] +- Linux v6.13.0-0.rc6.77a903cd8e5a +Resolves: + +* Fri Jan 10 2025 Fedora Kernel Team [6.13.0-0.rc6.2144da25584e.51] +- RHEL: Set correct config option for CRYPTO_HMAC_S390 (Mete Durlu) [RHEL-24137] +- redhat/kernel.spec: add iputils to the requires list for selftests-internal (Brian Masney) +- Linux v6.13.0-0.rc6.2144da25584e +Resolves: RHEL-24137 + +* Thu Jan 09 2025 Fedora Kernel Team [6.13.0-0.rc6.eea6e4b4dfb8.50] +- Linux v6.13.0-0.rc6.eea6e4b4dfb8 +Resolves: + +* Wed Jan 08 2025 Fedora Kernel Team [6.13.0-0.rc6.09a0fa92e5b4.49] +- redhat/kernel.spec.template: Require kernel-tools-libs in rtla (Tomas Glozar) +- redhat: make kernel-debug-uki-virt installable without kernel-debug-core (Vitaly Kuznetsov) +- redhat/configs: enable CONFIG_USB_XHCI_PCI_RENESAS on RHEL (Desnes Nunes) [RHEL-72093] +- redhat/configs: Re-enable ZRAM backends and unify configuration (Neal Gompa) +- Linux v6.13.0-0.rc6.09a0fa92e5b4 +Resolves: RHEL-72093 + +* Tue Jan 07 2025 Fedora Kernel Team [6.13.0-0.rc6.fbfd64d25c7a.48] +- Linux v6.13.0-0.rc6.fbfd64d25c7a +Resolves: + +* Mon Jan 06 2025 Fedora Kernel Team [6.13.0-0.rc6.47] +- Linux v6.13.0-0.rc6 +Resolves: + +* Sun Jan 05 2025 Fedora Kernel Team [6.13.0-0.rc5.ab75170520d4.46] +- Linux v6.13.0-0.rc5.ab75170520d4 +Resolves: + +* Sat Jan 04 2025 Fedora Kernel Team [6.13.0-0.rc5.63676eefb7a0.45] +- Linux v6.13.0-0.rc5.63676eefb7a0 +Resolves: + +* Fri Jan 03 2025 Fedora Kernel Team [6.13.0-0.rc5.0bc21e701a6f.44] +- Linux v6.13.0-0.rc5.0bc21e701a6f +Resolves: + +* Thu Jan 02 2025 Fedora Kernel Team [6.13.0-0.rc5.56e6a3499e14.43] +- Linux v6.13.0-0.rc5.56e6a3499e14 +Resolves: + +* Tue Dec 31 2024 Fedora Kernel Team [6.13.0-0.rc5.ccb98ccef0e5.42] +- Linux v6.13.0-0.rc5.ccb98ccef0e5 +Resolves: + +* Mon Dec 30 2024 Fedora Kernel Team [6.13.0-0.rc5.41] +- Linux v6.13.0-0.rc5 +Resolves: + +* Sun Dec 29 2024 Fedora Kernel Team [6.13.0-0.rc4.059dd502b263.40] +- Linux v6.13.0-0.rc4.059dd502b263 +Resolves: + +* Sat Dec 28 2024 Fedora Kernel Team [6.13.0-0.rc4.fd0584d220fe.39] +- Linux v6.13.0-0.rc4.fd0584d220fe +Resolves: + +* Fri Dec 27 2024 Fedora Kernel Team [6.13.0-0.rc4.d6ef8b40d075.38] +- Linux v6.13.0-0.rc4.d6ef8b40d075 +Resolves: + +* Wed Dec 25 2024 Fedora Kernel Team [6.13.0-0.rc4.9b2ffa6148b1.37] +- Linux v6.13.0-0.rc4.9b2ffa6148b1 +Resolves: + +* Tue Dec 24 2024 Fedora Kernel Team [6.13.0-0.rc4.f07044dd0df0.36] +- Linux v6.13.0-0.rc4.f07044dd0df0 +Resolves: + +* Mon Dec 23 2024 Fedora Kernel Team [6.13.0-0.rc4.35] +- Linux v6.13.0-0.rc4 +Resolves: + +* Sun Dec 22 2024 Fedora Kernel Team [6.13.0-0.rc3.48f506ad0b68.34] +- Linux v6.13.0-0.rc3.48f506ad0b68 +Resolves: + +* Sat Dec 21 2024 Fedora Kernel Team [6.13.0-0.rc3.499551201b5f.33] +- Linux v6.13.0-0.rc3.499551201b5f +Resolves: + +* Fri Dec 20 2024 Fedora Kernel Team [6.13.0-0.rc3.8faabc041a00.32] +- Linux v6.13.0-0.rc3.8faabc041a00 +Resolves: + +* Thu Dec 19 2024 Fedora Kernel Team [6.13.0-0.rc3.eabcdba3ad40.31] +- redhat/configs: automotive: disable CONFIG_AIO (Davide Caratti) +- Linux v6.13.0-0.rc3.eabcdba3ad40 +Resolves: + +* Wed Dec 18 2024 Fedora Kernel Team [6.13.0-0.rc3.aef25be35d23.30] +- Linux v6.13.0-0.rc3.aef25be35d23 +Resolves: + +* Tue Dec 17 2024 Fedora Kernel Team [6.13.0-0.rc3.f44d154d6e3d.29] +- redhat/configs: Re-enable CONFIG_INFINIBAND_VMWARE_PVRDMA (Vitaly Kuznetsov) +- redhat/configs: PREEMPT_NOTIFIERS does not need to be explicitly listed (Michal Schmidt) +- redhat/configs: delete all CONFIG_PREEMPT_*BEHAVIOUR (Michal Schmidt) +- Linux v6.13.0-0.rc3.f44d154d6e3d +Resolves: + +* Mon Dec 16 2024 Fedora Kernel Team [6.13.0-0.rc3.28] +- redhat/configs: automotive: disable CONFIG_NET_DROP_MONITOR (Davide Caratti) +- Linux v6.13.0-0.rc3 +Resolves: + +* Sun Dec 15 2024 Fedora Kernel Team [6.13.0-0.rc2.2d8308bf5b67.27] +- Linux v6.13.0-0.rc2.2d8308bf5b67 +Resolves: + +* Sat Dec 14 2024 Fedora Kernel Team [6.13.0-0.rc2.a446e965a188.26] +- Linux v6.13.0-0.rc2.a446e965a188 +Resolves: + +* Fri Dec 13 2024 Fedora Kernel Team [6.13.0-0.rc2.f932fb9b4074.25] +- redhat/configs: Enable the CS42L84 driver on Fedora (Neal Gompa) +- Linux v6.13.0-0.rc2.f932fb9b4074 +Resolves: + +* Thu Dec 12 2024 Fedora Kernel Team [6.13.0-0.rc2.231825b2e1ff.24] +- generic: Remove and cleanups from staging 6.13 (Peter Robinson) +- redhat: configs: Clean up DVB settings in RHEL (Kate Hsuan) +- Move CONFIG_ARCH_TEGRA_241_SOC config/common so that it is enabled for RHEL as well as Fedora. Get rid of uneeded CONFIG_TEGRA241_CMDQV in configs/fedora while we're at it. (Mark Salter) +- fedora: arm64: Enable the rockchip HDMI QP support (Peter Robinson) +- Linux v6.13.0-0.rc2.231825b2e1ff +Resolves: + +* Wed Dec 11 2024 Fedora Kernel Team [6.13.0-0.rc2.f92f4749861b.23] +- crypto: rng - Fix extrng EFAULT handling (Herbert Xu) +- redhat: configs: rhel: aarch64: Support NV Jetson MIPI camera (Kate Hsuan) +- Linux v6.13.0-0.rc2.f92f4749861b +Resolves: + +* Tue Dec 10 2024 Fedora Kernel Team [6.13.0-0.rc2.7cb1b4663150.22] +- gitlab-ci: disable clang CI pipelines (Scott Weaver) +- redhat/configs: Remove obsolete arch64/64k/CONFIG_FORCE_MAX_ZONEORDER (Waiman Long) - Fix up QCOM_EMAC config for Fedora (Justin M. Forbes) -- wifi: rtl8xxxu: add more missing rtl8192cu USB IDs (Hans de Goede) -- Linux v6.12.4 +- Linux v6.13.0-0.rc2.7cb1b4663150 Resolves: -* Fri Dec 06 2024 Justin M. Forbes [6.12.3-0] -- Linux v6.12.3 +* Mon Dec 09 2024 Fedora Kernel Team [6.13.0-0.rc2.21] +- redhat/configs: automotive: disable CONFIG_IO_URING (Ian Mullins) +- Linux v6.13.0-0.rc2 Resolves: -* Thu Dec 05 2024 Justin M. Forbes [6.12.2-0] -- Add new config for 6.12.2 (Justin M. Forbes) -- Revert "udp: avoid calling sock_def_readable() if possible" (Fernando Fernandez Mancera) -- Fedora: arm64: Enable Rockchip QP HDMI driver (Peter Robinson) -- arm64: dts: rockchip: Enable HDMI on Hardkernel ODROID-M2 (Jonas Karlman) -- arm64: dts: rockchip: Enable HDMI0 on FriendlyElec CM3588 NAS (Jonas Karlman) -- arm64: dts: rockchip: Enable HDMI0 on rock-5a (Cristian Ciocaltea) -- arm64: dts: rockchip: Enable HDMI0 on rk3588-nanopc-t6 (Marcin Juszkiewicz) -- arm64: dts: rockchip: Enable HDMI0 on Orange Pi 5 (Jimmy Hon) -- arm64: dts: rockchip: add and enable gpu node for Radxa ROCK 5A (FUKAUMI Naoki) -- arm64: dts: rockchip: Enable HDMI0 on orangepi-5-plus (Cristian Ciocaltea) -- arm64: dts: rockchip: Enable HDMI0 on rk3588-evb1 (Cristian Ciocaltea) -- arm64: dts: rockchip: Enable HDMI0 on rock-5b (Cristian Ciocaltea) -- arm64: dts: rockchip: Add HDMI0 node to rk3588 (Cristian Ciocaltea) -- drm/rockchip: Add basic RK3588 HDMI output support (Cristian Ciocaltea) -- drm/rockchip: Load crtc devices in preferred order (Jonas Karlman) -- drm/rockchip: dw_hdmi: Enable 4K@60Hz mode on RK3399 and RK356x (Jonas Karlman) -- drm/rockchip: dw_hdmi: Use auto-generated tables (Douglas Anderson) -- drm/rockchip: dw_hdmi: Set cur_ctr to 0 always (Douglas Anderson) -- drm/rockchip: dw_hdmi: Add phy_config for 594Mhz pixel clock (Nickey Yang) -- drm/bridge: synopsys: Add DW HDMI QP TX Controller support library (Cristian Ciocaltea) +* Sun Dec 08 2024 Fedora Kernel Team [6.13.0-0.rc1.7503345ac5f5.20] +- Linux v6.13.0-0.rc1.7503345ac5f5 +Resolves: + +* Sat Dec 07 2024 Fedora Kernel Team [6.13.0-0.rc1.b5f217084ab3.19] +- Linux v6.13.0-0.rc1.b5f217084ab3 +Resolves: + +* Fri Dec 06 2024 Fedora Kernel Team [6.13.0-0.rc1.b8f52214c61a.18] +- redhat/kernel.spec.template: Link rtla against in-tree libcpupower (Tomas Glozar) +- Linux v6.13.0-0.rc1.b8f52214c61a +Resolves: + +* Thu Dec 05 2024 Fedora Kernel Team [6.13.0-0.rc1.feffde684ac2.17] +- redhat: configs: enable INTEL_PLR_TPMI for RHEL (David Arcari) +- configs: Enable CONFIG_NETKIT for RHEL (Toke Høiland-Jørgensen) +- redhat: fix build/install targets in netfilter kselftest (Davide Caratti) +- RHEL: disable the btt driver (Jeff Moyer) +Resolves: + +* Wed Dec 04 2024 Fedora Kernel Team [6.13.0-0.rc1.feffde684ac2.16] +- Linux v6.13.0-0.rc1.feffde684ac2 +Resolves: + +* Tue Dec 03 2024 Fedora Kernel Team [6.13.0-0.rc1.cdd30ebb1b9f.15] +- redhat/configs: default to PREEMPT_LAZY on x86, riscv (Michal Schmidt) +- redhat/configs: New config CONFIG_PREEMPT_LAZY (Michal Schmidt) +- Linux v6.13.0-0.rc1.cdd30ebb1b9f +Resolves: + +* Mon Dec 02 2024 Fedora Kernel Team [6.13.0-0.rc1.e70140ba0d2b.14] +- Linux v6.13.0-0.rc1.e70140ba0d2b +Resolves: + +* Sat Nov 30 2024 Fedora Kernel Team [6.13.0-0.rc0.2ba9f676d0a2.13] +- Linux v6.13.0-0.rc0.2ba9f676d0a2 +Resolves: + +* Fri Nov 29 2024 Fedora Kernel Team [6.13.0-0.rc0.7af08b57bcb9.12] +- Linux v6.13.0-0.rc0.7af08b57bcb9 +Resolves: + +* Thu Nov 28 2024 Fedora Kernel Team [6.13.0-0.rc0.b86545e02e8c.11] +- crypto: sig - Disable signing (Herbert Xu) +- Linux v6.13.0-0.rc0.b86545e02e8c +Resolves: + +* Wed Nov 27 2024 Fedora Kernel Team [6.13.0-0.rc0.aaf20f870da0.10] +- redhat/configs: enable SERIAL_AMBA_PL011 for automotive (Radu Rendec) +- c10s: disable tests in CKI pipelines (Michael Hofmann) - redhat: Drop bpftool from kernel spec (Viktor Malik) -- Revert "add pci_hw_vendor_status()" (Justin M. Forbes) -- Linux v6.12.2 +- Linux v6.13.0-0.rc0.aaf20f870da0 Resolves: -* Tue Nov 26 2024 Justin M. Forbes [6.12.1-0] -- Bluetooth: btusb: add Foxconn 0xe0fc for Qualcomm WCN785x (Mark Pearson) [2329005] -- Initial set up for stable Fedora branch (Justin M. Forbes) -- arm64: dts: qcom: x1e80100-vivobook-s15: Enable the gpu (Maud Spierings) -- tools/rtla: fix collision with glibc sched_attr/sched_set_attr (Jan Stancek) -- tools/rtla: drop __NR_sched_getattr (Jan Stancek) +* Tue Nov 26 2024 Fedora Kernel Team [6.13.0-0.rc0.7eef7e306d3c.9] +- Linux v6.13.0-0.rc0.7eef7e306d3c +Resolves: + +* Sun Nov 24 2024 Fedora Kernel Team [6.13.0-0.rc0.9f16d5e6f220.8] +- Linux v6.13.0-0.rc0.9f16d5e6f220 +Resolves: + +* Sat Nov 23 2024 Fedora Kernel Team [6.13.0-0.rc0.228a1157fb9f.7] +- Better fixes for the fedora mismatch (Justin M. Forbes) +- Mismatch fix ups for Fedora (Justin M. Forbes) +- Linux v6.13.0-0.rc0.228a1157fb9f +Resolves: + +* Sat Nov 23 2024 Fedora Kernel Team [6.13.0-0.rc0.28eb75e178d3.6] +- Linux v6.13.0-0.rc0.28eb75e178d3 +Resolves: + +* Fri Nov 22 2024 Fedora Kernel Team [6.13.0-0.rc0.fcc79e1714e8.5] +- redhat/configs: Enable Intel Bluetooth PCIE drivers (Bastien Nocera) +Resolves: + +* Thu Nov 21 2024 Fedora Kernel Team [6.13.0-0.rc0.fcc79e1714e8.4] +- One more pending to fix a mismatch (Justin M. Forbes) +- redhat: fix RT PREEMPT configs for Fedora and RHEL (Clark Williams) +- Pending fixes to avoid mismatch for 6.13 (Justin M. Forbes) +- Linux v6.13.0-0.rc0.fcc79e1714e8 +Resolves: + +* Thu Nov 21 2024 Fedora Kernel Team [6.13.0-0.rc0.bf9aa14fc523.3] +- Linux v6.13.0-0.rc0.bf9aa14fc523 +Resolves: + +* Wed Nov 20 2024 Fedora Kernel Team [6.13.0-0.rc0.158f238aa69d.2] +- Reset changelog for 6.13 (Justin M. Forbes) +Resolves: + +* Tue Nov 19 2024 Fedora Kernel Team [6.13.0-0.rc0.158f238aa69d.1] - Reset RHEL_RELEASE for 6.13 (Justin M. Forbes) - redhat: Move perf_dlfilter.h from libperf-devel to perf (Akihiko Odaki) - Consolidate configs to common for 6.12 (Justin M. Forbes) -- Linux v6.12.1 -Resolves: rhbz#2329005 - -* Mon Nov 18 2024 Fedora Kernel Team [6.12.0-64] - redhat/configs: cleanup CONFIG_DEV_DAX (David Hildenbrand) - redhat/configs: cleanup CONFIG_TRANSPARENT_HUGEPAGE_MADVISE for Fedora (David Hildenbrand) - redhat/configs: cleanup CONFIG_TRANSPARENT_HUGEPAGE (David Hildenbrand) - redhat/configs: enable CONFIG_TRANSPARENT_HUGEPAGE on s390x in Fedora (David Hildenbrand) - redhat/configs: automotive: Enable j784s4evm am3359 tscadc configs (Joel Slebodnick) -- Linux v6.12.0 -Resolves: - -* Sun Nov 17 2024 Fedora Kernel Team [6.12.0-0.rc7.4a5df3796467.63] -- Linux v6.12.0-0.rc7.4a5df3796467 -Resolves: - -* Sat Nov 16 2024 Fedora Kernel Team [6.12.0-0.rc7.e8bdb3c8be08.62] - redhat/configs: delete renamed CONFIG_MLX5_EN_MACSEC (Michal Schmidt) - rhel: disable DELL_RBU and cleanup related deps (Peter Robinson) - crypto: rng - Ensure stdrng is tested before user-space starts (Herbert Xu) @@ -161,191 +388,46 @@ Resolves: - redhat: Disable WERROR for automotive temporarily (Julio Faracco) - redhat: Update spec file with automotive macros (Julio Faracco) - redhat: Add automotive CONFIGs (Julio Faracco) -- Linux v6.12.0-0.rc7.e8bdb3c8be08 -Resolves: RHEL-1242, RHEL-29245, RHEL-35995, RHEL-44306 - -* Fri Nov 15 2024 Fedora Kernel Team [6.12.0-0.rc7.cfaaa7d010d1.61] -- Linux v6.12.0-0.rc7.cfaaa7d010d1 -Resolves: - -* Thu Nov 14 2024 Fedora Kernel Team [6.12.0-0.rc7.0a9b9d17f3a7.60] - Fedora configs for 6.12 (Justin M. Forbes) - redhat/configs: Add CONFIG_CRYPTO_HMAC_S390 config (Mete Durlu) [RHEL-50799] -- Linux v6.12.0-0.rc7.0a9b9d17f3a7 -Resolves: RHEL-50799 - -* Wed Nov 13 2024 Fedora Kernel Team [6.12.0-0.rc7.f1b785f4c787.59] - redhat: configs: common: generic: Clean up EM28XX that are masked behind CONFIG_VIDEO_EM28XX (Kate Hsuan) -- Linux v6.12.0-0.rc7.f1b785f4c787 -Resolves: - -* Tue Nov 12 2024 Fedora Kernel Team [6.12.0-0.rc7.58] - redhat/configs: Update powerpc NR_CPUS config (Mamatha Inamdar) - redhat: use stricter rule for kunit.ko (Jan Stancek) - filtermod: fix clk kunit test and kunit location (Nico Pache) -Resolves: - -* Mon Nov 11 2024 Fedora Kernel Team [6.12.0-0.rc7.57] - redhat/configs: enable xr_serial on rhel (Desnes Nunes) - redhat/configs: enable ATH12K for rhel (Jose Ignacio Tornos Martinez) - redhat: configs: rhel: generic: x86: Enable IPU6 based MIPI cameras (Kate Hsuan) - os-build: enable CONFIG_SCHED_CLASS_EXT for RHEL (Phil Auld) -- Linux v6.12.0-0.rc7 -Resolves: - -* Sun Nov 10 2024 Fedora Kernel Team [6.12.0-0.rc6.de2f378f2b77.56] -- Linux v6.12.0-0.rc6.de2f378f2b77 -Resolves: - -* Sat Nov 09 2024 Fedora Kernel Team [6.12.0-0.rc6.da4373fbcf00.55] - Fedora 6.12 configs part 1 (Justin M. Forbes) -- Linux v6.12.0-0.rc6.da4373fbcf00 -Resolves: - -* Fri Nov 08 2024 Fedora Kernel Team [6.12.0-0.rc6.906bd684e4b1.54] -- Linux v6.12.0-0.rc6.906bd684e4b1 -Resolves: - -* Thu Nov 07 2024 Fedora Kernel Team [6.12.0-0.rc6.ff7afaeca1a1.53] - redhat: set new gcov configs (Jan Stancek) - Don't ignore gitkeep files for ark-infra (Don Zickus) -- Linux v6.12.0-0.rc6.ff7afaeca1a1 -Resolves: - -* Wed Nov 06 2024 Fedora Kernel Team [6.12.0-0.rc6.2e1b3cc9d7f7.52] - redhat/kernel.spec: don't clear entire libdir when building tools (Jan Stancek) - redhat/configs: enable usbip for rhel (Jose Ignacio Tornos Martinez) - redhat: create 'crashkernel=' addons for UKI (Vitaly Kuznetsov) - redhat: avoid superfluous quotes in UKI cmdline addones (Vitaly Kuznetsov) - fedora: arm: updates for 6.12 (Peter Robinson) -Resolves: - -* Tue Nov 05 2024 Fedora Kernel Team [6.12.0-0.rc6.2e1b3cc9d7f7.51] -- Linux v6.12.0-0.rc6.2e1b3cc9d7f7 -Resolves: - -* Mon Nov 04 2024 Fedora Kernel Team [6.12.0-0.rc6.50] - redhat/configs: add bootconfig to kernel-tools package (Brian Masney) - Enable CONFIG_SECURITY_LANDLOCK for RHEL (Zbigniew Jędrzejewski-Szmek) [RHEL-8810] -- Linux v6.12.0-0.rc6 -Resolves: RHEL-8810 - -* Sun Nov 03 2024 Fedora Kernel Team [6.12.0-0.rc5.3e5e6c9900c3.49] -- Linux v6.12.0-0.rc5.3e5e6c9900c3 -Resolves: - -* Sat Nov 02 2024 Fedora Kernel Team [6.12.0-0.rc5.11066801dd4b.48] -- Linux v6.12.0-0.rc5.11066801dd4b -Resolves: - -* Fri Nov 01 2024 Fedora Kernel Team [6.12.0-0.rc5.6c52d4da1c74.47] - redhat: configs: Drop CONFIG_MEMSTICK_REALTEK_PCI config option (Desnes Nunes) -- Linux v6.12.0-0.rc5.6c52d4da1c74 -Resolves: - -* Thu Oct 31 2024 Fedora Kernel Team [6.12.0-0.rc5.0fc810ae3ae1.46] - Update the RHEL_DIFFERENCES help string (Don Zickus) - Put build framework for RT kernel in place for Fedora (Clark Williams) -- Linux v6.12.0-0.rc5.0fc810ae3ae1 -Resolves: - -* Wed Oct 30 2024 Fedora Kernel Team [6.12.0-0.rc5.c1e939a21eb1.45] -- Linux v6.12.0-0.rc5.c1e939a21eb1 -Resolves: - -* Tue Oct 29 2024 Fedora Kernel Team [6.12.0-0.rc5.e42b1a9a2557.44] -- Linux v6.12.0-0.rc5.e42b1a9a2557 -Resolves: - -* Mon Oct 28 2024 Fedora Kernel Team [6.12.0-0.rc5.43] - generic: enable RPMB for all configs that enable MMC (Peter Robinson) - fedora: riscv: Don't override MMC platform defaults (Peter Robinson) - common: only enable on MMC_DW_BLUEFIELD (Peter Robinson) - fedora: aarch64: Stop overriding CONFIG_MMC defaults (Peter Robinson) - commong: The KS7010 driver has been removed (Peter Robinson) -- Linux v6.12.0-0.rc5 -Resolves: - -* Sat Oct 26 2024 Fedora Kernel Team [6.12.0-0.rc4.850925a8133c.42] -- Linux v6.12.0-0.rc4.850925a8133c -Resolves: - -* Fri Oct 25 2024 Fedora Kernel Team [6.12.0-0.rc4.ae90f6a6170d.41] - Trim Changelog for 6.12 (Justin M. Forbes) -- Linux v6.12.0-0.rc4.ae90f6a6170d -Resolves: - -* Wed Oct 23 2024 Fedora Kernel Team [6.12.0-0.rc4.c2ee9f594da8.40] - Enable CONFIG_SECURITY_IPE for Fedora (Zbigniew Jędrzejewski-Szmek) - redhat: allow to override VERSION_ON_UPSTREAM from command line (Jan Stancek) - redhat: configs: Enable CONFIG_SECURITY_TOMOYO in Fedora kernels (Tetsuo Handa) -Resolves: - -* Tue Oct 22 2024 Fedora Kernel Team [6.12.0-0.rc4.c2ee9f594da8.39] - Revert "Merge branch 'enablement/gpio-expander' into 'os-build'" (Justin M. Forbes) -- Linux v6.12.0-0.rc4.c2ee9f594da8 -Resolves: - -* Mon Oct 21 2024 Fedora Kernel Team [6.12.0-0.rc4.38] -- Linux v6.12.0-0.rc4 -Resolves: - -* Sun Oct 20 2024 Fedora Kernel Team [6.12.0-0.rc3.715ca9dd687f.37] -- Linux v6.12.0-0.rc3.715ca9dd687f -Resolves: - -* Sat Oct 19 2024 Fedora Kernel Team [6.12.0-0.rc3.3d5ad2d4eca3.36] -- Linux v6.12.0-0.rc3.3d5ad2d4eca3 -Resolves: - -* Fri Oct 18 2024 Fedora Kernel Team [6.12.0-0.rc3.4d939780b705.35] -- Linux v6.12.0-0.rc3.4d939780b705 -Resolves: - -* Thu Oct 17 2024 Fedora Kernel Team [6.12.0-0.rc3.c964ced77262.34] -- Linux v6.12.0-0.rc3.c964ced77262 -Resolves: - -* Wed Oct 16 2024 Fedora Kernel Team [6.12.0-0.rc3.2f87d0916ce0.33] -- Linux v6.12.0-0.rc3.2f87d0916ce0 -Resolves: - -* Tue Oct 15 2024 Fedora Kernel Team [6.12.0-0.rc3.eca631b8fe80.32] - redhat: configs: decrease CONFIG_PCP_BATCH_SCALE_MAX (Rafael Aquini) - redhat/configs: Enable CONFIG_RCU_TRACE in Fedora/REHL kernels (Waiman Long) -- Linux v6.12.0-0.rc3.eca631b8fe80 -Resolves: - -* Mon Oct 14 2024 Fedora Kernel Team [6.12.0-0.rc3.6485cf5ea253.31] -- Linux v6.12.0-0.rc3.6485cf5ea253 -Resolves: - -* Sun Oct 13 2024 Fedora Kernel Team [6.12.0-0.rc2.36c254515dc6.30] -- Linux v6.12.0-0.rc2.36c254515dc6 -Resolves: - -* Sat Oct 12 2024 Fedora Kernel Team [6.12.0-0.rc2.09f6b0c8904b.29] - fedora: distable RTL8192E wifi driver (Peter Robinson) - common: arm64: Fixup and cleanup some SCMI options (Peter Robinson) - common: Cleanup ARM_SCMI_TRANSPORT options (Peter Robinson) -- Linux v6.12.0-0.rc2.09f6b0c8904b -Resolves: - -* Fri Oct 11 2024 Fedora Kernel Team [6.12.0-0.rc2.1d227fcc7222.28] - configs: fedora/x86: Set CONFIG_CRYPTO_DEV_CCP_DD=y (Hans de Goede) -- Linux v6.12.0-0.rc2.1d227fcc7222 -Resolves: - -* Thu Oct 10 2024 Fedora Kernel Team [6.12.0-0.rc2.d3d1556696c1.27] -- Linux v6.12.0-0.rc2.d3d1556696c1 -Resolves: - -* Wed Oct 09 2024 Fedora Kernel Team [6.12.0-0.rc2.75b607fab38d.26] - Turn on ZRAM_WRITEBACK for Fedora (Justin M. Forbes) -- Linux v6.12.0-0.rc2.75b607fab38d -Resolves: - -* Tue Oct 08 2024 Fedora Kernel Team [6.12.0-0.rc2.87d6aab2389e.25] - configs: rhel: Fix designware I2C controllers related config settings (Hans de Goede) - Enable CONFIG_DMA_NUMA_CMA for x86_64 and aarch64 (Chris von Recklinghausen) - new config in drivers/phy (Izabela Bakollari) @@ -353,74 +435,15 @@ Resolves: - configs: fedora: Drop duplicate CONFIG_I2C_DESIGNWARE_CORE for x86_64 and aarch64 (Hans de Goede) - Enable DESIGNWARE_CORE for ppc as well (Justin M. Forbes) - Fix up I2C_DESIGNWARE_CORE config for Fedora (Justin M. Forbes) -- Linux v6.12.0-0.rc2.87d6aab2389e -Resolves: - -* Mon Oct 07 2024 Fedora Kernel Team [6.12.0-0.rc2.24] -- Linux v6.12.0-0.rc2 -Resolves: - -* Sun Oct 06 2024 Fedora Kernel Team [6.12.0-0.rc1.8f602276d390.23] -- Linux v6.12.0-0.rc1.8f602276d390 -Resolves: - -* Sat Oct 05 2024 Fedora Kernel Team [6.12.0-0.rc1.27cc6fdf7201.22] -- Linux v6.12.0-0.rc1.27cc6fdf7201 -Resolves: - -* Fri Oct 04 2024 Fedora Kernel Team [6.12.0-0.rc1.0c559323bbaa.21] - configs for RT deps (Clark Williams) -- Linux v6.12.0-0.rc1.0c559323bbaa -Resolves: - -* Thu Oct 03 2024 Fedora Kernel Team [6.12.0-0.rc1.e32cde8d2bd7.20] - CONFIG_OF_OVERLAY: enable for aarch64 and powerpc (Scott Weaver) - redhat: enable changes to build rt variants (Clark Williams) - redhat: clean up pending-rhel (Patrick Talbert) - Enable CONFIG_SCHED_CLASS_EXT for Fedora (Jose Fernandez) -Resolves: - -* Wed Oct 02 2024 Fedora Kernel Team [6.12.0-0.rc1.e32cde8d2bd7.19] - redhat/configs: new config in arch/s390 (Izabela Bakollari) -Resolves: - -* Tue Oct 01 2024 Fedora Kernel Team [6.12.0-0.rc1.e32cde8d2bd7.18] - redhat: ignore rpminspect runpath report on selftests/bpf/cpuv4/urandom_read (Viktor Malik) -- Linux v6.12.0-0.rc1.e32cde8d2bd7 -Resolves: - -* Mon Sep 30 2024 Fedora Kernel Team [6.12.0-0.rc1.17] -- Linux v6.12.0-0.rc1 -Resolves: - -* Sun Sep 29 2024 Fedora Kernel Team [6.12.0-0.rc0.3efc57369a0c.16] -- Linux v6.12.0-0.rc0.3efc57369a0c -Resolves: - -* Sat Sep 28 2024 Fedora Kernel Team [6.12.0-0.rc0.ad46e8f95e93.15] -- Linux v6.12.0-0.rc0.ad46e8f95e93 -Resolves: - -* Fri Sep 27 2024 Fedora Kernel Team [6.12.0-0.rc0.075dbe9f6e3c.14] -- Linux v6.12.0-0.rc0.075dbe9f6e3c -Resolves: - -* Thu Sep 26 2024 Fedora Kernel Team [6.12.0-0.rc0.11a299a7933e.13] - [fedora] configs: add end of file newline to CONFIG_DMADEVICES_VDEBUG (Patrick Talbert) - unset CONFIG_DMADEVICES_VDEBUG (cmurf) -- Linux v6.12.0-0.rc0.11a299a7933e -Resolves: - -* Wed Sep 25 2024 Fedora Kernel Team [6.12.0-0.rc0.684a64bf32b6.12] -- Revert "Merge branch 'drop_engine_api' into 'os-build'" (Justin M. Forbes) -- Linux v6.12.0-0.rc0.684a64bf32b6 -Resolves: - -* Tue Sep 24 2024 Fedora Kernel Team [6.12.0-0.rc0.abf2050f51fd.11] -- Linux v6.12.0-0.rc0.abf2050f51fd -Resolves: - -* Tue Sep 24 2024 Fedora Kernel Team [6.12.0-0.rc0.de5cb0dcb74c.10] - stop installing tools/build/Build, gone with ea974028a049f (Thorsten Leemhuis) - redhat/configs: Update LOCKDEP configs (Waiman Long) - uki-virt: Add i18n module (Vitaly Kuznetsov) @@ -428,41 +451,10 @@ Resolves: - uki-virt: Drop redundant modules from dracut-virt.conf (Vitaly Kuznetsov) - uki-virt: Drop usrmount dracut module (Vitaly Kuznetsov) - redhat: new AMCC_QT2025_PHY config in drivers/net/phy (Patrick Talbert) -Resolves: - -* Mon Sep 23 2024 Fedora Kernel Team [6.12.0-0.rc0.de5cb0dcb74c.9] -- Linux v6.12.0-0.rc0.de5cb0dcb74c -Resolves: - -* Sat Sep 21 2024 Fedora Kernel Team [6.12.0-0.rc0.1868f9d0260e.8] -- Linux v6.12.0-0.rc0.1868f9d0260e -Resolves: - -* Fri Sep 20 2024 Fedora Kernel Team [6.12.0-0.rc0.baeb9a7d8b60.7] - redhat: change schedule jobs image from cki-tools to builder-rawhide (Patrick Talbert) -- Linux v6.12.0-0.rc0.baeb9a7d8b60 -Resolves: - -* Thu Sep 19 2024 Fedora Kernel Team [6.12.0-0.rc0.839c4f596f89.6] -- Linux v6.12.0-0.rc0.839c4f596f89 -Resolves: - -* Wed Sep 18 2024 Fedora Kernel Team [6.12.0-0.rc0.4a39ac5b7d62.5] - Add CONFIG_SND_SOC_RT1320_SDW to pending-rhel for mismatch (Justin M. Forbes) - Turn on CONFIG_SND_SOC_RT1320_SDW in pending rhel (Justin M. Forbes) -- Linux v6.12.0-0.rc0.4a39ac5b7d62 -Resolves: - -* Tue Sep 17 2024 Fedora Kernel Team [6.12.0-0.rc0.a940d9a43e62.4] -- redhat: fix bad merge (Patrick Talbert) -- Linux v6.12.0-0.rc0.a940d9a43e62 -Resolves: - -* Tue Sep 17 2024 Fedora Kernel Team [6.12.0-0.rc0.adfc3ded5c33.3] - configs: disable CONFIG_AMCC_QT2025_PHY in pending (Patrick Talbert) -Resolves: - -* Mon Sep 16 2024 Fedora Kernel Team [6.12.0-0.rc0.adfc3ded5c33.2] - fedora: turn on CONFIG_FDMA for powerpc (Patrick Talbert) - Turn on CONFIG_FDMA in pending for Fedora arm and riscv to avoid a mismatch (Justin M. Forbes) - Reset RHEL_RELEASE for 6.12 (Justin M. Forbes) @@ -561,7 +553,6 @@ Resolves: - fedora: enabled XE GPU drivers on all arches (Peter Robinson) - Flip SND_SOC_CS35L56_SPI from off to module for RHEL (Justin M. Forbes) - Flip DIMLIB from built-in to module for RHEL (Justin M. Forbes) -- not upstream: drop openssl ENGINE API usage (Jan Stancek) - Also remove the zfcpdump BASE_SMALL config (Justin M. Forbes) - redhat: Add cgroup kselftests to kernel-selftests-internal (Waiman Long) [RHEL-43556] - Revert "redhat/configs: Disable CONFIG_INFINIBAND_HFI1 and CONFIG_INFINIBAND_RDMAVT" (Kamal Heib) @@ -2991,5 +2982,5 @@ Resolves: - [initial commit] Add scripts (Laura Abbott) - [initial commit] Add configs (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott) -- Linux v6.12.0-0.rc0.adfc3ded5c33 -Resolves: RHEL-23931, RHEL-26170, RHEL-32110, RHEL-32895, RHEL-32987, RHEL-36646, RHEL-36647, RHEL-40251, RHEL-40411, RHEL-40937, RHEL-41231, RHEL-43425, RHEL-43556, RHEL-49398, RHEL-51896, RHEL-52629, RHEL-54183, RHEL-56069, rhbz#1471185, rhbz#1495307, rhbz#1509329, rhbz#1518076, rhbz#1518874, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1563590, rhbz#1565704, rhbz#1565717, rhbz#1572321, rhbz#1574502, rhbz#1590829, rhbz#1595918, rhbz#1598366, rhbz#1602033, rhbz#1609604, rhbz#1610493, rhbz#1613522, rhbz#1638087, rhbz#1652256, rhbz#1652266, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1802694, rhbz#1810301, rhbz#1821565, rhbz#1831065, rhbz#1855161, rhbz#1856174, rhbz#1856176, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1858599, rhbz#1869674, rhbz#1871130, rhbz#1876435, rhbz#1876436, rhbz#1876977, rhbz#1877192, rhbz#1880486, rhbz#1890304, rhbz#1903201, rhbz#1915073, rhbz#1915290, rhbz#1930649, rhbz#1939095, rhbz#1940075, rhbz#1940794, rhbz#1943423, rhbz#1945002, rhbz#1945179, rhbz#1945477, rhbz#1947240, rhbz#1948340, rhbz#1952426, rhbz#1952863, rhbz#1953486, rhbz#1956988, rhbz#1957210, rhbz#1957219, rhbz#1957305, rhbz#1957636, rhbz#1957819, rhbz#1961178, rhbz#1962936, rhbz#1964537, rhbz#1967640, rhbz#1972795, rhbz#1976270, rhbz#1976835, rhbz#1976877, rhbz#1976884, rhbz#1977056, rhbz#1977529, rhbz#1978539, rhbz#1979379, rhbz#1981406, rhbz#1983298, rhbz#1986223, rhbz#1988254, rhbz#1988384, rhbz#1990040, rhbz#1993393, rhbz#1994858, rhbz#1998953, rhbz#2000835, rhbz#2002344, rhbz#2004233, rhbz#2004821, rhbz#2006813, rhbz#2007430, rhbz#2012226, rhbz#2014492, rhbz#2019377, rhbz#2020132, rhbz#2022578, rhbz#2023782, rhbz#2024595, rhbz#2025985, rhbz#2026319, rhbz#2027506, rhbz#2031547, rhbz#2032758, rhbz#2034670, rhbz#2038999, rhbz#2040643, rhbz#2041184, rhbz#2041186, rhbz#2041365, rhbz#2041990, rhbz#2042240, rhbz#2042241, rhbz#2043141, rhbz#2044155, rhbz#2053836, rhbz#2054579, rhbz#2062054, rhbz#2062909, rhbz#2071969, rhbz#2089765, rhbz#2115876, rhbz#2120968, rhbz#2122595, rhbz#2140017, rhbz#2142658, rhbz#2149273, rhbz#2153073, rhbz#2166911, rhbz#2188441, rhbz#2208834, rhbz#2216678, rhbz#2227793, rhbz#2231407, rhbz#2233269 +- Linux v6.13.0-0.rc0.158f238aa69d +Resolves: RHEL-1242, RHEL-23931, RHEL-26170, RHEL-29245, RHEL-32110, RHEL-32895, RHEL-32987, RHEL-35995, RHEL-36646, RHEL-36647, RHEL-40251, RHEL-40411, RHEL-40937, RHEL-41231, RHEL-43425, RHEL-43556, RHEL-44306, RHEL-49398, RHEL-50799, RHEL-51896, RHEL-52629, RHEL-54183, RHEL-56069, RHEL-8810, rhbz#1471185, rhbz#1495307, rhbz#1509329, rhbz#1518076, rhbz#1518874, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1563590, rhbz#1565704, rhbz#1565717, rhbz#1572321, rhbz#1574502, rhbz#1590829, rhbz#1595918, rhbz#1598366, rhbz#1602033, rhbz#1609604, rhbz#1610493, rhbz#1613522, rhbz#1638087, rhbz#1652256, rhbz#1652266, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1802694, rhbz#1810301, rhbz#1821565, rhbz#1831065, rhbz#1855161, rhbz#1856174, rhbz#1856176, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1858599, rhbz#1869674, rhbz#1871130, rhbz#1876435, rhbz#1876436, rhbz#1876977, rhbz#1877192, rhbz#1880486, rhbz#1890304, rhbz#1903201, rhbz#1915073, rhbz#1915290, rhbz#1930649, rhbz#1939095, rhbz#1940075, rhbz#1940794, rhbz#1943423, rhbz#1945002, rhbz#1945179, rhbz#1945477, rhbz#1947240, rhbz#1948340, rhbz#1952426, rhbz#1952863, rhbz#1953486, rhbz#1956988, rhbz#1957210, rhbz#1957219, rhbz#1957305, rhbz#1957636, rhbz#1957819, rhbz#1961178, rhbz#1962936, rhbz#1964537, rhbz#1967640, rhbz#1972795, rhbz#1976270, rhbz#1976835, rhbz#1976877, rhbz#1976884, rhbz#1977056, rhbz#1977529, rhbz#1978539, rhbz#1979379, rhbz#1981406, rhbz#1983298, rhbz#1986223, rhbz#1988254, rhbz#1988384, rhbz#1990040, rhbz#1993393, rhbz#1994858, rhbz#1998953, rhbz#2000835, rhbz#2002344, rhbz#2004233, rhbz#2004821, rhbz#2006813, rhbz#2007430, rhbz#2012226, rhbz#2014492, rhbz#2019377, rhbz#2020132, rhbz#2022578, rhbz#2023782, rhbz#2024595, rhbz#2025985, rhbz#2026319, rhbz#2027506, rhbz#2031547, rhbz#2032758, rhbz#2034670, rhbz#2038999, rhbz#2040643, rhbz#2041184, rhbz#2041186, rhbz#2041365, rhbz#2041990, rhbz#2042240, rhbz#2042241, rhbz#2043141, rhbz#2044155, rhbz#2053836, rhbz#2054579, rhbz#2062054, rhbz#2062909, rhbz#2071969, rhbz#2089765, rhbz#2115876, rhbz#2120968, rhbz#2122595, rhbz#2140017, rhbz#2142658, rhbz#2149273, rhbz#2153073, rhbz#2166911, rhbz#2188441, rhbz#2208834, rhbz#2216678, rhbz#2227793, rhbz#2231407, rhbz#2233269 diff --git a/kernel.spec b/kernel.spec index 0354f956d..6dccc84fe 100644 --- a/kernel.spec +++ b/kernel.spec @@ -159,18 +159,18 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 # define buildid .local -%define specrpmversion 6.12.15 -%define specversion 6.12.15 -%define patchversion 6.12 -%define pkgrelease 200 +%define specrpmversion 6.13.3 +%define specversion 6.13.3 +%define patchversion 6.13 +%define pkgrelease 201 %define kversion 6 -%define tarfile_release 6.12.15 +%define tarfile_release 6.13.3 # This is needed to do merge window version magic -%define patchlevel 12 +%define patchlevel 13 # This allows pkg_release to have configurable %%{?dist} tag -%define specrelease 200%{?buildid}%{?dist} +%define specrelease 201%{?buildid}%{?dist} # This defines the kabi tarball version -%define kabiversion 6.12.15 +%define kabiversion 6.13.3 # If this variable is set to 1, a bpf selftests build failure will cause a # fatal kernel package build error @@ -623,9 +623,9 @@ Summary: The Linux kernel # Architectures we build tools/cpupower on %if 0%{?fedora} -%define cpupowerarchs %{ix86} x86_64 ppc64le aarch64 +%define cpupowerarchs %{ix86} x86_64 ppc64le aarch64 riscv64 %else -%define cpupowerarchs i686 x86_64 ppc64le aarch64 +%define cpupowerarchs i686 x86_64 ppc64le aarch64 riscv64 %endif # Architectures we build kernel livepatching selftests on @@ -684,7 +684,7 @@ Summary: The Linux kernel Name: %{package_name} -License: ((GPL-2.0-only WITH Linux-syscall-note) OR BSD-2-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR CDDL-1.0) AND ((GPL-2.0-only WITH Linux-syscall-note) OR Linux-OpenIB) AND ((GPL-2.0-only WITH Linux-syscall-note) OR MIT) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR MIT) AND 0BSD AND BSD-2-Clause AND (BSD-2-Clause OR Apache-2.0) AND BSD-3-Clause AND BSD-3-Clause-Clear AND CC0-1.0 AND GFDL-1.1-no-invariants-or-later AND GPL-1.0-or-later AND (GPL-1.0-or-later OR BSD-3-Clause) AND (GPL-1.0-or-later WITH Linux-syscall-note) AND GPL-2.0-only AND (GPL-2.0-only OR Apache-2.0) AND (GPL-2.0-only OR BSD-2-Clause) AND (GPL-2.0-only OR BSD-3-Clause) AND (GPL-2.0-only OR CDDL-1.0) AND (GPL-2.0-only OR GFDL-1.1-no-invariants-or-later) AND (GPL-2.0-only OR GFDL-1.2-no-invariants-only) AND (GPL-2.0-only WITH Linux-syscall-note) AND GPL-2.0-or-later AND (GPL-2.0-or-later OR BSD-2-Clause) AND (GPL-2.0-or-later OR BSD-3-Clause) AND (GPL-2.0-or-later OR CC-BY-4.0) AND (GPL-2.0-or-later WITH GCC-exception-2.0) AND (GPL-2.0-or-later WITH Linux-syscall-note) AND ISC AND LGPL-2.0-or-later AND (LGPL-2.0-or-later OR BSD-2-Clause) AND (LGPL-2.0-or-later WITH Linux-syscall-note) AND LGPL-2.1-only AND (LGPL-2.1-only OR BSD-2-Clause) AND (LGPL-2.1-only WITH Linux-syscall-note) AND LGPL-2.1-or-later AND (LGPL-2.1-or-later WITH Linux-syscall-note) AND (Linux-OpenIB OR GPL-2.0-only) AND (Linux-OpenIB OR GPL-2.0-only OR BSD-2-Clause) AND Linux-man-pages-copyleft AND MIT AND (MIT OR Apache-2.0) AND (MIT OR GPL-2.0-only) AND (MIT OR GPL-2.0-or-later) AND (MIT OR LGPL-2.1-only) AND (MPL-1.1 OR GPL-2.0-only) AND (X11 OR GPL-2.0-only) AND (X11 OR GPL-2.0-or-later) AND Zlib AND (copyleft-next-0.3.1 OR GPL-2.0-or-later) +License: ((GPL-2.0-only WITH Linux-syscall-note) OR BSD-2-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR CDDL-1.0) AND ((GPL-2.0-only WITH Linux-syscall-note) OR Linux-OpenIB) AND ((GPL-2.0-only WITH Linux-syscall-note) OR MIT) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR MIT) AND 0BSD AND BSD-2-Clause AND (BSD-2-Clause OR Apache-2.0) AND BSD-3-Clause AND BSD-3-Clause-Clear AND CC0-1.0 AND GFDL-1.1-no-invariants-or-later AND GPL-1.0-or-later AND (GPL-1.0-or-later OR BSD-3-Clause) AND (GPL-1.0-or-later WITH Linux-syscall-note) AND GPL-2 AND GPL-2.0-only AND (GPL-2.0-only OR Apache-2.0) AND (GPL-2.0-only OR BSD-2-Clause) AND (GPL-2.0-only OR BSD-3-Clause) AND (GPL-2.0-only OR CDDL-1.0) AND (GPL-2.0-only OR GFDL-1.1-no-invariants-or-later) AND (GPL-2.0-only OR GFDL-1.2-no-invariants-only) AND (GPL-2.0-only WITH Linux-syscall-note) AND GPL-2.0-or-later AND (GPL-2.0-or-later OR BSD-2-Clause) AND (GPL-2.0-or-later OR BSD-3-Clause) AND (GPL-2.0-or-later OR CC-BY-4.0) AND (GPL-2.0-or-later WITH GCC-exception-2.0) AND (GPL-2.0-or-later WITH Linux-syscall-note) AND ISC AND LGPL-2.0-or-later AND (LGPL-2.0-or-later OR BSD-2-Clause) AND (LGPL-2.0-or-later WITH Linux-syscall-note) AND LGPL-2.1-only AND (LGPL-2.1-only OR BSD-2-Clause) AND (LGPL-2.1-only WITH Linux-syscall-note) AND LGPL-2.1-or-later AND (LGPL-2.1-or-later WITH Linux-syscall-note) AND (Linux-OpenIB OR GPL-2.0-only) AND (Linux-OpenIB OR GPL-2.0-only OR BSD-2-Clause) AND Linux-man-pages-copyleft AND MIT AND (MIT OR Apache-2.0) AND (MIT OR GPL-2.0-only) AND (MIT OR GPL-2.0-or-later) AND (MIT OR LGPL-2.1-only) AND (MPL-1.1 OR GPL-2.0-only) AND (X11 OR GPL-2.0-only) AND (X11 OR GPL-2.0-or-later) AND Zlib AND (copyleft-next-0.3.1 OR GPL-2.0-or-later) URL: https://www.kernel.org/ Version: %{specrpmversion} Release: %{pkg_release} @@ -711,7 +711,7 @@ BuildRequires: kmod, bash, coreutils, tar, git-core, which BuildRequires: bzip2, xz, findutils, m4, perl-interpreter, perl-Carp, perl-devel, perl-generators, make, diffutils, gawk, %compression BuildRequires: gcc, binutils, redhat-rpm-config, hmaccalc, bison, flex, gcc-c++ %if 0%{?fedora} -BuildRequires: rust, rust-src, bindgen +BuildRequires: rust, rust-src, bindgen, rustfmt %endif BuildRequires: net-tools, hostname, bc, elfutils-devel BuildRequires: dwarves @@ -1293,6 +1293,9 @@ Epoch: %{gemini} Summary: Real-Time Linux Analysis tools Requires: libtraceevent Requires: libtracefs +%ifarch %{cpupowerarchs} +Requires: %{package_name}-tools-libs = %{version}-%{release} +%endif %description -n rtla The rtla meta-tool includes a set of commands that aims to analyze the real-time properties of Linux. Instead of testing Linux as a black box, @@ -1316,7 +1319,7 @@ analysing the logical and timing behavior of Linux. %package selftests-internal Summary: Kernel samples and selftests -Requires: binutils, bpftool, iproute-tc, nmap-ncat, python3, fuse-libs, keyutils +Requires: binutils, bpftool, fuse-libs, iproute-tc, iputils, keyutils, nmap-ncat, python3 %description selftests-internal Kernel sample programs and selftests. @@ -1598,7 +1601,7 @@ Requires: kernel-%{?1:%{1}-}-modules-core-uname-r = %{KVERREL}%{uname_variant %{ %package %{?1:%{1}-}uki-virt\ Summary: %{variant_summary} unified kernel image for virtual machines\ Provides: installonlypkg(kernel)\ -Provides: kernel-%{?1:%{1}-}uname-r = %{KVERREL}%{uname_suffix %{?1:+%{1}}}\ +Provides: kernel-uname-r = %{KVERREL}%{uname_suffix %{?1:+%{1}}}\ Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{uname_suffix %{?1:+%{1}}}\ Requires(pre): %{kernel_prereq}\ Requires(pre): systemd >= 254-1\ @@ -2026,14 +2029,6 @@ for i in *.config; do done %endif -# Adjust FIPS module name for RHEL -%if 0%{?rhel} -%{log_msg "Adjust FIPS module name for RHEL"} -for i in *.config; do - sed -i 's/CONFIG_CRYPTO_FIPS_NAME=.*/CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux %{rhel} - Kernel Cryptographic API"/' $i -done -%endif - %{log_msg "Set process_configs.sh $OPTS"} cp %{SOURCE81} . OPTS="" @@ -3048,6 +3043,13 @@ chmod +x tools/perf/check-headers.sh %global tools_make \ CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" EXTRA_CFLAGS="${RPM_OPT_FLAGS}" %{make} %{?make_opts} +%ifarch %{cpupowerarchs} + # link against in-tree libcpupower for idle state support + %global rtla_make %{tools_make} LDFLAGS="%{__global_ldflags} -L../../power/cpupower" INCLUDES="-I../../power/cpupower/lib" +%else + %global rtla_make %{tools_make} +%endif + %if %{with_tools} %ifarch %{cpupowerarchs} # cpupower @@ -3107,7 +3109,7 @@ pushd tools/verification/rv/ popd pushd tools/tracing/rtla %{log_msg "build rtla"} -%{tools_make} +%{rtla_make} popd %endif @@ -3145,7 +3147,7 @@ pushd tools/testing/selftests %endif %{log_msg "main selftests compile"} -%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf cgroup mm net net/forwarding net/mptcp netfilter tc-testing memfd drivers/net/bonding iommu cachestat" SKIP_TARGETS="" $force_targets INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install +%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf cgroup mm net net/forwarding net/mptcp net/netfilter tc-testing memfd drivers/net/bonding iommu cachestat" SKIP_TARGETS="" $force_targets INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install %ifarch %{klptestarches} # kernel livepatching selftest test_modules will build against @@ -3498,11 +3500,11 @@ find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/livepatch/{} find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \; find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \; popd -# install netfilter selftests -pushd tools/testing/selftests/netfilter -find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; -find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; -find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; +# install net/netfilter selftests +pushd tools/testing/selftests/net/netfilter +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/netfilter/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/net/netfilter/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/net/netfilter/{} \; popd # install memfd selftests @@ -4164,18 +4166,22 @@ fi\ # # %changelog -* Tue Feb 18 2025 Augusto Caringi [6.12.15-0] -- Linux v6.12.15 +* Wed Feb 19 2025 Justin M. Forbes [6.13.3-201] +- mei: vsc: Use "wakeuphostint" when getting the host wakeup GPIO (Hans de Goede) +- Fix up mismatch of CONFIG_CPUFREQ_DT_PLATDEV for automotive (Justin M. Forbes) -* Mon Feb 17 2025 Augusto Caringi [6.12.14-0] -- redhat/configs: automotive: Set CONFIG_FSCACHE=y (Augusto Caringi) +* Mon Feb 17 2025 Justin M. Forbes [6.13.3-0] - CONFIG_CPUFREQ_DT_PLATDEV is bool now (Justin M. Forbes) -- Add some bugs to BugsFixed for the 6.12.14 update (Justin M. Forbes) - efi,lockdown: fix kernel lockdown on Secure Boot (Ondrej Mosnacek) {CVE-2025-1272} -- Linux v6.12.14 +- Config update for 6.13.2 (Justin M. Forbes) +- Linux v6.13.3 -* Sat Feb 08 2025 Justin M. Forbes [6.12.13-0] -- Config update for 6.12.13 (Justin M. Forbes) +* Sat Feb 08 2025 Justin M. Forbes [6.13.2-0] +- Fix up configs for CONFIG_USB_ONBOARD_DEV_USB5744 (Justin M. Forbes) +- fedora: enable USB device USB5744 (Peter Robinson) +- Linux v6.13.2 + +* Sat Feb 01 2025 Justin M. Forbes [6.13.1-0] - media: ov08x40: Don't log ov08x40_check_hwcfg() errors twice (Hans de Goede) - media: ov08x40: Add missing '\n' to ov08x40_check_hwcfg() error messages (Hans de Goede) - media: ov08x40: Add missing ov08x40_identify_module() call on stream-start (Hans de Goede) @@ -4186,100 +4192,281 @@ fi\ - media: ov08x40: Get reset GPIO and regulators on ACPI platforms too (Hans de Goede) - media: ov08x40: Move fwnode_graph_get_next_endpoint() call up (Hans de Goede) - media: ov08x40: Properly turn sensor on/off when runtime-suspended (Hans de Goede) -- media: ov08x40: Add OF probe support (Bryan O'Donoghue) -- media: ov08x40: Rename ext_clk to xvclk (Bryan O'Donoghue) -- Reapply "init/main.c: Initialize early LSMs after arch code, static keys and calls." (Justin M. Forbes) -- Linux v6.12.13 +- Turn on drivers for INTEL_THC_HID (Justin M. Forbes) +- HID: intel-thc-hid: fix build errors in um mode (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: fix potential memory corruption (Even Xu) +- HID: intel-thc-hid: intel-thc: Fix error code in thc_i2c_subip_init() (Dan Carpenter) +- HID: intel-thc-hid: intel-quicki2c: Add PM implementation (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: Complete THC QuickI2C driver (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: Add HIDI2C protocol implementation (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: Add THC QuickI2C ACPI interfaces (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: Add THC QuickI2C driver hid layer (Even Xu) +- HID: intel-thc-hid: intel-quicki2c: Add THC QuickI2C driver skeleton (Even Xu) +- HID: intel-thc-hid: intel-quickspi: Add PM implementation (Even Xu) +- HID: intel-thc-hid: intel-quickspi: Complete THC QuickSPI driver (Xinpeng Sun) +- HID: intel-thc-hid: intel-quickspi: Add HIDSPI protocol implementation (Even Xu) +- HID: intel-thc-hid: intel-quickspi: Add THC QuickSPI ACPI interfaces (Even Xu) +- HID: intel-thc-hid: intel-quickspi: Add THC QuickSPI driver hid layer (Even Xu) +- HID: intel-thc-hid: intel-quickspi: Add THC QuickSPI driver skeleton (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC I2C config interfaces (Even Xu) +- HID: intel-thc-hid: intel-thc: Add THC SPI config interfaces (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC interrupt handler (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC LTR interfaces (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC DMA interfaces (Even Xu) +- HID: intel-thc-hid: intel-thc: Add APIs for interrupt (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC PIO operation APIs (Xinpeng Sun) +- HID: intel-thc-hid: intel-thc: Add THC registers definition (Xinpeng Sun) +- HID: intel-thc-hid: Add basic THC driver skeleton (Xinpeng Sun) +- HID: THC: Add documentation (Even Xu) +- redhat: fix modules.order target (Scott Weaver) +- kernel.spec: update license field (Scott Weaver) +- x86/insn_decoder_test: allow longer symbol-names (David Rheinsberg) +- Initial setup for stable Fedora releases (Justin M. Forbes) +- Turn off CONFIG_ARM_TIMER_SP804 for automotive (Justin M. Forbes) +- Set ARM_TIMER_SP804 (Justin M. Forbes) +- redhat/configs: enable addtional sa8775 related Kconfigs (Brian Masney) +- redhat: Add rustfmt to deps (Peter Robinson) +- Linux v6.13.1 -* Sat Feb 01 2025 Justin M. Forbes [6.12.12-0] -- Revert "init/main.c: Initialize early LSMs after arch code, static keys and calls." (Justin M. Forbes) -- Linux v6.12.12 +* Mon Jan 20 2025 Fedora Kernel Team [6.13.0-61] +- redhat/configs: Disable deprecated CONFIG_LCS option on s390 (Mete Durlu) [RHEL-68296] +- redhat/configs: make modular/disable NFS support (Dorinda Bassey) +- redhat/configs: Disable unsafe queuing disciplines (Dorinda Bassey) +- Linux v6.13.0 -* Thu Jan 23 2025 Augusto Caringi [6.12.11-0] -- Linux v6.12.11 +* Sun Jan 19 2025 Fedora Kernel Team [6.13.0-0.rc7.fda5e3f28400.60] +- Linux v6.13.0-0.rc7.fda5e3f28400 -* Fri Jan 17 2025 Augusto Caringi [6.12.10-0] -- Linux v6.12.10 +* Sat Jan 18 2025 Fedora Kernel Team [6.13.0-0.rc7.595523945be0.59] +- Linux v6.13.0-0.rc7.595523945be0 -* Thu Jan 09 2025 Augusto Caringi [6.12.9-0] -- Linux v6.12.9 +* Fri Jan 17 2025 Fedora Kernel Team [6.13.0-0.rc7.9bffa1ad25b8.58] +- configs: move pending RT configs into rhel/rt/generic (Clark Williams) +- Turn on PROVE_RAW_LOCK_NESTING for RHEL debug builds (Justin M. Forbes) +- redhat/Makefile: Fix long dist-full-help execution time (Prarit Bhargava) +- redhat/self-test: Update data to add HELP_TYPES variable (Prarit Bhargava) +- redhat/Makefile: Add new dist-help functionality (Prarit Bhargava) +- Makefile: Do not output LOCALVERSION message for help commands (Prarit Bhargava) +- Linux v6.13.0-0.rc7.9bffa1ad25b8 -* Thu Jan 02 2025 Augusto Caringi [6.12.8-0] -- Fix up last of fallout from ZRAM Backend churn (Justin M. Forbes) -- Add more missing config items for ZRAM backend (Justin M. Forbes) -- redhat/configs: Re-enable ZRAM backends (Neal Gompa) -- Linux v6.12.8 +* Thu Jan 16 2025 Fedora Kernel Team [6.13.0-0.rc7.619f0b6fad52.57] +- Fedora 6.13 configs part 2 (Justin M. Forbes) +- Fedora 6.13 configs part 1 (Justin M. Forbes) -* Fri Dec 27 2024 Augusto Caringi [6.12.7-0] -- Fix up CONFIG_IMX_SCMI_MISC_DRV config for Fedora (Augusto Caringi) -- Linux v6.12.7 +* Wed Jan 15 2025 Fedora Kernel Team [6.13.0-0.rc7.619f0b6fad52.56] +- redhat/configs: enable CONFIG_VFAT_FS as a module (Dorinda Bassey) +- redhat: create 'debug' addon for UKI (Li Tian) +- Linux v6.13.0-0.rc7.619f0b6fad52 -* Thu Dec 19 2024 Augusto Caringi [6.12.6-0] -- Linux v6.12.6 +* Tue Jan 14 2025 Fedora Kernel Team [6.13.0-0.rc7.c45323b7560e.55] +- kernel.spec: Build cpupower on riscv64 (Yanko Kaneti) +- Linux v6.13.0-0.rc7.c45323b7560e -* Sun Dec 15 2024 Justin M. Forbes [6.12.5-0] -- New config item for 6.12.5 (Justin M. Forbes) -- x86/cpu: Add Lunar Lake to list of CPUs with a broken MONITOR implementation (Mark Pearson) [2332094] -- Add a bug to BugsFixed (Justin M. Forbes) -- Turn off libbpf dynamic for perf on f40 (Justin M. Forbes) -- Linux v6.12.5 +* Mon Jan 13 2025 Fedora Kernel Team [6.13.0-0.rc7.54] +- Linux v6.13.0-0.rc7 -* Mon Dec 09 2024 Justin M. Forbes [6.12.4-0] +* Sun Jan 12 2025 Fedora Kernel Team [6.13.0-0.rc6.b62cef9a5c67.53] +- Linux v6.13.0-0.rc6.b62cef9a5c67 + +* Sat Jan 11 2025 Fedora Kernel Team [6.13.0-0.rc6.77a903cd8e5a.52] +- Linux v6.13.0-0.rc6.77a903cd8e5a + +* Fri Jan 10 2025 Fedora Kernel Team [6.13.0-0.rc6.2144da25584e.51] +- RHEL: Set correct config option for CRYPTO_HMAC_S390 (Mete Durlu) [RHEL-24137] +- redhat/kernel.spec: add iputils to the requires list for selftests-internal (Brian Masney) +- Linux v6.13.0-0.rc6.2144da25584e + +* Thu Jan 09 2025 Fedora Kernel Team [6.13.0-0.rc6.eea6e4b4dfb8.50] +- Linux v6.13.0-0.rc6.eea6e4b4dfb8 + +* Wed Jan 08 2025 Fedora Kernel Team [6.13.0-0.rc6.09a0fa92e5b4.49] +- redhat/kernel.spec.template: Require kernel-tools-libs in rtla (Tomas Glozar) +- redhat: make kernel-debug-uki-virt installable without kernel-debug-core (Vitaly Kuznetsov) +- redhat/configs: enable CONFIG_USB_XHCI_PCI_RENESAS on RHEL (Desnes Nunes) [RHEL-72093] +- redhat/configs: Re-enable ZRAM backends and unify configuration (Neal Gompa) +- Linux v6.13.0-0.rc6.09a0fa92e5b4 + +* Tue Jan 07 2025 Fedora Kernel Team [6.13.0-0.rc6.fbfd64d25c7a.48] +- Linux v6.13.0-0.rc6.fbfd64d25c7a + +* Mon Jan 06 2025 Fedora Kernel Team [6.13.0-0.rc6.47] +- Linux v6.13.0-0.rc6 + +* Sun Jan 05 2025 Fedora Kernel Team [6.13.0-0.rc5.ab75170520d4.46] +- Linux v6.13.0-0.rc5.ab75170520d4 + +* Sat Jan 04 2025 Fedora Kernel Team [6.13.0-0.rc5.63676eefb7a0.45] +- Linux v6.13.0-0.rc5.63676eefb7a0 + +* Fri Jan 03 2025 Fedora Kernel Team [6.13.0-0.rc5.0bc21e701a6f.44] +- Linux v6.13.0-0.rc5.0bc21e701a6f + +* Thu Jan 02 2025 Fedora Kernel Team [6.13.0-0.rc5.56e6a3499e14.43] +- Linux v6.13.0-0.rc5.56e6a3499e14 + +* Tue Dec 31 2024 Fedora Kernel Team [6.13.0-0.rc5.ccb98ccef0e5.42] +- Linux v6.13.0-0.rc5.ccb98ccef0e5 + +* Mon Dec 30 2024 Fedora Kernel Team [6.13.0-0.rc5.41] +- Linux v6.13.0-0.rc5 + +* Sun Dec 29 2024 Fedora Kernel Team [6.13.0-0.rc4.059dd502b263.40] +- Linux v6.13.0-0.rc4.059dd502b263 + +* Sat Dec 28 2024 Fedora Kernel Team [6.13.0-0.rc4.fd0584d220fe.39] +- Linux v6.13.0-0.rc4.fd0584d220fe + +* Fri Dec 27 2024 Fedora Kernel Team [6.13.0-0.rc4.d6ef8b40d075.38] +- Linux v6.13.0-0.rc4.d6ef8b40d075 + +* Wed Dec 25 2024 Fedora Kernel Team [6.13.0-0.rc4.9b2ffa6148b1.37] +- Linux v6.13.0-0.rc4.9b2ffa6148b1 + +* Tue Dec 24 2024 Fedora Kernel Team [6.13.0-0.rc4.f07044dd0df0.36] +- Linux v6.13.0-0.rc4.f07044dd0df0 + +* Mon Dec 23 2024 Fedora Kernel Team [6.13.0-0.rc4.35] +- Linux v6.13.0-0.rc4 + +* Sun Dec 22 2024 Fedora Kernel Team [6.13.0-0.rc3.48f506ad0b68.34] +- Linux v6.13.0-0.rc3.48f506ad0b68 + +* Sat Dec 21 2024 Fedora Kernel Team [6.13.0-0.rc3.499551201b5f.33] +- Linux v6.13.0-0.rc3.499551201b5f + +* Fri Dec 20 2024 Fedora Kernel Team [6.13.0-0.rc3.8faabc041a00.32] +- Linux v6.13.0-0.rc3.8faabc041a00 + +* Thu Dec 19 2024 Fedora Kernel Team [6.13.0-0.rc3.eabcdba3ad40.31] +- redhat/configs: automotive: disable CONFIG_AIO (Davide Caratti) +- Linux v6.13.0-0.rc3.eabcdba3ad40 + +* Wed Dec 18 2024 Fedora Kernel Team [6.13.0-0.rc3.aef25be35d23.30] +- Linux v6.13.0-0.rc3.aef25be35d23 + +* Tue Dec 17 2024 Fedora Kernel Team [6.13.0-0.rc3.f44d154d6e3d.29] +- redhat/configs: Re-enable CONFIG_INFINIBAND_VMWARE_PVRDMA (Vitaly Kuznetsov) +- redhat/configs: PREEMPT_NOTIFIERS does not need to be explicitly listed (Michal Schmidt) +- redhat/configs: delete all CONFIG_PREEMPT_*BEHAVIOUR (Michal Schmidt) +- Linux v6.13.0-0.rc3.f44d154d6e3d + +* Mon Dec 16 2024 Fedora Kernel Team [6.13.0-0.rc3.28] +- redhat/configs: automotive: disable CONFIG_NET_DROP_MONITOR (Davide Caratti) +- Linux v6.13.0-0.rc3 + +* Sun Dec 15 2024 Fedora Kernel Team [6.13.0-0.rc2.2d8308bf5b67.27] +- Linux v6.13.0-0.rc2.2d8308bf5b67 + +* Sat Dec 14 2024 Fedora Kernel Team [6.13.0-0.rc2.a446e965a188.26] +- Linux v6.13.0-0.rc2.a446e965a188 + +* Fri Dec 13 2024 Fedora Kernel Team [6.13.0-0.rc2.f932fb9b4074.25] +- redhat/configs: Enable the CS42L84 driver on Fedora (Neal Gompa) +- Linux v6.13.0-0.rc2.f932fb9b4074 + +* Thu Dec 12 2024 Fedora Kernel Team [6.13.0-0.rc2.231825b2e1ff.24] +- generic: Remove and cleanups from staging 6.13 (Peter Robinson) +- redhat: configs: Clean up DVB settings in RHEL (Kate Hsuan) +- Move CONFIG_ARCH_TEGRA_241_SOC config/common so that it is enabled for RHEL as well as Fedora. Get rid of uneeded CONFIG_TEGRA241_CMDQV in configs/fedora while we're at it. (Mark Salter) +- fedora: arm64: Enable the rockchip HDMI QP support (Peter Robinson) +- Linux v6.13.0-0.rc2.231825b2e1ff + +* Wed Dec 11 2024 Fedora Kernel Team [6.13.0-0.rc2.f92f4749861b.23] +- crypto: rng - Fix extrng EFAULT handling (Herbert Xu) +- redhat: configs: rhel: aarch64: Support NV Jetson MIPI camera (Kate Hsuan) +- Linux v6.13.0-0.rc2.f92f4749861b + +* Tue Dec 10 2024 Fedora Kernel Team [6.13.0-0.rc2.7cb1b4663150.22] +- gitlab-ci: disable clang CI pipelines (Scott Weaver) +- redhat/configs: Remove obsolete arch64/64k/CONFIG_FORCE_MAX_ZONEORDER (Waiman Long) - Fix up QCOM_EMAC config for Fedora (Justin M. Forbes) -- wifi: rtl8xxxu: add more missing rtl8192cu USB IDs (Hans de Goede) -- Linux v6.12.4 +- Linux v6.13.0-0.rc2.7cb1b4663150 -* Fri Dec 06 2024 Justin M. Forbes [6.12.3-0] -- Linux v6.12.3 +* Mon Dec 09 2024 Fedora Kernel Team [6.13.0-0.rc2.21] +- redhat/configs: automotive: disable CONFIG_IO_URING (Ian Mullins) +- Linux v6.13.0-0.rc2 -* Thu Dec 05 2024 Justin M. Forbes [6.12.2-0] -- Add new config for 6.12.2 (Justin M. Forbes) -- Revert "udp: avoid calling sock_def_readable() if possible" (Fernando Fernandez Mancera) -- Fedora: arm64: Enable Rockchip QP HDMI driver (Peter Robinson) -- arm64: dts: rockchip: Enable HDMI on Hardkernel ODROID-M2 (Jonas Karlman) -- arm64: dts: rockchip: Enable HDMI0 on FriendlyElec CM3588 NAS (Jonas Karlman) -- arm64: dts: rockchip: Enable HDMI0 on rock-5a (Cristian Ciocaltea) -- arm64: dts: rockchip: Enable HDMI0 on rk3588-nanopc-t6 (Marcin Juszkiewicz) -- arm64: dts: rockchip: Enable HDMI0 on Orange Pi 5 (Jimmy Hon) -- arm64: dts: rockchip: add and enable gpu node for Radxa ROCK 5A (FUKAUMI Naoki) -- arm64: dts: rockchip: Enable HDMI0 on orangepi-5-plus (Cristian Ciocaltea) -- arm64: dts: rockchip: Enable HDMI0 on rk3588-evb1 (Cristian Ciocaltea) -- arm64: dts: rockchip: Enable HDMI0 on rock-5b (Cristian Ciocaltea) -- arm64: dts: rockchip: Add HDMI0 node to rk3588 (Cristian Ciocaltea) -- drm/rockchip: Add basic RK3588 HDMI output support (Cristian Ciocaltea) -- drm/rockchip: Load crtc devices in preferred order (Jonas Karlman) -- drm/rockchip: dw_hdmi: Enable 4K@60Hz mode on RK3399 and RK356x (Jonas Karlman) -- drm/rockchip: dw_hdmi: Use auto-generated tables (Douglas Anderson) -- drm/rockchip: dw_hdmi: Set cur_ctr to 0 always (Douglas Anderson) -- drm/rockchip: dw_hdmi: Add phy_config for 594Mhz pixel clock (Nickey Yang) -- drm/bridge: synopsys: Add DW HDMI QP TX Controller support library (Cristian Ciocaltea) +* Sun Dec 08 2024 Fedora Kernel Team [6.13.0-0.rc1.7503345ac5f5.20] +- Linux v6.13.0-0.rc1.7503345ac5f5 + +* Sat Dec 07 2024 Fedora Kernel Team [6.13.0-0.rc1.b5f217084ab3.19] +- Linux v6.13.0-0.rc1.b5f217084ab3 + +* Fri Dec 06 2024 Fedora Kernel Team [6.13.0-0.rc1.b8f52214c61a.18] +- redhat/kernel.spec.template: Link rtla against in-tree libcpupower (Tomas Glozar) +- Linux v6.13.0-0.rc1.b8f52214c61a + +* Thu Dec 05 2024 Fedora Kernel Team [6.13.0-0.rc1.feffde684ac2.17] +- redhat: configs: enable INTEL_PLR_TPMI for RHEL (David Arcari) +- configs: Enable CONFIG_NETKIT for RHEL (Toke Høiland-Jørgensen) +- redhat: fix build/install targets in netfilter kselftest (Davide Caratti) +- RHEL: disable the btt driver (Jeff Moyer) + +* Wed Dec 04 2024 Fedora Kernel Team [6.13.0-0.rc1.feffde684ac2.16] +- Linux v6.13.0-0.rc1.feffde684ac2 + +* Tue Dec 03 2024 Fedora Kernel Team [6.13.0-0.rc1.cdd30ebb1b9f.15] +- redhat/configs: default to PREEMPT_LAZY on x86, riscv (Michal Schmidt) +- redhat/configs: New config CONFIG_PREEMPT_LAZY (Michal Schmidt) +- Linux v6.13.0-0.rc1.cdd30ebb1b9f + +* Mon Dec 02 2024 Fedora Kernel Team [6.13.0-0.rc1.e70140ba0d2b.14] +- Linux v6.13.0-0.rc1.e70140ba0d2b + +* Sat Nov 30 2024 Fedora Kernel Team [6.13.0-0.rc0.2ba9f676d0a2.13] +- Linux v6.13.0-0.rc0.2ba9f676d0a2 + +* Fri Nov 29 2024 Fedora Kernel Team [6.13.0-0.rc0.7af08b57bcb9.12] +- Linux v6.13.0-0.rc0.7af08b57bcb9 + +* Thu Nov 28 2024 Fedora Kernel Team [6.13.0-0.rc0.b86545e02e8c.11] +- crypto: sig - Disable signing (Herbert Xu) +- Linux v6.13.0-0.rc0.b86545e02e8c + +* Wed Nov 27 2024 Fedora Kernel Team [6.13.0-0.rc0.aaf20f870da0.10] +- redhat/configs: enable SERIAL_AMBA_PL011 for automotive (Radu Rendec) +- c10s: disable tests in CKI pipelines (Michael Hofmann) - redhat: Drop bpftool from kernel spec (Viktor Malik) -- Revert "add pci_hw_vendor_status()" (Justin M. Forbes) -- Linux v6.12.2 +- Linux v6.13.0-0.rc0.aaf20f870da0 -* Tue Nov 26 2024 Justin M. Forbes [6.12.1-0] -- Bluetooth: btusb: add Foxconn 0xe0fc for Qualcomm WCN785x (Mark Pearson) [2329005] -- Initial set up for stable Fedora branch (Justin M. Forbes) -- arm64: dts: qcom: x1e80100-vivobook-s15: Enable the gpu (Maud Spierings) -- tools/rtla: fix collision with glibc sched_attr/sched_set_attr (Jan Stancek) -- tools/rtla: drop __NR_sched_getattr (Jan Stancek) +* Tue Nov 26 2024 Fedora Kernel Team [6.13.0-0.rc0.7eef7e306d3c.9] +- Linux v6.13.0-0.rc0.7eef7e306d3c + +* Sun Nov 24 2024 Fedora Kernel Team [6.13.0-0.rc0.9f16d5e6f220.8] +- Linux v6.13.0-0.rc0.9f16d5e6f220 + +* Sat Nov 23 2024 Fedora Kernel Team [6.13.0-0.rc0.228a1157fb9f.7] +- Better fixes for the fedora mismatch (Justin M. Forbes) +- Mismatch fix ups for Fedora (Justin M. Forbes) +- Linux v6.13.0-0.rc0.228a1157fb9f + +* Sat Nov 23 2024 Fedora Kernel Team [6.13.0-0.rc0.28eb75e178d3.6] +- Linux v6.13.0-0.rc0.28eb75e178d3 + +* Fri Nov 22 2024 Fedora Kernel Team [6.13.0-0.rc0.fcc79e1714e8.5] +- redhat/configs: Enable Intel Bluetooth PCIE drivers (Bastien Nocera) + +* Thu Nov 21 2024 Fedora Kernel Team [6.13.0-0.rc0.fcc79e1714e8.4] +- One more pending to fix a mismatch (Justin M. Forbes) +- redhat: fix RT PREEMPT configs for Fedora and RHEL (Clark Williams) +- Pending fixes to avoid mismatch for 6.13 (Justin M. Forbes) +- Linux v6.13.0-0.rc0.fcc79e1714e8 + +* Thu Nov 21 2024 Fedora Kernel Team [6.13.0-0.rc0.bf9aa14fc523.3] +- Linux v6.13.0-0.rc0.bf9aa14fc523 + +* Wed Nov 20 2024 Fedora Kernel Team [6.13.0-0.rc0.158f238aa69d.2] +- Reset changelog for 6.13 (Justin M. Forbes) + +* Tue Nov 19 2024 Fedora Kernel Team [6.13.0-0.rc0.158f238aa69d.1] - Reset RHEL_RELEASE for 6.13 (Justin M. Forbes) - redhat: Move perf_dlfilter.h from libperf-devel to perf (Akihiko Odaki) - Consolidate configs to common for 6.12 (Justin M. Forbes) -- Linux v6.12.1 - -* Mon Nov 18 2024 Fedora Kernel Team [6.12.0-64] - redhat/configs: cleanup CONFIG_DEV_DAX (David Hildenbrand) - redhat/configs: cleanup CONFIG_TRANSPARENT_HUGEPAGE_MADVISE for Fedora (David Hildenbrand) - redhat/configs: cleanup CONFIG_TRANSPARENT_HUGEPAGE (David Hildenbrand) - redhat/configs: enable CONFIG_TRANSPARENT_HUGEPAGE on s390x in Fedora (David Hildenbrand) - redhat/configs: automotive: Enable j784s4evm am3359 tscadc configs (Joel Slebodnick) -- Linux v6.12.0 - -* Sun Nov 17 2024 Fedora Kernel Team [6.12.0-0.rc7.4a5df3796467.63] -- Linux v6.12.0-0.rc7.4a5df3796467 - -* Sat Nov 16 2024 Fedora Kernel Team [6.12.0-0.rc7.e8bdb3c8be08.62] - redhat/configs: delete renamed CONFIG_MLX5_EN_MACSEC (Michal Schmidt) - rhel: disable DELL_RBU and cleanup related deps (Peter Robinson) - crypto: rng - Ensure stdrng is tested before user-space starts (Herbert Xu) @@ -4310,154 +4497,46 @@ fi\ - redhat: Disable WERROR for automotive temporarily (Julio Faracco) - redhat: Update spec file with automotive macros (Julio Faracco) - redhat: Add automotive CONFIGs (Julio Faracco) -- Linux v6.12.0-0.rc7.e8bdb3c8be08 - -* Fri Nov 15 2024 Fedora Kernel Team [6.12.0-0.rc7.cfaaa7d010d1.61] -- Linux v6.12.0-0.rc7.cfaaa7d010d1 - -* Thu Nov 14 2024 Fedora Kernel Team [6.12.0-0.rc7.0a9b9d17f3a7.60] - Fedora configs for 6.12 (Justin M. Forbes) - redhat/configs: Add CONFIG_CRYPTO_HMAC_S390 config (Mete Durlu) [RHEL-50799] -- Linux v6.12.0-0.rc7.0a9b9d17f3a7 - -* Wed Nov 13 2024 Fedora Kernel Team [6.12.0-0.rc7.f1b785f4c787.59] - redhat: configs: common: generic: Clean up EM28XX that are masked behind CONFIG_VIDEO_EM28XX (Kate Hsuan) -- Linux v6.12.0-0.rc7.f1b785f4c787 - -* Tue Nov 12 2024 Fedora Kernel Team [6.12.0-0.rc7.58] - redhat/configs: Update powerpc NR_CPUS config (Mamatha Inamdar) - redhat: use stricter rule for kunit.ko (Jan Stancek) - filtermod: fix clk kunit test and kunit location (Nico Pache) - -* Mon Nov 11 2024 Fedora Kernel Team [6.12.0-0.rc7.57] - redhat/configs: enable xr_serial on rhel (Desnes Nunes) - redhat/configs: enable ATH12K for rhel (Jose Ignacio Tornos Martinez) - redhat: configs: rhel: generic: x86: Enable IPU6 based MIPI cameras (Kate Hsuan) - os-build: enable CONFIG_SCHED_CLASS_EXT for RHEL (Phil Auld) -- Linux v6.12.0-0.rc7 - -* Sun Nov 10 2024 Fedora Kernel Team [6.12.0-0.rc6.de2f378f2b77.56] -- Linux v6.12.0-0.rc6.de2f378f2b77 - -* Sat Nov 09 2024 Fedora Kernel Team [6.12.0-0.rc6.da4373fbcf00.55] - Fedora 6.12 configs part 1 (Justin M. Forbes) -- Linux v6.12.0-0.rc6.da4373fbcf00 - -* Fri Nov 08 2024 Fedora Kernel Team [6.12.0-0.rc6.906bd684e4b1.54] -- Linux v6.12.0-0.rc6.906bd684e4b1 - -* Thu Nov 07 2024 Fedora Kernel Team [6.12.0-0.rc6.ff7afaeca1a1.53] - redhat: set new gcov configs (Jan Stancek) - Don't ignore gitkeep files for ark-infra (Don Zickus) -- Linux v6.12.0-0.rc6.ff7afaeca1a1 - -* Wed Nov 06 2024 Fedora Kernel Team [6.12.0-0.rc6.2e1b3cc9d7f7.52] - redhat/kernel.spec: don't clear entire libdir when building tools (Jan Stancek) - redhat/configs: enable usbip for rhel (Jose Ignacio Tornos Martinez) - redhat: create 'crashkernel=' addons for UKI (Vitaly Kuznetsov) - redhat: avoid superfluous quotes in UKI cmdline addones (Vitaly Kuznetsov) - fedora: arm: updates for 6.12 (Peter Robinson) - -* Tue Nov 05 2024 Fedora Kernel Team [6.12.0-0.rc6.2e1b3cc9d7f7.51] -- Linux v6.12.0-0.rc6.2e1b3cc9d7f7 - -* Mon Nov 04 2024 Fedora Kernel Team [6.12.0-0.rc6.50] - redhat/configs: add bootconfig to kernel-tools package (Brian Masney) - Enable CONFIG_SECURITY_LANDLOCK for RHEL (Zbigniew Jędrzejewski-Szmek) [RHEL-8810] -- Linux v6.12.0-0.rc6 - -* Sun Nov 03 2024 Fedora Kernel Team [6.12.0-0.rc5.3e5e6c9900c3.49] -- Linux v6.12.0-0.rc5.3e5e6c9900c3 - -* Sat Nov 02 2024 Fedora Kernel Team [6.12.0-0.rc5.11066801dd4b.48] -- Linux v6.12.0-0.rc5.11066801dd4b - -* Fri Nov 01 2024 Fedora Kernel Team [6.12.0-0.rc5.6c52d4da1c74.47] - redhat: configs: Drop CONFIG_MEMSTICK_REALTEK_PCI config option (Desnes Nunes) -- Linux v6.12.0-0.rc5.6c52d4da1c74 - -* Thu Oct 31 2024 Fedora Kernel Team [6.12.0-0.rc5.0fc810ae3ae1.46] - Update the RHEL_DIFFERENCES help string (Don Zickus) - Put build framework for RT kernel in place for Fedora (Clark Williams) -- Linux v6.12.0-0.rc5.0fc810ae3ae1 - -* Wed Oct 30 2024 Fedora Kernel Team [6.12.0-0.rc5.c1e939a21eb1.45] -- Linux v6.12.0-0.rc5.c1e939a21eb1 - -* Tue Oct 29 2024 Fedora Kernel Team [6.12.0-0.rc5.e42b1a9a2557.44] -- Linux v6.12.0-0.rc5.e42b1a9a2557 - -* Mon Oct 28 2024 Fedora Kernel Team [6.12.0-0.rc5.43] - generic: enable RPMB for all configs that enable MMC (Peter Robinson) - fedora: riscv: Don't override MMC platform defaults (Peter Robinson) - common: only enable on MMC_DW_BLUEFIELD (Peter Robinson) - fedora: aarch64: Stop overriding CONFIG_MMC defaults (Peter Robinson) - commong: The KS7010 driver has been removed (Peter Robinson) -- Linux v6.12.0-0.rc5 - -* Sat Oct 26 2024 Fedora Kernel Team [6.12.0-0.rc4.850925a8133c.42] -- Linux v6.12.0-0.rc4.850925a8133c - -* Fri Oct 25 2024 Fedora Kernel Team [6.12.0-0.rc4.ae90f6a6170d.41] - Trim Changelog for 6.12 (Justin M. Forbes) -- Linux v6.12.0-0.rc4.ae90f6a6170d - -* Wed Oct 23 2024 Fedora Kernel Team [6.12.0-0.rc4.c2ee9f594da8.40] - Enable CONFIG_SECURITY_IPE for Fedora (Zbigniew Jędrzejewski-Szmek) - redhat: allow to override VERSION_ON_UPSTREAM from command line (Jan Stancek) - redhat: configs: Enable CONFIG_SECURITY_TOMOYO in Fedora kernels (Tetsuo Handa) - -* Tue Oct 22 2024 Fedora Kernel Team [6.12.0-0.rc4.c2ee9f594da8.39] - Revert "Merge branch 'enablement/gpio-expander' into 'os-build'" (Justin M. Forbes) -- Linux v6.12.0-0.rc4.c2ee9f594da8 - -* Mon Oct 21 2024 Fedora Kernel Team [6.12.0-0.rc4.38] -- Linux v6.12.0-0.rc4 - -* Sun Oct 20 2024 Fedora Kernel Team [6.12.0-0.rc3.715ca9dd687f.37] -- Linux v6.12.0-0.rc3.715ca9dd687f - -* Sat Oct 19 2024 Fedora Kernel Team [6.12.0-0.rc3.3d5ad2d4eca3.36] -- Linux v6.12.0-0.rc3.3d5ad2d4eca3 - -* Fri Oct 18 2024 Fedora Kernel Team [6.12.0-0.rc3.4d939780b705.35] -- Linux v6.12.0-0.rc3.4d939780b705 - -* Thu Oct 17 2024 Fedora Kernel Team [6.12.0-0.rc3.c964ced77262.34] -- Linux v6.12.0-0.rc3.c964ced77262 - -* Wed Oct 16 2024 Fedora Kernel Team [6.12.0-0.rc3.2f87d0916ce0.33] -- Linux v6.12.0-0.rc3.2f87d0916ce0 - -* Tue Oct 15 2024 Fedora Kernel Team [6.12.0-0.rc3.eca631b8fe80.32] - redhat: configs: decrease CONFIG_PCP_BATCH_SCALE_MAX (Rafael Aquini) - redhat/configs: Enable CONFIG_RCU_TRACE in Fedora/REHL kernels (Waiman Long) -- Linux v6.12.0-0.rc3.eca631b8fe80 - -* Mon Oct 14 2024 Fedora Kernel Team [6.12.0-0.rc3.6485cf5ea253.31] -- Linux v6.12.0-0.rc3.6485cf5ea253 - -* Sun Oct 13 2024 Fedora Kernel Team [6.12.0-0.rc2.36c254515dc6.30] -- Linux v6.12.0-0.rc2.36c254515dc6 - -* Sat Oct 12 2024 Fedora Kernel Team [6.12.0-0.rc2.09f6b0c8904b.29] - fedora: distable RTL8192E wifi driver (Peter Robinson) - common: arm64: Fixup and cleanup some SCMI options (Peter Robinson) - common: Cleanup ARM_SCMI_TRANSPORT options (Peter Robinson) -- Linux v6.12.0-0.rc2.09f6b0c8904b - -* Fri Oct 11 2024 Fedora Kernel Team [6.12.0-0.rc2.1d227fcc7222.28] - configs: fedora/x86: Set CONFIG_CRYPTO_DEV_CCP_DD=y (Hans de Goede) -- Linux v6.12.0-0.rc2.1d227fcc7222 - -* Thu Oct 10 2024 Fedora Kernel Team [6.12.0-0.rc2.d3d1556696c1.27] -- Linux v6.12.0-0.rc2.d3d1556696c1 - -* Wed Oct 09 2024 Fedora Kernel Team [6.12.0-0.rc2.75b607fab38d.26] - Turn on ZRAM_WRITEBACK for Fedora (Justin M. Forbes) -- Linux v6.12.0-0.rc2.75b607fab38d - -* Tue Oct 08 2024 Fedora Kernel Team [6.12.0-0.rc2.87d6aab2389e.25] - configs: rhel: Fix designware I2C controllers related config settings (Hans de Goede) - Enable CONFIG_DMA_NUMA_CMA for x86_64 and aarch64 (Chris von Recklinghausen) - new config in drivers/phy (Izabela Bakollari) @@ -4465,59 +4544,15 @@ fi\ - configs: fedora: Drop duplicate CONFIG_I2C_DESIGNWARE_CORE for x86_64 and aarch64 (Hans de Goede) - Enable DESIGNWARE_CORE for ppc as well (Justin M. Forbes) - Fix up I2C_DESIGNWARE_CORE config for Fedora (Justin M. Forbes) -- Linux v6.12.0-0.rc2.87d6aab2389e - -* Mon Oct 07 2024 Fedora Kernel Team [6.12.0-0.rc2.24] -- Linux v6.12.0-0.rc2 - -* Sun Oct 06 2024 Fedora Kernel Team [6.12.0-0.rc1.8f602276d390.23] -- Linux v6.12.0-0.rc1.8f602276d390 - -* Sat Oct 05 2024 Fedora Kernel Team [6.12.0-0.rc1.27cc6fdf7201.22] -- Linux v6.12.0-0.rc1.27cc6fdf7201 - -* Fri Oct 04 2024 Fedora Kernel Team [6.12.0-0.rc1.0c559323bbaa.21] - configs for RT deps (Clark Williams) -- Linux v6.12.0-0.rc1.0c559323bbaa - -* Thu Oct 03 2024 Fedora Kernel Team [6.12.0-0.rc1.e32cde8d2bd7.20] - CONFIG_OF_OVERLAY: enable for aarch64 and powerpc (Scott Weaver) - redhat: enable changes to build rt variants (Clark Williams) - redhat: clean up pending-rhel (Patrick Talbert) - Enable CONFIG_SCHED_CLASS_EXT for Fedora (Jose Fernandez) - -* Wed Oct 02 2024 Fedora Kernel Team [6.12.0-0.rc1.e32cde8d2bd7.19] - redhat/configs: new config in arch/s390 (Izabela Bakollari) - -* Tue Oct 01 2024 Fedora Kernel Team [6.12.0-0.rc1.e32cde8d2bd7.18] - redhat: ignore rpminspect runpath report on selftests/bpf/cpuv4/urandom_read (Viktor Malik) -- Linux v6.12.0-0.rc1.e32cde8d2bd7 - -* Mon Sep 30 2024 Fedora Kernel Team [6.12.0-0.rc1.17] -- Linux v6.12.0-0.rc1 - -* Sun Sep 29 2024 Fedora Kernel Team [6.12.0-0.rc0.3efc57369a0c.16] -- Linux v6.12.0-0.rc0.3efc57369a0c - -* Sat Sep 28 2024 Fedora Kernel Team [6.12.0-0.rc0.ad46e8f95e93.15] -- Linux v6.12.0-0.rc0.ad46e8f95e93 - -* Fri Sep 27 2024 Fedora Kernel Team [6.12.0-0.rc0.075dbe9f6e3c.14] -- Linux v6.12.0-0.rc0.075dbe9f6e3c - -* Thu Sep 26 2024 Fedora Kernel Team [6.12.0-0.rc0.11a299a7933e.13] - [fedora] configs: add end of file newline to CONFIG_DMADEVICES_VDEBUG (Patrick Talbert) - unset CONFIG_DMADEVICES_VDEBUG (cmurf) -- Linux v6.12.0-0.rc0.11a299a7933e - -* Wed Sep 25 2024 Fedora Kernel Team [6.12.0-0.rc0.684a64bf32b6.12] -- Revert "Merge branch 'drop_engine_api' into 'os-build'" (Justin M. Forbes) -- Linux v6.12.0-0.rc0.684a64bf32b6 - -* Tue Sep 24 2024 Fedora Kernel Team [6.12.0-0.rc0.abf2050f51fd.11] -- Linux v6.12.0-0.rc0.abf2050f51fd - -* Tue Sep 24 2024 Fedora Kernel Team [6.12.0-0.rc0.de5cb0dcb74c.10] - stop installing tools/build/Build, gone with ea974028a049f (Thorsten Leemhuis) - redhat/configs: Update LOCKDEP configs (Waiman Long) - uki-virt: Add i18n module (Vitaly Kuznetsov) @@ -4525,33 +4560,10 @@ fi\ - uki-virt: Drop redundant modules from dracut-virt.conf (Vitaly Kuznetsov) - uki-virt: Drop usrmount dracut module (Vitaly Kuznetsov) - redhat: new AMCC_QT2025_PHY config in drivers/net/phy (Patrick Talbert) - -* Mon Sep 23 2024 Fedora Kernel Team [6.12.0-0.rc0.de5cb0dcb74c.9] -- Linux v6.12.0-0.rc0.de5cb0dcb74c - -* Sat Sep 21 2024 Fedora Kernel Team [6.12.0-0.rc0.1868f9d0260e.8] -- Linux v6.12.0-0.rc0.1868f9d0260e - -* Fri Sep 20 2024 Fedora Kernel Team [6.12.0-0.rc0.baeb9a7d8b60.7] - redhat: change schedule jobs image from cki-tools to builder-rawhide (Patrick Talbert) -- Linux v6.12.0-0.rc0.baeb9a7d8b60 - -* Thu Sep 19 2024 Fedora Kernel Team [6.12.0-0.rc0.839c4f596f89.6] -- Linux v6.12.0-0.rc0.839c4f596f89 - -* Wed Sep 18 2024 Fedora Kernel Team [6.12.0-0.rc0.4a39ac5b7d62.5] - Add CONFIG_SND_SOC_RT1320_SDW to pending-rhel for mismatch (Justin M. Forbes) - Turn on CONFIG_SND_SOC_RT1320_SDW in pending rhel (Justin M. Forbes) -- Linux v6.12.0-0.rc0.4a39ac5b7d62 - -* Tue Sep 17 2024 Fedora Kernel Team [6.12.0-0.rc0.a940d9a43e62.4] -- redhat: fix bad merge (Patrick Talbert) -- Linux v6.12.0-0.rc0.a940d9a43e62 - -* Tue Sep 17 2024 Fedora Kernel Team [6.12.0-0.rc0.adfc3ded5c33.3] - configs: disable CONFIG_AMCC_QT2025_PHY in pending (Patrick Talbert) - -* Mon Sep 16 2024 Fedora Kernel Team [6.12.0-0.rc0.adfc3ded5c33.2] - fedora: turn on CONFIG_FDMA for powerpc (Patrick Talbert) - Turn on CONFIG_FDMA in pending for Fedora arm and riscv to avoid a mismatch (Justin M. Forbes) - Reset RHEL_RELEASE for 6.12 (Justin M. Forbes) @@ -4650,7 +4662,6 @@ fi\ - fedora: enabled XE GPU drivers on all arches (Peter Robinson) - Flip SND_SOC_CS35L56_SPI from off to module for RHEL (Justin M. Forbes) - Flip DIMLIB from built-in to module for RHEL (Justin M. Forbes) -- not upstream: drop openssl ENGINE API usage (Jan Stancek) - Also remove the zfcpdump BASE_SMALL config (Justin M. Forbes) - redhat: Add cgroup kselftests to kernel-selftests-internal (Waiman Long) [RHEL-43556] - Revert "redhat/configs: Disable CONFIG_INFINIBAND_HFI1 and CONFIG_INFINIBAND_RDMAVT" (Kamal Heib) @@ -7080,7 +7091,7 @@ fi\ - [initial commit] Add scripts (Laura Abbott) - [initial commit] Add configs (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott) -- Linux v6.12.0-0.rc0.adfc3ded5c33 +- Linux v6.13.0-0.rc0.158f238aa69d ### # The following Emacs magic makes C-c C-e use UTC dates. diff --git a/partial-clang_lto-aarch64-debug-snip.config b/partial-clang_lto-aarch64-debug-snip.config index ff106f394..5983d58b6 100644 --- a/partial-clang_lto-aarch64-debug-snip.config +++ b/partial-clang_lto-aarch64-debug-snip.config @@ -1,4 +1,6 @@ # clang_lto +# CONFIG_AUTOFDO_CLANG is not set # CONFIG_DRM_WERROR is not set CONFIG_KASAN_STACK=y # CONFIG_KMSAN is not set +# CONFIG_PROPELLER_CLANG is not set diff --git a/partial-clang_lto-x86_64-debug-snip.config b/partial-clang_lto-x86_64-debug-snip.config index ff106f394..5983d58b6 100644 --- a/partial-clang_lto-x86_64-debug-snip.config +++ b/partial-clang_lto-x86_64-debug-snip.config @@ -1,4 +1,6 @@ # clang_lto +# CONFIG_AUTOFDO_CLANG is not set # CONFIG_DRM_WERROR is not set CONFIG_KASAN_STACK=y # CONFIG_KMSAN is not set +# CONFIG_PROPELLER_CLANG is not set diff --git a/partial-clang_lto-x86_64-snip.config b/partial-clang_lto-x86_64-snip.config index ebab7f73c..768d20ca3 100644 --- a/partial-clang_lto-x86_64-snip.config +++ b/partial-clang_lto-x86_64-snip.config @@ -1,6 +1,8 @@ # clang_lto +# CONFIG_AUTOFDO_CLANG is not set # CONFIG_DRM_WERROR is not set # CONFIG_KASAN_STACK is not set # CONFIG_KMSAN is not set CONFIG_LTO_CLANG_THIN=y # CONFIG_LTO_NONE is not set +# CONFIG_PROPELLER_CLANG is not set diff --git a/patch-6.12-redhat.patch b/patch-6.12-redhat.patch deleted file mode 100644 index 3132a52e4..000000000 --- a/patch-6.12-redhat.patch +++ /dev/null @@ -1,4765 +0,0 @@ - Makefile | 40 + - arch/arm/Kconfig | 4 +- - arch/arm64/Kconfig | 2 +- - .../boot/dts/qcom/x1e80100-asus-vivobook-s15.dts | 8 + - arch/arm64/boot/dts/rockchip/rk3588-base.dtsi | 41 + - arch/arm64/boot/dts/rockchip/rk3588-evb1-v10.dts | 47 ++ - .../rockchip/rk3588-friendlyelec-cm3588-nas.dts | 47 ++ - arch/arm64/boot/dts/rockchip/rk3588-nanopc-t6.dtsi | 47 ++ - .../boot/dts/rockchip/rk3588-orangepi-5-plus.dts | 47 ++ - arch/arm64/boot/dts/rockchip/rk3588-rock-5b.dts | 47 ++ - arch/arm64/boot/dts/rockchip/rk3588s-odroid-m2.dts | 47 ++ - .../arm64/boot/dts/rockchip/rk3588s-orangepi-5.dts | 47 ++ - arch/arm64/boot/dts/rockchip/rk3588s-rock-5a.dts | 57 ++ - arch/s390/include/asm/ipl.h | 1 + - arch/s390/kernel/ipl.c | 5 + - arch/s390/kernel/setup.c | 4 + - arch/x86/kernel/setup.c | 22 +- - drivers/acpi/apei/hest.c | 8 + - drivers/acpi/irq.c | 17 +- - drivers/acpi/scan.c | 9 + - drivers/ata/libahci.c | 18 + - drivers/bluetooth/btusb.c | 2 + - drivers/char/ipmi/ipmi_dmi.c | 15 + - drivers/char/ipmi/ipmi_msghandler.c | 16 +- - drivers/firmware/efi/Makefile | 1 + - drivers/firmware/efi/efi.c | 124 ++- - drivers/firmware/efi/secureboot.c | 38 + - drivers/gpu/drm/bridge/synopsys/Kconfig | 8 + - drivers/gpu/drm/bridge/synopsys/Makefile | 2 + - drivers/gpu/drm/bridge/synopsys/dw-hdmi-qp.c | 647 ++++++++++++++++ - drivers/gpu/drm/bridge/synopsys/dw-hdmi-qp.h | 834 +++++++++++++++++++++ - drivers/gpu/drm/rockchip/Kconfig | 9 + - drivers/gpu/drm/rockchip/Makefile | 1 + - drivers/gpu/drm/rockchip/dw_hdmi-rockchip.c | 125 ++- - drivers/gpu/drm/rockchip/dw_hdmi_qp-rockchip.c | 424 +++++++++++ - drivers/gpu/drm/rockchip/rockchip_drm_drv.c | 25 + - drivers/gpu/drm/rockchip/rockchip_drm_drv.h | 1 + - drivers/hid/hid-rmi.c | 66 -- - drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + - drivers/input/rmi4/rmi_driver.c | 124 +-- - drivers/iommu/iommu.c | 22 + - drivers/media/i2c/ov08x40.c | 249 ++++-- - drivers/pci/quirks.c | 24 + - drivers/scsi/sd.c | 10 + - drivers/usb/core/hub.c | 7 + - include/drm/bridge/dw_hdmi_qp.h | 32 + - include/linux/efi.h | 22 +- - include/linux/lsm_hook_defs.h | 1 + - include/linux/rmi.h | 1 + - include/linux/security.h | 9 + - kernel/module/signing.c | 9 +- - scripts/tags.sh | 2 + - security/integrity/platform_certs/load_uefi.c | 6 +- - security/lockdown/Kconfig | 13 + - security/lockdown/lockdown.c | 11 + - tools/tracing/rtla/src/utils.c | 32 +- - 56 files changed, 3167 insertions(+), 329 deletions(-) - -diff --git a/Makefile b/Makefile -index c6918c620bc36..6691994d23c42 100644 ---- a/Makefile -+++ b/Makefile -@@ -22,6 +22,18 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ - PHONY := __all - __all: - -+# Set RHEL variables -+# Note that this ifdef'ery is required to handle when building with -+# the O= mechanism (relocate the object file results) due to upstream -+# commit 67d7c302 which broke our RHEL include file -+ifneq ($(realpath source),) -+include $(realpath source)/Makefile.rhelver -+else -+ifneq ($(realpath Makefile.rhelver),) -+include Makefile.rhelver -+endif -+endif -+ - # We are using a recursive build, so we need to do a little thinking - # to get the ordering right. - # -@@ -333,6 +345,17 @@ ifneq ($(filter install,$(MAKECMDGOALS)),) - endif - endif - -+# CKI/cross compilation hack -+# Do we need to rebuild scripts after cross compilation? -+# If kernel was cross-compiled, these scripts have arch of build host. -+REBUILD_SCRIPTS_FOR_CROSS:=0 -+ -+# Regenerating config with incomplete source tree will produce different -+# config options. Disable it. -+ifeq ($(REBUILD_SCRIPTS_FOR_CROSS),1) -+may-sync-config:= -+endif -+ - ifdef mixed-build - # =========================================================================== - # We're called with mixed targets (*config and build targets). -@@ -1860,6 +1883,23 @@ endif - - ifdef CONFIG_MODULES - -+scripts_build: -+ $(MAKE) $(build)=scripts/basic -+ $(MAKE) $(build)=scripts/mod -+ $(MAKE) $(build)=scripts scripts/module.lds -+ $(MAKE) $(build)=scripts scripts/unifdef -+ $(MAKE) $(build)=scripts -+ -+prepare_after_cross: -+ # disable STACK_VALIDATION to avoid building objtool -+ sed -i '/^CONFIG_STACK_VALIDATION/d' ./include/config/auto.conf || true -+ # build minimum set of scripts and resolve_btfids to allow building -+ # external modules -+ $(MAKE) KBUILD_EXTMOD="" M="" scripts_build V=1 -+ $(MAKE) -C tools/bpf/resolve_btfids -+ -+PHONY += prepare_after_cross scripts_build -+ - $(MODORDER): $(build-dir) - @: - -diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index 202397be76d80..3d4ba33d4305f 100644 ---- a/arch/arm/Kconfig -+++ b/arch/arm/Kconfig -@@ -1228,9 +1228,9 @@ config HIGHMEM - If unsure, say n. - - config HIGHPTE -- bool "Allocate 2nd-level pagetables from highmem" if EXPERT -+ bool "Allocate 2nd-level pagetables from highmem" - depends on HIGHMEM -- default y -+ default n - help - The VM uses one page of physical memory for each page table. - For systems with a lot of processes, this can use a lot of -diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index a11a7a42edbfb..86ed0ce54f26f 100644 ---- a/arch/arm64/Kconfig -+++ b/arch/arm64/Kconfig -@@ -1394,7 +1394,7 @@ endchoice - - config ARM64_FORCE_52BIT - bool "Force 52-bit virtual addresses for userspace" -- depends on ARM64_VA_BITS_52 && EXPERT -+ depends on ARM64_VA_BITS_52 - help - For systems with 52-bit userspace VAs enabled, the kernel will attempt - to maintain compatibility with older software by providing 48-bit VAs -diff --git a/arch/arm64/boot/dts/qcom/x1e80100-asus-vivobook-s15.dts b/arch/arm64/boot/dts/qcom/x1e80100-asus-vivobook-s15.dts -index b2cf080cab562..9822d8150bab5 100644 ---- a/arch/arm64/boot/dts/qcom/x1e80100-asus-vivobook-s15.dts -+++ b/arch/arm64/boot/dts/qcom/x1e80100-asus-vivobook-s15.dts -@@ -328,6 +328,14 @@ vreg_l3j_0p8: ldo3 { - }; - }; - -+&gpu { -+ status = "okay"; -+ -+ zap-shader { -+ firmware-name = "qcom/x1e80100/ASUSTeK/vivobook-s15/qcdxkmsuc8380.mbn"; -+ }; -+}; -+ - &i2c0 { - clock-frequency = <400000>; - status = "okay"; -diff --git a/arch/arm64/boot/dts/rockchip/rk3588-base.dtsi b/arch/arm64/boot/dts/rockchip/rk3588-base.dtsi -index fc67585b64b7b..a337f3fb8377e 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3588-base.dtsi -+++ b/arch/arm64/boot/dts/rockchip/rk3588-base.dtsi -@@ -1370,6 +1370,47 @@ i2s9_8ch: i2s@fddfc000 { - status = "disabled"; - }; - -+ hdmi0: hdmi@fde80000 { -+ compatible = "rockchip,rk3588-dw-hdmi-qp"; -+ reg = <0x0 0xfde80000 0x0 0x20000>; -+ clocks = <&cru PCLK_HDMITX0>, -+ <&cru CLK_HDMITX0_EARC>, -+ <&cru CLK_HDMITX0_REF>, -+ <&cru MCLK_I2S5_8CH_TX>, -+ <&cru CLK_HDMIHDP0>, -+ <&cru HCLK_VO1>; -+ clock-names = "pclk", "earc", "ref", "aud", "hdp", "hclk_vo1"; -+ interrupts = , -+ , -+ , -+ , -+ ; -+ interrupt-names = "avp", "cec", "earc", "main", "hpd"; -+ phys = <&hdptxphy_hdmi0>; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&hdmim0_tx0_cec &hdmim0_tx0_hpd -+ &hdmim0_tx0_scl &hdmim0_tx0_sda>; -+ power-domains = <&power RK3588_PD_VO1>; -+ resets = <&cru SRST_HDMITX0_REF>, <&cru SRST_HDMIHDP0>; -+ reset-names = "ref", "hdp"; -+ rockchip,grf = <&sys_grf>; -+ rockchip,vo-grf = <&vo1_grf>; -+ status = "disabled"; -+ -+ ports { -+ #address-cells = <1>; -+ #size-cells = <0>; -+ -+ hdmi0_in: port@0 { -+ reg = <0>; -+ }; -+ -+ hdmi0_out: port@1 { -+ reg = <1>; -+ }; -+ }; -+ }; -+ - qos_gpu_m0: qos@fdf35000 { - compatible = "rockchip,rk3588-qos", "syscon"; - reg = <0x0 0xfdf35000 0x0 0x20>; -diff --git a/arch/arm64/boot/dts/rockchip/rk3588-evb1-v10.dts b/arch/arm64/boot/dts/rockchip/rk3588-evb1-v10.dts -index 00f660d50127f..7cf51a55863c0 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3588-evb1-v10.dts -+++ b/arch/arm64/boot/dts/rockchip/rk3588-evb1-v10.dts -@@ -9,6 +9,7 @@ - #include - #include - #include -+#include - #include - #include "rk3588.dtsi" - -@@ -120,6 +121,17 @@ backlight: backlight { - pwms = <&pwm2 0 25000 0>; - }; - -+ hdmi0-con { -+ compatible = "hdmi-connector"; -+ type = "a"; -+ -+ port { -+ hdmi0_con_in: endpoint { -+ remote-endpoint = <&hdmi0_out_con>; -+ }; -+ }; -+ }; -+ - pcie20_avdd0v85: pcie20-avdd0v85-regulator { - compatible = "regulator-fixed"; - regulator-name = "pcie20_avdd0v85"; -@@ -300,6 +312,26 @@ &gpu { - status = "okay"; - }; - -+&hdmi0 { -+ status = "okay"; -+}; -+ -+&hdmi0_in { -+ hdmi0_in_vp0: endpoint { -+ remote-endpoint = <&vp0_out_hdmi0>; -+ }; -+}; -+ -+&hdmi0_out { -+ hdmi0_out_con: endpoint { -+ remote-endpoint = <&hdmi0_con_in>; -+ }; -+}; -+ -+&hdptxphy_hdmi0 { -+ status = "okay"; -+}; -+ - &i2c2 { - status = "okay"; - -@@ -1256,3 +1288,18 @@ &usb_host1_xhci { - dr_mode = "host"; - status = "okay"; - }; -+ -+&vop_mmu { -+ status = "okay"; -+}; -+ -+&vop { -+ status = "okay"; -+}; -+ -+&vp0 { -+ vp0_out_hdmi0: endpoint@ROCKCHIP_VOP2_EP_HDMI0 { -+ reg = ; -+ remote-endpoint = <&hdmi0_in_vp0>; -+ }; -+}; -diff --git a/arch/arm64/boot/dts/rockchip/rk3588-friendlyelec-cm3588-nas.dts b/arch/arm64/boot/dts/rockchip/rk3588-friendlyelec-cm3588-nas.dts -index 83103e4c7216f..dcc2c872b6c28 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3588-friendlyelec-cm3588-nas.dts -+++ b/arch/arm64/boot/dts/rockchip/rk3588-friendlyelec-cm3588-nas.dts -@@ -11,6 +11,7 @@ - #include - #include - #include -+#include - #include - #include "rk3588-friendlyelec-cm3588.dtsi" - -@@ -89,6 +90,17 @@ button-user { - }; - }; - -+ hdmi0-con { -+ compatible = "hdmi-connector"; -+ type = "a"; -+ -+ port { -+ hdmi0_con_in: endpoint { -+ remote-endpoint = <&hdmi0_out_con>; -+ }; -+ }; -+ }; -+ - ir-receiver { - compatible = "gpio-ir-receiver"; - gpios = <&gpio0 RK_PD4 GPIO_ACTIVE_LOW>; -@@ -307,6 +319,26 @@ &gpio4 { - "", "", "", ""; - }; - -+&hdmi0 { -+ status = "okay"; -+}; -+ -+&hdmi0_in { -+ hdmi0_in_vp0: endpoint { -+ remote-endpoint = <&vp0_out_hdmi0>; -+ }; -+}; -+ -+&hdmi0_out { -+ hdmi0_out_con: endpoint { -+ remote-endpoint = <&hdmi0_con_in>; -+ }; -+}; -+ -+&hdptxphy_hdmi0 { -+ status = "okay"; -+}; -+ - /* Connected to MIPI-DSI0 */ - &i2c5 { - pinctrl-names = "default"; -@@ -776,3 +808,18 @@ usbdp_phy0_dp_altmode_mux: endpoint@1 { - &usbdp_phy1 { - status = "okay"; - }; -+ -+&vop { -+ status = "okay"; -+}; -+ -+&vop_mmu { -+ status = "okay"; -+}; -+ -+&vp0 { -+ vp0_out_hdmi0: endpoint@ROCKCHIP_VOP2_EP_HDMI0 { -+ reg = ; -+ remote-endpoint = <&hdmi0_in_vp0>; -+ }; -+}; -diff --git a/arch/arm64/boot/dts/rockchip/rk3588-nanopc-t6.dtsi b/arch/arm64/boot/dts/rockchip/rk3588-nanopc-t6.dtsi -index fc131789b4c32..35d5d9f0c477f 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3588-nanopc-t6.dtsi -+++ b/arch/arm64/boot/dts/rockchip/rk3588-nanopc-t6.dtsi -@@ -10,6 +10,7 @@ - #include - #include - #include -+#include - #include - #include "rk3588.dtsi" - -@@ -40,6 +41,17 @@ chosen { - stdout-path = "serial2:1500000n8"; - }; - -+ hdmi0-con { -+ compatible = "hdmi-connector"; -+ type = "a"; -+ -+ port { -+ hdmi0_con_in: endpoint { -+ remote-endpoint = <&hdmi0_out_con>; -+ }; -+ }; -+ }; -+ - ir-receiver { - compatible = "gpio-ir-receiver"; - gpios = <&gpio0 RK_PD4 GPIO_ACTIVE_LOW>; -@@ -318,6 +330,26 @@ &gpu { - status = "okay"; - }; - -+&hdmi0 { -+ status = "okay"; -+}; -+ -+&hdmi0_in { -+ hdmi0_in_vp0: endpoint { -+ remote-endpoint = <&vp0_out_hdmi0>; -+ }; -+}; -+ -+&hdmi0_out { -+ hdmi0_out_con: endpoint { -+ remote-endpoint = <&hdmi0_con_in>; -+ }; -+}; -+ -+&hdptxphy_hdmi0 { -+ status = "okay"; -+}; -+ - &i2c0 { - pinctrl-names = "default"; - pinctrl-0 = <&i2c0m2_xfer>; -@@ -1039,3 +1071,18 @@ &usb_host1_ehci { - &usb_host1_ohci { - status = "okay"; - }; -+ -+&vop_mmu { -+ status = "okay"; -+}; -+ -+&vop { -+ status = "okay"; -+}; -+ -+&vp0 { -+ vp0_out_hdmi0: endpoint@ROCKCHIP_VOP2_EP_HDMI0 { -+ reg = ; -+ remote-endpoint = <&hdmi0_in_vp0>; -+ }; -+}; -diff --git a/arch/arm64/boot/dts/rockchip/rk3588-orangepi-5-plus.dts b/arch/arm64/boot/dts/rockchip/rk3588-orangepi-5-plus.dts -index dd4c79bcad87f..f6202321b5c09 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3588-orangepi-5-plus.dts -+++ b/arch/arm64/boot/dts/rockchip/rk3588-orangepi-5-plus.dts -@@ -9,6 +9,7 @@ - #include - #include - #include -+#include - #include - #include "rk3588.dtsi" - -@@ -85,6 +86,17 @@ led { - }; - }; - -+ hdmi0-con { -+ compatible = "hdmi-connector"; -+ type = "a"; -+ -+ port { -+ hdmi0_con_in: endpoint { -+ remote-endpoint = <&hdmi0_out_con>; -+ }; -+ }; -+ }; -+ - fan: pwm-fan { - compatible = "pwm-fan"; - cooling-levels = <0 70 75 80 100>; -@@ -263,6 +275,26 @@ &cpu_l3 { - cpu-supply = <&vdd_cpu_lit_s0>; - }; - -+&hdmi0 { -+ status = "okay"; -+}; -+ -+&hdmi0_in { -+ hdmi0_in_vp0: endpoint { -+ remote-endpoint = <&vp0_out_hdmi0>; -+ }; -+}; -+ -+&hdmi0_out { -+ hdmi0_out_con: endpoint { -+ remote-endpoint = <&hdmi0_con_in>; -+ }; -+}; -+ -+&hdptxphy_hdmi0 { -+ status = "okay"; -+}; -+ - &i2c0 { - pinctrl-names = "default"; - pinctrl-0 = <&i2c0m2_xfer>; -@@ -852,3 +884,18 @@ &usb_host1_ehci { - &usb_host1_ohci { - status = "okay"; - }; -+ -+&vop_mmu { -+ status = "okay"; -+}; -+ -+&vop { -+ status = "okay"; -+}; -+ -+&vp0 { -+ vp0_out_hdmi0: endpoint@ROCKCHIP_VOP2_EP_HDMI0 { -+ reg = ; -+ remote-endpoint = <&hdmi0_in_vp0>; -+ }; -+}; -diff --git a/arch/arm64/boot/dts/rockchip/rk3588-rock-5b.dts b/arch/arm64/boot/dts/rockchip/rk3588-rock-5b.dts -index 6bd06e46a101d..7cbd7a5e1aa16 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3588-rock-5b.dts -+++ b/arch/arm64/boot/dts/rockchip/rk3588-rock-5b.dts -@@ -4,6 +4,7 @@ - - #include - #include -+#include - #include "rk3588.dtsi" - - / { -@@ -37,6 +38,17 @@ analog-sound { - pinctrl-0 = <&hp_detect>; - }; - -+ hdmi0-con { -+ compatible = "hdmi-connector"; -+ type = "a"; -+ -+ port { -+ hdmi0_con_in: endpoint { -+ remote-endpoint = <&hdmi0_out_con>; -+ }; -+ }; -+ }; -+ - leds { - compatible = "gpio-leds"; - pinctrl-names = "default"; -@@ -192,6 +204,26 @@ &gpu { - status = "okay"; - }; - -+&hdmi0 { -+ status = "okay"; -+}; -+ -+&hdmi0_in { -+ hdmi0_in_vp0: endpoint { -+ remote-endpoint = <&vp0_out_hdmi0>; -+ }; -+}; -+ -+&hdmi0_out { -+ hdmi0_out_con: endpoint { -+ remote-endpoint = <&hdmi0_con_in>; -+ }; -+}; -+ -+&hdptxphy_hdmi0 { -+ status = "okay"; -+}; -+ - &i2c0 { - pinctrl-names = "default"; - pinctrl-0 = <&i2c0m2_xfer>; -@@ -858,3 +890,18 @@ &usb_host1_xhci { - &usb_host2_xhci { - status = "okay"; - }; -+ -+&vop_mmu { -+ status = "okay"; -+}; -+ -+&vop { -+ status = "okay"; -+}; -+ -+&vp0 { -+ vp0_out_hdmi0: endpoint@ROCKCHIP_VOP2_EP_HDMI0 { -+ reg = ; -+ remote-endpoint = <&hdmi0_in_vp0>; -+ }; -+}; -diff --git a/arch/arm64/boot/dts/rockchip/rk3588s-odroid-m2.dts b/arch/arm64/boot/dts/rockchip/rk3588s-odroid-m2.dts -index 63d91236ba9ff..8f034c6d494c4 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3588s-odroid-m2.dts -+++ b/arch/arm64/boot/dts/rockchip/rk3588s-odroid-m2.dts -@@ -5,6 +5,7 @@ - #include - #include - #include -+#include - #include - #include "rk3588s.dtsi" - -@@ -22,6 +23,17 @@ chosen { - stdout-path = "serial2:1500000n8"; - }; - -+ hdmi-con { -+ compatible = "hdmi-connector"; -+ type = "a"; -+ -+ port { -+ hdmi_con_in: endpoint { -+ remote-endpoint = <&hdmi0_out_con>; -+ }; -+ }; -+ }; -+ - leds { - compatible = "gpio-leds"; - pinctrl-names = "default"; -@@ -236,6 +248,26 @@ &gpu { - status = "okay"; - }; - -+&hdmi0 { -+ status = "okay"; -+}; -+ -+&hdmi0_in { -+ hdmi0_in_vp0: endpoint { -+ remote-endpoint = <&vp0_out_hdmi0>; -+ }; -+}; -+ -+&hdmi0_out { -+ hdmi0_out_con: endpoint { -+ remote-endpoint = <&hdmi_con_in>; -+ }; -+}; -+ -+&hdptxphy_hdmi0 { -+ status = "okay"; -+}; -+ - &i2c0 { - pinctrl-names = "default"; - pinctrl-0 = <&i2c0m2_xfer>; -@@ -901,3 +933,18 @@ usbdp_phy0_dp_altmode_mux: endpoint@1 { - }; - }; - }; -+ -+&vop { -+ status = "okay"; -+}; -+ -+&vop_mmu { -+ status = "okay"; -+}; -+ -+&vp0 { -+ vp0_out_hdmi0: endpoint@ROCKCHIP_VOP2_EP_HDMI0 { -+ reg = ; -+ remote-endpoint = <&hdmi0_in_vp0>; -+ }; -+}; -diff --git a/arch/arm64/boot/dts/rockchip/rk3588s-orangepi-5.dts b/arch/arm64/boot/dts/rockchip/rk3588s-orangepi-5.dts -index 6b77be6432495..7052641144e19 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3588s-orangepi-5.dts -+++ b/arch/arm64/boot/dts/rockchip/rk3588s-orangepi-5.dts -@@ -6,6 +6,7 @@ - #include - #include - #include -+#include - #include - #include "rk3588s.dtsi" - -@@ -36,6 +37,17 @@ button-recovery { - }; - }; - -+ hdmi0-con { -+ compatible = "hdmi-connector"; -+ type = "a"; -+ -+ port { -+ hdmi0_con_in: endpoint { -+ remote-endpoint = <&hdmi0_out_con>; -+ }; -+ }; -+ }; -+ - leds { - compatible = "gpio-leds"; - pinctrl-names = "default"; -@@ -151,6 +163,26 @@ &gpu { - status = "okay"; - }; - -+&hdmi0 { -+ status = "okay"; -+}; -+ -+&hdmi0_in { -+ hdmi0_in_vp0: endpoint { -+ remote-endpoint = <&vp0_out_hdmi0>; -+ }; -+}; -+ -+&hdmi0_out { -+ hdmi0_out_con: endpoint { -+ remote-endpoint = <&hdmi0_con_in>; -+ }; -+}; -+ -+&hdptxphy_hdmi0 { -+ status = "okay"; -+}; -+ - &i2c0 { - pinctrl-names = "default"; - pinctrl-0 = <&i2c0m2_xfer>; -@@ -763,3 +795,18 @@ &usb_host1_ohci { - &usb_host2_xhci { - status = "okay"; - }; -+ -+&vop_mmu { -+ status = "okay"; -+}; -+ -+&vop { -+ status = "okay"; -+}; -+ -+&vp0 { -+ vp0_out_hdmi0: endpoint@ROCKCHIP_VOP2_EP_HDMI0 { -+ reg = ; -+ remote-endpoint = <&hdmi0_in_vp0>; -+ }; -+}; -diff --git a/arch/arm64/boot/dts/rockchip/rk3588s-rock-5a.dts b/arch/arm64/boot/dts/rockchip/rk3588s-rock-5a.dts -index 294b99dd50da2..41e64a44e964b 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3588s-rock-5a.dts -+++ b/arch/arm64/boot/dts/rockchip/rk3588s-rock-5a.dts -@@ -5,6 +5,7 @@ - #include - #include - #include -+#include - #include "rk3588s.dtsi" - - / { -@@ -35,6 +36,17 @@ chosen { - stdout-path = "serial2:1500000n8"; - }; - -+ hdmi0-con { -+ compatible = "hdmi-connector"; -+ type = "d"; -+ -+ port { -+ hdmi0_con_in: endpoint { -+ remote-endpoint = <&hdmi0_out_con>; -+ }; -+ }; -+ }; -+ - leds { - compatible = "gpio-leds"; - pinctrl-names = "default"; -@@ -166,6 +178,11 @@ &cpu_l3 { - cpu-supply = <&vdd_cpu_lit_s0>; - }; - -+&gpu { -+ mali-supply = <&vdd_gpu_s0>; -+ status = "okay"; -+}; -+ - &i2c0 { - pinctrl-names = "default"; - pinctrl-0 = <&i2c0m2_xfer>; -@@ -296,6 +313,31 @@ &gmac1_rgmii_clk - status = "okay"; - }; - -+&hdmi0 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&hdmim0_tx0_cec -+ &hdmim1_tx0_hpd -+ &hdmim0_tx0_scl -+ &hdmim0_tx0_sda>; -+ status = "okay"; -+}; -+ -+&hdmi0_in { -+ hdmi0_in_vp0: endpoint { -+ remote-endpoint = <&vp0_out_hdmi0>; -+ }; -+}; -+ -+&hdmi0_out { -+ hdmi0_out_con: endpoint { -+ remote-endpoint = <&hdmi0_con_in>; -+ }; -+}; -+ -+&hdptxphy_hdmi0 { -+ status = "okay"; -+}; -+ - &mdio1 { - rgmii_phy1: ethernet-phy@1 { - /* RTL8211F */ -@@ -784,3 +826,18 @@ &usb_host1_ohci { - &usb_host2_xhci { - status = "okay"; - }; -+ -+&vop_mmu { -+ status = "okay"; -+}; -+ -+&vop { -+ status = "okay"; -+}; -+ -+&vp0 { -+ vp0_out_hdmi0: endpoint@ROCKCHIP_VOP2_EP_HDMI0 { -+ reg = ; -+ remote-endpoint = <&hdmi0_in_vp0>; -+ }; -+}; -diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h -index b0d00032479d6..afb9544fb0074 100644 ---- a/arch/s390/include/asm/ipl.h -+++ b/arch/s390/include/asm/ipl.h -@@ -139,6 +139,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, - unsigned char flags, unsigned short cert); - int ipl_report_add_certificate(struct ipl_report *report, void *key, - unsigned long addr, unsigned long len); -+bool ipl_get_secureboot(void); - - /* - * DIAG 308 support -diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c -index 5fa203f4bc6b8..80761c2b63fe3 100644 ---- a/arch/s390/kernel/ipl.c -+++ b/arch/s390/kernel/ipl.c -@@ -2479,3 +2479,8 @@ int ipl_report_free(struct ipl_report *report) - } - - #endif -+ -+bool ipl_get_secureboot(void) -+{ -+ return !!ipl_secure_flag; -+} -diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c -index 99f165726ca9e..70b4ef0d86b86 100644 ---- a/arch/s390/kernel/setup.c -+++ b/arch/s390/kernel/setup.c -@@ -49,6 +49,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -910,6 +911,9 @@ void __init setup_arch(char **cmdline_p) - - log_component_list(); - -+ if (ipl_get_secureboot()) -+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); -+ - /* Have one command line that is parsed and saved in /proc/cmdline */ - /* boot_command_line has been already set up in early.c */ - *cmdline_p = boot_command_line; -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index f1fea506e20f4..6af50d80f54aa 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -904,6 +905,13 @@ void __init setup_arch(char **cmdline_p) - if (efi_enabled(EFI_BOOT)) - efi_init(); - -+ efi_set_secure_boot(boot_params.secure_boot); -+ -+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT -+ if (efi_enabled(EFI_SECURE_BOOT)) -+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); -+#endif -+ - reserve_ibft_region(); - x86_init.resources.dmi_setup(); - -@@ -1070,19 +1078,7 @@ void __init setup_arch(char **cmdline_p) - /* Allocate bigger log buffer */ - setup_log_buf(1); - -- if (efi_enabled(EFI_BOOT)) { -- switch (boot_params.secure_boot) { -- case efi_secureboot_mode_disabled: -- pr_info("Secure boot disabled\n"); -- break; -- case efi_secureboot_mode_enabled: -- pr_info("Secure boot enabled\n"); -- break; -- default: -- pr_info("Secure boot could not be determined\n"); -- break; -- } -- } -+ efi_set_secure_boot(boot_params.secure_boot); - - reserve_initrd(); - -diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c -index 20d757687e3d9..90a13f20f052b 100644 ---- a/drivers/acpi/apei/hest.c -+++ b/drivers/acpi/apei/hest.c -@@ -142,6 +142,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data) - if (hest_disable || !hest_tab) - return -EINVAL; - -+#ifdef CONFIG_ARM64 -+ /* Ignore broken firmware */ -+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && -+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && -+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) -+ return -EINVAL; -+#endif -+ - hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); - for (i = 0; i < hest_tab->error_source_count; i++) { - len = hest_esrc_len(hest_hdr); -diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c -index 1687483ff319e..390b67f19181a 100644 ---- a/drivers/acpi/irq.c -+++ b/drivers/acpi/irq.c -@@ -143,6 +143,7 @@ struct acpi_irq_parse_one_ctx { - unsigned int index; - unsigned long *res_flags; - struct irq_fwspec *fwspec; -+ bool skip_producer_check; - }; - - /** -@@ -216,7 +217,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - return AE_CTRL_TERMINATE; - case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: - eirq = &ares->data.extended_irq; -- if (eirq->producer_consumer == ACPI_PRODUCER) -+ if (!ctx->skip_producer_check && -+ eirq->producer_consumer == ACPI_PRODUCER) - return AE_OK; - if (ctx->index >= eirq->interrupt_count) { - ctx->index -= eirq->interrupt_count; -@@ -252,8 +254,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, - struct irq_fwspec *fwspec, unsigned long *flags) - { -- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; -+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; - -+ /* -+ * Firmware on arm64-based HPE m400 platform incorrectly marks -+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. -+ * Don't do the producer/consumer check for that device. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64)) { -+ struct acpi_device *adev = acpi_get_acpi_dev(handle); -+ -+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) -+ ctx.skip_producer_check = true; -+ } - acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); - return ctx.rc; - } -diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c -index 7ecc401fb97f9..52917b1771227 100644 ---- a/drivers/acpi/scan.c -+++ b/drivers/acpi/scan.c -@@ -1802,6 +1802,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) - if (!acpi_match_device_ids(device, ignore_serial_bus_ids)) - return false; - -+ /* -+ * Firmware on some arm64 X-Gene platforms will make the UART -+ * device appear as both a UART and a slave of that UART. Just -+ * bail out here for X-Gene UARTs. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64) && -+ !strcmp(acpi_device_hid(device), "APMC0D08")) -+ return false; -+ - INIT_LIST_HEAD(&resource_list); - acpi_dev_get_resources(device, &resource_list, - acpi_check_serial_bus_slave, -diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c -index fdfa7b2662180..f5f8ba457c93f 100644 ---- a/drivers/ata/libahci.c -+++ b/drivers/ata/libahci.c -@@ -729,6 +729,24 @@ int ahci_stop_engine(struct ata_port *ap) - tmp &= ~PORT_CMD_START; - writel(tmp, port_mmio + PORT_CMD); - -+#ifdef CONFIG_ARM64 -+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ -+ if (dev_is_pci(ap->host->dev) && -+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && -+ to_pci_dev(ap->host->dev)->device == 0x9027 && -+ midr_is_cpu_model_range(read_cpuid_id(), -+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), -+ MIDR_CPU_VAR_REV(0, 0), -+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { -+ tmp = readl(hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); -+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); -+ } -+#endif -+ - /* wait for engine to stop. This could be as long as 500 msec */ - tmp = ata_wait_register(ap, port_mmio + PORT_CMD, - PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); -diff --git a/drivers/bluetooth/btusb.c b/drivers/bluetooth/btusb.c -index 6bc6dd417adf6..24e5161b593fb 100644 ---- a/drivers/bluetooth/btusb.c -+++ b/drivers/bluetooth/btusb.c -@@ -295,6 +295,8 @@ static const struct usb_device_id quirks_table[] = { - BTUSB_WIDEBAND_SPEECH }, - { USB_DEVICE(0x13d3, 0x3501), .driver_info = BTUSB_QCA_ROME | - BTUSB_WIDEBAND_SPEECH }, -+ { USB_DEVICE(0x0489, 0xe0fc), .driver_info = BTUSB_QCA_WCN6855 | -+ BTUSB_WIDEBAND_SPEECH }, - - /* QCA WCN6855 chipset */ - { USB_DEVICE(0x0cf3, 0xe600), .driver_info = BTUSB_QCA_WCN6855 | -diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c -index bbf7029e224be..cf7faa970dd65 100644 ---- a/drivers/char/ipmi/ipmi_dmi.c -+++ b/drivers/char/ipmi/ipmi_dmi.c -@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) - { - const struct dmi_device *dev = NULL; - -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return 0; -+ } -+ /* END RHEL-only */ -+#endif -+ - while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) - dmi_decode_ipmi((const struct dmi_header *) dev->device_data); - -diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c -index e12b531f5c2f3..082707f8dff8c 100644 ---- a/drivers/char/ipmi/ipmi_msghandler.c -+++ b/drivers/char/ipmi/ipmi_msghandler.c -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include - #include - - #define IPMI_DRIVER_VERSION "39.2" -@@ -5510,8 +5511,21 @@ static int __init ipmi_init_msghandler_mod(void) - { - int rv; - -- pr_info("version " IPMI_DRIVER_VERSION "\n"); -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); - -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return -ENOSYS; -+ } -+ /* END RHEL-only */ -+#endif -+ pr_info("version " IPMI_DRIVER_VERSION "\n"); - mutex_lock(&ipmi_interfaces_mutex); - rv = ipmi_register_driver(); - mutex_unlock(&ipmi_interfaces_mutex); -diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index a2d0009560d0f..4f3486e6a84b2 100644 ---- a/drivers/firmware/efi/Makefile -+++ b/drivers/firmware/efi/Makefile -@@ -25,6 +25,7 @@ subdir-$(CONFIG_EFI_STUB) += libstub - obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o - obj-$(CONFIG_EFI_TEST) += test/ - obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o -+obj-$(CONFIG_EFI) += secureboot.o - obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o - obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o - obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o -diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c -index 70490bf2697b1..2973cce74abdf 100644 ---- a/drivers/firmware/efi/efi.c -+++ b/drivers/firmware/efi/efi.c -@@ -33,6 +33,7 @@ - #include - #include - #include -+#include - - #include - -@@ -993,40 +994,101 @@ int efi_mem_type(unsigned long phys_addr) - return -EINVAL; - } - -+struct efi_error_code { -+ efi_status_t status; -+ int errno; -+ const char *description; -+}; -+ -+static const struct efi_error_code efi_error_codes[] = { -+ { EFI_SUCCESS, 0, "Success"}, -+#if 0 -+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, -+#endif -+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, -+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, -+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, -+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, -+ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, -+ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, -+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, -+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, -+#if 0 -+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, -+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, -+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, -+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, -+#endif -+ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, -+#if 0 -+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, -+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, -+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, -+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, -+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, -+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, -+#endif -+ { EFI_ABORTED, -EINTR, "Aborted"}, -+#if 0 -+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, -+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, -+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, -+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, -+#endif -+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, -+#if 0 -+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, -+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, -+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, -+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, -+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, -+ -+ // warnings -+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, -+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, -+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, -+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, -+#endif -+}; -+ -+static int -+efi_status_cmp_bsearch(const void *key, const void *item) -+{ -+ u64 status = (u64)(uintptr_t)key; -+ struct efi_error_code *code = (struct efi_error_code *)item; -+ -+ if (status < code->status) -+ return -1; -+ if (status > code->status) -+ return 1; -+ return 0; -+} -+ - int efi_status_to_err(efi_status_t status) - { -- int err; -- -- switch (status) { -- case EFI_SUCCESS: -- err = 0; -- break; -- case EFI_INVALID_PARAMETER: -- err = -EINVAL; -- break; -- case EFI_OUT_OF_RESOURCES: -- err = -ENOSPC; -- break; -- case EFI_DEVICE_ERROR: -- err = -EIO; -- break; -- case EFI_WRITE_PROTECTED: -- err = -EROFS; -- break; -- case EFI_SECURITY_VIOLATION: -- err = -EACCES; -- break; -- case EFI_NOT_FOUND: -- err = -ENOENT; -- break; -- case EFI_ABORTED: -- err = -EINTR; -- break; -- default: -- err = -EINVAL; -- } -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); - -- return err; -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return -EINVAL; -+ return found->errno; -+} -+ -+const char * -+efi_status_to_str(efi_status_t status) -+{ -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); -+ -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return "Unknown error code"; -+ return found->description; - } - EXPORT_SYMBOL_GPL(efi_status_to_err); - -diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c -new file mode 100644 -index 0000000000000..de0a3714a5d44 ---- /dev/null -+++ b/drivers/firmware/efi/secureboot.c -@@ -0,0 +1,38 @@ -+/* Core kernel secure boot support. -+ * -+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt -+ -+#include -+#include -+#include -+ -+/* -+ * Decide what to do when UEFI secure boot mode is enabled. -+ */ -+void __init efi_set_secure_boot(enum efi_secureboot_mode mode) -+{ -+ if (efi_enabled(EFI_BOOT)) { -+ switch (mode) { -+ case efi_secureboot_mode_disabled: -+ pr_info("Secure boot disabled\n"); -+ break; -+ case efi_secureboot_mode_enabled: -+ set_bit(EFI_SECURE_BOOT, &efi.flags); -+ pr_info("Secure boot enabled\n"); -+ break; -+ default: -+ pr_warn("Secure boot could not be determined (mode %u)\n", -+ mode); -+ break; -+ } -+ } -+} -diff --git a/drivers/gpu/drm/bridge/synopsys/Kconfig b/drivers/gpu/drm/bridge/synopsys/Kconfig -index 15fc182d05ef0..ca416dab156d8 100644 ---- a/drivers/gpu/drm/bridge/synopsys/Kconfig -+++ b/drivers/gpu/drm/bridge/synopsys/Kconfig -@@ -46,6 +46,14 @@ config DRM_DW_HDMI_CEC - Support the CE interface which is part of the Synopsys - Designware HDMI block. - -+config DRM_DW_HDMI_QP -+ tristate -+ select DRM_DISPLAY_HDMI_HELPER -+ select DRM_DISPLAY_HDMI_STATE_HELPER -+ select DRM_DISPLAY_HELPER -+ select DRM_KMS_HELPER -+ select REGMAP_MMIO -+ - config DRM_DW_MIPI_DSI - tristate - select DRM_KMS_HELPER -diff --git a/drivers/gpu/drm/bridge/synopsys/Makefile b/drivers/gpu/drm/bridge/synopsys/Makefile -index ce715562e9e52..9869d9651ed1f 100644 ---- a/drivers/gpu/drm/bridge/synopsys/Makefile -+++ b/drivers/gpu/drm/bridge/synopsys/Makefile -@@ -5,4 +5,6 @@ obj-$(CONFIG_DRM_DW_HDMI_GP_AUDIO) += dw-hdmi-gp-audio.o - obj-$(CONFIG_DRM_DW_HDMI_I2S_AUDIO) += dw-hdmi-i2s-audio.o - obj-$(CONFIG_DRM_DW_HDMI_CEC) += dw-hdmi-cec.o - -+obj-$(CONFIG_DRM_DW_HDMI_QP) += dw-hdmi-qp.o -+ - obj-$(CONFIG_DRM_DW_MIPI_DSI) += dw-mipi-dsi.o -diff --git a/drivers/gpu/drm/bridge/synopsys/dw-hdmi-qp.c b/drivers/gpu/drm/bridge/synopsys/dw-hdmi-qp.c -new file mode 100644 -index 0000000000000..181c5164b2319 ---- /dev/null -+++ b/drivers/gpu/drm/bridge/synopsys/dw-hdmi-qp.c -@@ -0,0 +1,647 @@ -+// SPDX-License-Identifier: GPL-2.0-or-later -+/* -+ * Copyright (c) 2021-2022 Rockchip Electronics Co., Ltd. -+ * Copyright (c) 2024 Collabora Ltd. -+ * -+ * Author: Algea Cao -+ * Author: Cristian Ciocaltea -+ */ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+ -+#include "dw-hdmi-qp.h" -+ -+#define DDC_CI_ADDR 0x37 -+#define DDC_SEGMENT_ADDR 0x30 -+ -+#define HDMI14_MAX_TMDSCLK 340000000 -+ -+#define SCRAMB_POLL_DELAY_MS 3000 -+ -+struct dw_hdmi_qp_i2c { -+ struct i2c_adapter adap; -+ -+ struct mutex lock; /* used to serialize data transfers */ -+ struct completion cmp; -+ u8 stat; -+ -+ u8 slave_reg; -+ bool is_regaddr; -+ bool is_segment; -+}; -+ -+struct dw_hdmi_qp { -+ struct drm_bridge bridge; -+ -+ struct device *dev; -+ struct dw_hdmi_qp_i2c *i2c; -+ -+ struct { -+ const struct dw_hdmi_qp_phy_ops *ops; -+ void *data; -+ } phy; -+ -+ struct regmap *regm; -+}; -+ -+static void dw_hdmi_qp_write(struct dw_hdmi_qp *hdmi, unsigned int val, -+ int offset) -+{ -+ regmap_write(hdmi->regm, offset, val); -+} -+ -+static unsigned int dw_hdmi_qp_read(struct dw_hdmi_qp *hdmi, int offset) -+{ -+ unsigned int val = 0; -+ -+ regmap_read(hdmi->regm, offset, &val); -+ -+ return val; -+} -+ -+static void dw_hdmi_qp_mod(struct dw_hdmi_qp *hdmi, unsigned int data, -+ unsigned int mask, unsigned int reg) -+{ -+ regmap_update_bits(hdmi->regm, reg, mask, data); -+} -+ -+static int dw_hdmi_qp_i2c_read(struct dw_hdmi_qp *hdmi, -+ unsigned char *buf, unsigned int length) -+{ -+ struct dw_hdmi_qp_i2c *i2c = hdmi->i2c; -+ int stat; -+ -+ if (!i2c->is_regaddr) { -+ dev_dbg(hdmi->dev, "set read register address to 0\n"); -+ i2c->slave_reg = 0x00; -+ i2c->is_regaddr = true; -+ } -+ -+ while (length--) { -+ reinit_completion(&i2c->cmp); -+ -+ dw_hdmi_qp_mod(hdmi, i2c->slave_reg++ << 12, I2CM_ADDR, -+ I2CM_INTERFACE_CONTROL0); -+ -+ if (i2c->is_segment) -+ dw_hdmi_qp_mod(hdmi, I2CM_EXT_READ, I2CM_WR_MASK, -+ I2CM_INTERFACE_CONTROL0); -+ else -+ dw_hdmi_qp_mod(hdmi, I2CM_FM_READ, I2CM_WR_MASK, -+ I2CM_INTERFACE_CONTROL0); -+ -+ stat = wait_for_completion_timeout(&i2c->cmp, HZ / 10); -+ if (!stat) { -+ dev_err(hdmi->dev, "i2c read timed out\n"); -+ dw_hdmi_qp_write(hdmi, 0x01, I2CM_CONTROL0); -+ return -EAGAIN; -+ } -+ -+ /* Check for error condition on the bus */ -+ if (i2c->stat & I2CM_NACK_RCVD_IRQ) { -+ dev_err(hdmi->dev, "i2c read error\n"); -+ dw_hdmi_qp_write(hdmi, 0x01, I2CM_CONTROL0); -+ return -EIO; -+ } -+ -+ *buf++ = dw_hdmi_qp_read(hdmi, I2CM_INTERFACE_RDDATA_0_3) & 0xff; -+ dw_hdmi_qp_mod(hdmi, 0, I2CM_WR_MASK, I2CM_INTERFACE_CONTROL0); -+ } -+ -+ i2c->is_segment = false; -+ -+ return 0; -+} -+ -+static int dw_hdmi_qp_i2c_write(struct dw_hdmi_qp *hdmi, -+ unsigned char *buf, unsigned int length) -+{ -+ struct dw_hdmi_qp_i2c *i2c = hdmi->i2c; -+ int stat; -+ -+ if (!i2c->is_regaddr) { -+ /* Use the first write byte as register address */ -+ i2c->slave_reg = buf[0]; -+ length--; -+ buf++; -+ i2c->is_regaddr = true; -+ } -+ -+ while (length--) { -+ reinit_completion(&i2c->cmp); -+ -+ dw_hdmi_qp_write(hdmi, *buf++, I2CM_INTERFACE_WRDATA_0_3); -+ dw_hdmi_qp_mod(hdmi, i2c->slave_reg++ << 12, I2CM_ADDR, -+ I2CM_INTERFACE_CONTROL0); -+ dw_hdmi_qp_mod(hdmi, I2CM_FM_WRITE, I2CM_WR_MASK, -+ I2CM_INTERFACE_CONTROL0); -+ -+ stat = wait_for_completion_timeout(&i2c->cmp, HZ / 10); -+ if (!stat) { -+ dev_err(hdmi->dev, "i2c write time out!\n"); -+ dw_hdmi_qp_write(hdmi, 0x01, I2CM_CONTROL0); -+ return -EAGAIN; -+ } -+ -+ /* Check for error condition on the bus */ -+ if (i2c->stat & I2CM_NACK_RCVD_IRQ) { -+ dev_err(hdmi->dev, "i2c write nack!\n"); -+ dw_hdmi_qp_write(hdmi, 0x01, I2CM_CONTROL0); -+ return -EIO; -+ } -+ -+ dw_hdmi_qp_mod(hdmi, 0, I2CM_WR_MASK, I2CM_INTERFACE_CONTROL0); -+ } -+ -+ return 0; -+} -+ -+static int dw_hdmi_qp_i2c_xfer(struct i2c_adapter *adap, -+ struct i2c_msg *msgs, int num) -+{ -+ struct dw_hdmi_qp *hdmi = i2c_get_adapdata(adap); -+ struct dw_hdmi_qp_i2c *i2c = hdmi->i2c; -+ u8 addr = msgs[0].addr; -+ int i, ret = 0; -+ -+ if (addr == DDC_CI_ADDR) -+ /* -+ * The internal I2C controller does not support the multi-byte -+ * read and write operations needed for DDC/CI. -+ * FIXME: Blacklist the DDC/CI address until we filter out -+ * unsupported I2C operations. -+ */ -+ return -EOPNOTSUPP; -+ -+ for (i = 0; i < num; i++) { -+ if (msgs[i].len == 0) { -+ dev_err(hdmi->dev, -+ "unsupported transfer %d/%d, no data\n", -+ i + 1, num); -+ return -EOPNOTSUPP; -+ } -+ } -+ -+ guard(mutex)(&i2c->lock); -+ -+ /* Unmute DONE and ERROR interrupts */ -+ dw_hdmi_qp_mod(hdmi, I2CM_NACK_RCVD_MASK_N | I2CM_OP_DONE_MASK_N, -+ I2CM_NACK_RCVD_MASK_N | I2CM_OP_DONE_MASK_N, -+ MAINUNIT_1_INT_MASK_N); -+ -+ /* Set slave device address taken from the first I2C message */ -+ if (addr == DDC_SEGMENT_ADDR && msgs[0].len == 1) -+ addr = DDC_ADDR; -+ -+ dw_hdmi_qp_mod(hdmi, addr << 5, I2CM_SLVADDR, I2CM_INTERFACE_CONTROL0); -+ -+ /* Set slave device register address on transfer */ -+ i2c->is_regaddr = false; -+ -+ /* Set segment pointer for I2C extended read mode operation */ -+ i2c->is_segment = false; -+ -+ for (i = 0; i < num; i++) { -+ if (msgs[i].addr == DDC_SEGMENT_ADDR && msgs[i].len == 1) { -+ i2c->is_segment = true; -+ dw_hdmi_qp_mod(hdmi, DDC_SEGMENT_ADDR, I2CM_SEG_ADDR, -+ I2CM_INTERFACE_CONTROL1); -+ dw_hdmi_qp_mod(hdmi, *msgs[i].buf << 7, I2CM_SEG_PTR, -+ I2CM_INTERFACE_CONTROL1); -+ } else { -+ if (msgs[i].flags & I2C_M_RD) -+ ret = dw_hdmi_qp_i2c_read(hdmi, msgs[i].buf, -+ msgs[i].len); -+ else -+ ret = dw_hdmi_qp_i2c_write(hdmi, msgs[i].buf, -+ msgs[i].len); -+ } -+ if (ret < 0) -+ break; -+ } -+ -+ if (!ret) -+ ret = num; -+ -+ /* Mute DONE and ERROR interrupts */ -+ dw_hdmi_qp_mod(hdmi, 0, I2CM_OP_DONE_MASK_N | I2CM_NACK_RCVD_MASK_N, -+ MAINUNIT_1_INT_MASK_N); -+ -+ return ret; -+} -+ -+static u32 dw_hdmi_qp_i2c_func(struct i2c_adapter *adapter) -+{ -+ return I2C_FUNC_I2C | I2C_FUNC_SMBUS_EMUL; -+} -+ -+static const struct i2c_algorithm dw_hdmi_qp_algorithm = { -+ .master_xfer = dw_hdmi_qp_i2c_xfer, -+ .functionality = dw_hdmi_qp_i2c_func, -+}; -+ -+static struct i2c_adapter *dw_hdmi_qp_i2c_adapter(struct dw_hdmi_qp *hdmi) -+{ -+ struct dw_hdmi_qp_i2c *i2c; -+ struct i2c_adapter *adap; -+ int ret; -+ -+ i2c = devm_kzalloc(hdmi->dev, sizeof(*i2c), GFP_KERNEL); -+ if (!i2c) -+ return ERR_PTR(-ENOMEM); -+ -+ mutex_init(&i2c->lock); -+ init_completion(&i2c->cmp); -+ -+ adap = &i2c->adap; -+ adap->owner = THIS_MODULE; -+ adap->dev.parent = hdmi->dev; -+ adap->algo = &dw_hdmi_qp_algorithm; -+ strscpy(adap->name, "DesignWare HDMI QP", sizeof(adap->name)); -+ -+ i2c_set_adapdata(adap, hdmi); -+ -+ ret = devm_i2c_add_adapter(hdmi->dev, adap); -+ if (ret) { -+ dev_warn(hdmi->dev, "cannot add %s I2C adapter\n", adap->name); -+ devm_kfree(hdmi->dev, i2c); -+ return ERR_PTR(ret); -+ } -+ -+ hdmi->i2c = i2c; -+ dev_info(hdmi->dev, "registered %s I2C bus driver\n", adap->name); -+ -+ return adap; -+} -+ -+static int dw_hdmi_qp_config_avi_infoframe(struct dw_hdmi_qp *hdmi, -+ const u8 *buffer, size_t len) -+{ -+ u32 val, i, j; -+ -+ if (len != HDMI_INFOFRAME_SIZE(AVI)) { -+ dev_err(hdmi->dev, "failed to configure avi infoframe\n"); -+ return -EINVAL; -+ } -+ -+ /* -+ * DW HDMI QP IP uses a different byte format from standard AVI info -+ * frames, though generally the bits are in the correct bytes. -+ */ -+ val = buffer[1] << 8 | buffer[2] << 16; -+ dw_hdmi_qp_write(hdmi, val, PKT_AVI_CONTENTS0); -+ -+ for (i = 0; i < 4; i++) { -+ for (j = 0; j < 4; j++) { -+ if (i * 4 + j >= 14) -+ break; -+ if (!j) -+ val = buffer[i * 4 + j + 3]; -+ val |= buffer[i * 4 + j + 3] << (8 * j); -+ } -+ -+ dw_hdmi_qp_write(hdmi, val, PKT_AVI_CONTENTS1 + i * 4); -+ } -+ -+ dw_hdmi_qp_mod(hdmi, 0, PKTSCHED_AVI_FIELDRATE, PKTSCHED_PKT_CONFIG1); -+ -+ dw_hdmi_qp_mod(hdmi, PKTSCHED_AVI_TX_EN | PKTSCHED_GCP_TX_EN, -+ PKTSCHED_AVI_TX_EN | PKTSCHED_GCP_TX_EN, PKTSCHED_PKT_EN); -+ -+ return 0; -+} -+ -+static int dw_hdmi_qp_config_drm_infoframe(struct dw_hdmi_qp *hdmi, -+ const u8 *buffer, size_t len) -+{ -+ u32 val, i; -+ -+ if (len != HDMI_INFOFRAME_SIZE(DRM)) { -+ dev_err(hdmi->dev, "failed to configure drm infoframe\n"); -+ return -EINVAL; -+ } -+ -+ dw_hdmi_qp_mod(hdmi, 0, PKTSCHED_DRMI_TX_EN, PKTSCHED_PKT_EN); -+ -+ val = buffer[1] << 8 | buffer[2] << 16; -+ dw_hdmi_qp_write(hdmi, val, PKT_DRMI_CONTENTS0); -+ -+ for (i = 0; i <= buffer[2]; i++) { -+ if (i % 4 == 0) -+ val = buffer[3 + i]; -+ val |= buffer[3 + i] << ((i % 4) * 8); -+ -+ if ((i % 4 == 3) || i == buffer[2]) -+ dw_hdmi_qp_write(hdmi, val, -+ PKT_DRMI_CONTENTS1 + ((i / 4) * 4)); -+ } -+ -+ dw_hdmi_qp_mod(hdmi, 0, PKTSCHED_DRMI_FIELDRATE, PKTSCHED_PKT_CONFIG1); -+ dw_hdmi_qp_mod(hdmi, PKTSCHED_DRMI_TX_EN, PKTSCHED_DRMI_TX_EN, -+ PKTSCHED_PKT_EN); -+ -+ return 0; -+} -+ -+static int dw_hdmi_qp_bridge_atomic_check(struct drm_bridge *bridge, -+ struct drm_bridge_state *bridge_state, -+ struct drm_crtc_state *crtc_state, -+ struct drm_connector_state *conn_state) -+{ -+ struct dw_hdmi_qp *hdmi = bridge->driver_private; -+ int ret; -+ -+ ret = drm_atomic_helper_connector_hdmi_check(conn_state->connector, -+ conn_state->state); -+ if (ret) -+ dev_dbg(hdmi->dev, "%s failed: %d\n", __func__, ret); -+ -+ return ret; -+} -+ -+static void dw_hdmi_qp_bridge_atomic_enable(struct drm_bridge *bridge, -+ struct drm_bridge_state *old_state) -+{ -+ struct dw_hdmi_qp *hdmi = bridge->driver_private; -+ struct drm_atomic_state *state = old_state->base.state; -+ struct drm_connector_state *conn_state; -+ struct drm_connector *connector; -+ unsigned int op_mode; -+ -+ connector = drm_atomic_get_new_connector_for_encoder(state, bridge->encoder); -+ if (WARN_ON(!connector)) -+ return; -+ -+ conn_state = drm_atomic_get_new_connector_state(state, connector); -+ if (WARN_ON(!conn_state)) -+ return; -+ -+ if (connector->display_info.is_hdmi) { -+ dev_dbg(hdmi->dev, "%s mode=HDMI rate=%llu\n", -+ __func__, conn_state->hdmi.tmds_char_rate); -+ op_mode = 0; -+ } else { -+ dev_dbg(hdmi->dev, "%s mode=DVI\n", __func__); -+ op_mode = OPMODE_DVI; -+ } -+ -+ hdmi->phy.ops->init(hdmi, hdmi->phy.data); -+ -+ dw_hdmi_qp_mod(hdmi, HDCP2_BYPASS, HDCP2_BYPASS, HDCP2LOGIC_CONFIG0); -+ dw_hdmi_qp_mod(hdmi, op_mode, OPMODE_DVI, LINK_CONFIG0); -+ -+ drm_atomic_helper_connector_hdmi_update_infoframes(connector, state); -+} -+ -+static void dw_hdmi_qp_bridge_atomic_disable(struct drm_bridge *bridge, -+ struct drm_bridge_state *old_state) -+{ -+ struct dw_hdmi_qp *hdmi = bridge->driver_private; -+ -+ hdmi->phy.ops->disable(hdmi, hdmi->phy.data); -+} -+ -+static enum drm_connector_status -+dw_hdmi_qp_bridge_detect(struct drm_bridge *bridge) -+{ -+ struct dw_hdmi_qp *hdmi = bridge->driver_private; -+ -+ return hdmi->phy.ops->read_hpd(hdmi, hdmi->phy.data); -+} -+ -+static const struct drm_edid * -+dw_hdmi_qp_bridge_edid_read(struct drm_bridge *bridge, -+ struct drm_connector *connector) -+{ -+ struct dw_hdmi_qp *hdmi = bridge->driver_private; -+ const struct drm_edid *drm_edid; -+ -+ drm_edid = drm_edid_read_ddc(connector, bridge->ddc); -+ if (!drm_edid) -+ dev_dbg(hdmi->dev, "failed to get edid\n"); -+ -+ return drm_edid; -+} -+ -+static enum drm_mode_status -+dw_hdmi_qp_bridge_mode_valid(struct drm_bridge *bridge, -+ const struct drm_display_info *info, -+ const struct drm_display_mode *mode) -+{ -+ struct dw_hdmi_qp *hdmi = bridge->driver_private; -+ unsigned long long rate; -+ -+ rate = drm_hdmi_compute_mode_clock(mode, 8, HDMI_COLORSPACE_RGB); -+ if (rate > HDMI14_MAX_TMDSCLK) { -+ dev_dbg(hdmi->dev, "Unsupported mode clock: %d\n", mode->clock); -+ return MODE_CLOCK_HIGH; -+ } -+ -+ return MODE_OK; -+} -+ -+static int dw_hdmi_qp_bridge_clear_infoframe(struct drm_bridge *bridge, -+ enum hdmi_infoframe_type type) -+{ -+ struct dw_hdmi_qp *hdmi = bridge->driver_private; -+ -+ switch (type) { -+ case HDMI_INFOFRAME_TYPE_AVI: -+ dw_hdmi_qp_mod(hdmi, 0, PKTSCHED_AVI_TX_EN | PKTSCHED_GCP_TX_EN, -+ PKTSCHED_PKT_EN); -+ break; -+ -+ case HDMI_INFOFRAME_TYPE_DRM: -+ dw_hdmi_qp_mod(hdmi, 0, PKTSCHED_DRMI_TX_EN, PKTSCHED_PKT_EN); -+ break; -+ -+ default: -+ dev_dbg(hdmi->dev, "Unsupported infoframe type %x\n", type); -+ } -+ -+ return 0; -+} -+ -+static int dw_hdmi_qp_bridge_write_infoframe(struct drm_bridge *bridge, -+ enum hdmi_infoframe_type type, -+ const u8 *buffer, size_t len) -+{ -+ struct dw_hdmi_qp *hdmi = bridge->driver_private; -+ -+ dw_hdmi_qp_bridge_clear_infoframe(bridge, type); -+ -+ switch (type) { -+ case HDMI_INFOFRAME_TYPE_AVI: -+ return dw_hdmi_qp_config_avi_infoframe(hdmi, buffer, len); -+ -+ case HDMI_INFOFRAME_TYPE_DRM: -+ return dw_hdmi_qp_config_drm_infoframe(hdmi, buffer, len); -+ -+ default: -+ dev_dbg(hdmi->dev, "Unsupported infoframe type %x\n", type); -+ return 0; -+ } -+} -+ -+static const struct drm_bridge_funcs dw_hdmi_qp_bridge_funcs = { -+ .atomic_duplicate_state = drm_atomic_helper_bridge_duplicate_state, -+ .atomic_destroy_state = drm_atomic_helper_bridge_destroy_state, -+ .atomic_reset = drm_atomic_helper_bridge_reset, -+ .atomic_check = dw_hdmi_qp_bridge_atomic_check, -+ .atomic_enable = dw_hdmi_qp_bridge_atomic_enable, -+ .atomic_disable = dw_hdmi_qp_bridge_atomic_disable, -+ .detect = dw_hdmi_qp_bridge_detect, -+ .edid_read = dw_hdmi_qp_bridge_edid_read, -+ .mode_valid = dw_hdmi_qp_bridge_mode_valid, -+ .hdmi_clear_infoframe = dw_hdmi_qp_bridge_clear_infoframe, -+ .hdmi_write_infoframe = dw_hdmi_qp_bridge_write_infoframe, -+}; -+ -+static irqreturn_t dw_hdmi_qp_main_hardirq(int irq, void *dev_id) -+{ -+ struct dw_hdmi_qp *hdmi = dev_id; -+ struct dw_hdmi_qp_i2c *i2c = hdmi->i2c; -+ u32 stat; -+ -+ stat = dw_hdmi_qp_read(hdmi, MAINUNIT_1_INT_STATUS); -+ -+ i2c->stat = stat & (I2CM_OP_DONE_IRQ | I2CM_READ_REQUEST_IRQ | -+ I2CM_NACK_RCVD_IRQ); -+ -+ if (i2c->stat) { -+ dw_hdmi_qp_write(hdmi, i2c->stat, MAINUNIT_1_INT_CLEAR); -+ complete(&i2c->cmp); -+ } -+ -+ if (stat) -+ return IRQ_HANDLED; -+ -+ return IRQ_NONE; -+} -+ -+static const struct regmap_config dw_hdmi_qp_regmap_config = { -+ .reg_bits = 32, -+ .val_bits = 32, -+ .reg_stride = 4, -+ .max_register = EARCRX_1_INT_FORCE, -+}; -+ -+static void dw_hdmi_qp_init_hw(struct dw_hdmi_qp *hdmi) -+{ -+ dw_hdmi_qp_write(hdmi, 0, MAINUNIT_0_INT_MASK_N); -+ dw_hdmi_qp_write(hdmi, 0, MAINUNIT_1_INT_MASK_N); -+ dw_hdmi_qp_write(hdmi, 428571429, TIMER_BASE_CONFIG0); -+ -+ /* Software reset */ -+ dw_hdmi_qp_write(hdmi, 0x01, I2CM_CONTROL0); -+ -+ dw_hdmi_qp_write(hdmi, 0x085c085c, I2CM_FM_SCL_CONFIG0); -+ -+ dw_hdmi_qp_mod(hdmi, 0, I2CM_FM_EN, I2CM_INTERFACE_CONTROL0); -+ -+ /* Clear DONE and ERROR interrupts */ -+ dw_hdmi_qp_write(hdmi, I2CM_OP_DONE_CLEAR | I2CM_NACK_RCVD_CLEAR, -+ MAINUNIT_1_INT_CLEAR); -+ -+ if (hdmi->phy.ops->setup_hpd) -+ hdmi->phy.ops->setup_hpd(hdmi, hdmi->phy.data); -+} -+ -+struct dw_hdmi_qp *dw_hdmi_qp_bind(struct platform_device *pdev, -+ struct drm_encoder *encoder, -+ const struct dw_hdmi_qp_plat_data *plat_data) -+{ -+ struct device *dev = &pdev->dev; -+ struct dw_hdmi_qp *hdmi; -+ void __iomem *regs; -+ int ret; -+ -+ if (!plat_data->phy_ops || !plat_data->phy_ops->init || -+ !plat_data->phy_ops->disable || !plat_data->phy_ops->read_hpd) { -+ dev_err(dev, "Missing platform PHY ops\n"); -+ return ERR_PTR(-ENODEV); -+ } -+ -+ hdmi = devm_kzalloc(dev, sizeof(*hdmi), GFP_KERNEL); -+ if (!hdmi) -+ return ERR_PTR(-ENOMEM); -+ -+ hdmi->dev = dev; -+ -+ regs = devm_platform_ioremap_resource(pdev, 0); -+ if (IS_ERR(regs)) -+ return ERR_CAST(regs); -+ -+ hdmi->regm = devm_regmap_init_mmio(dev, regs, &dw_hdmi_qp_regmap_config); -+ if (IS_ERR(hdmi->regm)) { -+ dev_err(dev, "Failed to configure regmap\n"); -+ return ERR_CAST(hdmi->regm); -+ } -+ -+ hdmi->phy.ops = plat_data->phy_ops; -+ hdmi->phy.data = plat_data->phy_data; -+ -+ dw_hdmi_qp_init_hw(hdmi); -+ -+ ret = devm_request_threaded_irq(dev, plat_data->main_irq, -+ dw_hdmi_qp_main_hardirq, NULL, -+ IRQF_SHARED, dev_name(dev), hdmi); -+ if (ret) -+ return ERR_PTR(ret); -+ -+ hdmi->bridge.driver_private = hdmi; -+ hdmi->bridge.funcs = &dw_hdmi_qp_bridge_funcs; -+ hdmi->bridge.ops = DRM_BRIDGE_OP_DETECT | -+ DRM_BRIDGE_OP_EDID | -+ DRM_BRIDGE_OP_HDMI | -+ DRM_BRIDGE_OP_HPD; -+ hdmi->bridge.of_node = pdev->dev.of_node; -+ hdmi->bridge.type = DRM_MODE_CONNECTOR_HDMIA; -+ hdmi->bridge.vendor = "Synopsys"; -+ hdmi->bridge.product = "DW HDMI QP TX"; -+ -+ hdmi->bridge.ddc = dw_hdmi_qp_i2c_adapter(hdmi); -+ if (IS_ERR(hdmi->bridge.ddc)) -+ return ERR_CAST(hdmi->bridge.ddc); -+ -+ ret = devm_drm_bridge_add(dev, &hdmi->bridge); -+ if (ret) -+ return ERR_PTR(ret); -+ -+ ret = drm_bridge_attach(encoder, &hdmi->bridge, NULL, -+ DRM_BRIDGE_ATTACH_NO_CONNECTOR); -+ if (ret) -+ return ERR_PTR(ret); -+ -+ return hdmi; -+} -+EXPORT_SYMBOL_GPL(dw_hdmi_qp_bind); -+ -+void dw_hdmi_qp_resume(struct device *dev, struct dw_hdmi_qp *hdmi) -+{ -+ dw_hdmi_qp_init_hw(hdmi); -+} -+EXPORT_SYMBOL_GPL(dw_hdmi_qp_resume); -+ -+MODULE_AUTHOR("Algea Cao "); -+MODULE_AUTHOR("Cristian Ciocaltea "); -+MODULE_DESCRIPTION("DW HDMI QP transmitter library"); -+MODULE_LICENSE("GPL"); -diff --git a/drivers/gpu/drm/bridge/synopsys/dw-hdmi-qp.h b/drivers/gpu/drm/bridge/synopsys/dw-hdmi-qp.h -new file mode 100644 -index 0000000000000..2115b8ef0bd68 ---- /dev/null -+++ b/drivers/gpu/drm/bridge/synopsys/dw-hdmi-qp.h -@@ -0,0 +1,834 @@ -+/* SPDX-License-Identifier: GPL-2.0 */ -+/* -+ * Copyright (C) Rockchip Electronics Co.Ltd -+ * Author: -+ * Algea Cao -+ */ -+#ifndef __DW_HDMI_QP_H__ -+#define __DW_HDMI_QP_H__ -+ -+#include -+ -+/* Main Unit Registers */ -+#define CORE_ID 0x0 -+#define VER_NUMBER 0x4 -+#define VER_TYPE 0x8 -+#define CONFIG_REG 0xc -+#define CONFIG_CEC BIT(28) -+#define CONFIG_AUD_UD BIT(23) -+#define CORE_TIMESTAMP_HHMM 0x14 -+#define CORE_TIMESTAMP_MMDD 0x18 -+#define CORE_TIMESTAMP_YYYY 0x1c -+/* Reset Manager Registers */ -+#define GLOBAL_SWRESET_REQUEST 0x40 -+#define EARCRX_CMDC_SWINIT_P BIT(27) -+#define AVP_DATAPATH_PACKET_AUDIO_SWINIT_P BIT(10) -+#define GLOBAL_SWDISABLE 0x44 -+#define CEC_SWDISABLE BIT(17) -+#define AVP_DATAPATH_PACKET_AUDIO_SWDISABLE BIT(10) -+#define AVP_DATAPATH_VIDEO_SWDISABLE BIT(6) -+#define RESET_MANAGER_CONFIG0 0x48 -+#define RESET_MANAGER_STATUS0 0x50 -+#define RESET_MANAGER_STATUS1 0x54 -+#define RESET_MANAGER_STATUS2 0x58 -+/* Timer Base Registers */ -+#define TIMER_BASE_CONFIG0 0x80 -+#define TIMER_BASE_STATUS0 0x84 -+/* CMU Registers */ -+#define CMU_CONFIG0 0xa0 -+#define CMU_CONFIG1 0xa4 -+#define CMU_CONFIG2 0xa8 -+#define CMU_CONFIG3 0xac -+#define CMU_STATUS 0xb0 -+#define DISPLAY_CLK_MONITOR 0x3f -+#define DISPLAY_CLK_LOCKED 0X15 -+#define EARC_BPCLK_OFF BIT(9) -+#define AUDCLK_OFF BIT(7) -+#define LINKQPCLK_OFF BIT(5) -+#define VIDQPCLK_OFF BIT(3) -+#define IPI_CLK_OFF BIT(1) -+#define CMU_IPI_CLK_FREQ 0xb4 -+#define CMU_VIDQPCLK_FREQ 0xb8 -+#define CMU_LINKQPCLK_FREQ 0xbc -+#define CMU_AUDQPCLK_FREQ 0xc0 -+#define CMU_EARC_BPCLK_FREQ 0xc4 -+/* I2CM Registers */ -+#define I2CM_SM_SCL_CONFIG0 0xe0 -+#define I2CM_FM_SCL_CONFIG0 0xe4 -+#define I2CM_CONFIG0 0xe8 -+#define I2CM_CONTROL0 0xec -+#define I2CM_STATUS0 0xf0 -+#define I2CM_INTERFACE_CONTROL0 0xf4 -+#define I2CM_ADDR 0xff000 -+#define I2CM_SLVADDR 0xfe0 -+#define I2CM_WR_MASK 0x1e -+#define I2CM_EXT_READ BIT(4) -+#define I2CM_SHORT_READ BIT(3) -+#define I2CM_FM_READ BIT(2) -+#define I2CM_FM_WRITE BIT(1) -+#define I2CM_FM_EN BIT(0) -+#define I2CM_INTERFACE_CONTROL1 0xf8 -+#define I2CM_SEG_PTR 0x7f80 -+#define I2CM_SEG_ADDR 0x7f -+#define I2CM_INTERFACE_WRDATA_0_3 0xfc -+#define I2CM_INTERFACE_WRDATA_4_7 0x100 -+#define I2CM_INTERFACE_WRDATA_8_11 0x104 -+#define I2CM_INTERFACE_WRDATA_12_15 0x108 -+#define I2CM_INTERFACE_RDDATA_0_3 0x10c -+#define I2CM_INTERFACE_RDDATA_4_7 0x110 -+#define I2CM_INTERFACE_RDDATA_8_11 0x114 -+#define I2CM_INTERFACE_RDDATA_12_15 0x118 -+/* SCDC Registers */ -+#define SCDC_CONFIG0 0x140 -+#define SCDC_I2C_FM_EN BIT(12) -+#define SCDC_UPD_FLAGS_AUTO_CLR BIT(6) -+#define SCDC_UPD_FLAGS_POLL_EN BIT(4) -+#define SCDC_CONTROL0 0x148 -+#define SCDC_STATUS0 0x150 -+#define STATUS_UPDATE BIT(0) -+#define FRL_START BIT(4) -+#define FLT_UPDATE BIT(5) -+/* FLT Registers */ -+#define FLT_CONFIG0 0x160 -+#define FLT_CONFIG1 0x164 -+#define FLT_CONFIG2 0x168 -+#define FLT_CONTROL0 0x170 -+/* Main Unit 2 Registers */ -+#define MAINUNIT_STATUS0 0x180 -+/* Video Interface Registers */ -+#define VIDEO_INTERFACE_CONFIG0 0x800 -+#define VIDEO_INTERFACE_CONFIG1 0x804 -+#define VIDEO_INTERFACE_CONFIG2 0x808 -+#define VIDEO_INTERFACE_CONTROL0 0x80c -+#define VIDEO_INTERFACE_STATUS0 0x814 -+/* Video Packing Registers */ -+#define VIDEO_PACKING_CONFIG0 0x81c -+/* Audio Interface Registers */ -+#define AUDIO_INTERFACE_CONFIG0 0x820 -+#define AUD_IF_SEL_MSK 0x3 -+#define AUD_IF_SPDIF 0x2 -+#define AUD_IF_I2S 0x1 -+#define AUD_IF_PAI 0x0 -+#define AUD_FIFO_INIT_ON_OVF_MSK BIT(2) -+#define AUD_FIFO_INIT_ON_OVF_EN BIT(2) -+#define I2S_LINES_EN_MSK GENMASK(7, 4) -+#define I2S_LINES_EN(x) BIT((x) + 4) -+#define I2S_BPCUV_RCV_MSK BIT(12) -+#define I2S_BPCUV_RCV_EN BIT(12) -+#define I2S_BPCUV_RCV_DIS 0 -+#define SPDIF_LINES_EN GENMASK(19, 16) -+#define AUD_FORMAT_MSK GENMASK(26, 24) -+#define AUD_3DOBA (0x7 << 24) -+#define AUD_3DASP (0x6 << 24) -+#define AUD_MSOBA (0x5 << 24) -+#define AUD_MSASP (0x4 << 24) -+#define AUD_HBR (0x3 << 24) -+#define AUD_DST (0x2 << 24) -+#define AUD_OBA (0x1 << 24) -+#define AUD_ASP (0x0 << 24) -+#define AUDIO_INTERFACE_CONFIG1 0x824 -+#define AUDIO_INTERFACE_CONTROL0 0x82c -+#define AUDIO_FIFO_CLR_P BIT(0) -+#define AUDIO_INTERFACE_STATUS0 0x834 -+/* Frame Composer Registers */ -+#define FRAME_COMPOSER_CONFIG0 0x840 -+#define FRAME_COMPOSER_CONFIG1 0x844 -+#define FRAME_COMPOSER_CONFIG2 0x848 -+#define FRAME_COMPOSER_CONFIG3 0x84c -+#define FRAME_COMPOSER_CONFIG4 0x850 -+#define FRAME_COMPOSER_CONFIG5 0x854 -+#define FRAME_COMPOSER_CONFIG6 0x858 -+#define FRAME_COMPOSER_CONFIG7 0x85c -+#define FRAME_COMPOSER_CONFIG8 0x860 -+#define FRAME_COMPOSER_CONFIG9 0x864 -+#define FRAME_COMPOSER_CONTROL0 0x86c -+/* Video Monitor Registers */ -+#define VIDEO_MONITOR_CONFIG0 0x880 -+#define VIDEO_MONITOR_STATUS0 0x884 -+#define VIDEO_MONITOR_STATUS1 0x888 -+#define VIDEO_MONITOR_STATUS2 0x88c -+#define VIDEO_MONITOR_STATUS3 0x890 -+#define VIDEO_MONITOR_STATUS4 0x894 -+#define VIDEO_MONITOR_STATUS5 0x898 -+#define VIDEO_MONITOR_STATUS6 0x89c -+/* HDCP2 Logic Registers */ -+#define HDCP2LOGIC_CONFIG0 0x8e0 -+#define HDCP2_BYPASS BIT(0) -+#define HDCP2LOGIC_ESM_GPIO_IN 0x8e4 -+#define HDCP2LOGIC_ESM_GPIO_OUT 0x8e8 -+/* HDCP14 Registers */ -+#define HDCP14_CONFIG0 0x900 -+#define HDCP14_CONFIG1 0x904 -+#define HDCP14_CONFIG2 0x908 -+#define HDCP14_CONFIG3 0x90c -+#define HDCP14_KEY_SEED 0x914 -+#define HDCP14_KEY_H 0x918 -+#define HDCP14_KEY_L 0x91c -+#define HDCP14_KEY_STATUS 0x920 -+#define HDCP14_AKSV_H 0x924 -+#define HDCP14_AKSV_L 0x928 -+#define HDCP14_AN_H 0x92c -+#define HDCP14_AN_L 0x930 -+#define HDCP14_STATUS0 0x934 -+#define HDCP14_STATUS1 0x938 -+/* Scrambler Registers */ -+#define SCRAMB_CONFIG0 0x960 -+/* Video Configuration Registers */ -+#define LINK_CONFIG0 0x968 -+#define OPMODE_FRL_4LANES BIT(8) -+#define OPMODE_DVI BIT(4) -+#define OPMODE_FRL BIT(0) -+/* TMDS FIFO Registers */ -+#define TMDS_FIFO_CONFIG0 0x970 -+#define TMDS_FIFO_CONTROL0 0x974 -+/* FRL RSFEC Registers */ -+#define FRL_RSFEC_CONFIG0 0xa20 -+#define FRL_RSFEC_STATUS0 0xa30 -+/* FRL Packetizer Registers */ -+#define FRL_PKTZ_CONFIG0 0xa40 -+#define FRL_PKTZ_CONTROL0 0xa44 -+#define FRL_PKTZ_CONTROL1 0xa50 -+#define FRL_PKTZ_STATUS1 0xa54 -+/* Packet Scheduler Registers */ -+#define PKTSCHED_CONFIG0 0xa80 -+#define PKTSCHED_PRQUEUE0_CONFIG0 0xa84 -+#define PKTSCHED_PRQUEUE1_CONFIG0 0xa88 -+#define PKTSCHED_PRQUEUE2_CONFIG0 0xa8c -+#define PKTSCHED_PRQUEUE2_CONFIG1 0xa90 -+#define PKTSCHED_PRQUEUE2_CONFIG2 0xa94 -+#define PKTSCHED_PKT_CONFIG0 0xa98 -+#define PKTSCHED_PKT_CONFIG1 0xa9c -+#define PKTSCHED_DRMI_FIELDRATE BIT(13) -+#define PKTSCHED_AVI_FIELDRATE BIT(12) -+#define PKTSCHED_PKT_CONFIG2 0xaa0 -+#define PKTSCHED_PKT_CONFIG3 0xaa4 -+#define PKTSCHED_PKT_EN 0xaa8 -+#define PKTSCHED_DRMI_TX_EN BIT(17) -+#define PKTSCHED_AUDI_TX_EN BIT(15) -+#define PKTSCHED_AVI_TX_EN BIT(13) -+#define PKTSCHED_EMP_CVTEM_TX_EN BIT(10) -+#define PKTSCHED_AMD_TX_EN BIT(8) -+#define PKTSCHED_GCP_TX_EN BIT(3) -+#define PKTSCHED_AUDS_TX_EN BIT(2) -+#define PKTSCHED_ACR_TX_EN BIT(1) -+#define PKTSCHED_NULL_TX_EN BIT(0) -+#define PKTSCHED_PKT_CONTROL0 0xaac -+#define PKTSCHED_PKT_SEND 0xab0 -+#define PKTSCHED_PKT_STATUS0 0xab4 -+#define PKTSCHED_PKT_STATUS1 0xab8 -+#define PKT_NULL_CONTENTS0 0xb00 -+#define PKT_NULL_CONTENTS1 0xb04 -+#define PKT_NULL_CONTENTS2 0xb08 -+#define PKT_NULL_CONTENTS3 0xb0c -+#define PKT_NULL_CONTENTS4 0xb10 -+#define PKT_NULL_CONTENTS5 0xb14 -+#define PKT_NULL_CONTENTS6 0xb18 -+#define PKT_NULL_CONTENTS7 0xb1c -+#define PKT_ACP_CONTENTS0 0xb20 -+#define PKT_ACP_CONTENTS1 0xb24 -+#define PKT_ACP_CONTENTS2 0xb28 -+#define PKT_ACP_CONTENTS3 0xb2c -+#define PKT_ACP_CONTENTS4 0xb30 -+#define PKT_ACP_CONTENTS5 0xb34 -+#define PKT_ACP_CONTENTS6 0xb38 -+#define PKT_ACP_CONTENTS7 0xb3c -+#define PKT_ISRC1_CONTENTS0 0xb40 -+#define PKT_ISRC1_CONTENTS1 0xb44 -+#define PKT_ISRC1_CONTENTS2 0xb48 -+#define PKT_ISRC1_CONTENTS3 0xb4c -+#define PKT_ISRC1_CONTENTS4 0xb50 -+#define PKT_ISRC1_CONTENTS5 0xb54 -+#define PKT_ISRC1_CONTENTS6 0xb58 -+#define PKT_ISRC1_CONTENTS7 0xb5c -+#define PKT_ISRC2_CONTENTS0 0xb60 -+#define PKT_ISRC2_CONTENTS1 0xb64 -+#define PKT_ISRC2_CONTENTS2 0xb68 -+#define PKT_ISRC2_CONTENTS3 0xb6c -+#define PKT_ISRC2_CONTENTS4 0xb70 -+#define PKT_ISRC2_CONTENTS5 0xb74 -+#define PKT_ISRC2_CONTENTS6 0xb78 -+#define PKT_ISRC2_CONTENTS7 0xb7c -+#define PKT_GMD_CONTENTS0 0xb80 -+#define PKT_GMD_CONTENTS1 0xb84 -+#define PKT_GMD_CONTENTS2 0xb88 -+#define PKT_GMD_CONTENTS3 0xb8c -+#define PKT_GMD_CONTENTS4 0xb90 -+#define PKT_GMD_CONTENTS5 0xb94 -+#define PKT_GMD_CONTENTS6 0xb98 -+#define PKT_GMD_CONTENTS7 0xb9c -+#define PKT_AMD_CONTENTS0 0xba0 -+#define PKT_AMD_CONTENTS1 0xba4 -+#define PKT_AMD_CONTENTS2 0xba8 -+#define PKT_AMD_CONTENTS3 0xbac -+#define PKT_AMD_CONTENTS4 0xbb0 -+#define PKT_AMD_CONTENTS5 0xbb4 -+#define PKT_AMD_CONTENTS6 0xbb8 -+#define PKT_AMD_CONTENTS7 0xbbc -+#define PKT_VSI_CONTENTS0 0xbc0 -+#define PKT_VSI_CONTENTS1 0xbc4 -+#define PKT_VSI_CONTENTS2 0xbc8 -+#define PKT_VSI_CONTENTS3 0xbcc -+#define PKT_VSI_CONTENTS4 0xbd0 -+#define PKT_VSI_CONTENTS5 0xbd4 -+#define PKT_VSI_CONTENTS6 0xbd8 -+#define PKT_VSI_CONTENTS7 0xbdc -+#define PKT_AVI_CONTENTS0 0xbe0 -+#define HDMI_FC_AVICONF0_ACTIVE_FMT_INFO_PRESENT BIT(4) -+#define HDMI_FC_AVICONF0_BAR_DATA_VERT_BAR 0x04 -+#define HDMI_FC_AVICONF0_BAR_DATA_HORIZ_BAR 0x08 -+#define HDMI_FC_AVICONF2_IT_CONTENT_VALID 0x80 -+#define PKT_AVI_CONTENTS1 0xbe4 -+#define PKT_AVI_CONTENTS2 0xbe8 -+#define PKT_AVI_CONTENTS3 0xbec -+#define PKT_AVI_CONTENTS4 0xbf0 -+#define PKT_AVI_CONTENTS5 0xbf4 -+#define PKT_AVI_CONTENTS6 0xbf8 -+#define PKT_AVI_CONTENTS7 0xbfc -+#define PKT_SPDI_CONTENTS0 0xc00 -+#define PKT_SPDI_CONTENTS1 0xc04 -+#define PKT_SPDI_CONTENTS2 0xc08 -+#define PKT_SPDI_CONTENTS3 0xc0c -+#define PKT_SPDI_CONTENTS4 0xc10 -+#define PKT_SPDI_CONTENTS5 0xc14 -+#define PKT_SPDI_CONTENTS6 0xc18 -+#define PKT_SPDI_CONTENTS7 0xc1c -+#define PKT_AUDI_CONTENTS0 0xc20 -+#define PKT_AUDI_CONTENTS1 0xc24 -+#define PKT_AUDI_CONTENTS2 0xc28 -+#define PKT_AUDI_CONTENTS3 0xc2c -+#define PKT_AUDI_CONTENTS4 0xc30 -+#define PKT_AUDI_CONTENTS5 0xc34 -+#define PKT_AUDI_CONTENTS6 0xc38 -+#define PKT_AUDI_CONTENTS7 0xc3c -+#define PKT_NVI_CONTENTS0 0xc40 -+#define PKT_NVI_CONTENTS1 0xc44 -+#define PKT_NVI_CONTENTS2 0xc48 -+#define PKT_NVI_CONTENTS3 0xc4c -+#define PKT_NVI_CONTENTS4 0xc50 -+#define PKT_NVI_CONTENTS5 0xc54 -+#define PKT_NVI_CONTENTS6 0xc58 -+#define PKT_NVI_CONTENTS7 0xc5c -+#define PKT_DRMI_CONTENTS0 0xc60 -+#define PKT_DRMI_CONTENTS1 0xc64 -+#define PKT_DRMI_CONTENTS2 0xc68 -+#define PKT_DRMI_CONTENTS3 0xc6c -+#define PKT_DRMI_CONTENTS4 0xc70 -+#define PKT_DRMI_CONTENTS5 0xc74 -+#define PKT_DRMI_CONTENTS6 0xc78 -+#define PKT_DRMI_CONTENTS7 0xc7c -+#define PKT_GHDMI1_CONTENTS0 0xc80 -+#define PKT_GHDMI1_CONTENTS1 0xc84 -+#define PKT_GHDMI1_CONTENTS2 0xc88 -+#define PKT_GHDMI1_CONTENTS3 0xc8c -+#define PKT_GHDMI1_CONTENTS4 0xc90 -+#define PKT_GHDMI1_CONTENTS5 0xc94 -+#define PKT_GHDMI1_CONTENTS6 0xc98 -+#define PKT_GHDMI1_CONTENTS7 0xc9c -+#define PKT_GHDMI2_CONTENTS0 0xca0 -+#define PKT_GHDMI2_CONTENTS1 0xca4 -+#define PKT_GHDMI2_CONTENTS2 0xca8 -+#define PKT_GHDMI2_CONTENTS3 0xcac -+#define PKT_GHDMI2_CONTENTS4 0xcb0 -+#define PKT_GHDMI2_CONTENTS5 0xcb4 -+#define PKT_GHDMI2_CONTENTS6 0xcb8 -+#define PKT_GHDMI2_CONTENTS7 0xcbc -+/* EMP Packetizer Registers */ -+#define PKT_EMP_CONFIG0 0xce0 -+#define PKT_EMP_CONTROL0 0xcec -+#define PKT_EMP_CONTROL1 0xcf0 -+#define PKT_EMP_CONTROL2 0xcf4 -+#define PKT_EMP_VTEM_CONTENTS0 0xd00 -+#define PKT_EMP_VTEM_CONTENTS1 0xd04 -+#define PKT_EMP_VTEM_CONTENTS2 0xd08 -+#define PKT_EMP_VTEM_CONTENTS3 0xd0c -+#define PKT_EMP_VTEM_CONTENTS4 0xd10 -+#define PKT_EMP_VTEM_CONTENTS5 0xd14 -+#define PKT_EMP_VTEM_CONTENTS6 0xd18 -+#define PKT_EMP_VTEM_CONTENTS7 0xd1c -+#define PKT0_EMP_CVTEM_CONTENTS0 0xd20 -+#define PKT0_EMP_CVTEM_CONTENTS1 0xd24 -+#define PKT0_EMP_CVTEM_CONTENTS2 0xd28 -+#define PKT0_EMP_CVTEM_CONTENTS3 0xd2c -+#define PKT0_EMP_CVTEM_CONTENTS4 0xd30 -+#define PKT0_EMP_CVTEM_CONTENTS5 0xd34 -+#define PKT0_EMP_CVTEM_CONTENTS6 0xd38 -+#define PKT0_EMP_CVTEM_CONTENTS7 0xd3c -+#define PKT1_EMP_CVTEM_CONTENTS0 0xd40 -+#define PKT1_EMP_CVTEM_CONTENTS1 0xd44 -+#define PKT1_EMP_CVTEM_CONTENTS2 0xd48 -+#define PKT1_EMP_CVTEM_CONTENTS3 0xd4c -+#define PKT1_EMP_CVTEM_CONTENTS4 0xd50 -+#define PKT1_EMP_CVTEM_CONTENTS5 0xd54 -+#define PKT1_EMP_CVTEM_CONTENTS6 0xd58 -+#define PKT1_EMP_CVTEM_CONTENTS7 0xd5c -+#define PKT2_EMP_CVTEM_CONTENTS0 0xd60 -+#define PKT2_EMP_CVTEM_CONTENTS1 0xd64 -+#define PKT2_EMP_CVTEM_CONTENTS2 0xd68 -+#define PKT2_EMP_CVTEM_CONTENTS3 0xd6c -+#define PKT2_EMP_CVTEM_CONTENTS4 0xd70 -+#define PKT2_EMP_CVTEM_CONTENTS5 0xd74 -+#define PKT2_EMP_CVTEM_CONTENTS6 0xd78 -+#define PKT2_EMP_CVTEM_CONTENTS7 0xd7c -+#define PKT3_EMP_CVTEM_CONTENTS0 0xd80 -+#define PKT3_EMP_CVTEM_CONTENTS1 0xd84 -+#define PKT3_EMP_CVTEM_CONTENTS2 0xd88 -+#define PKT3_EMP_CVTEM_CONTENTS3 0xd8c -+#define PKT3_EMP_CVTEM_CONTENTS4 0xd90 -+#define PKT3_EMP_CVTEM_CONTENTS5 0xd94 -+#define PKT3_EMP_CVTEM_CONTENTS6 0xd98 -+#define PKT3_EMP_CVTEM_CONTENTS7 0xd9c -+#define PKT4_EMP_CVTEM_CONTENTS0 0xda0 -+#define PKT4_EMP_CVTEM_CONTENTS1 0xda4 -+#define PKT4_EMP_CVTEM_CONTENTS2 0xda8 -+#define PKT4_EMP_CVTEM_CONTENTS3 0xdac -+#define PKT4_EMP_CVTEM_CONTENTS4 0xdb0 -+#define PKT4_EMP_CVTEM_CONTENTS5 0xdb4 -+#define PKT4_EMP_CVTEM_CONTENTS6 0xdb8 -+#define PKT4_EMP_CVTEM_CONTENTS7 0xdbc -+#define PKT5_EMP_CVTEM_CONTENTS0 0xdc0 -+#define PKT5_EMP_CVTEM_CONTENTS1 0xdc4 -+#define PKT5_EMP_CVTEM_CONTENTS2 0xdc8 -+#define PKT5_EMP_CVTEM_CONTENTS3 0xdcc -+#define PKT5_EMP_CVTEM_CONTENTS4 0xdd0 -+#define PKT5_EMP_CVTEM_CONTENTS5 0xdd4 -+#define PKT5_EMP_CVTEM_CONTENTS6 0xdd8 -+#define PKT5_EMP_CVTEM_CONTENTS7 0xddc -+/* Audio Packetizer Registers */ -+#define AUDPKT_CONTROL0 0xe20 -+#define AUDPKT_PBIT_FORCE_EN_MASK BIT(12) -+#define AUDPKT_PBIT_FORCE_EN BIT(12) -+#define AUDPKT_CHSTATUS_OVR_EN_MASK BIT(0) -+#define AUDPKT_CHSTATUS_OVR_EN BIT(0) -+#define AUDPKT_CONTROL1 0xe24 -+#define AUDPKT_ACR_CONTROL0 0xe40 -+#define AUDPKT_ACR_N_VALUE 0xfffff -+#define AUDPKT_ACR_CONTROL1 0xe44 -+#define AUDPKT_ACR_CTS_OVR_VAL_MSK GENMASK(23, 4) -+#define AUDPKT_ACR_CTS_OVR_VAL(x) ((x) << 4) -+#define AUDPKT_ACR_CTS_OVR_EN_MSK BIT(1) -+#define AUDPKT_ACR_CTS_OVR_EN BIT(1) -+#define AUDPKT_ACR_STATUS0 0xe4c -+#define AUDPKT_CHSTATUS_OVR0 0xe60 -+#define AUDPKT_CHSTATUS_OVR1 0xe64 -+/* IEC60958 Byte 3: Sampleing frenuency Bits 24 to 27 */ -+#define AUDPKT_CHSTATUS_SR_MASK GENMASK(3, 0) -+#define AUDPKT_CHSTATUS_SR_22050 0x4 -+#define AUDPKT_CHSTATUS_SR_24000 0x6 -+#define AUDPKT_CHSTATUS_SR_32000 0x3 -+#define AUDPKT_CHSTATUS_SR_44100 0x0 -+#define AUDPKT_CHSTATUS_SR_48000 0x2 -+#define AUDPKT_CHSTATUS_SR_88200 0x8 -+#define AUDPKT_CHSTATUS_SR_96000 0xa -+#define AUDPKT_CHSTATUS_SR_176400 0xc -+#define AUDPKT_CHSTATUS_SR_192000 0xe -+#define AUDPKT_CHSTATUS_SR_768000 0x9 -+#define AUDPKT_CHSTATUS_SR_NOT_INDICATED 0x1 -+/* IEC60958 Byte 4: Original Sampleing frenuency Bits 36 to 39 */ -+#define AUDPKT_CHSTATUS_0SR_MASK GENMASK(15, 12) -+#define AUDPKT_CHSTATUS_OSR_8000 0x6 -+#define AUDPKT_CHSTATUS_OSR_11025 0xa -+#define AUDPKT_CHSTATUS_OSR_12000 0x2 -+#define AUDPKT_CHSTATUS_OSR_16000 0x8 -+#define AUDPKT_CHSTATUS_OSR_22050 0xb -+#define AUDPKT_CHSTATUS_OSR_24000 0x9 -+#define AUDPKT_CHSTATUS_OSR_32000 0xc -+#define AUDPKT_CHSTATUS_OSR_44100 0xf -+#define AUDPKT_CHSTATUS_OSR_48000 0xd -+#define AUDPKT_CHSTATUS_OSR_88200 0x7 -+#define AUDPKT_CHSTATUS_OSR_96000 0x5 -+#define AUDPKT_CHSTATUS_OSR_176400 0x3 -+#define AUDPKT_CHSTATUS_OSR_192000 0x1 -+#define AUDPKT_CHSTATUS_OSR_NOT_INDICATED 0x0 -+#define AUDPKT_CHSTATUS_OVR2 0xe68 -+#define AUDPKT_CHSTATUS_OVR3 0xe6c -+#define AUDPKT_CHSTATUS_OVR4 0xe70 -+#define AUDPKT_CHSTATUS_OVR5 0xe74 -+#define AUDPKT_CHSTATUS_OVR6 0xe78 -+#define AUDPKT_CHSTATUS_OVR7 0xe7c -+#define AUDPKT_CHSTATUS_OVR8 0xe80 -+#define AUDPKT_CHSTATUS_OVR9 0xe84 -+#define AUDPKT_CHSTATUS_OVR10 0xe88 -+#define AUDPKT_CHSTATUS_OVR11 0xe8c -+#define AUDPKT_CHSTATUS_OVR12 0xe90 -+#define AUDPKT_CHSTATUS_OVR13 0xe94 -+#define AUDPKT_CHSTATUS_OVR14 0xe98 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC0 0xea0 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC1 0xea4 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC2 0xea8 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC3 0xeac -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC4 0xeb0 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC5 0xeb4 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC6 0xeb8 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC7 0xebc -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC8 0xec0 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC9 0xec4 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC10 0xec8 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC11 0xecc -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC12 0xed0 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC13 0xed4 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC14 0xed8 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC15 0xedc -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC16 0xee0 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC17 0xee4 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC18 0xee8 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC19 0xeec -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC20 0xef0 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC21 0xef4 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC22 0xef8 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC23 0xefc -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC24 0xf00 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC25 0xf04 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC26 0xf08 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC27 0xf0c -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC28 0xf10 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC29 0xf14 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC30 0xf18 -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC31 0xf1c -+#define AUDPKT_USRDATA_OVR_MSG_GENERIC32 0xf20 -+#define AUDPKT_VBIT_OVR0 0xf24 -+/* CEC Registers */ -+#define CEC_TX_CONTROL 0x1000 -+#define CEC_STATUS 0x1004 -+#define CEC_CONFIG 0x1008 -+#define CEC_ADDR 0x100c -+#define CEC_TX_COUNT 0x1020 -+#define CEC_TX_DATA3_0 0x1024 -+#define CEC_TX_DATA7_4 0x1028 -+#define CEC_TX_DATA11_8 0x102c -+#define CEC_TX_DATA15_12 0x1030 -+#define CEC_RX_COUNT_STATUS 0x1040 -+#define CEC_RX_DATA3_0 0x1044 -+#define CEC_RX_DATA7_4 0x1048 -+#define CEC_RX_DATA11_8 0x104c -+#define CEC_RX_DATA15_12 0x1050 -+#define CEC_LOCK_CONTROL 0x1054 -+#define CEC_RXQUAL_BITTIME_CONFIG 0x1060 -+#define CEC_RX_BITTIME_CONFIG 0x1064 -+#define CEC_TX_BITTIME_CONFIG 0x1068 -+/* eARC RX CMDC Registers */ -+#define EARCRX_CMDC_CONFIG0 0x1800 -+#define EARCRX_XACTREAD_STOP_CFG BIT(26) -+#define EARCRX_XACTREAD_RETRY_CFG BIT(25) -+#define EARCRX_CMDC_DSCVR_EARCVALID0_TO_DISC1 BIT(24) -+#define EARCRX_CMDC_XACT_RESTART_EN BIT(18) -+#define EARCRX_CMDC_CONFIG1 0x1804 -+#define EARCRX_CMDC_CONTROL 0x1808 -+#define EARCRX_CMDC_HEARTBEAT_LOSS_EN BIT(4) -+#define EARCRX_CMDC_DISCOVERY_EN BIT(3) -+#define EARCRX_CONNECTOR_HPD BIT(1) -+#define EARCRX_CMDC_WHITELIST0_CONFIG 0x180c -+#define EARCRX_CMDC_WHITELIST1_CONFIG 0x1810 -+#define EARCRX_CMDC_WHITELIST2_CONFIG 0x1814 -+#define EARCRX_CMDC_WHITELIST3_CONFIG 0x1818 -+#define EARCRX_CMDC_STATUS 0x181c -+#define EARCRX_CMDC_XACT_INFO 0x1820 -+#define EARCRX_CMDC_XACT_ACTION 0x1824 -+#define EARCRX_CMDC_HEARTBEAT_RXSTAT_SE 0x1828 -+#define EARCRX_CMDC_HEARTBEAT_STATUS 0x182c -+#define EARCRX_CMDC_XACT_WR0 0x1840 -+#define EARCRX_CMDC_XACT_WR1 0x1844 -+#define EARCRX_CMDC_XACT_WR2 0x1848 -+#define EARCRX_CMDC_XACT_WR3 0x184c -+#define EARCRX_CMDC_XACT_WR4 0x1850 -+#define EARCRX_CMDC_XACT_WR5 0x1854 -+#define EARCRX_CMDC_XACT_WR6 0x1858 -+#define EARCRX_CMDC_XACT_WR7 0x185c -+#define EARCRX_CMDC_XACT_WR8 0x1860 -+#define EARCRX_CMDC_XACT_WR9 0x1864 -+#define EARCRX_CMDC_XACT_WR10 0x1868 -+#define EARCRX_CMDC_XACT_WR11 0x186c -+#define EARCRX_CMDC_XACT_WR12 0x1870 -+#define EARCRX_CMDC_XACT_WR13 0x1874 -+#define EARCRX_CMDC_XACT_WR14 0x1878 -+#define EARCRX_CMDC_XACT_WR15 0x187c -+#define EARCRX_CMDC_XACT_WR16 0x1880 -+#define EARCRX_CMDC_XACT_WR17 0x1884 -+#define EARCRX_CMDC_XACT_WR18 0x1888 -+#define EARCRX_CMDC_XACT_WR19 0x188c -+#define EARCRX_CMDC_XACT_WR20 0x1890 -+#define EARCRX_CMDC_XACT_WR21 0x1894 -+#define EARCRX_CMDC_XACT_WR22 0x1898 -+#define EARCRX_CMDC_XACT_WR23 0x189c -+#define EARCRX_CMDC_XACT_WR24 0x18a0 -+#define EARCRX_CMDC_XACT_WR25 0x18a4 -+#define EARCRX_CMDC_XACT_WR26 0x18a8 -+#define EARCRX_CMDC_XACT_WR27 0x18ac -+#define EARCRX_CMDC_XACT_WR28 0x18b0 -+#define EARCRX_CMDC_XACT_WR29 0x18b4 -+#define EARCRX_CMDC_XACT_WR30 0x18b8 -+#define EARCRX_CMDC_XACT_WR31 0x18bc -+#define EARCRX_CMDC_XACT_WR32 0x18c0 -+#define EARCRX_CMDC_XACT_WR33 0x18c4 -+#define EARCRX_CMDC_XACT_WR34 0x18c8 -+#define EARCRX_CMDC_XACT_WR35 0x18cc -+#define EARCRX_CMDC_XACT_WR36 0x18d0 -+#define EARCRX_CMDC_XACT_WR37 0x18d4 -+#define EARCRX_CMDC_XACT_WR38 0x18d8 -+#define EARCRX_CMDC_XACT_WR39 0x18dc -+#define EARCRX_CMDC_XACT_WR40 0x18e0 -+#define EARCRX_CMDC_XACT_WR41 0x18e4 -+#define EARCRX_CMDC_XACT_WR42 0x18e8 -+#define EARCRX_CMDC_XACT_WR43 0x18ec -+#define EARCRX_CMDC_XACT_WR44 0x18f0 -+#define EARCRX_CMDC_XACT_WR45 0x18f4 -+#define EARCRX_CMDC_XACT_WR46 0x18f8 -+#define EARCRX_CMDC_XACT_WR47 0x18fc -+#define EARCRX_CMDC_XACT_WR48 0x1900 -+#define EARCRX_CMDC_XACT_WR49 0x1904 -+#define EARCRX_CMDC_XACT_WR50 0x1908 -+#define EARCRX_CMDC_XACT_WR51 0x190c -+#define EARCRX_CMDC_XACT_WR52 0x1910 -+#define EARCRX_CMDC_XACT_WR53 0x1914 -+#define EARCRX_CMDC_XACT_WR54 0x1918 -+#define EARCRX_CMDC_XACT_WR55 0x191c -+#define EARCRX_CMDC_XACT_WR56 0x1920 -+#define EARCRX_CMDC_XACT_WR57 0x1924 -+#define EARCRX_CMDC_XACT_WR58 0x1928 -+#define EARCRX_CMDC_XACT_WR59 0x192c -+#define EARCRX_CMDC_XACT_WR60 0x1930 -+#define EARCRX_CMDC_XACT_WR61 0x1934 -+#define EARCRX_CMDC_XACT_WR62 0x1938 -+#define EARCRX_CMDC_XACT_WR63 0x193c -+#define EARCRX_CMDC_XACT_WR64 0x1940 -+#define EARCRX_CMDC_XACT_RD0 0x1960 -+#define EARCRX_CMDC_XACT_RD1 0x1964 -+#define EARCRX_CMDC_XACT_RD2 0x1968 -+#define EARCRX_CMDC_XACT_RD3 0x196c -+#define EARCRX_CMDC_XACT_RD4 0x1970 -+#define EARCRX_CMDC_XACT_RD5 0x1974 -+#define EARCRX_CMDC_XACT_RD6 0x1978 -+#define EARCRX_CMDC_XACT_RD7 0x197c -+#define EARCRX_CMDC_XACT_RD8 0x1980 -+#define EARCRX_CMDC_XACT_RD9 0x1984 -+#define EARCRX_CMDC_XACT_RD10 0x1988 -+#define EARCRX_CMDC_XACT_RD11 0x198c -+#define EARCRX_CMDC_XACT_RD12 0x1990 -+#define EARCRX_CMDC_XACT_RD13 0x1994 -+#define EARCRX_CMDC_XACT_RD14 0x1998 -+#define EARCRX_CMDC_XACT_RD15 0x199c -+#define EARCRX_CMDC_XACT_RD16 0x19a0 -+#define EARCRX_CMDC_XACT_RD17 0x19a4 -+#define EARCRX_CMDC_XACT_RD18 0x19a8 -+#define EARCRX_CMDC_XACT_RD19 0x19ac -+#define EARCRX_CMDC_XACT_RD20 0x19b0 -+#define EARCRX_CMDC_XACT_RD21 0x19b4 -+#define EARCRX_CMDC_XACT_RD22 0x19b8 -+#define EARCRX_CMDC_XACT_RD23 0x19bc -+#define EARCRX_CMDC_XACT_RD24 0x19c0 -+#define EARCRX_CMDC_XACT_RD25 0x19c4 -+#define EARCRX_CMDC_XACT_RD26 0x19c8 -+#define EARCRX_CMDC_XACT_RD27 0x19cc -+#define EARCRX_CMDC_XACT_RD28 0x19d0 -+#define EARCRX_CMDC_XACT_RD29 0x19d4 -+#define EARCRX_CMDC_XACT_RD30 0x19d8 -+#define EARCRX_CMDC_XACT_RD31 0x19dc -+#define EARCRX_CMDC_XACT_RD32 0x19e0 -+#define EARCRX_CMDC_XACT_RD33 0x19e4 -+#define EARCRX_CMDC_XACT_RD34 0x19e8 -+#define EARCRX_CMDC_XACT_RD35 0x19ec -+#define EARCRX_CMDC_XACT_RD36 0x19f0 -+#define EARCRX_CMDC_XACT_RD37 0x19f4 -+#define EARCRX_CMDC_XACT_RD38 0x19f8 -+#define EARCRX_CMDC_XACT_RD39 0x19fc -+#define EARCRX_CMDC_XACT_RD40 0x1a00 -+#define EARCRX_CMDC_XACT_RD41 0x1a04 -+#define EARCRX_CMDC_XACT_RD42 0x1a08 -+#define EARCRX_CMDC_XACT_RD43 0x1a0c -+#define EARCRX_CMDC_XACT_RD44 0x1a10 -+#define EARCRX_CMDC_XACT_RD45 0x1a14 -+#define EARCRX_CMDC_XACT_RD46 0x1a18 -+#define EARCRX_CMDC_XACT_RD47 0x1a1c -+#define EARCRX_CMDC_XACT_RD48 0x1a20 -+#define EARCRX_CMDC_XACT_RD49 0x1a24 -+#define EARCRX_CMDC_XACT_RD50 0x1a28 -+#define EARCRX_CMDC_XACT_RD51 0x1a2c -+#define EARCRX_CMDC_XACT_RD52 0x1a30 -+#define EARCRX_CMDC_XACT_RD53 0x1a34 -+#define EARCRX_CMDC_XACT_RD54 0x1a38 -+#define EARCRX_CMDC_XACT_RD55 0x1a3c -+#define EARCRX_CMDC_XACT_RD56 0x1a40 -+#define EARCRX_CMDC_XACT_RD57 0x1a44 -+#define EARCRX_CMDC_XACT_RD58 0x1a48 -+#define EARCRX_CMDC_XACT_RD59 0x1a4c -+#define EARCRX_CMDC_XACT_RD60 0x1a50 -+#define EARCRX_CMDC_XACT_RD61 0x1a54 -+#define EARCRX_CMDC_XACT_RD62 0x1a58 -+#define EARCRX_CMDC_XACT_RD63 0x1a5c -+#define EARCRX_CMDC_XACT_RD64 0x1a60 -+#define EARCRX_CMDC_SYNC_CONFIG 0x1b00 -+/* eARC RX DMAC Registers */ -+#define EARCRX_DMAC_PHY_CONTROL 0x1c00 -+#define EARCRX_DMAC_CONFIG 0x1c08 -+#define EARCRX_DMAC_CONTROL0 0x1c0c -+#define EARCRX_DMAC_AUDIO_EN BIT(1) -+#define EARCRX_DMAC_EN BIT(0) -+#define EARCRX_DMAC_CONTROL1 0x1c10 -+#define EARCRX_DMAC_STATUS 0x1c14 -+#define EARCRX_DMAC_CHSTATUS0 0x1c18 -+#define EARCRX_DMAC_CHSTATUS1 0x1c1c -+#define EARCRX_DMAC_CHSTATUS2 0x1c20 -+#define EARCRX_DMAC_CHSTATUS3 0x1c24 -+#define EARCRX_DMAC_CHSTATUS4 0x1c28 -+#define EARCRX_DMAC_CHSTATUS5 0x1c2c -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC0 0x1c30 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC1 0x1c34 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC2 0x1c38 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC3 0x1c3c -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC4 0x1c40 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC5 0x1c44 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC6 0x1c48 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC7 0x1c4c -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC8 0x1c50 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC9 0x1c54 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC10 0x1c58 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_AC11 0x1c5c -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT0 0x1c60 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT1 0x1c64 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT2 0x1c68 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT3 0x1c6c -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT4 0x1c70 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT5 0x1c74 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT6 0x1c78 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT7 0x1c7c -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT8 0x1c80 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT9 0x1c84 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT10 0x1c88 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC1_PKT11 0x1c8c -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT0 0x1c90 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT1 0x1c94 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT2 0x1c98 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT3 0x1c9c -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT4 0x1ca0 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT5 0x1ca4 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT6 0x1ca8 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT7 0x1cac -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT8 0x1cb0 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT9 0x1cb4 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT10 0x1cb8 -+#define EARCRX_DMAC_USRDATA_MSG_HDMI_ISRC2_PKT11 0x1cbc -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC0 0x1cc0 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC1 0x1cc4 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC2 0x1cc8 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC3 0x1ccc -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC4 0x1cd0 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC5 0x1cd4 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC6 0x1cd8 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC7 0x1cdc -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC8 0x1ce0 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC9 0x1ce4 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC10 0x1ce8 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC11 0x1cec -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC12 0x1cf0 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC13 0x1cf4 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC14 0x1cf8 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC15 0x1cfc -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC16 0x1d00 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC17 0x1d04 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC18 0x1d08 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC19 0x1d0c -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC20 0x1d10 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC21 0x1d14 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC22 0x1d18 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC23 0x1d1c -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC24 0x1d20 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC25 0x1d24 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC26 0x1d28 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC27 0x1d2c -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC28 0x1d30 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC29 0x1d34 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC30 0x1d38 -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC31 0x1d3c -+#define EARCRX_DMAC_USRDATA_MSG_GENERIC32 0x1d40 -+#define EARCRX_DMAC_CHSTATUS_STREAMER0 0x1d44 -+#define EARCRX_DMAC_CHSTATUS_STREAMER1 0x1d48 -+#define EARCRX_DMAC_CHSTATUS_STREAMER2 0x1d4c -+#define EARCRX_DMAC_CHSTATUS_STREAMER3 0x1d50 -+#define EARCRX_DMAC_CHSTATUS_STREAMER4 0x1d54 -+#define EARCRX_DMAC_CHSTATUS_STREAMER5 0x1d58 -+#define EARCRX_DMAC_CHSTATUS_STREAMER6 0x1d5c -+#define EARCRX_DMAC_CHSTATUS_STREAMER7 0x1d60 -+#define EARCRX_DMAC_CHSTATUS_STREAMER8 0x1d64 -+#define EARCRX_DMAC_CHSTATUS_STREAMER9 0x1d68 -+#define EARCRX_DMAC_CHSTATUS_STREAMER10 0x1d6c -+#define EARCRX_DMAC_CHSTATUS_STREAMER11 0x1d70 -+#define EARCRX_DMAC_CHSTATUS_STREAMER12 0x1d74 -+#define EARCRX_DMAC_CHSTATUS_STREAMER13 0x1d78 -+#define EARCRX_DMAC_CHSTATUS_STREAMER14 0x1d7c -+#define EARCRX_DMAC_USRDATA_STREAMER0 0x1d80 -+/* Main Unit Interrupt Registers */ -+#define MAIN_INTVEC_INDEX 0x3000 -+#define MAINUNIT_0_INT_STATUS 0x3010 -+#define MAINUNIT_0_INT_MASK_N 0x3014 -+#define MAINUNIT_0_INT_CLEAR 0x3018 -+#define MAINUNIT_0_INT_FORCE 0x301c -+#define MAINUNIT_1_INT_STATUS 0x3020 -+#define FLT_EXIT_TO_LTSL_IRQ BIT(22) -+#define FLT_EXIT_TO_LTS4_IRQ BIT(21) -+#define FLT_EXIT_TO_LTSP_IRQ BIT(20) -+#define SCDC_NACK_RCVD_IRQ BIT(12) -+#define SCDC_RR_REPLY_STOP_IRQ BIT(11) -+#define SCDC_UPD_FLAGS_CLR_IRQ BIT(10) -+#define SCDC_UPD_FLAGS_CHG_IRQ BIT(9) -+#define SCDC_UPD_FLAGS_RD_IRQ BIT(8) -+#define I2CM_NACK_RCVD_IRQ BIT(2) -+#define I2CM_READ_REQUEST_IRQ BIT(1) -+#define I2CM_OP_DONE_IRQ BIT(0) -+#define MAINUNIT_1_INT_MASK_N 0x3024 -+#define I2CM_NACK_RCVD_MASK_N BIT(2) -+#define I2CM_READ_REQUEST_MASK_N BIT(1) -+#define I2CM_OP_DONE_MASK_N BIT(0) -+#define MAINUNIT_1_INT_CLEAR 0x3028 -+#define I2CM_NACK_RCVD_CLEAR BIT(2) -+#define I2CM_READ_REQUEST_CLEAR BIT(1) -+#define I2CM_OP_DONE_CLEAR BIT(0) -+#define MAINUNIT_1_INT_FORCE 0x302c -+/* AVPUNIT Interrupt Registers */ -+#define AVP_INTVEC_INDEX 0x3800 -+#define AVP_0_INT_STATUS 0x3810 -+#define AVP_0_INT_MASK_N 0x3814 -+#define AVP_0_INT_CLEAR 0x3818 -+#define AVP_0_INT_FORCE 0x381c -+#define AVP_1_INT_STATUS 0x3820 -+#define AVP_1_INT_MASK_N 0x3824 -+#define HDCP14_AUTH_CHG_MASK_N BIT(6) -+#define AVP_1_INT_CLEAR 0x3828 -+#define AVP_1_INT_FORCE 0x382c -+#define AVP_2_INT_STATUS 0x3830 -+#define AVP_2_INT_MASK_N 0x3834 -+#define AVP_2_INT_CLEAR 0x3838 -+#define AVP_2_INT_FORCE 0x383c -+#define AVP_3_INT_STATUS 0x3840 -+#define AVP_3_INT_MASK_N 0x3844 -+#define AVP_3_INT_CLEAR 0x3848 -+#define AVP_3_INT_FORCE 0x384c -+#define AVP_4_INT_STATUS 0x3850 -+#define AVP_4_INT_MASK_N 0x3854 -+#define AVP_4_INT_CLEAR 0x3858 -+#define AVP_4_INT_FORCE 0x385c -+#define AVP_5_INT_STATUS 0x3860 -+#define AVP_5_INT_MASK_N 0x3864 -+#define AVP_5_INT_CLEAR 0x3868 -+#define AVP_5_INT_FORCE 0x386c -+#define AVP_6_INT_STATUS 0x3870 -+#define AVP_6_INT_MASK_N 0x3874 -+#define AVP_6_INT_CLEAR 0x3878 -+#define AVP_6_INT_FORCE 0x387c -+/* CEC Interrupt Registers */ -+#define CEC_INT_STATUS 0x4000 -+#define CEC_INT_MASK_N 0x4004 -+#define CEC_INT_CLEAR 0x4008 -+#define CEC_INT_FORCE 0x400c -+/* eARC RX Interrupt Registers */ -+#define EARCRX_INTVEC_INDEX 0x4800 -+#define EARCRX_0_INT_STATUS 0x4810 -+#define EARCRX_CMDC_DISCOVERY_TIMEOUT_IRQ BIT(9) -+#define EARCRX_CMDC_DISCOVERY_DONE_IRQ BIT(8) -+#define EARCRX_0_INT_MASK_N 0x4814 -+#define EARCRX_0_INT_CLEAR 0x4818 -+#define EARCRX_0_INT_FORCE 0x481c -+#define EARCRX_1_INT_STATUS 0x4820 -+#define EARCRX_1_INT_MASK_N 0x4824 -+#define EARCRX_1_INT_CLEAR 0x4828 -+#define EARCRX_1_INT_FORCE 0x482c -+ -+#endif /* __DW_HDMI_QP_H__ */ -diff --git a/drivers/gpu/drm/rockchip/Kconfig b/drivers/gpu/drm/rockchip/Kconfig -index 23c49e91f1ccf..448fadd4ba15d 100644 ---- a/drivers/gpu/drm/rockchip/Kconfig -+++ b/drivers/gpu/drm/rockchip/Kconfig -@@ -8,6 +8,7 @@ config DRM_ROCKCHIP - select VIDEOMODE_HELPERS - select DRM_ANALOGIX_DP if ROCKCHIP_ANALOGIX_DP - select DRM_DW_HDMI if ROCKCHIP_DW_HDMI -+ select DRM_DW_HDMI_QP if ROCKCHIP_DW_HDMI_QP - select DRM_DW_MIPI_DSI if ROCKCHIP_DW_MIPI_DSI - select GENERIC_PHY if ROCKCHIP_DW_MIPI_DSI - select GENERIC_PHY_MIPI_DPHY if ROCKCHIP_DW_MIPI_DSI -@@ -63,6 +64,14 @@ config ROCKCHIP_DW_HDMI - enable HDMI on RK3288 or RK3399 based SoC, you should select - this option. - -+config ROCKCHIP_DW_HDMI_QP -+ bool "Rockchip specific extensions for Synopsys DW HDMI QP" -+ select DRM_BRIDGE_CONNECTOR -+ help -+ This selects support for Rockchip SoC specific extensions -+ for the Synopsys DesignWare HDMI QP driver. If you want to -+ enable HDMI on RK3588 based SoC, you should select this option. -+ - config ROCKCHIP_DW_MIPI_DSI - bool "Rockchip specific extensions for Synopsys DW MIPI DSI" - select GENERIC_PHY_MIPI_DPHY -diff --git a/drivers/gpu/drm/rockchip/Makefile b/drivers/gpu/drm/rockchip/Makefile -index 3ff7b21c04149..3eab662a5a1d6 100644 ---- a/drivers/gpu/drm/rockchip/Makefile -+++ b/drivers/gpu/drm/rockchip/Makefile -@@ -11,6 +11,7 @@ rockchipdrm-$(CONFIG_ROCKCHIP_VOP) += rockchip_drm_vop.o rockchip_vop_reg.o - rockchipdrm-$(CONFIG_ROCKCHIP_ANALOGIX_DP) += analogix_dp-rockchip.o - rockchipdrm-$(CONFIG_ROCKCHIP_CDN_DP) += cdn-dp-core.o cdn-dp-reg.o - rockchipdrm-$(CONFIG_ROCKCHIP_DW_HDMI) += dw_hdmi-rockchip.o -+rockchipdrm-$(CONFIG_ROCKCHIP_DW_HDMI_QP) += dw_hdmi_qp-rockchip.o - rockchipdrm-$(CONFIG_ROCKCHIP_DW_MIPI_DSI) += dw-mipi-dsi-rockchip.o - rockchipdrm-$(CONFIG_ROCKCHIP_INNO_HDMI) += inno_hdmi.o - rockchipdrm-$(CONFIG_ROCKCHIP_LVDS) += rockchip_lvds.o -diff --git a/drivers/gpu/drm/rockchip/dw_hdmi-rockchip.c b/drivers/gpu/drm/rockchip/dw_hdmi-rockchip.c -index 240552eb517f7..76297987f84b0 100644 ---- a/drivers/gpu/drm/rockchip/dw_hdmi-rockchip.c -+++ b/drivers/gpu/drm/rockchip/dw_hdmi-rockchip.c -@@ -91,74 +91,70 @@ static struct rockchip_hdmi *to_rockchip_hdmi(struct drm_encoder *encoder) - - static const struct dw_hdmi_mpll_config rockchip_mpll_cfg[] = { - { -- 27000000, { -- { 0x00b3, 0x0000}, -- { 0x2153, 0x0000}, -- { 0x40f3, 0x0000} -+ 30666000, { -+ { 0x00b3, 0x0000 }, -+ { 0x2153, 0x0000 }, -+ { 0x40f3, 0x0000 }, - }, - }, { -- 36000000, { -- { 0x00b3, 0x0000}, -- { 0x2153, 0x0000}, -- { 0x40f3, 0x0000} -+ 36800000, { -+ { 0x00b3, 0x0000 }, -+ { 0x2153, 0x0000 }, -+ { 0x40a2, 0x0001 }, - }, - }, { -- 40000000, { -- { 0x00b3, 0x0000}, -- { 0x2153, 0x0000}, -- { 0x40f3, 0x0000} -+ 46000000, { -+ { 0x00b3, 0x0000 }, -+ { 0x2142, 0x0001 }, -+ { 0x40a2, 0x0001 }, - }, - }, { -- 54000000, { -- { 0x0072, 0x0001}, -- { 0x2142, 0x0001}, -- { 0x40a2, 0x0001}, -+ 61333000, { -+ { 0x0072, 0x0001 }, -+ { 0x2142, 0x0001 }, -+ { 0x40a2, 0x0001 }, - }, - }, { -- 65000000, { -- { 0x0072, 0x0001}, -- { 0x2142, 0x0001}, -- { 0x40a2, 0x0001}, -+ 73600000, { -+ { 0x0072, 0x0001 }, -+ { 0x2142, 0x0001 }, -+ { 0x4061, 0x0002 }, - }, - }, { -- 66000000, { -- { 0x013e, 0x0003}, -- { 0x217e, 0x0002}, -- { 0x4061, 0x0002} -+ 92000000, { -+ { 0x0072, 0x0001 }, -+ { 0x2145, 0x0002 }, -+ { 0x4061, 0x0002 }, - }, - }, { -- 74250000, { -- { 0x0072, 0x0001}, -- { 0x2145, 0x0002}, -- { 0x4061, 0x0002} -+ 122666000, { -+ { 0x0051, 0x0002 }, -+ { 0x2145, 0x0002 }, -+ { 0x4061, 0x0002 }, - }, - }, { -- 83500000, { -- { 0x0072, 0x0001}, -+ 147200000, { -+ { 0x0051, 0x0002 }, -+ { 0x2145, 0x0002 }, -+ { 0x4064, 0x0003 }, - }, - }, { -- 108000000, { -- { 0x0051, 0x0002}, -- { 0x2145, 0x0002}, -- { 0x4061, 0x0002} -+ 184000000, { -+ { 0x0051, 0x0002 }, -+ { 0x214c, 0x0003 }, -+ { 0x4064, 0x0003 }, - }, - }, { -- 106500000, { -- { 0x0051, 0x0002}, -- { 0x2145, 0x0002}, -- { 0x4061, 0x0002} -- }, -- }, { -- 146250000, { -- { 0x0051, 0x0002}, -- { 0x2145, 0x0002}, -- { 0x4061, 0x0002} -+ 226666000, { -+ { 0x0040, 0x0003 }, -+ { 0x214c, 0x0003 }, -+ { 0x4064, 0x0003 }, - }, - }, { -- 148500000, { -- { 0x0051, 0x0003}, -- { 0x214c, 0x0003}, -- { 0x4064, 0x0003} -+ 272000000, { -+ { 0x0040, 0x0003 }, -+ { 0x214c, 0x0003 }, -+ { 0x5a64, 0x0003 }, - }, - }, { - 340000000, { -@@ -166,11 +162,17 @@ static const struct dw_hdmi_mpll_config rockchip_mpll_cfg[] = { - { 0x3b4c, 0x0003 }, - { 0x5a64, 0x0003 }, - }, -+ }, { -+ 600000000, { -+ { 0x1a40, 0x0003 }, -+ { 0x3b4c, 0x0003 }, -+ { 0x5a64, 0x0003 }, -+ }, - }, { - ~0UL, { -- { 0x00a0, 0x000a }, -- { 0x2001, 0x000f }, -- { 0x4002, 0x000f }, -+ { 0x0000, 0x0000 }, -+ { 0x0000, 0x0000 }, -+ { 0x0000, 0x0000 }, - }, - } - }; -@@ -178,23 +180,9 @@ static const struct dw_hdmi_mpll_config rockchip_mpll_cfg[] = { - static const struct dw_hdmi_curr_ctrl rockchip_cur_ctr[] = { - /* pixelclk bpp8 bpp10 bpp12 */ - { -- 40000000, { 0x0018, 0x0018, 0x0018 }, -- }, { -- 65000000, { 0x0028, 0x0028, 0x0028 }, -- }, { -- 66000000, { 0x0038, 0x0038, 0x0038 }, -- }, { -- 74250000, { 0x0028, 0x0038, 0x0038 }, -- }, { -- 83500000, { 0x0028, 0x0038, 0x0038 }, -- }, { -- 146250000, { 0x0038, 0x0038, 0x0038 }, -- }, { -- 148500000, { 0x0000, 0x0038, 0x0038 }, -- }, { - 600000000, { 0x0000, 0x0000, 0x0000 }, - }, { -- ~0UL, { 0x0000, 0x0000, 0x0000}, -+ ~0UL, { 0x0000, 0x0000, 0x0000 }, - } - }; - -@@ -203,6 +191,7 @@ static const struct dw_hdmi_phy_config rockchip_phy_config[] = { - { 74250000, 0x8009, 0x0004, 0x0272}, - { 148500000, 0x802b, 0x0004, 0x028d}, - { 297000000, 0x8039, 0x0005, 0x028d}, -+ { 594000000, 0x8039, 0x0000, 0x019d}, - { ~0UL, 0x0000, 0x0000, 0x0000} - }; - -@@ -502,7 +491,7 @@ static struct rockchip_hdmi_chip_data rk3399_chip_data = { - .lcdsel_grf_reg = RK3399_GRF_SOC_CON20, - .lcdsel_big = HIWORD_UPDATE(0, RK3399_HDMI_LCDC_SEL), - .lcdsel_lit = HIWORD_UPDATE(RK3399_HDMI_LCDC_SEL, RK3399_HDMI_LCDC_SEL), -- .max_tmds_clock = 340000, -+ .max_tmds_clock = 594000, - }; - - static const struct dw_hdmi_plat_data rk3399_hdmi_drv_data = { -@@ -516,7 +505,7 @@ static const struct dw_hdmi_plat_data rk3399_hdmi_drv_data = { - - static struct rockchip_hdmi_chip_data rk3568_chip_data = { - .lcdsel_grf_reg = -1, -- .max_tmds_clock = 340000, -+ .max_tmds_clock = 594000, - }; - - static const struct dw_hdmi_plat_data rk3568_hdmi_drv_data = { -diff --git a/drivers/gpu/drm/rockchip/dw_hdmi_qp-rockchip.c b/drivers/gpu/drm/rockchip/dw_hdmi_qp-rockchip.c -new file mode 100644 -index 0000000000000..9c796ee4c303a ---- /dev/null -+++ b/drivers/gpu/drm/rockchip/dw_hdmi_qp-rockchip.c -@@ -0,0 +1,424 @@ -+// SPDX-License-Identifier: GPL-2.0-or-later -+/* -+ * Copyright (c) 2021-2022 Rockchip Electronics Co., Ltd. -+ * Copyright (c) 2024 Collabora Ltd. -+ * -+ * Author: Algea Cao -+ * Author: Cristian Ciocaltea -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include "rockchip_drm_drv.h" -+ -+#define RK3588_GRF_SOC_CON2 0x0308 -+#define RK3588_HDMI0_HPD_INT_MSK BIT(13) -+#define RK3588_HDMI0_HPD_INT_CLR BIT(12) -+#define RK3588_GRF_SOC_CON7 0x031c -+#define RK3588_SET_HPD_PATH_MASK GENMASK(13, 12) -+#define RK3588_GRF_SOC_STATUS1 0x0384 -+#define RK3588_HDMI0_LEVEL_INT BIT(16) -+#define RK3588_GRF_VO1_CON3 0x000c -+#define RK3588_SCLIN_MASK BIT(9) -+#define RK3588_SDAIN_MASK BIT(10) -+#define RK3588_MODE_MASK BIT(11) -+#define RK3588_I2S_SEL_MASK BIT(13) -+#define RK3588_GRF_VO1_CON9 0x0024 -+#define RK3588_HDMI0_GRANT_SEL BIT(10) -+ -+#define HIWORD_UPDATE(val, mask) ((val) | (mask) << 16) -+#define HOTPLUG_DEBOUNCE_MS 150 -+ -+struct rockchip_hdmi_qp { -+ struct device *dev; -+ struct regmap *regmap; -+ struct regmap *vo_regmap; -+ struct rockchip_encoder encoder; -+ struct clk *ref_clk; -+ struct dw_hdmi_qp *hdmi; -+ struct phy *phy; -+ struct gpio_desc *enable_gpio; -+ struct delayed_work hpd_work; -+}; -+ -+static struct rockchip_hdmi_qp *to_rockchip_hdmi_qp(struct drm_encoder *encoder) -+{ -+ struct rockchip_encoder *rkencoder = to_rockchip_encoder(encoder); -+ -+ return container_of(rkencoder, struct rockchip_hdmi_qp, encoder); -+} -+ -+static void dw_hdmi_qp_rockchip_encoder_enable(struct drm_encoder *encoder) -+{ -+ struct rockchip_hdmi_qp *hdmi = to_rockchip_hdmi_qp(encoder); -+ struct drm_crtc *crtc = encoder->crtc; -+ unsigned long long rate; -+ -+ /* Unconditionally switch to TMDS as FRL is not yet supported */ -+ gpiod_set_value(hdmi->enable_gpio, 1); -+ -+ if (crtc && crtc->state) { -+ rate = drm_hdmi_compute_mode_clock(&crtc->state->adjusted_mode, -+ 8, HDMI_COLORSPACE_RGB); -+ clk_set_rate(hdmi->ref_clk, rate); -+ /* -+ * FIXME: Temporary workaround to pass pixel clock rate -+ * to the PHY driver until phy_configure_opts_hdmi -+ * becomes available in the PHY API. See also the related -+ * comment in rk_hdptx_phy_power_on() from -+ * drivers/phy/rockchip/phy-rockchip-samsung-hdptx.c -+ */ -+ phy_set_bus_width(hdmi->phy, rate / 100); -+ } -+} -+ -+static int -+dw_hdmi_qp_rockchip_encoder_atomic_check(struct drm_encoder *encoder, -+ struct drm_crtc_state *crtc_state, -+ struct drm_connector_state *conn_state) -+{ -+ struct rockchip_crtc_state *s = to_rockchip_crtc_state(crtc_state); -+ -+ s->output_mode = ROCKCHIP_OUT_MODE_AAAA; -+ s->output_type = DRM_MODE_CONNECTOR_HDMIA; -+ -+ return 0; -+} -+ -+static const struct -+drm_encoder_helper_funcs dw_hdmi_qp_rockchip_encoder_helper_funcs = { -+ .enable = dw_hdmi_qp_rockchip_encoder_enable, -+ .atomic_check = dw_hdmi_qp_rockchip_encoder_atomic_check, -+}; -+ -+static int dw_hdmi_qp_rk3588_phy_init(struct dw_hdmi_qp *dw_hdmi, void *data) -+{ -+ struct rockchip_hdmi_qp *hdmi = (struct rockchip_hdmi_qp *)data; -+ -+ return phy_power_on(hdmi->phy); -+} -+ -+static void dw_hdmi_qp_rk3588_phy_disable(struct dw_hdmi_qp *dw_hdmi, -+ void *data) -+{ -+ struct rockchip_hdmi_qp *hdmi = (struct rockchip_hdmi_qp *)data; -+ -+ phy_power_off(hdmi->phy); -+} -+ -+static enum drm_connector_status -+dw_hdmi_qp_rk3588_read_hpd(struct dw_hdmi_qp *dw_hdmi, void *data) -+{ -+ struct rockchip_hdmi_qp *hdmi = (struct rockchip_hdmi_qp *)data; -+ u32 val; -+ -+ regmap_read(hdmi->regmap, RK3588_GRF_SOC_STATUS1, &val); -+ -+ return val & RK3588_HDMI0_LEVEL_INT ? -+ connector_status_connected : connector_status_disconnected; -+} -+ -+static void dw_hdmi_qp_rk3588_setup_hpd(struct dw_hdmi_qp *dw_hdmi, void *data) -+{ -+ struct rockchip_hdmi_qp *hdmi = (struct rockchip_hdmi_qp *)data; -+ -+ regmap_write(hdmi->regmap, -+ RK3588_GRF_SOC_CON2, -+ HIWORD_UPDATE(RK3588_HDMI0_HPD_INT_CLR, -+ RK3588_HDMI0_HPD_INT_CLR | -+ RK3588_HDMI0_HPD_INT_MSK)); -+} -+ -+static const struct dw_hdmi_qp_phy_ops rk3588_hdmi_phy_ops = { -+ .init = dw_hdmi_qp_rk3588_phy_init, -+ .disable = dw_hdmi_qp_rk3588_phy_disable, -+ .read_hpd = dw_hdmi_qp_rk3588_read_hpd, -+ .setup_hpd = dw_hdmi_qp_rk3588_setup_hpd, -+}; -+ -+static void dw_hdmi_qp_rk3588_hpd_work(struct work_struct *work) -+{ -+ struct rockchip_hdmi_qp *hdmi = container_of(work, -+ struct rockchip_hdmi_qp, -+ hpd_work.work); -+ struct drm_device *drm = hdmi->encoder.encoder.dev; -+ bool changed; -+ -+ if (drm) { -+ changed = drm_helper_hpd_irq_event(drm); -+ if (changed) -+ drm_dbg(hdmi, "connector status changed\n"); -+ } -+} -+ -+static irqreturn_t dw_hdmi_qp_rk3588_hardirq(int irq, void *dev_id) -+{ -+ struct rockchip_hdmi_qp *hdmi = dev_id; -+ u32 intr_stat, val; -+ -+ regmap_read(hdmi->regmap, RK3588_GRF_SOC_STATUS1, &intr_stat); -+ -+ if (intr_stat) { -+ val = HIWORD_UPDATE(RK3588_HDMI0_HPD_INT_MSK, -+ RK3588_HDMI0_HPD_INT_MSK); -+ regmap_write(hdmi->regmap, RK3588_GRF_SOC_CON2, val); -+ return IRQ_WAKE_THREAD; -+ } -+ -+ return IRQ_NONE; -+} -+ -+static irqreturn_t dw_hdmi_qp_rk3588_irq(int irq, void *dev_id) -+{ -+ struct rockchip_hdmi_qp *hdmi = dev_id; -+ u32 intr_stat, val; -+ -+ regmap_read(hdmi->regmap, RK3588_GRF_SOC_STATUS1, &intr_stat); -+ if (!intr_stat) -+ return IRQ_NONE; -+ -+ val = HIWORD_UPDATE(RK3588_HDMI0_HPD_INT_CLR, -+ RK3588_HDMI0_HPD_INT_CLR); -+ regmap_write(hdmi->regmap, RK3588_GRF_SOC_CON2, val); -+ -+ mod_delayed_work(system_wq, &hdmi->hpd_work, -+ msecs_to_jiffies(HOTPLUG_DEBOUNCE_MS)); -+ -+ val |= HIWORD_UPDATE(0, RK3588_HDMI0_HPD_INT_MSK); -+ regmap_write(hdmi->regmap, RK3588_GRF_SOC_CON2, val); -+ -+ return IRQ_HANDLED; -+} -+ -+static const struct of_device_id dw_hdmi_qp_rockchip_dt_ids[] = { -+ { .compatible = "rockchip,rk3588-dw-hdmi-qp", -+ .data = &rk3588_hdmi_phy_ops }, -+ {}, -+}; -+MODULE_DEVICE_TABLE(of, dw_hdmi_qp_rockchip_dt_ids); -+ -+static int dw_hdmi_qp_rockchip_bind(struct device *dev, struct device *master, -+ void *data) -+{ -+ static const char * const clk_names[] = { -+ "pclk", "earc", "aud", "hdp", "hclk_vo1", -+ "ref" /* keep "ref" last */ -+ }; -+ struct platform_device *pdev = to_platform_device(dev); -+ struct dw_hdmi_qp_plat_data plat_data; -+ struct drm_device *drm = data; -+ struct drm_connector *connector; -+ struct drm_encoder *encoder; -+ struct rockchip_hdmi_qp *hdmi; -+ struct clk *clk; -+ int ret, irq, i; -+ u32 val; -+ -+ if (!pdev->dev.of_node) -+ return -ENODEV; -+ -+ hdmi = devm_kzalloc(&pdev->dev, sizeof(*hdmi), GFP_KERNEL); -+ if (!hdmi) -+ return -ENOMEM; -+ -+ plat_data.phy_ops = of_device_get_match_data(dev); -+ if (!plat_data.phy_ops) -+ return -ENODEV; -+ -+ plat_data.phy_data = hdmi; -+ hdmi->dev = &pdev->dev; -+ -+ encoder = &hdmi->encoder.encoder; -+ encoder->possible_crtcs = drm_of_find_possible_crtcs(drm, dev->of_node); -+ -+ rockchip_drm_encoder_set_crtc_endpoint_id(&hdmi->encoder, -+ dev->of_node, 0, 0); -+ /* -+ * If we failed to find the CRTC(s) which this encoder is -+ * supposed to be connected to, it's because the CRTC has -+ * not been registered yet. Defer probing, and hope that -+ * the required CRTC is added later. -+ */ -+ if (encoder->possible_crtcs == 0) -+ return -EPROBE_DEFER; -+ -+ hdmi->regmap = syscon_regmap_lookup_by_phandle(dev->of_node, -+ "rockchip,grf"); -+ if (IS_ERR(hdmi->regmap)) { -+ drm_err(hdmi, "Unable to get rockchip,grf\n"); -+ return PTR_ERR(hdmi->regmap); -+ } -+ -+ hdmi->vo_regmap = syscon_regmap_lookup_by_phandle(dev->of_node, -+ "rockchip,vo-grf"); -+ if (IS_ERR(hdmi->vo_regmap)) { -+ drm_err(hdmi, "Unable to get rockchip,vo-grf\n"); -+ return PTR_ERR(hdmi->vo_regmap); -+ } -+ -+ for (i = 0; i < ARRAY_SIZE(clk_names); i++) { -+ clk = devm_clk_get_enabled(hdmi->dev, clk_names[i]); -+ -+ if (IS_ERR(clk)) { -+ ret = PTR_ERR(clk); -+ if (ret != -EPROBE_DEFER) -+ drm_err(hdmi, "Failed to get %s clock: %d\n", -+ clk_names[i], ret); -+ return ret; -+ } -+ } -+ hdmi->ref_clk = clk; -+ -+ hdmi->enable_gpio = devm_gpiod_get_optional(hdmi->dev, "enable", -+ GPIOD_OUT_HIGH); -+ if (IS_ERR(hdmi->enable_gpio)) { -+ ret = PTR_ERR(hdmi->enable_gpio); -+ drm_err(hdmi, "Failed to request enable GPIO: %d\n", ret); -+ return ret; -+ } -+ -+ hdmi->phy = devm_of_phy_get_by_index(dev, dev->of_node, 0); -+ if (IS_ERR(hdmi->phy)) { -+ ret = PTR_ERR(hdmi->phy); -+ if (ret != -EPROBE_DEFER) -+ drm_err(hdmi, "failed to get phy: %d\n", ret); -+ return ret; -+ } -+ -+ val = HIWORD_UPDATE(RK3588_SCLIN_MASK, RK3588_SCLIN_MASK) | -+ HIWORD_UPDATE(RK3588_SDAIN_MASK, RK3588_SDAIN_MASK) | -+ HIWORD_UPDATE(RK3588_MODE_MASK, RK3588_MODE_MASK) | -+ HIWORD_UPDATE(RK3588_I2S_SEL_MASK, RK3588_I2S_SEL_MASK); -+ regmap_write(hdmi->vo_regmap, RK3588_GRF_VO1_CON3, val); -+ -+ val = HIWORD_UPDATE(RK3588_SET_HPD_PATH_MASK, -+ RK3588_SET_HPD_PATH_MASK); -+ regmap_write(hdmi->regmap, RK3588_GRF_SOC_CON7, val); -+ -+ val = HIWORD_UPDATE(RK3588_HDMI0_GRANT_SEL, -+ RK3588_HDMI0_GRANT_SEL); -+ regmap_write(hdmi->vo_regmap, RK3588_GRF_VO1_CON9, val); -+ -+ val = HIWORD_UPDATE(RK3588_HDMI0_HPD_INT_MSK, RK3588_HDMI0_HPD_INT_MSK); -+ regmap_write(hdmi->regmap, RK3588_GRF_SOC_CON2, val); -+ -+ INIT_DELAYED_WORK(&hdmi->hpd_work, dw_hdmi_qp_rk3588_hpd_work); -+ -+ plat_data.main_irq = platform_get_irq_byname(pdev, "main"); -+ if (plat_data.main_irq < 0) -+ return plat_data.main_irq; -+ -+ irq = platform_get_irq_byname(pdev, "hpd"); -+ if (irq < 0) -+ return irq; -+ -+ ret = devm_request_threaded_irq(hdmi->dev, irq, -+ dw_hdmi_qp_rk3588_hardirq, -+ dw_hdmi_qp_rk3588_irq, -+ IRQF_SHARED, "dw-hdmi-qp-hpd", -+ hdmi); -+ if (ret) -+ return ret; -+ -+ drm_encoder_helper_add(encoder, &dw_hdmi_qp_rockchip_encoder_helper_funcs); -+ drm_simple_encoder_init(drm, encoder, DRM_MODE_ENCODER_TMDS); -+ -+ platform_set_drvdata(pdev, hdmi); -+ -+ hdmi->hdmi = dw_hdmi_qp_bind(pdev, encoder, &plat_data); -+ if (IS_ERR(hdmi->hdmi)) { -+ ret = PTR_ERR(hdmi->hdmi); -+ drm_encoder_cleanup(encoder); -+ return ret; -+ } -+ -+ connector = drm_bridge_connector_init(drm, encoder); -+ if (IS_ERR(connector)) { -+ ret = PTR_ERR(connector); -+ drm_err(hdmi, "failed to init bridge connector: %d\n", ret); -+ return ret; -+ } -+ -+ return drm_connector_attach_encoder(connector, encoder); -+} -+ -+static void dw_hdmi_qp_rockchip_unbind(struct device *dev, -+ struct device *master, -+ void *data) -+{ -+ struct rockchip_hdmi_qp *hdmi = dev_get_drvdata(dev); -+ -+ cancel_delayed_work_sync(&hdmi->hpd_work); -+ -+ drm_encoder_cleanup(&hdmi->encoder.encoder); -+} -+ -+static const struct component_ops dw_hdmi_qp_rockchip_ops = { -+ .bind = dw_hdmi_qp_rockchip_bind, -+ .unbind = dw_hdmi_qp_rockchip_unbind, -+}; -+ -+static int dw_hdmi_qp_rockchip_probe(struct platform_device *pdev) -+{ -+ return component_add(&pdev->dev, &dw_hdmi_qp_rockchip_ops); -+} -+ -+static void dw_hdmi_qp_rockchip_remove(struct platform_device *pdev) -+{ -+ component_del(&pdev->dev, &dw_hdmi_qp_rockchip_ops); -+} -+ -+static int __maybe_unused dw_hdmi_qp_rockchip_resume(struct device *dev) -+{ -+ struct rockchip_hdmi_qp *hdmi = dev_get_drvdata(dev); -+ u32 val; -+ -+ val = HIWORD_UPDATE(RK3588_SCLIN_MASK, RK3588_SCLIN_MASK) | -+ HIWORD_UPDATE(RK3588_SDAIN_MASK, RK3588_SDAIN_MASK) | -+ HIWORD_UPDATE(RK3588_MODE_MASK, RK3588_MODE_MASK) | -+ HIWORD_UPDATE(RK3588_I2S_SEL_MASK, RK3588_I2S_SEL_MASK); -+ regmap_write(hdmi->vo_regmap, RK3588_GRF_VO1_CON3, val); -+ -+ val = HIWORD_UPDATE(RK3588_SET_HPD_PATH_MASK, -+ RK3588_SET_HPD_PATH_MASK); -+ regmap_write(hdmi->regmap, RK3588_GRF_SOC_CON7, val); -+ -+ val = HIWORD_UPDATE(RK3588_HDMI0_GRANT_SEL, -+ RK3588_HDMI0_GRANT_SEL); -+ regmap_write(hdmi->vo_regmap, RK3588_GRF_VO1_CON9, val); -+ -+ dw_hdmi_qp_resume(dev, hdmi->hdmi); -+ -+ if (hdmi->encoder.encoder.dev) -+ drm_helper_hpd_irq_event(hdmi->encoder.encoder.dev); -+ -+ return 0; -+} -+ -+static const struct dev_pm_ops dw_hdmi_qp_rockchip_pm = { -+ SET_SYSTEM_SLEEP_PM_OPS(NULL, dw_hdmi_qp_rockchip_resume) -+}; -+ -+struct platform_driver dw_hdmi_qp_rockchip_pltfm_driver = { -+ .probe = dw_hdmi_qp_rockchip_probe, -+ .remove = dw_hdmi_qp_rockchip_remove, -+ .driver = { -+ .name = "dwhdmiqp-rockchip", -+ .pm = &dw_hdmi_qp_rockchip_pm, -+ .of_match_table = dw_hdmi_qp_rockchip_dt_ids, -+ }, -+}; -diff --git a/drivers/gpu/drm/rockchip/rockchip_drm_drv.c b/drivers/gpu/drm/rockchip/rockchip_drm_drv.c -index 11e5d10de4d73..b81b0c4da4c6b 100644 ---- a/drivers/gpu/drm/rockchip/rockchip_drm_drv.c -+++ b/drivers/gpu/drm/rockchip/rockchip_drm_drv.c -@@ -358,11 +358,34 @@ static void rockchip_drm_match_remove(struct device *dev) - device_link_del(link); - } - -+/* list of preferred vop devices */ -+static const char *const rockchip_drm_match_preferred[] = { -+ "rockchip,rk3399-vop-big", -+ NULL, -+}; -+ - static struct component_match *rockchip_drm_match_add(struct device *dev) - { - struct component_match *match = NULL; -+ struct device_node *port; - int i; - -+ /* add preferred vop device match before adding driver device matches */ -+ for (i = 0; ; i++) { -+ port = of_parse_phandle(dev->of_node, "ports", i); -+ if (!port) -+ break; -+ -+ if (of_device_is_available(port->parent) && -+ of_device_compatible_match(port->parent, -+ rockchip_drm_match_preferred)) -+ drm_of_component_match_add(dev, &match, -+ component_compare_of, -+ port->parent); -+ -+ of_node_put(port); -+ } -+ - for (i = 0; i < num_rockchip_sub_drivers; i++) { - struct platform_driver *drv = rockchip_sub_drivers[i]; - struct device *p = NULL, *d; -@@ -507,6 +530,8 @@ static int __init rockchip_drm_init(void) - ADD_ROCKCHIP_SUB_DRIVER(cdn_dp_driver, CONFIG_ROCKCHIP_CDN_DP); - ADD_ROCKCHIP_SUB_DRIVER(dw_hdmi_rockchip_pltfm_driver, - CONFIG_ROCKCHIP_DW_HDMI); -+ ADD_ROCKCHIP_SUB_DRIVER(dw_hdmi_qp_rockchip_pltfm_driver, -+ CONFIG_ROCKCHIP_DW_HDMI_QP); - ADD_ROCKCHIP_SUB_DRIVER(dw_mipi_dsi_rockchip_driver, - CONFIG_ROCKCHIP_DW_MIPI_DSI); - ADD_ROCKCHIP_SUB_DRIVER(inno_hdmi_driver, CONFIG_ROCKCHIP_INNO_HDMI); -diff --git a/drivers/gpu/drm/rockchip/rockchip_drm_drv.h b/drivers/gpu/drm/rockchip/rockchip_drm_drv.h -index 8d566fcd80a23..24b4ce5ceaf19 100644 ---- a/drivers/gpu/drm/rockchip/rockchip_drm_drv.h -+++ b/drivers/gpu/drm/rockchip/rockchip_drm_drv.h -@@ -88,6 +88,7 @@ int rockchip_drm_encoder_set_crtc_endpoint_id(struct rockchip_encoder *rencoder, - int rockchip_drm_endpoint_is_subdriver(struct device_node *ep); - extern struct platform_driver cdn_dp_driver; - extern struct platform_driver dw_hdmi_rockchip_pltfm_driver; -+extern struct platform_driver dw_hdmi_qp_rockchip_pltfm_driver; - extern struct platform_driver dw_mipi_dsi_rockchip_driver; - extern struct platform_driver inno_hdmi_driver; - extern struct platform_driver rockchip_dp_driver; -diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c -index d4af17fdba467..154f0403cbf4c 100644 ---- a/drivers/hid/hid-rmi.c -+++ b/drivers/hid/hid-rmi.c -@@ -321,21 +321,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) - { - struct rmi_data *hdata = hid_get_drvdata(hdev); - struct rmi_device *rmi_dev = hdata->xport.rmi_dev; -- unsigned long flags; - - if (!(test_bit(RMI_STARTED, &hdata->flags))) - return 0; - -- pm_wakeup_event(hdev->dev.parent, 0); -- -- local_irq_save(flags); -- - rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); - -- generic_handle_irq(hdata->rmi_irq); -- -- local_irq_restore(flags); -- - return 1; - } - -@@ -589,56 +580,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { - .reset = rmi_hid_reset, - }; - --static void rmi_irq_teardown(void *data) --{ -- struct rmi_data *hdata = data; -- struct irq_domain *domain = hdata->domain; -- -- if (!domain) -- return; -- -- irq_dispose_mapping(irq_find_mapping(domain, 0)); -- -- irq_domain_remove(domain); -- hdata->domain = NULL; -- hdata->rmi_irq = 0; --} -- --static int rmi_irq_map(struct irq_domain *h, unsigned int virq, -- irq_hw_number_t hw_irq_num) --{ -- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); -- -- return 0; --} -- --static const struct irq_domain_ops rmi_irq_ops = { -- .map = rmi_irq_map, --}; -- --static int rmi_setup_irq_domain(struct hid_device *hdev) --{ -- struct rmi_data *hdata = hid_get_drvdata(hdev); -- int ret; -- -- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, -- &rmi_irq_ops, hdata); -- if (!hdata->domain) -- return -ENOMEM; -- -- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); -- if (ret) -- return ret; -- -- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); -- if (hdata->rmi_irq <= 0) { -- hid_err(hdev, "Can't allocate an IRQ\n"); -- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; -- } -- -- return 0; --} -- - static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - { - struct rmi_data *data = NULL; -@@ -711,18 +652,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - - mutex_init(&data->page_mutex); - -- ret = rmi_setup_irq_domain(hdev); -- if (ret) { -- hid_err(hdev, "failed to allocate IRQ domain\n"); -- return ret; -- } -- - if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) - rmi_hid_pdata.gpio_data.disable = true; - - data->xport.dev = hdev->dev.parent; - data->xport.pdata = rmi_hid_pdata; -- data->xport.pdata.irq = data->rmi_irq; - data->xport.proto_name = "hid"; - data->xport.ops = &hid_rmi_ops; - -diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c -index 66d44a404ad0c..d4383c2d7d1a8 100644 ---- a/drivers/hwtracing/coresight/coresight-etm4x-core.c -+++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c -@@ -10,6 +10,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -2345,6 +2346,16 @@ static const struct amba_id etm4_ids[] = { - {}, - }; - -+static const struct dmi_system_id broken_coresight[] = { -+ { -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), -+ }, -+ }, -+ { } /* terminating entry */ -+}; -+ - MODULE_DEVICE_TABLE(amba, etm4_ids); - - static struct amba_driver etm4x_amba_driver = { -@@ -2413,6 +2424,11 @@ static int __init etm4x_init(void) - { - int ret; - -+ if (dmi_check_system(broken_coresight)) { -+ pr_info("ETM4 disabled due to firmware bug\n"); -+ return 0; -+ } -+ - ret = etm4_pm_setup(); - - /* etm4_pm_setup() does its own cleanup - exit on error */ -@@ -2439,6 +2455,9 @@ static int __init etm4x_init(void) - - static void __exit etm4x_exit(void) - { -+ if (dmi_check_system(broken_coresight)) -+ return; -+ - amba_driver_unregister(&etm4x_amba_driver); - platform_driver_unregister(&etm4_platform_driver); - etm4_pm_clear(); -diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c -index 2168b6cd71673..5d7cda175a0ce 100644 ---- a/drivers/input/rmi4/rmi_driver.c -+++ b/drivers/input/rmi4/rmi_driver.c -@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, - attn_data.data = fifo_data; - - kfifo_put(&drvdata->attn_fifo, attn_data); -+ -+ schedule_work(&drvdata->attn_work); - } - EXPORT_SYMBOL_GPL(rmi_set_attn_data); - --static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+static void attn_callback(struct work_struct *work) - { -- struct rmi_device *rmi_dev = dev_id; -- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); -+ struct rmi_driver_data *drvdata = container_of(work, -+ struct rmi_driver_data, -+ attn_work); - struct rmi4_attn_data attn_data = {0}; - int ret, count; - - count = kfifo_get(&drvdata->attn_fifo, &attn_data); -- if (count) { -- *(drvdata->irq_status) = attn_data.irq_status; -- drvdata->attn_data = attn_data; -- } -+ if (!count) -+ return; - -- ret = rmi_process_interrupt_requests(rmi_dev); -+ *(drvdata->irq_status) = attn_data.irq_status; -+ drvdata->attn_data = attn_data; -+ -+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); - if (ret) -- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, - "Failed to process interrupt request: %d\n", ret); - -- if (count) { -- kfree(attn_data.data); -- drvdata->attn_data.data = NULL; -- } -+ kfree(attn_data.data); -+ drvdata->attn_data.data = NULL; - - if (!kfifo_is_empty(&drvdata->attn_fifo)) -- return rmi_irq_fn(irq, dev_id); -+ schedule_work(&drvdata->attn_work); -+} -+ -+static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+{ -+ struct rmi_device *rmi_dev = dev_id; -+ int ret; -+ -+ ret = rmi_process_interrupt_requests(rmi_dev); -+ if (ret) -+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ "Failed to process interrupt request: %d\n", ret); - - return IRQ_HANDLED; - } -@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) - static int rmi_irq_init(struct rmi_device *rmi_dev) - { - struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); -- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); - int irq_flags = irq_get_trigger_type(pdata->irq); - int ret; - -@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) - return ret; - } - -- data->enabled = true; -- - return 0; - } - -@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) - if (data->enabled) - goto out; - -- enable_irq(irq); -- data->enabled = true; -- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = disable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to disable irq for wake: %d\n", -- retval); -- } -+ if (irq) { -+ enable_irq(irq); -+ data->enabled = true; -+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = disable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to disable irq for wake: %d\n", -+ retval); -+ } - -- /* -- * Call rmi_process_interrupt_requests() after enabling irq, -- * otherwise we may lose interrupt on edge-triggered systems. -- */ -- irq_flags = irq_get_trigger_type(pdata->irq); -- if (irq_flags & IRQ_TYPE_EDGE_BOTH) -- rmi_process_interrupt_requests(rmi_dev); -+ /* -+ * Call rmi_process_interrupt_requests() after enabling irq, -+ * otherwise we may lose interrupt on edge-triggered systems. -+ */ -+ irq_flags = irq_get_trigger_type(pdata->irq); -+ if (irq_flags & IRQ_TYPE_EDGE_BOTH) -+ rmi_process_interrupt_requests(rmi_dev); -+ } else { -+ data->enabled = true; -+ } - - out: - mutex_unlock(&data->enabled_mutex); -@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) - goto out; - - data->enabled = false; -- disable_irq(irq); -- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = enable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to enable irq for wake: %d\n", -- retval); -- } -- -- /* make sure the fifo is clean */ -- while (!kfifo_is_empty(&data->attn_fifo)) { -- count = kfifo_get(&data->attn_fifo, &attn_data); -- if (count) -- kfree(attn_data.data); -+ if (irq) { -+ disable_irq(irq); -+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = enable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to enable irq for wake: %d\n", -+ retval); -+ } -+ } else { -+ /* make sure the fifo is clean */ -+ while (!kfifo_is_empty(&data->attn_fifo)) { -+ count = kfifo_get(&data->attn_fifo, &attn_data); -+ if (count) -+ kfree(attn_data.data); -+ } - } - - out: -@@ -978,6 +994,8 @@ static int rmi_driver_remove(struct device *dev) - - rmi_disable_irq(rmi_dev, false); - -+ cancel_work_sync(&data->attn_work); -+ - rmi_f34_remove_sysfs(rmi_dev); - rmi_free_function_list(rmi_dev); - -@@ -1223,9 +1241,15 @@ static int rmi_driver_probe(struct device *dev) - } - } - -- retval = rmi_irq_init(rmi_dev); -- if (retval < 0) -- goto err_destroy_functions; -+ if (pdata->irq) { -+ retval = rmi_irq_init(rmi_dev); -+ if (retval < 0) -+ goto err_destroy_functions; -+ } -+ -+ data->enabled = true; -+ -+ INIT_WORK(&data->attn_work, attn_callback); - - if (data->f01_container->dev.driver) { - /* Driver already bound, so enable ATTN now. */ -diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c -index 83c8e617a2c58..27f9b45170954 100644 ---- a/drivers/iommu/iommu.c -+++ b/drivers/iommu/iommu.c -@@ -8,6 +8,7 @@ - - #include - #include -+#include - #include - #include - #include -@@ -2932,6 +2933,27 @@ int iommu_dev_disable_feature(struct device *dev, enum iommu_dev_features feat) - } - EXPORT_SYMBOL_GPL(iommu_dev_disable_feature); - -+#ifdef CONFIG_ARM64 -+static int __init iommu_quirks(void) -+{ -+ const char *vendor, *name; -+ -+ vendor = dmi_get_system_info(DMI_SYS_VENDOR); -+ name = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (vendor && -+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && -+ (strncmp(name, "R120", 4) == 0 || -+ strncmp(name, "R270", 4) == 0))) { -+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); -+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; -+ } -+ -+ return 0; -+} -+arch_initcall(iommu_quirks); -+#endif -+ - /** - * iommu_setup_default_domain - Set the default_domain for the group - * @group: Group to change -diff --git a/drivers/media/i2c/ov08x40.c b/drivers/media/i2c/ov08x40.c -index 67b86dabc67eb..c2a399e3bb414 100644 ---- a/drivers/media/i2c/ov08x40.c -+++ b/drivers/media/i2c/ov08x40.c -@@ -3,10 +3,13 @@ - - #include - #include -+#include - #include -+#include - #include - #include - #include -+#include - #include - #include - #include -@@ -1215,7 +1218,7 @@ static const char * const ov08x40_test_pattern_menu[] = { - /* Configurations for supported link frequencies */ - #define OV08X40_LINK_FREQ_400MHZ 400000000ULL - #define OV08X40_SCLK_96MHZ 96000000ULL --#define OV08X40_EXT_CLK 19200000 -+#define OV08X40_XVCLK 19200000 - #define OV08X40_DATA_LANES 4 - - /* -@@ -1279,6 +1282,12 @@ static const struct ov08x40_mode supported_modes[] = { - }, - }; - -+static const char * const ov08x40_supply_names[] = { -+ "dovdd", /* Digital I/O power */ -+ "avdd", /* Analog power */ -+ "dvdd", /* Digital core power */ -+}; -+ - struct ov08x40 { - struct v4l2_subdev sd; - struct media_pad pad; -@@ -1291,6 +1300,10 @@ struct ov08x40 { - struct v4l2_ctrl *hblank; - struct v4l2_ctrl *exposure; - -+ struct clk *xvclk; -+ struct gpio_desc *reset_gpio; -+ struct regulator_bulk_data supplies[ARRAY_SIZE(ov08x40_supply_names)]; -+ - /* Current mode */ - const struct ov08x40_mode *cur_mode; - -@@ -1303,6 +1316,55 @@ struct ov08x40 { - - #define to_ov08x40(_sd) container_of(_sd, struct ov08x40, sd) - -+static int ov08x40_power_on(struct device *dev) -+{ -+ struct v4l2_subdev *sd = dev_get_drvdata(dev); -+ struct ov08x40 *ov08x = to_ov08x40(sd); -+ int ret; -+ -+ ret = clk_prepare_enable(ov08x->xvclk); -+ if (ret < 0) { -+ dev_err(dev, "failed to enable xvclk\n"); -+ return ret; -+ } -+ -+ if (ov08x->reset_gpio) { -+ gpiod_set_value_cansleep(ov08x->reset_gpio, 1); -+ usleep_range(1000, 2000); -+ } -+ -+ ret = regulator_bulk_enable(ARRAY_SIZE(ov08x40_supply_names), -+ ov08x->supplies); -+ if (ret < 0) { -+ dev_err(dev, "failed to enable regulators\n"); -+ goto disable_clk; -+ } -+ -+ gpiod_set_value_cansleep(ov08x->reset_gpio, 0); -+ usleep_range(1500, 1800); -+ -+ return 0; -+ -+disable_clk: -+ gpiod_set_value_cansleep(ov08x->reset_gpio, 1); -+ clk_disable_unprepare(ov08x->xvclk); -+ -+ return ret; -+} -+ -+static int ov08x40_power_off(struct device *dev) -+{ -+ struct v4l2_subdev *sd = dev_get_drvdata(dev); -+ struct ov08x40 *ov08x = to_ov08x40(sd); -+ -+ gpiod_set_value_cansleep(ov08x->reset_gpio, 1); -+ regulator_bulk_disable(ARRAY_SIZE(ov08x40_supply_names), -+ ov08x->supplies); -+ clk_disable_unprepare(ov08x->xvclk); -+ -+ return 0; -+} -+ - /* Read registers up to 4 at a time */ - static int ov08x40_read_reg(struct ov08x40 *ov08x, - u16 reg, u32 len, u32 *val) -@@ -1332,7 +1394,7 @@ static int ov08x40_read_reg(struct ov08x40 *ov08x, - - ret = i2c_transfer(client->adapter, msgs, ARRAY_SIZE(msgs)); - if (ret != ARRAY_SIZE(msgs)) -- return -EIO; -+ return ret < 0 ? ret : -EIO; - - *val = be32_to_cpu(data_be); - -@@ -1401,7 +1463,7 @@ static int ov08x40_write_reg(struct ov08x40 *ov08x, - u16 reg, u32 len, u32 __val) - { - struct i2c_client *client = v4l2_get_subdevdata(&ov08x->sd); -- int buf_i, val_i; -+ int buf_i, val_i, ret; - u8 buf[6], *val_p; - __be32 val; - -@@ -1419,8 +1481,9 @@ static int ov08x40_write_reg(struct ov08x40 *ov08x, - while (val_i < 4) - buf[buf_i++] = val_p[val_i++]; - -- if (i2c_master_send(client, buf, len + 2) != len + 2) -- return -EIO; -+ ret = i2c_master_send(client, buf, len + 2); -+ if (ret != len + 2) -+ return ret < 0 ? ret : -EIO; - - return 0; - } -@@ -1869,6 +1932,34 @@ static int ov08x40_stop_streaming(struct ov08x40 *ov08x) - OV08X40_REG_VALUE_08BIT, OV08X40_MODE_STANDBY); - } - -+/* Verify chip ID */ -+static int ov08x40_identify_module(struct ov08x40 *ov08x) -+{ -+ struct i2c_client *client = v4l2_get_subdevdata(&ov08x->sd); -+ int ret; -+ u32 val; -+ -+ if (ov08x->identified) -+ return 0; -+ -+ ret = ov08x40_read_reg(ov08x, OV08X40_REG_CHIP_ID, -+ OV08X40_REG_VALUE_24BIT, &val); -+ if (ret) { -+ dev_err(&client->dev, "error reading chip-id register: %d\n", ret); -+ return ret; -+ } -+ -+ if (val != OV08X40_CHIP_ID) { -+ dev_err(&client->dev, "chip id mismatch: %x!=%x\n", -+ OV08X40_CHIP_ID, val); -+ return -ENXIO; -+ } -+ -+ ov08x->identified = true; -+ -+ return 0; -+} -+ - static int ov08x40_set_stream(struct v4l2_subdev *sd, int enable) - { - struct ov08x40 *ov08x = to_ov08x40(sd); -@@ -1882,6 +1973,10 @@ static int ov08x40_set_stream(struct v4l2_subdev *sd, int enable) - if (ret < 0) - goto err_unlock; - -+ ret = ov08x40_identify_module(ov08x); -+ if (ret) -+ goto err_rpm_put; -+ - /* - * Apply default & customized values - * and then start streaming. -@@ -1906,32 +2001,6 @@ static int ov08x40_set_stream(struct v4l2_subdev *sd, int enable) - return ret; - } - --/* Verify chip ID */ --static int ov08x40_identify_module(struct ov08x40 *ov08x) --{ -- struct i2c_client *client = v4l2_get_subdevdata(&ov08x->sd); -- int ret; -- u32 val; -- -- if (ov08x->identified) -- return 0; -- -- ret = ov08x40_read_reg(ov08x, OV08X40_REG_CHIP_ID, -- OV08X40_REG_VALUE_24BIT, &val); -- if (ret) -- return ret; -- -- if (val != OV08X40_CHIP_ID) { -- dev_err(&client->dev, "chip id mismatch: %x!=%x\n", -- OV08X40_CHIP_ID, val); -- return -ENXIO; -- } -- -- ov08x->identified = true; -- -- return 0; --} -- - static const struct v4l2_subdev_video_ops ov08x40_video_ops = { - .s_stream = ov08x40_set_stream, - }; -@@ -2072,7 +2141,7 @@ static void ov08x40_free_controls(struct ov08x40 *ov08x) - mutex_destroy(&ov08x->mutex); - } - --static int ov08x40_check_hwcfg(struct device *dev) -+static int ov08x40_check_hwcfg(struct ov08x40 *ov08x, struct device *dev) - { - struct v4l2_fwnode_endpoint bus_cfg = { - .bus_type = V4L2_MBUS_CSI2_DPHY -@@ -2081,42 +2150,71 @@ static int ov08x40_check_hwcfg(struct device *dev) - struct fwnode_handle *fwnode = dev_fwnode(dev); - unsigned int i, j; - int ret; -- u32 ext_clk; -- -- if (!fwnode) -- return -ENXIO; -- -- ret = fwnode_property_read_u32(dev_fwnode(dev), "clock-frequency", -- &ext_clk); -- if (ret) { -- dev_err(dev, "can't get clock frequency"); -- return ret; -- } -- -- if (ext_clk != OV08X40_EXT_CLK) { -- dev_err(dev, "external clock %d is not supported", -- ext_clk); -- return -EINVAL; -- } -+ u32 xvclk_rate; - -+ /* -+ * Sometimes the fwnode graph is initialized by the bridge driver. -+ * Bridge drivers doing this also add sensor properties, wait for this. -+ */ - ep = fwnode_graph_get_next_endpoint(fwnode, NULL); - if (!ep) -- return -ENXIO; -+ return dev_err_probe(dev, -EPROBE_DEFER, -+ "waiting for fwnode graph endpoint\n"); - - ret = v4l2_fwnode_endpoint_alloc_parse(ep, &bus_cfg); - fwnode_handle_put(ep); - if (ret) -- return ret; -+ return dev_err_probe(dev, ret, "parsing endpoint failed\n"); -+ -+ ov08x->reset_gpio = devm_gpiod_get_optional(dev, "reset", -+ GPIOD_OUT_LOW); -+ if (IS_ERR(ov08x->reset_gpio)) { -+ ret = dev_err_probe(dev, PTR_ERR(ov08x->reset_gpio), -+ "getting reset GPIO\n"); -+ goto out_err; -+ } -+ -+ for (i = 0; i < ARRAY_SIZE(ov08x40_supply_names); i++) -+ ov08x->supplies[i].supply = ov08x40_supply_names[i]; -+ -+ ret = devm_regulator_bulk_get(dev, ARRAY_SIZE(ov08x40_supply_names), -+ ov08x->supplies); -+ if (ret) -+ goto out_err; -+ -+ ov08x->xvclk = devm_clk_get_optional(dev, NULL); -+ if (IS_ERR(ov08x->xvclk)) { -+ ret = dev_err_probe(dev, PTR_ERR(ov08x->xvclk), -+ "getting xvclk\n"); -+ goto out_err; -+ } -+ if (ov08x->xvclk) { -+ xvclk_rate = clk_get_rate(ov08x->xvclk); -+ } else { -+ ret = fwnode_property_read_u32(dev_fwnode(dev), "clock-frequency", -+ &xvclk_rate); -+ if (ret) { -+ dev_err(dev, "can't get clock frequency\n"); -+ goto out_err; -+ } -+ } -+ -+ if (xvclk_rate != OV08X40_XVCLK) { -+ dev_err(dev, "external clock %d is not supported\n", -+ xvclk_rate); -+ ret = -EINVAL; -+ goto out_err; -+ } - - if (bus_cfg.bus.mipi_csi2.num_data_lanes != OV08X40_DATA_LANES) { -- dev_err(dev, "number of CSI2 data lanes %d is not supported", -+ dev_err(dev, "number of CSI2 data lanes %d is not supported\n", - bus_cfg.bus.mipi_csi2.num_data_lanes); - ret = -EINVAL; - goto out_err; - } - - if (!bus_cfg.nr_of_link_frequencies) { -- dev_err(dev, "no link frequencies defined"); -+ dev_err(dev, "no link frequencies defined\n"); - ret = -EINVAL; - goto out_err; - } -@@ -2129,7 +2227,7 @@ static int ov08x40_check_hwcfg(struct device *dev) - } - - if (j == bus_cfg.nr_of_link_frequencies) { -- dev_err(dev, "no link frequency %lld supported", -+ dev_err(dev, "no link frequency %lld supported\n", - link_freq_menu_items[i]); - ret = -EINVAL; - goto out_err; -@@ -2143,33 +2241,34 @@ static int ov08x40_check_hwcfg(struct device *dev) - } - - static int ov08x40_probe(struct i2c_client *client) --{ -- struct ov08x40 *ov08x; -+{ struct ov08x40 *ov08x; - int ret; - bool full_power; - -- /* Check HW config */ -- ret = ov08x40_check_hwcfg(&client->dev); -- if (ret) { -- dev_err(&client->dev, "failed to check hwcfg: %d", ret); -- return ret; -- } -- - ov08x = devm_kzalloc(&client->dev, sizeof(*ov08x), GFP_KERNEL); - if (!ov08x) - return -ENOMEM; - -+ /* Check HW config */ -+ ret = ov08x40_check_hwcfg(ov08x, &client->dev); -+ if (ret) -+ return ret; -+ - /* Initialize subdev */ - v4l2_i2c_subdev_init(&ov08x->sd, client, &ov08x40_subdev_ops); - - full_power = acpi_dev_state_d0(&client->dev); - if (full_power) { -- /* Check module identity */ -- ret = ov08x40_identify_module(ov08x); -+ ret = ov08x40_power_on(&client->dev); - if (ret) { -- dev_err(&client->dev, "failed to find sensor: %d\n", ret); -+ dev_err(&client->dev, "failed to power on\n"); - return ret; - } -+ -+ /* Check module identity */ -+ ret = ov08x40_identify_module(ov08x); -+ if (ret) -+ goto probe_power_off; - } - - /* Set default mode to max resolution */ -@@ -2177,7 +2276,7 @@ static int ov08x40_probe(struct i2c_client *client) - - ret = ov08x40_init_controls(ov08x); - if (ret) -- return ret; -+ goto probe_power_off; - - /* Initialize subdev */ - ov08x->sd.internal_ops = &ov08x40_internal_ops; -@@ -2210,6 +2309,9 @@ static int ov08x40_probe(struct i2c_client *client) - error_handler_free: - ov08x40_free_controls(ov08x); - -+probe_power_off: -+ ov08x40_power_off(&client->dev); -+ - return ret; - } - -@@ -2223,9 +2325,14 @@ static void ov08x40_remove(struct i2c_client *client) - ov08x40_free_controls(ov08x); - - pm_runtime_disable(&client->dev); -+ if (!pm_runtime_status_suspended(&client->dev)) -+ ov08x40_power_off(&client->dev); - pm_runtime_set_suspended(&client->dev); - } - -+static DEFINE_RUNTIME_DEV_PM_OPS(ov08x40_pm_ops, ov08x40_power_off, -+ ov08x40_power_on, NULL); -+ - #ifdef CONFIG_ACPI - static const struct acpi_device_id ov08x40_acpi_ids[] = { - {"OVTI08F4"}, -@@ -2235,10 +2342,18 @@ static const struct acpi_device_id ov08x40_acpi_ids[] = { - MODULE_DEVICE_TABLE(acpi, ov08x40_acpi_ids); - #endif - -+static const struct of_device_id ov08x40_of_match[] = { -+ { .compatible = "ovti,ov08x40" }, -+ { /* sentinel */ } -+}; -+MODULE_DEVICE_TABLE(of, ov08x40_of_match); -+ - static struct i2c_driver ov08x40_i2c_driver = { - .driver = { - .name = "ov08x40", - .acpi_match_table = ACPI_PTR(ov08x40_acpi_ids), -+ .of_match_table = ov08x40_of_match, -+ .pm = pm_sleep_ptr(&ov08x40_pm_ops), - }, - .probe = ov08x40_probe, - .remove = ov08x40_remove, -diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c -index 8103bc24a54ea..ea629c78fa7c8 100644 ---- a/drivers/pci/quirks.c -+++ b/drivers/pci/quirks.c -@@ -4452,6 +4452,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, - DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, - quirk_bridge_cavm_thrx2_pcie_root); - -+/* -+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller -+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by -+ * using BAR 4's resources which are populated correctly and NOT -+ * actually used by the AHCI controller. -+ */ -+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) -+{ -+ struct resource *r = &dev->resource[4]; -+ -+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) -+ return; -+ -+ /* Set BAR5 resource to BAR4 */ -+ dev->resource[5] = *r; -+ -+ /* Update BAR5 in pci config space */ -+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); -+ -+ /* Clear BAR4's resource */ -+ memset(r, 0, sizeof(*r)); -+} -+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); -+ - /* - * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) - * class code. Fix it. -diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c -index ca4bc0ac76adc..8855e71076f48 100644 ---- a/drivers/scsi/sd.c -+++ b/drivers/scsi/sd.c -@@ -121,6 +121,14 @@ static const char *sd_cache_types[] = { - "write back, no read (daft)" - }; - -+static const char *sd_probe_types[] = { "async", "sync" }; -+ -+static char sd_probe_type[6] = "async"; -+module_param_string(probe, sd_probe_type, sizeof(sd_probe_type), -+ S_IRUGO|S_IWUSR); -+MODULE_PARM_DESC(probe, "async or sync. Setting to 'sync' disables asynchronous " -+ "device number assignments (sda, sdb, ...)."); -+ - static void sd_set_flush_flag(struct scsi_disk *sdkp, - struct queue_limits *lim) - { -@@ -4377,6 +4385,8 @@ static int __init init_sd(void) - goto err_out_class; - } - -+ if (!strcmp(sd_probe_type, "sync")) -+ sd_template.gendrv.probe_type = PROBE_FORCE_SYNCHRONOUS; - err = scsi_register_driver(&sd_template.gendrv); - if (err) - goto err_out_driver; -diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 21ac9b464696f..24a92295bd8db 100644 ---- a/drivers/usb/core/hub.c -+++ b/drivers/usb/core/hub.c -@@ -5846,6 +5846,13 @@ static void hub_event(struct work_struct *work) - (u16) hub->change_bits[0], - (u16) hub->event_bits[0]); - -+ /* Don't disconnect USB-SATA on TrimSlice */ -+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { -+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && -+ (hub->event_bits[0] == 0x2)) -+ hub->event_bits[0] = 0; -+ } -+ - /* Lock the device, then check to see if we were - * disconnected while waiting for the lock to succeed. */ - usb_lock_device(hdev); -diff --git a/include/drm/bridge/dw_hdmi_qp.h b/include/drm/bridge/dw_hdmi_qp.h -new file mode 100644 -index 0000000000000..e9be6d507ad9c ---- /dev/null -+++ b/include/drm/bridge/dw_hdmi_qp.h -@@ -0,0 +1,32 @@ -+/* SPDX-License-Identifier: GPL-2.0-or-later */ -+/* -+ * Copyright (c) 2021-2022 Rockchip Electronics Co., Ltd. -+ * Copyright (c) 2024 Collabora Ltd. -+ */ -+ -+#ifndef __DW_HDMI_QP__ -+#define __DW_HDMI_QP__ -+ -+struct device; -+struct drm_encoder; -+struct dw_hdmi_qp; -+struct platform_device; -+ -+struct dw_hdmi_qp_phy_ops { -+ int (*init)(struct dw_hdmi_qp *hdmi, void *data); -+ void (*disable)(struct dw_hdmi_qp *hdmi, void *data); -+ enum drm_connector_status (*read_hpd)(struct dw_hdmi_qp *hdmi, void *data); -+ void (*setup_hpd)(struct dw_hdmi_qp *hdmi, void *data); -+}; -+ -+struct dw_hdmi_qp_plat_data { -+ const struct dw_hdmi_qp_phy_ops *phy_ops; -+ void *phy_data; -+ int main_irq; -+}; -+ -+struct dw_hdmi_qp *dw_hdmi_qp_bind(struct platform_device *pdev, -+ struct drm_encoder *encoder, -+ const struct dw_hdmi_qp_plat_data *plat_data); -+void dw_hdmi_qp_resume(struct device *dev, struct dw_hdmi_qp *hdmi); -+#endif /* __DW_HDMI_QP__ */ -diff --git a/include/linux/efi.h b/include/linux/efi.h -index e28d880660337..860227e207970 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -45,6 +45,8 @@ struct screen_info; - #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) - #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) - -+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) -+ - typedef unsigned long efi_status_t; - typedef u8 efi_bool_t; - typedef u16 efi_char16_t; /* UNICODE character */ -@@ -875,6 +877,14 @@ static inline int efi_range_is_wc(unsigned long start, unsigned long len) - #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ - #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ - #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ -+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ -+ -+enum efi_secureboot_mode { -+ efi_secureboot_mode_unset, -+ efi_secureboot_mode_unknown, -+ efi_secureboot_mode_disabled, -+ efi_secureboot_mode_enabled, -+}; - - #ifdef CONFIG_EFI - /* -@@ -886,6 +896,8 @@ static inline bool efi_enabled(int feature) - } - extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - -+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); -+ - bool __pure __efi_soft_reserve_enabled(void); - - static inline bool __pure efi_soft_reserve_enabled(void) -@@ -907,6 +919,8 @@ static inline bool efi_enabled(int feature) - static inline void - efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} - -+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} -+ - static inline bool efi_soft_reserve_enabled(void) - { - return false; -@@ -921,6 +935,7 @@ static inline void efi_find_mirror(void) {} - #endif - - extern int efi_status_to_err(efi_status_t status); -+extern const char *efi_status_to_str(efi_status_t status); - - /* - * Variable Attributes -@@ -1136,13 +1151,6 @@ static inline bool efi_runtime_disabled(void) { return true; } - extern void efi_call_virt_check_flags(unsigned long flags, const void *caller); - extern unsigned long efi_call_virt_save_flags(void); - --enum efi_secureboot_mode { -- efi_secureboot_mode_unset, -- efi_secureboot_mode_unknown, -- efi_secureboot_mode_disabled, -- efi_secureboot_mode_enabled, --}; -- - static inline - enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) - { -diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h -index 9eca013aa5e1f..680cfd2f7d216 100644 ---- a/include/linux/lsm_hook_defs.h -+++ b/include/linux/lsm_hook_defs.h -@@ -439,6 +439,7 @@ LSM_HOOK(int, 0, bpf_token_capable, const struct bpf_token *token, int cap) - - LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) - -+ - #ifdef CONFIG_PERF_EVENTS - LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) - LSM_HOOK(int, 0, perf_event_alloc, struct perf_event *event) -diff --git a/include/linux/rmi.h b/include/linux/rmi.h -index ab7eea01ab427..fff7c5f737fc8 100644 ---- a/include/linux/rmi.h -+++ b/include/linux/rmi.h -@@ -364,6 +364,7 @@ struct rmi_driver_data { - - struct rmi4_attn_data attn_data; - DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); -+ struct work_struct attn_work; - }; - - int rmi_register_transport_device(struct rmi_transport_dev *xport); -diff --git a/include/linux/security.h b/include/linux/security.h -index 2ec8f3014757c..b6008b4ca0020 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -2309,4 +2309,13 @@ static inline void security_initramfs_populated(void) - } - #endif /* CONFIG_SECURITY */ - -+#ifdef CONFIG_SECURITY_LOCKDOWN_LSM -+extern int security_lock_kernel_down(const char *where, enum lockdown_reason level); -+#else -+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return 0; -+} -+#endif /* CONFIG_SECURITY_LOCKDOWN_LSM */ -+ - #endif /* ! __LINUX_SECURITY_H */ -diff --git a/kernel/module/signing.c b/kernel/module/signing.c -index a2ff4242e623d..f0d2be1ee4f1c 100644 ---- a/kernel/module/signing.c -+++ b/kernel/module/signing.c -@@ -61,10 +61,17 @@ int mod_verify_sig(const void *mod, struct load_info *info) - modlen -= sig_len + sizeof(ms); - info->len = modlen; - -- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, - VERIFY_USE_SECONDARY_KEYRING, - VERIFYING_MODULE_SIGNATURE, - NULL, NULL); -+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_PLATFORM_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); -+ } -+ return ret; - } - - int module_sig_check(struct load_info *info, int flags) -diff --git a/scripts/tags.sh b/scripts/tags.sh -index 191e0461d6d5b..e6f418b3e948b 100755 ---- a/scripts/tags.sh -+++ b/scripts/tags.sh -@@ -16,6 +16,8 @@ fi - ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" - # tags and cscope files should also ignore MODVERSION *.mod.c files - ignore="$ignore ( -name *.mod.c ) -prune -o" -+# RHEL tags and cscope should also ignore redhat/rpm -+ignore="$ignore ( -path redhat/rpm ) -prune -o" - - # ignore arbitrary directories - if [ -n "${IGNORE_DIRS}" ]; then -diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c -index d1fdd113450a6..182e8090cfe85 100644 ---- a/security/integrity/platform_certs/load_uefi.c -+++ b/security/integrity/platform_certs/load_uefi.c -@@ -74,7 +74,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - return NULL; - - if (*status != EFI_BUFFER_TOO_SMALL) { -- pr_err("Couldn't get size: 0x%lx\n", *status); -+ pr_err("Couldn't get size: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -@@ -85,7 +86,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - *status = efi.get_variable(name, guid, NULL, &lsize, db); - if (*status != EFI_SUCCESS) { - kfree(db); -- pr_err("Error reading db var: 0x%lx\n", *status); -+ pr_err("Error reading db var: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig -index e84ddf4840101..d0501353a4b95 100644 ---- a/security/lockdown/Kconfig -+++ b/security/lockdown/Kconfig -@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY - subsystem is fully initialised. If enabled, lockdown will - unconditionally be called before any other LSMs. - -+config LOCK_DOWN_IN_EFI_SECURE_BOOT -+ bool "Lock down the kernel in EFI Secure Boot mode" -+ default n -+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY -+ help -+ UEFI Secure Boot provides a mechanism for ensuring that the firmware -+ will only load signed bootloaders and kernels. Secure boot mode may -+ be determined from EFI variables provided by the system firmware if -+ not indicated by the boot parameters. -+ -+ Enabling this option results in kernel lockdown being triggered if -+ EFI Secure Boot is set. -+ - choice - prompt "Kernel default lockdown mode" - default LOCK_DOWN_KERNEL_FORCE_NONE -diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c -index f2bdbd55aa2bc..b37a79c4a6af7 100644 ---- a/security/lockdown/lockdown.c -+++ b/security/lockdown/lockdown.c -@@ -72,6 +72,17 @@ static int lockdown_is_locked_down(enum lockdown_reason what) - return 0; - } - -+/** -+ * security_lock_kernel_down() - Put the kernel into lock-down mode. -+ * -+ * @where: Where the lock-down is originating from (e.g. command line option) -+ * @level: The lock-down level (can only increase) -+ */ -+int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return lock_kernel_down(where, level); -+} -+ - static struct security_hook_list lockdown_hooks[] __ro_after_init = { - LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), - }; -diff --git a/tools/tracing/rtla/src/utils.c b/tools/tracing/rtla/src/utils.c -index 0735fcb827ed7..6fae234aaf36c 100644 ---- a/tools/tracing/rtla/src/utils.c -+++ b/tools/tracing/rtla/src/utils.c -@@ -211,24 +211,20 @@ long parse_ns_duration(char *val) - /* - * This is a set of helper functions to use SCHED_DEADLINE. - */ --#ifdef __x86_64__ --# define __NR_sched_setattr 314 --# define __NR_sched_getattr 315 --#elif __i386__ --# define __NR_sched_setattr 351 --# define __NR_sched_getattr 352 --#elif __arm__ --# define __NR_sched_setattr 380 --# define __NR_sched_getattr 381 --#elif __aarch64__ || __riscv --# define __NR_sched_setattr 274 --# define __NR_sched_getattr 275 --#elif __powerpc__ --# define __NR_sched_setattr 355 --# define __NR_sched_getattr 356 --#elif __s390x__ --# define __NR_sched_setattr 345 --# define __NR_sched_getattr 346 -+#ifndef __NR_sched_setattr -+# ifdef __x86_64__ -+# define __NR_sched_setattr 314 -+# elif __i386__ -+# define __NR_sched_setattr 351 -+# elif __arm__ -+# define __NR_sched_setattr 380 -+# elif __aarch64__ || __riscv -+# define __NR_sched_setattr 274 -+# elif __powerpc__ -+# define __NR_sched_setattr 355 -+# elif __s390x__ -+# define __NR_sched_setattr 345 -+# endif - #endif - - #define SCHED_DEADLINE 6 diff --git a/patch-6.13-redhat.patch b/patch-6.13-redhat.patch new file mode 100644 index 000000000..adf933000 --- /dev/null +++ b/patch-6.13-redhat.patch @@ -0,0 +1,10593 @@ + Documentation/hid/index.rst | 1 + + Documentation/hid/intel-thc-hid.rst | 568 +++++++ + MAINTAINERS | 6 + + Makefile | 40 + + arch/arm/Kconfig | 4 +- + arch/s390/include/asm/ipl.h | 1 + + arch/s390/kernel/ipl.c | 5 + + arch/s390/kernel/setup.c | 4 + + arch/x86/kernel/setup.c | 22 +- + arch/x86/tools/insn_decoder_test.c | 2 +- + crypto/akcipher.c | 3 +- + crypto/dh.c | 25 + + crypto/seqiv.c | 15 +- + crypto/sig.c | 3 +- + crypto/testmgr.c | 6 +- + drivers/acpi/apei/hest.c | 8 + + drivers/acpi/irq.c | 17 +- + drivers/acpi/scan.c | 9 + + drivers/ata/libahci.c | 18 + + drivers/char/ipmi/ipmi_dmi.c | 15 + + drivers/char/ipmi/ipmi_msghandler.c | 16 +- + drivers/firmware/efi/Makefile | 1 + + drivers/firmware/efi/efi.c | 124 +- + drivers/firmware/efi/secureboot.c | 38 + + drivers/hid/Kconfig | 2 + + drivers/hid/Makefile | 2 + + drivers/hid/hid-rmi.c | 66 - + drivers/hid/intel-thc-hid/Kconfig | 43 + + drivers/hid/intel-thc-hid/Makefile | 22 + + .../intel-thc-hid/intel-quicki2c/pci-quicki2c.c | 969 ++++++++++++ + .../intel-thc-hid/intel-quicki2c/quicki2c-dev.h | 186 +++ + .../intel-thc-hid/intel-quicki2c/quicki2c-hid.c | 166 ++ + .../intel-thc-hid/intel-quicki2c/quicki2c-hid.h | 14 + + .../intel-quicki2c/quicki2c-protocol.c | 224 +++ + .../intel-quicki2c/quicki2c-protocol.h | 20 + + .../intel-thc-hid/intel-quickspi/pci-quickspi.c | 987 ++++++++++++ + .../intel-thc-hid/intel-quickspi/quickspi-dev.h | 172 +++ + .../intel-thc-hid/intel-quickspi/quickspi-hid.c | 165 ++ + .../intel-thc-hid/intel-quickspi/quickspi-hid.h | 14 + + .../intel-quickspi/quickspi-protocol.c | 414 +++++ + .../intel-quickspi/quickspi-protocol.h | 25 + + .../hid/intel-thc-hid/intel-thc/intel-thc-dev.c | 1578 ++++++++++++++++++++ + .../hid/intel-thc-hid/intel-thc/intel-thc-dev.h | 116 ++ + .../hid/intel-thc-hid/intel-thc/intel-thc-dma.c | 969 ++++++++++++ + .../hid/intel-thc-hid/intel-thc/intel-thc-dma.h | 146 ++ + drivers/hid/intel-thc-hid/intel-thc/intel-thc-hw.h | 881 +++++++++++ + drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + + drivers/input/rmi4/rmi_driver.c | 124 +- + drivers/iommu/iommu.c | 22 + + drivers/media/i2c/ov08x40.c | 167 ++- + drivers/misc/mei/vsc-tp.c | 2 +- + drivers/nvme/host/core.c | 22 +- + drivers/nvme/host/multipath.c | 19 +- + drivers/nvme/host/nvme.h | 4 + + drivers/pci/quirks.c | 24 + + drivers/scsi/sd.c | 10 + + drivers/usb/core/hub.c | 7 + + include/linux/crypto.h | 2 + + include/linux/efi.h | 22 +- + include/linux/hid-over-i2c.h | 117 ++ + include/linux/hid-over-spi.h | 155 ++ + include/linux/lsm_hook_defs.h | 1 + + include/linux/rh_kabi.h | 541 +++++++ + include/linux/rmi.h | 1 + + include/linux/security.h | 9 + + kernel/module/signing.c | 9 +- + scripts/tags.sh | 2 + + security/integrity/platform_certs/load_uefi.c | 6 +- + security/lockdown/Kconfig | 13 + + security/lockdown/lockdown.c | 11 + + 70 files changed, 9164 insertions(+), 277 deletions(-) + +diff --git a/Documentation/hid/index.rst b/Documentation/hid/index.rst +index af02cf7cfa82..baf156b44b58 100644 +--- a/Documentation/hid/index.rst ++++ b/Documentation/hid/index.rst +@@ -18,4 +18,5 @@ Human Interface Devices (HID) + + hid-alps + intel-ish-hid ++ intel-thc-hid + amd-sfh-hid +diff --git a/Documentation/hid/intel-thc-hid.rst b/Documentation/hid/intel-thc-hid.rst +new file mode 100644 +index 000000000000..6c417205ac6a +--- /dev/null ++++ b/Documentation/hid/intel-thc-hid.rst +@@ -0,0 +1,568 @@ ++.. SPDX-License-Identifier: GPL-2.0 ++ ++================================= ++Intel Touch Host Controller (THC) ++================================= ++ ++Touch Host Controller is the name of the IP block in PCH that interface with Touch Devices (ex: ++touchscreen, touchpad etc.). It is comprised of 3 key functional blocks: ++ ++- A natively half-duplex Quad I/O capable SPI master ++- Low latency I2C interface to support HIDI2C compliant devices ++- A HW sequencer with RW DMA capability to system memory ++ ++It has a single root space IOSF Primary interface that supports transactions to/from touch devices. ++Host driver configures and controls the touch devices over THC interface. THC provides high ++bandwidth DMA services to the touch driver and transfers the HID report to host system main memory. ++ ++Hardware sequencer within the THC is responsible for transferring (via DMA) data from touch devices ++into system memory. A ring buffer is used to avoid data loss due to asynchronous nature of data ++consumption (by host) in relation to data production (by touch device via DMA). ++ ++Unlike other common SPI/I2C controllers, THC handles the HID device data interrupt and reset ++signals directly. ++ ++1. Overview ++=========== ++ ++1.1 THC software/hardware stack ++------------------------------- ++ ++Below diagram illustrates the high-level architecture of THC software/hardware stack, which is fully ++capable of supporting HIDSPI/HIDI2C protocol in Linux OS. ++ ++:: ++ ++ ---------------------------------------------- ++ | +-----------------------------------+ | ++ | | Input Device | | ++ | +-----------------------------------+ | ++ | +-----------------------------------+ | ++ | | HID Multi-touch Driver | | ++ | +-----------------------------------+ | ++ | +-----------------------------------+ | ++ | | HID Core | | ++ | +-----------------------------------+ | ++ | +-----------------------------------+ | ++ | | THC QuickSPI/QuickI2C Driver | | ++ | +-----------------------------------+ | ++ | +-----------------------------------+ | ++ | | THC Hardware Driver | | ++ | +-----------------------------------+ | ++ | +----------------+ +----------------+ | ++ | SW | PCI Bus Driver | | ACPI Resource | | ++ | +----------------+ +----------------+ | ++ ---------------------------------------------- ++ ---------------------------------------------- ++ | +-----------------------------------+ | ++ | HW | PCI Bus | | ++ | +-----------------------------------+ | ++ | +-----------------------------------+ | ++ | | THC Controller | | ++ | +-----------------------------------+ | ++ | +-----------------------------------+ | ++ | | Touch IC | | ++ | +-----------------------------------+ | ++ ---------------------------------------------- ++ ++Touch IC (TIC), also as known as the Touch devices (touchscreen or touchpad). The discrete analog ++components that sense and transfer either discrete touch data or heatmap data in the form of HID ++reports over the SPI/I2C bus to the THC Controller on the host. ++ ++THC Host Controller, which is a PCI device HBA (host bus adapter), integrated into the PCH, that ++serves as a bridge between the Touch ICs and the host. ++ ++THC Hardware Driver, provides THC hardware operation APIs for above QuickSPI/QuickI2C driver, it ++accesses THC MMIO registers to configure and control THC hardware. ++ ++THC QuickSPI/QuickI2C driver, also as known as HIDSPI/HIDI2C driver, is registered as a HID ++low-level driver that manages the THC Controller and implements HIDSPI/HIDI2C protocol. ++ ++ ++1.2 THC hardware diagram ++------------------------ ++Below diagram shows THC hardware components:: ++ ++ --------------------------------- ++ | THC Controller | ++ | +---------------------------+ | ++ | | PCI Config Space | | ++ | +---------------------------+ | ++ | +---------------------------+ | ++ | + MMIO Registers | | ++ | +---------------------------+ | ++ +---------------+ | +------------+ +------------+ | ++ | System Memory +---+--+ DMA | | PIO | | ++ +---------------+ | +------------+ +------------+ | ++ | +---------------------------+ | ++ | | HW Sequencer | | ++ | +---------------------------+ | ++ | +------------+ +------------+ | ++ | | SPI/I2C | | GPIO | | ++ | | Controller | | Controller | | ++ | +------------+ +------------+ | ++ --------------------------------- ++ ++As THC is exposed as a PCI devices, so it has standard PCI config space registers for PCI ++enumeration and configuration. ++ ++MMIO Registers, which provide registers access for driver to configure and control THC hardware, ++the registers include several categories: Interrupt status and control, DMA configure, ++PIO (Programmed I/O, defined in section 3.2) status and control, SPI bus configure, I2C subIP ++status and control, reset status and control... ++ ++THC provides two ways for driver to communicate with external Touch ICs: PIO and DMA. ++PIO can let driver manually write/read data to/from Touch ICs, instead, THC DMA can ++automatically write/read data without driver involved. ++ ++HW Sequencer includes THC major logic, it gets instruction from MMIO registers to control ++SPI bus and I2C bus to finish a bus data transaction, it also can automatically handle ++Touch ICs interrupt and start DMA receive/send data from/to Touch ICs according to interrupt ++type. That means THC HW Sequencer understands HIDSPI/HIDI2C transfer protocol, and handle ++the communication without driver involved, what driver needs to do is just configure the THC ++properly, and prepare the formatted data packet or handle received data packet. ++ ++As THC supports HIDSPI/HIDI2C protocols, it has SPI controller and I2C subIP in it to expose ++SPI bus and I2C bus. THC also integrates a GPIO controller to provide interrupt line support ++and reset line support. ++ ++2. THC Hardware Interface ++========================= ++ ++2.1 Host Interface ++------------------ ++ ++THC is exposed as "PCI Digitizer device" to the host. The PCI product and device IDs are ++changed from different generations of processors. So the source code which enumerates drivers ++needs to update from generation to generation. ++ ++ ++2.2 Device Interface ++-------------------- ++ ++THC supports two types of bus for Touch IC connection: Enhanced SPI bus and I2C bus. ++ ++2.2.1 SPI Port ++~~~~~~~~~~~~~~ ++ ++When PORT_TYPE = 00b in MMIO registers, THC uses SPI interfaces to communicate with external ++Touch IC. THC enhanced SPI Bus supports different SPI modes: standard Single IO mode, ++Dual IO mode and Quad IO mode. ++ ++In Single IO mode, THC drives MOSI line to send data to Touch ICs, and receives data from Touch ++ICs data from MISO line. In Dual IO mode, THC drivers MOSI and MISO both for data sending, and ++also receives the data on both line. In Quad IO mode, there are other two lines (IO2 and IO3) ++are added, THC drives MOSI (IO0), MISO (IO1), IO2 and IO3 at the same time for data sending, and ++also receives the data on those 4 lines. Driver needs to configure THC in different mode by ++setting different opcode. ++ ++Beside IO mode, driver also needs to configure SPI bus speed. THC supports up to 42MHz SPI clock ++on Intel Lunar Lake platform. ++ ++For THC sending data to Touch IC, the data flow on SPI bus:: ++ ++ | --------------------THC sends---------------------------------| ++ <8Bits OPCode><24Bits Slave Address>........... ++ ++For THC receiving data from Touch IC, the data flow on SPI bus:: ++ ++ | ---------THC Sends---------------||-----Touch IC sends--------| ++ <8Bits OPCode><24Bits Slave Address>........... ++ ++2.2.2 I2C Port ++~~~~~~~~~~~~~~ ++ ++THC also integrates I2C controller in it, it's called I2C SubSystem. When PORT_TYPE = 01, THC ++is configured to I2C mode. Comparing to SPI mode which can be configured through MMIO registers ++directly, THC needs to use PIO read (by setting SubIP read opcode) to I2C subIP APB registers' ++value and use PIO write (by setting SubIP write opcode) to do a write operation. ++ ++2.2.3 GPIO interface ++~~~~~~~~~~~~~~~~~~~~ ++ ++THC also includes two GPIO pins, one for interrupt and the other for device reset control. ++ ++Interrupt line can be configured to either level triggerred or edge triggerred by setting MMIO ++Control register. ++ ++Reset line is controlled by BIOS (or EFI) through ACPI _RST method, driver needs to call this ++device ACPI _RST method to reset touch IC during initialization. ++ ++3. High level concept ++===================== ++ ++3.1 Opcode ++---------- ++ ++Opcode (operation code) is used to tell THC or Touch IC what the operation will be, such as PIO ++read or PIO write. ++ ++When THC is configured to SPI mode, opcodes are used for determining the read/write IO mode. ++There are some OPCode examples for SPI IO mode: ++ ++======= ============================== ++opcode Corresponding SPI command ++======= ============================== ++0x0B Read Single I/O ++0x02 Write Single I/O ++0xBB Read Dual I/O ++0xB2 Write Dual I/O ++0xEB Read Quad I/O ++0xE2 Write Quad I/O ++======= ============================== ++ ++In general, different touch IC has different OPCode definition. According to HIDSPI ++protocol whitepaper, those OPCodes are defined in device ACPI table, and driver needs to ++query those information through OS ACPI APIs during driver initialization, then configures ++THC MMIO OPCode registers with correct setting. ++ ++When THC is working in I2C mode, opcodes are used to tell THC what's the next PIO type: ++I2C SubIP APB register read, I2C SubIP APB register write, I2C touch IC device read, ++I2C touch IC device write, I2C touch IC device write followed by read. ++ ++Here are the THC pre-defined opcodes for I2C mode: ++ ++======= =================================================== =========== ++opcode Corresponding I2C command Address ++======= =================================================== =========== ++0x12 Read I2C SubIP APB internal registers 0h - FFh ++0x13 Write I2C SubIP APB internal registers 0h - FFh ++0x14 Read external Touch IC through I2C bus N/A ++0x18 Write external Touch IC through I2C bus N/A ++0x1C Write then read external Touch IC through I2C bus N/A ++======= =================================================== =========== ++ ++3.2 PIO ++------- ++ ++THC provides a programmed I/O (PIO) access interface for the driver to access the touch IC's ++configuration registers, or access I2C subIP's configuration registers. To use PIO to perform ++I/O operations, driver should pre-program PIO control registers and PIO data registers and kick ++off the sequencing cycle. THC uses different PIO opcodes to distinguish different PIO ++operations (PIO read/write/write followed by read). ++ ++If there is a Sequencing Cycle In Progress and an attempt is made to program any of the control, ++address, or data register the cycle is blocked and a sequence error will be encountered. ++ ++A status bit indicates when the cycle has completed allowing the driver to know when read results ++can be checked and/or when to initiate a new command. If enabled, the cycle done assertion can ++interrupt driver with an interrupt. ++ ++Because THC only has 16 FIFO registers for PIO, so all the data transfer through PIO shouldn't ++exceed 64 bytes. ++ ++As DMA needs max packet size for transferring configuration, and the max packet size information ++always in HID device descriptor which needs THC driver to read it out from HID Device (Touch IC). ++So PIO typical use case is, before DMA initialization, write RESET command (PIO write), read ++RESET response (PIO read or PIO write followed by read), write Power ON command (PIO write), read ++device descriptor (PIO read). ++ ++For how to issue a PIO operation, here is the steps which driver needs follow: ++ ++- Program read/write data size in THC_SS_BC. ++- Program I/O target address in THC_SW_SEQ_DATA0_ADDR. ++- If write, program the write data in THC_SW_SEQ_DATA0..THC_SW_SEQ_DATAn. ++- Program the PIO opcode in THC_SS_CMD. ++- Set TSSGO = 1 to start the PIO write sequence. ++- If THC_SS_CD_IE = 1, SW will receives a MSI when the PIO is completed. ++- If read, read out the data in THC_SW_SEQ_DATA0..THC_SW_SEQ_DATAn. ++ ++3.3 DMA ++------- ++ ++THC has 4 DMA channels: Read DMA1, Read DMA2, Write DMA and Software DMA. ++ ++3.3.1 Read DMA Channel ++~~~~~~~~~~~~~~~~~~~~~~ ++ ++THC has two Read DMA engines: 1st RxDMA (RxDMA1) and 2nd RxDMA (RxDMA2). RxDMA1 is reserved for ++raw data mode. RxDMA2 is used for HID data mode and it is the RxDMA engine currently driver uses ++for HID input report data retrieval. ++ ++RxDMA's typical use case is auto receiving the data from Touch IC. Once RxDMA is enabled by ++software, THC will start auto-handling receiving logic. ++ ++For SPI mode, THC RxDMA sequence is: when Touch IC triggers a interrupt to THC, THC reads out ++report header to identify what's the report type, and what's the report length, according to ++above information, THC reads out report body to internal FIFO and start RxDMA coping the data ++to system memory. After that, THC update interrupt cause register with report type, and update ++RxDMA PRD table read pointer, then trigger a MSI interrupt to notify driver RxDMA finishing ++data receiving. ++ ++For I2C mode, THC RxDMA's behavior is a little bit different, because of HIDI2C protocol difference ++with HIDSPI protocol, RxDMA only be used to receive input report. The sequence is, when Touch IC ++triggers a interrupt to THC, THC first reads out 2 bytes from input report address to determine the ++packet length, then use this packet length to start a DMA reading from input report address for ++input report data. After that, THC update RxDMA PRD table read pointer, then trigger a MSI interrupt ++to notify driver input report data is ready in system memory. ++ ++All above sequence is hardware automatically handled, all driver needs to do is configure RxDMA and ++waiting for interrupt ready then read out the data from system memory. ++ ++3.3.2 Software DMA channel ++~~~~~~~~~~~~~~~~~~~~~~~~~~ ++ ++THC supports a software triggerred RxDMA mode to read the touch data from touch IC. This SW RxDMA ++is the 3rd THC RxDMA engine with the similar functionalities as the existing two RxDMAs, the only ++difference is this SW RxDMA is triggerred by software, and RxDMA2 is triggerred by external Touch IC ++interrupt. It gives a flexiblity to software driver to use RxDMA read Touch IC data in any time. ++ ++Before software starts a SW RxDMA, it shall stop the 1st and 2nd RxDMA, clear PRD read/write pointer ++and quiesce the device interrupt (THC_DEVINT_QUIESCE_HW_STS = 1), other operations are the same with ++RxDMA. ++ ++3.3.3 Write DMA Channel ++~~~~~~~~~~~~~~~~~~~~~~~ ++ ++THC has one write DMA engine, which can be used for sending data to Touch IC automatically. ++According to HIDSPI and HIDI2C protocol, every time only one command can be sent to touch IC, and ++before last command is completely handled, next command cannot be sent, THC write DMA engine only ++supports single PRD table. ++ ++What driver needs to do is, preparing PRD table and DMA buffer, then copy data to DMA buffer and ++update PRD table with buffer address and buffer length, then start write DMA. THC will ++automatically send the data to touch IC, and trigger a DMA completion interrupt once transferring ++is done. ++ ++3.4 PRD ++------- ++ ++Physical Region Descriptor (PRD) provides the memory mapping description for THC DMAs. ++ ++3.4.1 PRD table and entry ++~~~~~~~~~~~~~~~~~~~~~~~~~ ++ ++In order to improve physical DMA memory usage, modern drivers trend to allocate a virtually ++contiguous, but physically fragmented buffer of memory for each data buffer. Linux OS also ++provide SGL (scatter gather list) APIs to support this usage. ++ ++THC uses PRD table (physical region descriptor) to support the corresponding OS kernel ++SGL that describes the virtual to physical buffer mapping. ++ ++:: ++ ++ ------------------------ -------------- -------------- ++ | PRD table base address +----+ PRD table #1 +-----+ PRD Entry #1 | ++ ------------------------ -------------- -------------- ++ -------------- ++ | PRD Entry #2 | ++ -------------- ++ -------------- ++ | PRD Entry #n | ++ -------------- ++ ++The read DMA engine supports multiple PRD tables held within a circular buffer that allow the THC ++to support multiple data buffers from the Touch IC. This allows host SW to arm the Read DMA engine ++with multiple buffers, allowing the Touch IC to send multiple data frames to the THC without SW ++interaction. This capability is required when the CPU processes touch frames slower than the ++Touch IC can send them. ++ ++To simplify the design, SW assumes worst-case memory fragmentation. Therefore,each PRD table shall ++contain the same number of PRD entries, allowing for a global register (per Touch IC) to hold the ++number of PRD-entries per PRD table. ++ ++SW allocates up to 128 PRD tables per Read DMA engine as specified in the THC_M_PRT_RPRD_CNTRL.PCD ++register field. The number of PRD tables should equal the number of data buffers. ++ ++Max OS memory fragmentation will be at a 4KB boundary, thus to address 1MB of virtually contiguous ++memory 256 PRD entries are required for a single PRD Table. SW writes the number of PRD entries ++for each PRD table in the THC_M_PRT_RPRD_CNTRL.PTEC register field. The PRD entry's length must be ++multiple of 4KB except for the last entry in a PRD table. ++ ++SW allocates all the data buffers and PRD tables only once at host initialization. ++ ++3.4.2 PRD Write pointer and read pointer ++~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ++ ++As PRD tables are organized as a Circular Buffer (CB), a read pointer and a write pointer for a CB ++are needed. ++ ++DMA HW consumes the PRD tables in the CB, one PRD entry at a time until the EOP bit is found set ++in a PRD entry. At this point HW increments the PRD read pointer. Thus, the read pointer points ++to the PRD which the DMA engine is currently processing. This pointer rolls over once the circular ++buffer's depth has been traversed with bit[7] the Rollover bit. E.g. if the DMA CB depth is equal ++to 4 entries (0011b), then the read pointers will follow this pattern (HW is required to honor ++this behavior): 00h 01h 02h 03h 80h 81h 82h 83h 00h 01h ... ++ ++The write pointer is updated by SW. The write pointer points to location in the DMA CB, where the ++next PRD table is going to be stored. SW needs to ensure that this pointer rolls over once the ++circular buffer's depth has been traversed with Bit[7] as the rollover bit. E.g. if the DMA CB ++depth is equal to 5 entries (0100b), then the write pointers will follow this pattern (SW is ++required to honor this behavior): 00h 01h 02h 03h 04h 80h 81h 82h 83h 84h 00h 01h .. ++ ++3.4.3 PRD descriptor structure ++~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ++ ++Intel THC uses PRD entry descriptor for every PRD entry. Every PRD entry descriptor occupies ++128 bits memories: ++ ++=================== ======== =============================================== ++struct field bit(s) description ++=================== ======== =============================================== ++dest_addr 53..0 destination memory address, as every entry ++ is 4KB, ignore lowest 10 bits of address. ++reserved1 54..62 reserved ++int_on_completion 63 completion interrupt enable bit, if this bit ++ set it means THC will trigger a completion ++ interrupt. This bit is set by SW driver. ++len 87..64 how many bytes of data in this entry. ++end_of_prd 88 end of PRD table bit, if this bit is set, ++ it means this entry is last entry in this PRD ++ table. This bit is set by SW driver. ++hw_status 90..89 HW status bits ++reserved2 127..91 reserved ++=================== ======== =============================================== ++ ++And one PRD table can include up to 256 PRD entries, as every entries is 4K bytes, so every ++PRD table can describe 1M bytes memory. ++ ++.. code-block:: c ++ ++ struct thc_prd_table { ++ struct thc_prd_entry entries[PRD_ENTRIES_NUM]; ++ }; ++ ++In general, every PRD table means one HID touch data packet. Every DMA engine can support ++up to 128 PRD tables (except write DMA, write DMA only has one PRD table). SW driver is responsible ++to get max packet length from touch IC, and use this max packet length to create PRD entries for ++each PRD table. ++ ++4. HIDSPI support (QuickSPI) ++============================ ++ ++Intel THC is total compatible with HIDSPI protocol, THC HW sequenser can accelerate HIDSPI ++protocol transferring. ++ ++4.1 Reset Flow ++-------------- ++ ++- Call ACPI _RST method to reset Touch IC device. ++- Read the reset response from TIC through PIO read. ++- Issue a command to retrieve device descriptor from Touch IC through PIO write. ++- Read the device descriptor from Touch IC through PIO read. ++- If the device descriptor is valid, allocate DMA buffers and configure all DMA channels. ++- Issue a command to retrieve report descriptor from Touch IC through DMA. ++ ++4.2 Input Report Data Flow ++-------------------------- ++ ++Basic Flow: ++ ++- Touch IC interrupts the THC Controller using an in-band THC interrupt. ++- THC Sequencer reads the input report header by transmitting read approval as a signal ++ to the Touch IC to prepare for host to read from the device. ++- THC Sequencer executes a Input Report Body Read operation corresponding to the value ++ reflected in “Input Report Length” field of the Input Report Header. ++- THC DMA engine begins fetching data from the THC Sequencer and writes to host memory ++ at PRD entry 0 for the current CB PRD table entry. This process continues until the ++ THC Sequencer signals all data has been read or the THC DMA Read Engine reaches the ++ end of it's last PRD entry (or both). ++- The THC Sequencer checks for the “Last Fragment Flag” bit in the Input Report Header. ++ If it is clear, the THC Sequencer enters an idle state. ++- If the “Last Fragment Flag” bit is enabled the THC Sequencer enters End-of-Frame Processing. ++ ++THC Sequencer End of Frame Processing: ++ ++- THC DMA engine increments the read pointer of the Read PRD CB, sets EOF interrupt status ++ in RxDMA2 register (THC_M_PRT_READ_DMA_INT_STS_2). ++- If THC EOF interrupt is enabled by the driver in the control register (THC_M_PRT_READ_DMA_CNTRL_2), ++ generates interrupt to software. ++ ++Sequence of steps to read data from RX DMA buffer: ++ ++- THC QuickSPI driver checks CB write Ptr and CB read Ptr to identify if any data frame in DMA ++ circular buffers. ++- THC QuickSPI driver gets first unprocessed PRD table. ++- THC QuickSPI driver scans all PRD entries in this PRD table to calculate the total frame size. ++- THC QuickSPI driver copies all frame data out. ++- THC QuickSPI driver checks the data type according to input report body, and calls related ++ callbacks to process the data. ++- THC QuickSPI driver updates write Ptr. ++ ++4.3 Output Report Data Flow ++--------------------------- ++ ++Generic Output Report Flow: ++ ++- HID core calls raw_request callback with a request to THC QuickSPI driver. ++- THC QuickSPI Driver converts request provided data into the output report packet and copies it ++ to THC's write DMA buffer. ++- Start TxDMA to complete the write operation. ++ ++5. HIDI2C support (QuickI2C) ++============================ ++ ++5.1 Reset Flow ++-------------- ++ ++- Read device descriptor from Touch IC device through PIO write followed by read. ++- If the device descriptor is valid, allocate DMA buffers and configure all DMA channels. ++- Use PIO or TxDMA to write a SET_POWER request to TIC's command register, and check if the ++ write operation is successfully completed. ++- Use PIO or TxDMA to write a RESET request to TIC's command register. If the write operation ++ is successfully completed, wait for reset response from TIC. ++- Use SWDMA to read report descriptor through TIC's report descriptor register. ++ ++5.2 Input Report Data Flow ++-------------------------- ++ ++Basic Flow: ++ ++- Touch IC asserts the interrupt indicating that it has an interrupt to send to HOST. ++ THC Sequencer issues a READ request over the I2C bus. The HIDI2C device returns the ++ first 2 bytes from the HIDI2C device which contains the length of the received data. ++- THC Sequencer continues the Read operation as per the size of data indicated in the ++ length field. ++- THC DMA engine begins fetching data from the THC Sequencer and writes to host memory ++ at PRD entry 0 for the current CB PRD table entry. THC writes 2Bytes for length field ++ plus the remaining data to RxDMA buffer. This process continues until the THC Sequencer ++ signals all data has been read or the THC DMA Read Engine reaches the end of it's last ++ PRD entry (or both). ++- THC Sequencer enters End-of-Input Report Processing. ++- If the device has no more input reports to send to the host, it de-asserts the interrupt ++ line. For any additional input reports, device keeps the interrupt line asserted and ++ steps 1 through 4 in the flow are repeated. ++ ++THC Sequencer End of Input Report Processing: ++ ++- THC DMA engine increments the read pointer of the Read PRD CB, sets EOF interrupt status ++ in RxDMA 2 register (THC_M_PRT_READ_DMA_INT_STS_2). ++- If THC EOF interrupt is enabled by the driver in the control register ++ (THC_M_PRT_READ_DMA_CNTRL_2), generates interrupt to software. ++ ++Sequence of steps to read data from RX DMA buffer: ++ ++- THC QuickI2C driver checks CB write Ptr and CB read Ptr to identify if any data frame in DMA ++ circular buffers. ++- THC QuickI2C driver gets first unprocessed PRD table. ++- THC QuickI2C driver scans all PRD entries in this PRD table to calculate the total frame size. ++- THC QuickI2C driver copies all frame data out. ++- THC QuickI2C driver call hid_input_report to send the input report content to HID core, which ++ includes Report ID + Report Data Content (remove the length field from the original report ++ data). ++- THC QuickI2C driver updates write Ptr. ++ ++5.3 Output Report Data Flow ++--------------------------- ++ ++Generic Output Report Flow: ++ ++- HID core call THC QuickI2C raw_request callback. ++- THC QuickI2C uses PIO or TXDMA to write a SET_REPORT request to TIC's command register. Report ++ type in SET_REPORT should be set to Output. ++- THC QuickI2C programs TxDMA buffer with TX Data to be written to TIC's data register. The first ++ 2 bytes should indicate the length of the report followed by the report contents including ++ Report ID. ++ ++6. THC Debugging ++================ ++ ++To debug THC, event tracing mechanism is used. To enable debug logs:: ++ ++ echo 1 > /sys/kernel/debug/tracing/events/intel_thc/enable ++ cat /sys/kernel/debug/tracing/trace ++ ++7. Reference ++============ ++- HIDSPI: https://download.microsoft.com/download/c/a/0/ca07aef3-3e10-4022-b1e9-c98cea99465d/HidSpiProtocolSpec.pdf ++- HIDI2C: https://download.microsoft.com/download/7/d/d/7dd44bb7-2a7a-4505-ac1c-7227d3d96d5b/hid-over-i2c-protocol-spec-v1-0.docx +diff --git a/MAINTAINERS b/MAINTAINERS +index 0fa7c5728f1e..e404279c8610 100644 +--- a/MAINTAINERS ++++ b/MAINTAINERS +@@ -11872,6 +11872,12 @@ S: Maintained + F: arch/x86/include/asm/intel_telemetry.h + F: drivers/platform/x86/intel/telemetry/ + ++INTEL TOUCH HOST CONTROLLER (THC) DRIVER ++M: Even Xu ++M: Xinpeng Sun ++S: Maintained ++F: drivers/hid/intel-thc-hid/ ++ + INTEL TPMI DRIVER + M: Srinivas Pandruvada + L: platform-driver-x86@vger.kernel.org +diff --git a/Makefile b/Makefile +index 423d087afad2..4a43caee1965 100644 +--- a/Makefile ++++ b/Makefile +@@ -22,6 +22,18 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ + PHONY := __all + __all: + ++# Set RHEL variables ++# Note that this ifdef'ery is required to handle when building with ++# the O= mechanism (relocate the object file results) due to upstream ++# commit 67d7c302 which broke our RHEL include file ++ifneq ($(realpath source),) ++include $(realpath source)/Makefile.rhelver ++else ++ifneq ($(realpath Makefile.rhelver),) ++include Makefile.rhelver ++endif ++endif ++ + # We are using a recursive build, so we need to do a little thinking + # to get the ordering right. + # +@@ -358,6 +370,17 @@ ifneq ($(filter install,$(MAKECMDGOALS)),) + endif + endif + ++# CKI/cross compilation hack ++# Do we need to rebuild scripts after cross compilation? ++# If kernel was cross-compiled, these scripts have arch of build host. ++REBUILD_SCRIPTS_FOR_CROSS:=0 ++ ++# Regenerating config with incomplete source tree will produce different ++# config options. Disable it. ++ifeq ($(REBUILD_SCRIPTS_FOR_CROSS),1) ++may-sync-config:= ++endif ++ + ifdef mixed-build + # =========================================================================== + # We're called with mixed targets (*config and build targets). +@@ -1910,6 +1933,23 @@ endif + + ifdef CONFIG_MODULES + ++scripts_build: ++ $(MAKE) $(build)=scripts/basic ++ $(MAKE) $(build)=scripts/mod ++ $(MAKE) $(build)=scripts scripts/module.lds ++ $(MAKE) $(build)=scripts scripts/unifdef ++ $(MAKE) $(build)=scripts ++ ++prepare_after_cross: ++ # disable STACK_VALIDATION to avoid building objtool ++ sed -i '/^CONFIG_STACK_VALIDATION/d' ./include/config/auto.conf || true ++ # build minimum set of scripts and resolve_btfids to allow building ++ # external modules ++ $(MAKE) KBUILD_EXTMOD="" M="" scripts_build V=1 ++ $(MAKE) -C tools/bpf/resolve_btfids ++ ++PHONY += prepare_after_cross scripts_build ++ + modules.order: $(build-dir) + @: + +diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig +index 202397be76d8..3d4ba33d4305 100644 +--- a/arch/arm/Kconfig ++++ b/arch/arm/Kconfig +@@ -1228,9 +1228,9 @@ config HIGHMEM + If unsure, say n. + + config HIGHPTE +- bool "Allocate 2nd-level pagetables from highmem" if EXPERT ++ bool "Allocate 2nd-level pagetables from highmem" + depends on HIGHMEM +- default y ++ default n + help + The VM uses one page of physical memory for each page table. + For systems with a lot of processes, this can use a lot of +diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h +index b0d00032479d..afb9544fb007 100644 +--- a/arch/s390/include/asm/ipl.h ++++ b/arch/s390/include/asm/ipl.h +@@ -139,6 +139,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, + unsigned char flags, unsigned short cert); + int ipl_report_add_certificate(struct ipl_report *report, void *key, + unsigned long addr, unsigned long len); ++bool ipl_get_secureboot(void); + + /* + * DIAG 308 support +diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c +index 7d12a1305fc9..569b92def9b7 100644 +--- a/arch/s390/kernel/ipl.c ++++ b/arch/s390/kernel/ipl.c +@@ -2497,3 +2497,8 @@ int ipl_report_free(struct ipl_report *report) + } + + #endif ++ ++bool ipl_get_secureboot(void) ++{ ++ return !!ipl_secure_flag; ++} +diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c +index 99f165726ca9..70b4ef0d86b8 100644 +--- a/arch/s390/kernel/setup.c ++++ b/arch/s390/kernel/setup.c +@@ -49,6 +49,7 @@ + #include + #include + #include ++#include + #include + #include + +@@ -910,6 +911,9 @@ void __init setup_arch(char **cmdline_p) + + log_component_list(); + ++ if (ipl_get_secureboot()) ++ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); ++ + /* Have one command line that is parsed and saved in /proc/cmdline */ + /* boot_command_line has been already set up in early.c */ + *cmdline_p = boot_command_line; +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index f1fea506e20f..6af50d80f54a 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -21,6 +21,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -904,6 +905,13 @@ void __init setup_arch(char **cmdline_p) + if (efi_enabled(EFI_BOOT)) + efi_init(); + ++ efi_set_secure_boot(boot_params.secure_boot); ++ ++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT ++ if (efi_enabled(EFI_SECURE_BOOT)) ++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); ++#endif ++ + reserve_ibft_region(); + x86_init.resources.dmi_setup(); + +@@ -1070,19 +1078,7 @@ void __init setup_arch(char **cmdline_p) + /* Allocate bigger log buffer */ + setup_log_buf(1); + +- if (efi_enabled(EFI_BOOT)) { +- switch (boot_params.secure_boot) { +- case efi_secureboot_mode_disabled: +- pr_info("Secure boot disabled\n"); +- break; +- case efi_secureboot_mode_enabled: +- pr_info("Secure boot enabled\n"); +- break; +- default: +- pr_info("Secure boot could not be determined\n"); +- break; +- } +- } ++ efi_set_secure_boot(boot_params.secure_boot); + + reserve_initrd(); + +diff --git a/arch/x86/tools/insn_decoder_test.c b/arch/x86/tools/insn_decoder_test.c +index 472540aeabc2..366e07546344 100644 +--- a/arch/x86/tools/insn_decoder_test.c ++++ b/arch/x86/tools/insn_decoder_test.c +@@ -106,7 +106,7 @@ static void parse_args(int argc, char **argv) + } + } + +-#define BUFSIZE 256 ++#define BUFSIZE 4096 + + int main(int argc, char **argv) + { +diff --git a/crypto/akcipher.c b/crypto/akcipher.c +index 72c82d9aa077..da1ac5de8252 100644 +--- a/crypto/akcipher.c ++++ b/crypto/akcipher.c +@@ -141,8 +141,7 @@ int crypto_register_akcipher(struct akcipher_alg *alg) + + if (!alg->encrypt) + alg->encrypt = akcipher_default_op; +- if (!alg->decrypt) +- alg->decrypt = akcipher_default_op; ++ alg->decrypt = akcipher_default_op; + if (!alg->set_priv_key) + alg->set_priv_key = akcipher_default_set_key; + +diff --git a/crypto/dh.c b/crypto/dh.c +index afc0fd847761..e13258c3d1d1 100644 +--- a/crypto/dh.c ++++ b/crypto/dh.c +@@ -227,10 +227,35 @@ static int dh_compute_value(struct kpp_request *req) + + /* SP800-56A rev 3 5.6.2.1.3 key check */ + } else { ++ MPI val_pct; ++ + if (dh_is_pubkey_valid(ctx, val)) { + ret = -EAGAIN; + goto err_free_val; + } ++ ++ /* ++ * SP800-56Arev3, 5.6.2.1.4: ("Owner Assurance ++ * of Pair-wise Consistency"): recompute the ++ * public key and check if the results match. ++ */ ++ val_pct = mpi_alloc(0); ++ if (!val_pct) { ++ ret = -ENOMEM; ++ goto err_free_val; ++ } ++ ++ ret = _compute_val(ctx, base, val_pct); ++ if (ret) { ++ mpi_free(val_pct); ++ goto err_free_val; ++ } ++ ++ if (mpi_cmp(val, val_pct) != 0) { ++ fips_fail_notify(); ++ panic("dh: pair-wise consistency test failed\n"); ++ } ++ mpi_free(val_pct); + } + } + +diff --git a/crypto/seqiv.c b/crypto/seqiv.c +index 17e11d51ddc3..9c136a3b6267 100644 +--- a/crypto/seqiv.c ++++ b/crypto/seqiv.c +@@ -132,6 +132,19 @@ static int seqiv_aead_decrypt(struct aead_request *req) + return crypto_aead_decrypt(subreq); + } + ++static int aead_init_seqiv(struct crypto_aead *aead) ++{ ++ int err; ++ ++ err = aead_init_geniv(aead); ++ if (err) ++ return err; ++ ++ crypto_aead_set_flags(aead, CRYPTO_TFM_FIPS_COMPLIANCE); ++ ++ return 0; ++} ++ + static int seqiv_aead_create(struct crypto_template *tmpl, struct rtattr **tb) + { + struct aead_instance *inst; +@@ -149,7 +162,7 @@ static int seqiv_aead_create(struct crypto_template *tmpl, struct rtattr **tb) + inst->alg.encrypt = seqiv_aead_encrypt; + inst->alg.decrypt = seqiv_aead_decrypt; + +- inst->alg.init = aead_init_geniv; ++ inst->alg.init = aead_init_seqiv; + inst->alg.exit = aead_exit_geniv; + + inst->alg.base.cra_ctxsize = sizeof(struct aead_geniv_ctx); +diff --git a/crypto/sig.c b/crypto/sig.c +index 5e1f1f739da2..3fc9fffa718e 100644 +--- a/crypto/sig.c ++++ b/crypto/sig.c +@@ -108,8 +108,7 @@ static int sig_prepare_alg(struct sig_alg *alg) + { + struct crypto_alg *base = &alg->base; + +- if (!alg->sign) +- alg->sign = sig_default_sign; ++ alg->sign = sig_default_sign; + if (!alg->verify) + alg->verify = sig_default_verify; + if (!alg->set_priv_key) +diff --git a/crypto/testmgr.c b/crypto/testmgr.c +index 1f5f48ab18c7..00a3810bff51 100644 +--- a/crypto/testmgr.c ++++ b/crypto/testmgr.c +@@ -4200,7 +4200,7 @@ static int test_akcipher_one(struct crypto_akcipher *tfm, + * Don't invoke decrypt test which requires a private key + * for vectors with only a public key. + */ +- if (vecs->public_key_vec) { ++ if (1 || vecs->public_key_vec) { + err = 0; + goto free_all; + } +@@ -4336,7 +4336,7 @@ static int test_sig_one(struct crypto_sig *tfm, const struct sig_testvec *vecs) + * Don't invoke sign test (which requires a private key) + * for vectors with only a public key. + */ +- if (vecs->public_key_vec) ++ if (1 || vecs->public_key_vec) + return 0; + + sig_size = crypto_sig_keysize(tfm); +@@ -5180,14 +5180,12 @@ static const struct alg_test_desc alg_test_descs[] = { + }, { + .alg = "ecdh-nist-p256", + .test = alg_test_kpp, +- .fips_allowed = 1, + .suite = { + .kpp = __VECS(ecdh_p256_tv_template) + } + }, { + .alg = "ecdh-nist-p384", + .test = alg_test_kpp, +- .fips_allowed = 1, + .suite = { + .kpp = __VECS(ecdh_p384_tv_template) + } +diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c +index 20d757687e3d..90a13f20f052 100644 +--- a/drivers/acpi/apei/hest.c ++++ b/drivers/acpi/apei/hest.c +@@ -142,6 +142,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data) + if (hest_disable || !hest_tab) + return -EINVAL; + ++#ifdef CONFIG_ARM64 ++ /* Ignore broken firmware */ ++ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && ++ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && ++ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) ++ return -EINVAL; ++#endif ++ + hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); + for (i = 0; i < hest_tab->error_source_count; i++) { + len = hest_esrc_len(hest_hdr); +diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c +index 1687483ff319..390b67f19181 100644 +--- a/drivers/acpi/irq.c ++++ b/drivers/acpi/irq.c +@@ -143,6 +143,7 @@ struct acpi_irq_parse_one_ctx { + unsigned int index; + unsigned long *res_flags; + struct irq_fwspec *fwspec; ++ bool skip_producer_check; + }; + + /** +@@ -216,7 +217,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + return AE_CTRL_TERMINATE; + case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: + eirq = &ares->data.extended_irq; +- if (eirq->producer_consumer == ACPI_PRODUCER) ++ if (!ctx->skip_producer_check && ++ eirq->producer_consumer == ACPI_PRODUCER) + return AE_OK; + if (ctx->index >= eirq->interrupt_count) { + ctx->index -= eirq->interrupt_count; +@@ -252,8 +254,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, + struct irq_fwspec *fwspec, unsigned long *flags) + { +- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; ++ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; + ++ /* ++ * Firmware on arm64-based HPE m400 platform incorrectly marks ++ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. ++ * Don't do the producer/consumer check for that device. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64)) { ++ struct acpi_device *adev = acpi_get_acpi_dev(handle); ++ ++ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) ++ ctx.skip_producer_check = true; ++ } + acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); + return ctx.rc; + } +diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c +index 74dcccdc6482..d6265ddc87ef 100644 +--- a/drivers/acpi/scan.c ++++ b/drivers/acpi/scan.c +@@ -1802,6 +1802,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) + if (!acpi_match_device_ids(device, ignore_serial_bus_ids)) + return false; + ++ /* ++ * Firmware on some arm64 X-Gene platforms will make the UART ++ * device appear as both a UART and a slave of that UART. Just ++ * bail out here for X-Gene UARTs. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64) && ++ !strcmp(acpi_device_hid(device), "APMC0D08")) ++ return false; ++ + INIT_LIST_HEAD(&resource_list); + acpi_dev_get_resources(device, &resource_list, + acpi_check_serial_bus_slave, +diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c +index fdfa7b266218..f5f8ba457c93 100644 +--- a/drivers/ata/libahci.c ++++ b/drivers/ata/libahci.c +@@ -729,6 +729,24 @@ int ahci_stop_engine(struct ata_port *ap) + tmp &= ~PORT_CMD_START; + writel(tmp, port_mmio + PORT_CMD); + ++#ifdef CONFIG_ARM64 ++ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ ++ if (dev_is_pci(ap->host->dev) && ++ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && ++ to_pci_dev(ap->host->dev)->device == 0x9027 && ++ midr_is_cpu_model_range(read_cpuid_id(), ++ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), ++ MIDR_CPU_VAR_REV(0, 0), ++ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { ++ tmp = readl(hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); ++ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); ++ } ++#endif ++ + /* wait for engine to stop. This could be as long as 500 msec */ + tmp = ata_wait_register(ap, port_mmio + PORT_CMD, + PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); +diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c +index bbf7029e224b..cf7faa970dd6 100644 +--- a/drivers/char/ipmi/ipmi_dmi.c ++++ b/drivers/char/ipmi/ipmi_dmi.c +@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) + { + const struct dmi_device *dev = NULL; + ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return 0; ++ } ++ /* END RHEL-only */ ++#endif ++ + while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) + dmi_decode_ipmi((const struct dmi_header *) dev->device_data); + +diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c +index e12b531f5c2f..082707f8dff8 100644 +--- a/drivers/char/ipmi/ipmi_msghandler.c ++++ b/drivers/char/ipmi/ipmi_msghandler.c +@@ -35,6 +35,7 @@ + #include + #include + #include ++#include + #include + + #define IPMI_DRIVER_VERSION "39.2" +@@ -5510,8 +5511,21 @@ static int __init ipmi_init_msghandler_mod(void) + { + int rv; + +- pr_info("version " IPMI_DRIVER_VERSION "\n"); ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); + ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return -ENOSYS; ++ } ++ /* END RHEL-only */ ++#endif ++ pr_info("version " IPMI_DRIVER_VERSION "\n"); + mutex_lock(&ipmi_interfaces_mutex); + rv = ipmi_register_driver(); + mutex_unlock(&ipmi_interfaces_mutex); +diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile +index a2d0009560d0..4f3486e6a84b 100644 +--- a/drivers/firmware/efi/Makefile ++++ b/drivers/firmware/efi/Makefile +@@ -25,6 +25,7 @@ subdir-$(CONFIG_EFI_STUB) += libstub + obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o + obj-$(CONFIG_EFI_TEST) += test/ + obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o ++obj-$(CONFIG_EFI) += secureboot.o + obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o + obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o + obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o +diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c +index 60c64b81d2c3..19cb19cf67d4 100644 +--- a/drivers/firmware/efi/efi.c ++++ b/drivers/firmware/efi/efi.c +@@ -33,6 +33,7 @@ + #include + #include + #include ++#include + + #include + +@@ -1008,40 +1009,101 @@ int efi_mem_type(unsigned long phys_addr) + return -EINVAL; + } + ++struct efi_error_code { ++ efi_status_t status; ++ int errno; ++ const char *description; ++}; ++ ++static const struct efi_error_code efi_error_codes[] = { ++ { EFI_SUCCESS, 0, "Success"}, ++#if 0 ++ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, ++#endif ++ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, ++ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, ++ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, ++ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, ++ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, ++ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, ++ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, ++ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, ++#if 0 ++ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, ++ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, ++ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, ++ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, ++#endif ++ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, ++#if 0 ++ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, ++ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, ++ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, ++ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, ++ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, ++ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, ++#endif ++ { EFI_ABORTED, -EINTR, "Aborted"}, ++#if 0 ++ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, ++ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, ++ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, ++ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, ++#endif ++ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, ++#if 0 ++ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, ++ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, ++ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, ++ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, ++ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, ++ ++ // warnings ++ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, ++ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, ++ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, ++ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, ++#endif ++}; ++ ++static int ++efi_status_cmp_bsearch(const void *key, const void *item) ++{ ++ u64 status = (u64)(uintptr_t)key; ++ struct efi_error_code *code = (struct efi_error_code *)item; ++ ++ if (status < code->status) ++ return -1; ++ if (status > code->status) ++ return 1; ++ return 0; ++} ++ + int efi_status_to_err(efi_status_t status) + { +- int err; +- +- switch (status) { +- case EFI_SUCCESS: +- err = 0; +- break; +- case EFI_INVALID_PARAMETER: +- err = -EINVAL; +- break; +- case EFI_OUT_OF_RESOURCES: +- err = -ENOSPC; +- break; +- case EFI_DEVICE_ERROR: +- err = -EIO; +- break; +- case EFI_WRITE_PROTECTED: +- err = -EROFS; +- break; +- case EFI_SECURITY_VIOLATION: +- err = -EACCES; +- break; +- case EFI_NOT_FOUND: +- err = -ENOENT; +- break; +- case EFI_ABORTED: +- err = -EINTR; +- break; +- default: +- err = -EINVAL; +- } ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); + +- return err; ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return -EINVAL; ++ return found->errno; ++} ++ ++const char * ++efi_status_to_str(efi_status_t status) ++{ ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); ++ ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return "Unknown error code"; ++ return found->description; + } + EXPORT_SYMBOL_GPL(efi_status_to_err); + +diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c +new file mode 100644 +index 000000000000..de0a3714a5d4 +--- /dev/null ++++ b/drivers/firmware/efi/secureboot.c +@@ -0,0 +1,38 @@ ++/* Core kernel secure boot support. ++ * ++ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. ++ * Written by David Howells (dhowells@redhat.com) ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public Licence ++ * as published by the Free Software Foundation; either version ++ * 2 of the Licence, or (at your option) any later version. ++ */ ++ ++#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt ++ ++#include ++#include ++#include ++ ++/* ++ * Decide what to do when UEFI secure boot mode is enabled. ++ */ ++void __init efi_set_secure_boot(enum efi_secureboot_mode mode) ++{ ++ if (efi_enabled(EFI_BOOT)) { ++ switch (mode) { ++ case efi_secureboot_mode_disabled: ++ pr_info("Secure boot disabled\n"); ++ break; ++ case efi_secureboot_mode_enabled: ++ set_bit(EFI_SECURE_BOOT, &efi.flags); ++ pr_info("Secure boot enabled\n"); ++ break; ++ default: ++ pr_warn("Secure boot could not be determined (mode %u)\n", ++ mode); ++ break; ++ } ++ } ++} +diff --git a/drivers/hid/Kconfig b/drivers/hid/Kconfig +index 4d2a89d65b65..c57927529f8a 100644 +--- a/drivers/hid/Kconfig ++++ b/drivers/hid/Kconfig +@@ -1386,4 +1386,6 @@ source "drivers/hid/amd-sfh-hid/Kconfig" + + source "drivers/hid/surface-hid/Kconfig" + ++source "drivers/hid/intel-thc-hid/Kconfig" ++ + endif # HID_SUPPORT +diff --git a/drivers/hid/Makefile b/drivers/hid/Makefile +index 24de45f3677d..482b096eea28 100644 +--- a/drivers/hid/Makefile ++++ b/drivers/hid/Makefile +@@ -171,3 +171,5 @@ obj-$(INTEL_ISH_FIRMWARE_DOWNLOADER) += intel-ish-hid/ + obj-$(CONFIG_AMD_SFH_HID) += amd-sfh-hid/ + + obj-$(CONFIG_SURFACE_HID_CORE) += surface-hid/ ++ ++obj-$(CONFIG_INTEL_THC_HID) += intel-thc-hid/ +diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c +index d4af17fdba46..154f0403cbf4 100644 +--- a/drivers/hid/hid-rmi.c ++++ b/drivers/hid/hid-rmi.c +@@ -321,21 +321,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) + { + struct rmi_data *hdata = hid_get_drvdata(hdev); + struct rmi_device *rmi_dev = hdata->xport.rmi_dev; +- unsigned long flags; + + if (!(test_bit(RMI_STARTED, &hdata->flags))) + return 0; + +- pm_wakeup_event(hdev->dev.parent, 0); +- +- local_irq_save(flags); +- + rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); + +- generic_handle_irq(hdata->rmi_irq); +- +- local_irq_restore(flags); +- + return 1; + } + +@@ -589,56 +580,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { + .reset = rmi_hid_reset, + }; + +-static void rmi_irq_teardown(void *data) +-{ +- struct rmi_data *hdata = data; +- struct irq_domain *domain = hdata->domain; +- +- if (!domain) +- return; +- +- irq_dispose_mapping(irq_find_mapping(domain, 0)); +- +- irq_domain_remove(domain); +- hdata->domain = NULL; +- hdata->rmi_irq = 0; +-} +- +-static int rmi_irq_map(struct irq_domain *h, unsigned int virq, +- irq_hw_number_t hw_irq_num) +-{ +- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); +- +- return 0; +-} +- +-static const struct irq_domain_ops rmi_irq_ops = { +- .map = rmi_irq_map, +-}; +- +-static int rmi_setup_irq_domain(struct hid_device *hdev) +-{ +- struct rmi_data *hdata = hid_get_drvdata(hdev); +- int ret; +- +- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, +- &rmi_irq_ops, hdata); +- if (!hdata->domain) +- return -ENOMEM; +- +- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); +- if (ret) +- return ret; +- +- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); +- if (hdata->rmi_irq <= 0) { +- hid_err(hdev, "Can't allocate an IRQ\n"); +- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; +- } +- +- return 0; +-} +- + static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + { + struct rmi_data *data = NULL; +@@ -711,18 +652,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + + mutex_init(&data->page_mutex); + +- ret = rmi_setup_irq_domain(hdev); +- if (ret) { +- hid_err(hdev, "failed to allocate IRQ domain\n"); +- return ret; +- } +- + if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) + rmi_hid_pdata.gpio_data.disable = true; + + data->xport.dev = hdev->dev.parent; + data->xport.pdata = rmi_hid_pdata; +- data->xport.pdata.irq = data->rmi_irq; + data->xport.proto_name = "hid"; + data->xport.ops = &hid_rmi_ops; + +diff --git a/drivers/hid/intel-thc-hid/Kconfig b/drivers/hid/intel-thc-hid/Kconfig +new file mode 100644 +index 000000000000..91ec84902db8 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/Kconfig +@@ -0,0 +1,43 @@ ++# SPDX-License-Identifier: GPL-2.0 ++# Copyright (c) 2024, Intel Corporation. ++ ++menu "Intel THC HID Support" ++ depends on X86_64 && PCI ++ ++config INTEL_THC_HID ++ tristate "Intel Touch Host Controller" ++ depends on ACPI ++ select HID ++ help ++ THC (Touch Host Controller) is the name of the IP block in PCH that ++ interfaces with Touch Devices (ex: touchscreen, touchpad etc.). It ++ is comprised of 3 key functional blocks: A natively half-duplex ++ Quad I/O capable SPI master; a low latency I2C interface to support ++ HIDI2C compliant devices; a hardware sequencer with Read/Write DMA ++ capability to system memory. ++ ++ Say Y/M here if you want to support Intel THC. If unsure, say N. ++ ++config INTEL_QUICKSPI ++ tristate "Intel QuickSPI driver based on Intel Touch Host Controller" ++ depends on INTEL_THC_HID ++ help ++ Intel QuickSPI, based on Touch Host Controller (THC), implements ++ HIDSPI (HID over SPI) protocol. It configures THC to work at SPI ++ mode, and controls THC hardware sequencer to accelerate HIDSPI ++ transaction flow. ++ ++ Say Y/M here if you want to support Intel QuickSPI. If unsure, say N. ++ ++config INTEL_QUICKI2C ++ tristate "Intel QuickI2C driver based on Intel Touch Host Controller" ++ depends on INTEL_THC_HID ++ help ++ Intel QuickI2C, uses Touch Host Controller (THC) hardware, implements ++ HIDI2C (HID over I2C) protocol. It configures THC to work in I2C ++ mode, and controls THC hardware sequencer to accelerate HIDI2C ++ transaction flow. ++ ++ Say Y/M here if you want to support Intel QuickI2C. If unsure, say N. ++ ++endmenu +diff --git a/drivers/hid/intel-thc-hid/Makefile b/drivers/hid/intel-thc-hid/Makefile +new file mode 100644 +index 000000000000..6f762d87af07 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/Makefile +@@ -0,0 +1,22 @@ ++# SPDX-License-Identifier: GPL-2.0 ++# ++# Makefile - Intel Touch Host Controller (THC) drivers ++# Copyright (c) 2024, Intel Corporation. ++# ++# ++ ++obj-$(CONFIG_INTEL_THC_HID) += intel-thc.o ++intel-thc-objs += intel-thc/intel-thc-dev.o ++intel-thc-objs += intel-thc/intel-thc-dma.o ++ ++obj-$(CONFIG_INTEL_QUICKSPI) += intel-quickspi.o ++intel-quickspi-objs += intel-quickspi/pci-quickspi.o ++intel-quickspi-objs += intel-quickspi/quickspi-hid.o ++intel-quickspi-objs += intel-quickspi/quickspi-protocol.o ++ ++obj-$(CONFIG_INTEL_QUICKI2C) += intel-quicki2c.o ++intel-quicki2c-objs += intel-quicki2c/pci-quicki2c.o ++intel-quicki2c-objs += intel-quicki2c/quicki2c-hid.o ++intel-quicki2c-objs += intel-quicki2c/quicki2c-protocol.o ++ ++ccflags-y += -I $(src)/intel-thc +diff --git a/drivers/hid/intel-thc-hid/intel-quicki2c/pci-quicki2c.c b/drivers/hid/intel-thc-hid/intel-quicki2c/pci-quicki2c.c +new file mode 100644 +index 000000000000..2de93f4a25ca +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quicki2c/pci-quicki2c.c +@@ -0,0 +1,969 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++ ++#include "intel-thc-dev.h" ++#include "intel-thc-hw.h" ++ ++#include "quicki2c-dev.h" ++#include "quicki2c-hid.h" ++#include "quicki2c-protocol.h" ++ ++/* THC QuickI2C ACPI method to get device properties */ ++/* HIDI2C device method */ ++static guid_t i2c_hid_guid = ++ GUID_INIT(0x3cdff6f7, 0x4267, 0x4555, 0xad, 0x05, 0xb3, 0x0a, 0x3d, 0x89, 0x38, 0xde); ++ ++/* platform method */ ++static guid_t thc_platform_guid = ++ GUID_INIT(0x84005682, 0x5b71, 0x41a4, 0x8d, 0x66, 0x81, 0x30, 0xf7, 0x87, 0xa1, 0x38); ++ ++/** ++ * quicki2c_acpi_get_dsm_property - Query device ACPI DSM parameter ++ * ++ * @adev: point to ACPI device ++ * @guid: ACPI method's guid ++ * @rev: ACPI method's revision ++ * @func: ACPI method's function number ++ * @type: ACPI parameter's data type ++ * @prop_buf: point to return buffer ++ * ++ * This is a helper function for device to query its ACPI DSM parameters. ++ * ++ * Return: 0 if success or ENODEV on failed. ++ */ ++static int quicki2c_acpi_get_dsm_property(struct acpi_device *adev, const guid_t *guid, ++ u64 rev, u64 func, acpi_object_type type, void *prop_buf) ++{ ++ acpi_handle handle = acpi_device_handle(adev); ++ union acpi_object *obj; ++ ++ obj = acpi_evaluate_dsm_typed(handle, guid, rev, func, NULL, type); ++ if (!obj) { ++ acpi_handle_err(handle, ++ "Error _DSM call failed, rev: %d, func: %d, type: %d\n", ++ (int)rev, (int)func, (int)type); ++ return -ENODEV; ++ } ++ ++ if (type == ACPI_TYPE_INTEGER) ++ *(u32 *)prop_buf = (u32)obj->integer.value; ++ else if (type == ACPI_TYPE_BUFFER) ++ memcpy(prop_buf, obj->buffer.pointer, obj->buffer.length); ++ ++ ACPI_FREE(obj); ++ ++ return 0; ++} ++ ++/** ++ * quicki2c_acpi_get_dsd_property - Query device ACPI DSD parameter ++ * ++ * @adev: point to ACPI device ++ * @dsd_method_name: ACPI method's property name ++ * @type: ACPI parameter's data type ++ * @prop_buf: point to return buffer ++ * ++ * This is a helper function for device to query its ACPI DSD parameters. ++ * ++ * Return: 0 if success or ENODEV on failed. ++ */ ++static int quicki2c_acpi_get_dsd_property(struct acpi_device *adev, acpi_string dsd_method_name, ++ acpi_object_type type, void *prop_buf) ++{ ++ acpi_handle handle = acpi_device_handle(adev); ++ struct acpi_buffer buffer = { ACPI_ALLOCATE_BUFFER, NULL }; ++ union acpi_object obj = { .type = type }; ++ struct acpi_object_list arg_list = { ++ .count = 1, ++ .pointer = &obj, ++ }; ++ union acpi_object *ret_obj; ++ acpi_status status; ++ ++ status = acpi_evaluate_object(handle, dsd_method_name, &arg_list, &buffer); ++ if (ACPI_FAILURE(status)) { ++ acpi_handle_err(handle, ++ "Can't evaluate %s method: %d\n", dsd_method_name, status); ++ return -ENODEV; ++ } ++ ++ ret_obj = buffer.pointer; ++ ++ memcpy(prop_buf, ret_obj->buffer.pointer, ret_obj->buffer.length); ++ ++ return 0; ++} ++ ++/** ++ * quicki2c_get_acpi_resources - Query all quicki2c devices' ACPI parameters ++ * ++ * @qcdev: point to quicki2c device ++ * ++ * This function gets all quicki2c devices' ACPI resource. ++ * ++ * Return: 0 if success or error code on failed. ++ */ ++static int quicki2c_get_acpi_resources(struct quicki2c_device *qcdev) ++{ ++ struct acpi_device *adev = ACPI_COMPANION(qcdev->dev); ++ struct quicki2c_subip_acpi_parameter i2c_param; ++ struct quicki2c_subip_acpi_config i2c_config; ++ u32 hid_desc_addr; ++ int ret = -EINVAL; ++ ++ if (!adev) { ++ dev_err(qcdev->dev, "Invalid acpi device pointer\n"); ++ return ret; ++ } ++ ++ qcdev->acpi_dev = adev; ++ ++ ret = quicki2c_acpi_get_dsm_property(adev, &i2c_hid_guid, ++ QUICKI2C_ACPI_REVISION_NUM, ++ QUICKI2C_ACPI_FUNC_NUM_HID_DESC_ADDR, ++ ACPI_TYPE_INTEGER, ++ &hid_desc_addr); ++ if (ret) ++ return ret; ++ ++ qcdev->hid_desc_addr = (u16)hid_desc_addr; ++ ++ ret = quicki2c_acpi_get_dsm_property(adev, &thc_platform_guid, ++ QUICKI2C_ACPI_REVISION_NUM, ++ QUICKI2C_ACPI_FUNC_NUM_ACTIVE_LTR_VAL, ++ ACPI_TYPE_INTEGER, ++ &qcdev->active_ltr_val); ++ if (ret) ++ return ret; ++ ++ ret = quicki2c_acpi_get_dsm_property(adev, &thc_platform_guid, ++ QUICKI2C_ACPI_REVISION_NUM, ++ QUICKI2C_ACPI_FUNC_NUM_LP_LTR_VAL, ++ ACPI_TYPE_INTEGER, ++ &qcdev->low_power_ltr_val); ++ if (ret) ++ return ret; ++ ++ ret = quicki2c_acpi_get_dsd_property(adev, QUICKI2C_ACPI_METHOD_NAME_ICRS, ++ ACPI_TYPE_BUFFER, &i2c_param); ++ if (ret) ++ return ret; ++ ++ if (i2c_param.addressing_mode != HIDI2C_ADDRESSING_MODE_7BIT) ++ return -EOPNOTSUPP; ++ ++ qcdev->i2c_slave_addr = i2c_param.device_address; ++ ++ ret = quicki2c_acpi_get_dsd_property(adev, QUICKI2C_ACPI_METHOD_NAME_ISUB, ++ ACPI_TYPE_BUFFER, &i2c_config); ++ if (ret) ++ return ret; ++ ++ if (i2c_param.connection_speed > 0 && ++ i2c_param.connection_speed <= QUICKI2C_SUBIP_STANDARD_MODE_MAX_SPEED) { ++ qcdev->i2c_speed_mode = THC_I2C_STANDARD; ++ qcdev->i2c_clock_hcnt = i2c_config.SMHX; ++ qcdev->i2c_clock_lcnt = i2c_config.SMLX; ++ } else if (i2c_param.connection_speed > QUICKI2C_SUBIP_STANDARD_MODE_MAX_SPEED && ++ i2c_param.connection_speed <= QUICKI2C_SUBIP_FAST_MODE_MAX_SPEED) { ++ qcdev->i2c_speed_mode = THC_I2C_FAST_AND_PLUS; ++ qcdev->i2c_clock_hcnt = i2c_config.FMHX; ++ qcdev->i2c_clock_lcnt = i2c_config.FMLX; ++ } else if (i2c_param.connection_speed > QUICKI2C_SUBIP_FAST_MODE_MAX_SPEED && ++ i2c_param.connection_speed <= QUICKI2C_SUBIP_FASTPLUS_MODE_MAX_SPEED) { ++ qcdev->i2c_speed_mode = THC_I2C_FAST_AND_PLUS; ++ qcdev->i2c_clock_hcnt = i2c_config.FPHX; ++ qcdev->i2c_clock_lcnt = i2c_config.FPLX; ++ } else if (i2c_param.connection_speed > QUICKI2C_SUBIP_FASTPLUS_MODE_MAX_SPEED && ++ i2c_param.connection_speed <= QUICKI2C_SUBIP_HIGH_SPEED_MODE_MAX_SPEED) { ++ qcdev->i2c_speed_mode = THC_I2C_HIGH_SPEED; ++ qcdev->i2c_clock_hcnt = i2c_config.HMHX; ++ qcdev->i2c_clock_lcnt = i2c_config.HMLX; ++ } else { ++ return -EOPNOTSUPP; ++ } ++ ++ return 0; ++} ++ ++/** ++ * quicki2c_irq_quick_handler - The ISR of the quicki2c driver ++ * ++ * @irq: The irq number ++ * @dev_id: pointer to the device structure ++ * ++ * Return: IRQ_WAKE_THREAD if further process needed. ++ */ ++static irqreturn_t quicki2c_irq_quick_handler(int irq, void *dev_id) ++{ ++ struct quicki2c_device *qcdev = dev_id; ++ ++ if (qcdev->state == QUICKI2C_DISABLED) ++ return IRQ_HANDLED; ++ ++ /* Disable THC interrupt before current interrupt be handled */ ++ thc_interrupt_enable(qcdev->thc_hw, false); ++ ++ return IRQ_WAKE_THREAD; ++} ++ ++/** ++ * try_recover - Try to recovery THC and Device ++ * @qcdev: pointer to quicki2c device ++ * ++ * This function is a error handler, called when fatal error happens. ++ * It try to reset Touch Device and re-configure THC to recovery ++ * transferring between Device and THC. ++ * ++ * Return: 0 if successful or error code on failed ++ */ ++static int try_recover(struct quicki2c_device *qcdev) ++{ ++ int ret; ++ ++ thc_dma_unconfigure(qcdev->thc_hw); ++ ++ ret = thc_dma_configure(qcdev->thc_hw); ++ if (ret) { ++ dev_err(qcdev->dev, "Reconfig DMA failed\n"); ++ return ret; ++ } ++ ++ return 0; ++} ++ ++static int handle_input_report(struct quicki2c_device *qcdev) ++{ ++ struct hidi2c_report_packet *pkt = (struct hidi2c_report_packet *)qcdev->input_buf; ++ int rx_dma_finished = 0; ++ size_t report_len; ++ int ret; ++ ++ while (!rx_dma_finished) { ++ ret = thc_rxdma_read(qcdev->thc_hw, THC_RXDMA2, ++ (u8 *)pkt, &report_len, ++ &rx_dma_finished); ++ if (ret) ++ return ret; ++ ++ if (!pkt->len) { ++ if (qcdev->state == QUICKI2C_RESETING) { ++ qcdev->reset_ack = true; ++ wake_up(&qcdev->reset_ack_wq); ++ ++ qcdev->state = QUICKI2C_RESETED; ++ } else { ++ dev_warn(qcdev->dev, "unexpected DIR happen\n"); ++ } ++ ++ continue; ++ } ++ ++ /* discard samples before driver probe complete */ ++ if (qcdev->state != QUICKI2C_ENABLED) ++ continue; ++ ++ quicki2c_hid_send_report(qcdev, pkt->data, ++ HIDI2C_DATA_LEN(le16_to_cpu(pkt->len))); ++ } ++ ++ return 0; ++} ++ ++/** ++ * quicki2c_irq_thread_handler - IRQ thread handler of quicki2c driver ++ * ++ * @irq: The IRQ number ++ * @dev_id: pointer to the quicki2c device structure ++ * ++ * Return: IRQ_HANDLED to finish this handler. ++ */ ++static irqreturn_t quicki2c_irq_thread_handler(int irq, void *dev_id) ++{ ++ struct quicki2c_device *qcdev = dev_id; ++ int err_recover = 0; ++ int int_mask; ++ int ret; ++ ++ if (qcdev->state == QUICKI2C_DISABLED) ++ return IRQ_HANDLED; ++ ++ ret = pm_runtime_resume_and_get(qcdev->dev); ++ if (ret) ++ return IRQ_HANDLED; ++ ++ int_mask = thc_interrupt_handler(qcdev->thc_hw); ++ ++ if (int_mask & BIT(THC_FATAL_ERR_INT) || int_mask & BIT(THC_TXN_ERR_INT) || ++ int_mask & BIT(THC_UNKNOWN_INT)) { ++ err_recover = 1; ++ goto exit; ++ } ++ ++ if (int_mask & BIT(THC_RXDMA2_INT)) { ++ err_recover = handle_input_report(qcdev); ++ if (err_recover) ++ goto exit; ++ } ++ ++exit: ++ thc_interrupt_enable(qcdev->thc_hw, true); ++ ++ if (err_recover) ++ if (try_recover(qcdev)) ++ qcdev->state = QUICKI2C_DISABLED; ++ ++ pm_runtime_mark_last_busy(qcdev->dev); ++ pm_runtime_put_autosuspend(qcdev->dev); ++ ++ return IRQ_HANDLED; ++} ++ ++/** ++ * quicki2c_dev_init - Initialize quicki2c device ++ * ++ * @pdev: pointer to the thc pci device ++ * @mem_addr: The pointer of MMIO memory address ++ * ++ * Alloc quicki2c device structure and initialized THC device, ++ * then configure THC to HIDI2C mode. ++ * ++ * If success, enable THC hardware interrupt. ++ * ++ * Return: pointer to the quicki2c device structure if success ++ * or NULL on failed. ++ */ ++static struct quicki2c_device *quicki2c_dev_init(struct pci_dev *pdev, void __iomem *mem_addr) ++{ ++ struct device *dev = &pdev->dev; ++ struct quicki2c_device *qcdev; ++ int ret; ++ ++ qcdev = devm_kzalloc(dev, sizeof(struct quicki2c_device), GFP_KERNEL); ++ if (!qcdev) ++ return ERR_PTR(-ENOMEM); ++ ++ qcdev->pdev = pdev; ++ qcdev->dev = dev; ++ qcdev->mem_addr = mem_addr; ++ qcdev->state = QUICKI2C_DISABLED; ++ ++ init_waitqueue_head(&qcdev->reset_ack_wq); ++ ++ /* thc hw init */ ++ qcdev->thc_hw = thc_dev_init(qcdev->dev, qcdev->mem_addr); ++ if (IS_ERR(qcdev->thc_hw)) { ++ ret = PTR_ERR(qcdev->thc_hw); ++ dev_err_once(dev, "Failed to initialize THC device context, ret = %d.\n", ret); ++ return ERR_PTR(ret); ++ } ++ ++ ret = quicki2c_get_acpi_resources(qcdev); ++ if (ret) { ++ dev_err_once(dev, "Get ACPI resources failed, ret = %d\n", ret); ++ return ERR_PTR(ret); ++ } ++ ++ ret = thc_interrupt_quiesce(qcdev->thc_hw, true); ++ if (ret) ++ return ERR_PTR(ret); ++ ++ ret = thc_port_select(qcdev->thc_hw, THC_PORT_TYPE_I2C); ++ if (ret) { ++ dev_err_once(dev, "Failed to select THC port, ret = %d.\n", ret); ++ return ERR_PTR(ret); ++ } ++ ++ ret = thc_i2c_subip_init(qcdev->thc_hw, qcdev->i2c_slave_addr, ++ qcdev->i2c_speed_mode, ++ qcdev->i2c_clock_hcnt, ++ qcdev->i2c_clock_lcnt); ++ if (ret) ++ return ERR_PTR(ret); ++ ++ thc_int_trigger_type_select(qcdev->thc_hw, false); ++ ++ thc_interrupt_config(qcdev->thc_hw); ++ ++ thc_interrupt_enable(qcdev->thc_hw, true); ++ ++ qcdev->state = QUICKI2C_INITED; ++ ++ return qcdev; ++} ++ ++/** ++ * quicki2c_dev_deinit - De-initialize quicki2c device ++ * ++ * @qcdev: pointer to the quicki2c device structure ++ * ++ * Disable THC interrupt and deinitilize THC. ++ */ ++static void quicki2c_dev_deinit(struct quicki2c_device *qcdev) ++{ ++ thc_interrupt_enable(qcdev->thc_hw, false); ++ thc_ltr_unconfig(qcdev->thc_hw); ++ ++ qcdev->state = QUICKI2C_DISABLED; ++} ++ ++/** ++ * quicki2c_dma_init - Configure THC DMA for quicki2c device ++ * @qcdev: pointer to the quicki2c device structure ++ * ++ * This function uses TIC's parameters(such as max input length, max output ++ * length) to allocate THC DMA buffers and configure THC DMA engines. ++ * ++ * Return: 0 if success or error code on failed. ++ */ ++static int quicki2c_dma_init(struct quicki2c_device *qcdev) ++{ ++ size_t swdma_max_len; ++ int ret; ++ ++ swdma_max_len = max(le16_to_cpu(qcdev->dev_desc.max_input_len), ++ le16_to_cpu(qcdev->dev_desc.report_desc_len)); ++ ++ ret = thc_dma_set_max_packet_sizes(qcdev->thc_hw, 0, ++ le16_to_cpu(qcdev->dev_desc.max_input_len), ++ le16_to_cpu(qcdev->dev_desc.max_output_len), ++ swdma_max_len); ++ if (ret) ++ return ret; ++ ++ ret = thc_dma_allocate(qcdev->thc_hw); ++ if (ret) { ++ dev_err(qcdev->dev, "Allocate THC DMA buffer failed, ret = %d\n", ret); ++ return ret; ++ } ++ ++ /* Enable RxDMA */ ++ ret = thc_dma_configure(qcdev->thc_hw); ++ if (ret) { ++ dev_err(qcdev->dev, "Configure THC DMA failed, ret = %d\n", ret); ++ thc_dma_unconfigure(qcdev->thc_hw); ++ thc_dma_release(qcdev->thc_hw); ++ return ret; ++ } ++ ++ return ret; ++} ++ ++/** ++ * quicki2c_dma_deinit - Release THC DMA for quicki2c device ++ * @qcdev: pointer to the quicki2c device structure ++ * ++ * Stop THC DMA engines and release all DMA buffers. ++ * ++ */ ++static void quicki2c_dma_deinit(struct quicki2c_device *qcdev) ++{ ++ thc_dma_unconfigure(qcdev->thc_hw); ++ thc_dma_release(qcdev->thc_hw); ++} ++ ++/** ++ * quicki2c_alloc_report_buf - Alloc report buffers ++ * @qcdev: pointer to the quicki2c device structure ++ * ++ * Allocate report descriptor buffer, it will be used for restore TIC HID ++ * report descriptor. ++ * ++ * Allocate input report buffer, it will be used for receive HID input report ++ * data from TIC. ++ * ++ * Allocate output report buffer, it will be used for store HID output report, ++ * such as set feature. ++ * ++ * Return: 0 if success or error code on failed. ++ */ ++static int quicki2c_alloc_report_buf(struct quicki2c_device *qcdev) ++{ ++ size_t max_report_len; ++ ++ qcdev->report_descriptor = devm_kzalloc(qcdev->dev, ++ le16_to_cpu(qcdev->dev_desc.report_desc_len), ++ GFP_KERNEL); ++ if (!qcdev->report_descriptor) ++ return -ENOMEM; ++ ++ /* ++ * Some HIDI2C devices don't declare input/output max length correctly, ++ * give default 4K buffer to avoid DMA buffer overrun. ++ */ ++ max_report_len = max(le16_to_cpu(qcdev->dev_desc.max_input_len), SZ_4K); ++ ++ qcdev->input_buf = devm_kzalloc(qcdev->dev, max_report_len, GFP_KERNEL); ++ if (!qcdev->input_buf) ++ return -ENOMEM; ++ ++ if (!le16_to_cpu(qcdev->dev_desc.max_output_len)) ++ qcdev->dev_desc.max_output_len = cpu_to_le16(SZ_4K); ++ ++ max_report_len = max(le16_to_cpu(qcdev->dev_desc.max_output_len), ++ max_report_len); ++ ++ qcdev->report_buf = devm_kzalloc(qcdev->dev, max_report_len, GFP_KERNEL); ++ if (!qcdev->report_buf) ++ return -ENOMEM; ++ ++ qcdev->report_len = max_report_len; ++ ++ return 0; ++} ++ ++/* ++ * quicki2c_probe: Quicki2c driver probe function ++ * ++ * @pdev: point to pci device ++ * @id: point to pci_device_id structure ++ * ++ * This function initializes THC and HIDI2C device, the flow is: ++ * - do THC pci device initialization ++ * - query HIDI2C ACPI parameters ++ * - configure THC to HIDI2C mode ++ * - go through HIDI2C enumeration flow ++ * |- read device descriptor ++ * |- reset HIDI2C device ++ * - enable THC interrupt and DMA ++ * - read report descriptor ++ * - register HID device ++ * - enable runtime power management ++ * ++ * Return 0 if success or error code on failed. ++ */ ++static int quicki2c_probe(struct pci_dev *pdev, ++ const struct pci_device_id *id) ++{ ++ struct quicki2c_device *qcdev; ++ void __iomem *mem_addr; ++ int ret; ++ ++ ret = pcim_enable_device(pdev); ++ if (ret) { ++ dev_err_once(&pdev->dev, "Failed to enable PCI device, ret = %d.\n", ret); ++ return ret; ++ } ++ ++ pci_set_master(pdev); ++ ++ ret = pcim_iomap_regions(pdev, BIT(0), KBUILD_MODNAME); ++ if (ret) { ++ dev_err_once(&pdev->dev, "Failed to get PCI regions, ret = %d.\n", ret); ++ goto disable_pci_device; ++ } ++ ++ mem_addr = pcim_iomap_table(pdev)[0]; ++ ++ ret = dma_set_mask_and_coherent(&pdev->dev, DMA_BIT_MASK(64)); ++ if (ret) { ++ ret = dma_set_mask_and_coherent(&pdev->dev, DMA_BIT_MASK(32)); ++ if (ret) { ++ dev_err_once(&pdev->dev, "No usable DMA configuration %d\n", ret); ++ goto unmap_io_region; ++ } ++ } ++ ++ ret = pci_alloc_irq_vectors(pdev, 1, 1, PCI_IRQ_ALL_TYPES); ++ if (ret < 0) { ++ dev_err_once(&pdev->dev, ++ "Failed to allocate IRQ vectors. ret = %d\n", ret); ++ goto unmap_io_region; ++ } ++ ++ pdev->irq = pci_irq_vector(pdev, 0); ++ ++ qcdev = quicki2c_dev_init(pdev, mem_addr); ++ if (IS_ERR(qcdev)) { ++ dev_err_once(&pdev->dev, "QuickI2C device init failed\n"); ++ ret = PTR_ERR(qcdev); ++ goto unmap_io_region; ++ } ++ ++ pci_set_drvdata(pdev, qcdev); ++ ++ ret = devm_request_threaded_irq(&pdev->dev, pdev->irq, ++ quicki2c_irq_quick_handler, ++ quicki2c_irq_thread_handler, ++ IRQF_ONESHOT, KBUILD_MODNAME, ++ qcdev); ++ if (ret) { ++ dev_err_once(&pdev->dev, ++ "Failed to request threaded IRQ, irq = %d.\n", pdev->irq); ++ goto dev_deinit; ++ } ++ ++ ret = quicki2c_get_device_descriptor(qcdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Get device descriptor failed, ret = %d\n", ret); ++ goto dev_deinit; ++ } ++ ++ ret = quicki2c_alloc_report_buf(qcdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Alloc report buffers failed, ret= %d\n", ret); ++ goto dev_deinit; ++ } ++ ++ ret = quicki2c_dma_init(qcdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Setup THC DMA failed, ret= %d\n", ret); ++ goto dev_deinit; ++ } ++ ++ ret = thc_interrupt_quiesce(qcdev->thc_hw, false); ++ if (ret) ++ goto dev_deinit; ++ ++ ret = quicki2c_set_power(qcdev, HIDI2C_ON); ++ if (ret) { ++ dev_err(&pdev->dev, "Set Power On command failed, ret= %d\n", ret); ++ goto dev_deinit; ++ } ++ ++ ret = quicki2c_reset(qcdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Reset HIDI2C device failed, ret= %d\n", ret); ++ goto dev_deinit; ++ } ++ ++ ret = quicki2c_get_report_descriptor(qcdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Get report descriptor failed, ret = %d\n", ret); ++ goto dma_deinit; ++ } ++ ++ ret = quicki2c_hid_probe(qcdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Failed to register HID device, ret = %d\n", ret); ++ goto dma_deinit; ++ } ++ ++ qcdev->state = QUICKI2C_ENABLED; ++ ++ /* Enable runtime power management */ ++ pm_runtime_use_autosuspend(qcdev->dev); ++ pm_runtime_set_autosuspend_delay(qcdev->dev, DEFAULT_AUTO_SUSPEND_DELAY_MS); ++ pm_runtime_mark_last_busy(qcdev->dev); ++ pm_runtime_put_noidle(qcdev->dev); ++ pm_runtime_put_autosuspend(qcdev->dev); ++ ++ dev_dbg(&pdev->dev, "QuickI2C probe success\n"); ++ ++ return 0; ++ ++dma_deinit: ++ quicki2c_dma_deinit(qcdev); ++dev_deinit: ++ quicki2c_dev_deinit(qcdev); ++unmap_io_region: ++ pcim_iounmap_regions(pdev, BIT(0)); ++disable_pci_device: ++ pci_clear_master(pdev); ++ ++ return ret; ++} ++ ++/** ++ * quicki2c_remove - Device Removal Routine ++ * ++ * @pdev: PCI device structure ++ * ++ * This is called by the PCI subsystem to alert the driver ++ * that it should release a PCI device. ++ */ ++static void quicki2c_remove(struct pci_dev *pdev) ++{ ++ struct quicki2c_device *qcdev; ++ ++ qcdev = pci_get_drvdata(pdev); ++ if (!qcdev) ++ return; ++ ++ quicki2c_hid_remove(qcdev); ++ quicki2c_dma_deinit(qcdev); ++ ++ pm_runtime_get_noresume(qcdev->dev); ++ ++ quicki2c_dev_deinit(qcdev); ++ ++ pcim_iounmap_regions(pdev, BIT(0)); ++ pci_clear_master(pdev); ++} ++ ++/** ++ * quicki2c_shutdown - Device Shutdown Routine ++ * ++ * @pdev: PCI device structure ++ * ++ * This is called from the reboot notifier ++ * it's a simplified version of remove so we go down ++ * faster. ++ */ ++static void quicki2c_shutdown(struct pci_dev *pdev) ++{ ++ struct quicki2c_device *qcdev; ++ ++ qcdev = pci_get_drvdata(pdev); ++ if (!qcdev) ++ return; ++ ++ /* Must stop DMA before reboot to avoid DMA entering into unknown state */ ++ quicki2c_dma_deinit(qcdev); ++ ++ quicki2c_dev_deinit(qcdev); ++} ++ ++static int quicki2c_suspend(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quicki2c_device *qcdev; ++ int ret; ++ ++ qcdev = pci_get_drvdata(pdev); ++ if (!qcdev) ++ return -ENODEV; ++ ++ /* ++ * As I2C is THC subsystem, no register auto save/restore support, ++ * need driver to do that explicitly for every D3 case. ++ */ ++ ret = thc_i2c_subip_regs_save(qcdev->thc_hw); ++ if (ret) ++ return ret; ++ ++ ret = thc_interrupt_quiesce(qcdev->thc_hw, true); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_enable(qcdev->thc_hw, false); ++ ++ thc_dma_unconfigure(qcdev->thc_hw); ++ ++ return 0; ++} ++ ++static int quicki2c_resume(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quicki2c_device *qcdev; ++ int ret; ++ ++ qcdev = pci_get_drvdata(pdev); ++ if (!qcdev) ++ return -ENODEV; ++ ++ ret = thc_port_select(qcdev->thc_hw, THC_PORT_TYPE_I2C); ++ if (ret) ++ return ret; ++ ++ ret = thc_i2c_subip_regs_restore(qcdev->thc_hw); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_config(qcdev->thc_hw); ++ ++ thc_interrupt_enable(qcdev->thc_hw, true); ++ ++ ret = thc_dma_configure(qcdev->thc_hw); ++ if (ret) ++ return ret; ++ ++ ret = thc_interrupt_quiesce(qcdev->thc_hw, false); ++ if (ret) ++ return ret; ++ ++ return 0; ++} ++ ++static int quicki2c_freeze(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quicki2c_device *qcdev; ++ int ret; ++ ++ qcdev = pci_get_drvdata(pdev); ++ if (!qcdev) ++ return -ENODEV; ++ ++ ret = thc_interrupt_quiesce(qcdev->thc_hw, true); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_enable(qcdev->thc_hw, false); ++ ++ thc_dma_unconfigure(qcdev->thc_hw); ++ ++ return 0; ++} ++ ++static int quicki2c_thaw(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quicki2c_device *qcdev; ++ int ret; ++ ++ qcdev = pci_get_drvdata(pdev); ++ if (!qcdev) ++ return -ENODEV; ++ ++ ret = thc_dma_configure(qcdev->thc_hw); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_enable(qcdev->thc_hw, true); ++ ++ ret = thc_interrupt_quiesce(qcdev->thc_hw, false); ++ if (ret) ++ return ret; ++ ++ return 0; ++} ++ ++static int quicki2c_poweroff(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quicki2c_device *qcdev; ++ int ret; ++ ++ qcdev = pci_get_drvdata(pdev); ++ if (!qcdev) ++ return -ENODEV; ++ ++ ret = thc_interrupt_quiesce(qcdev->thc_hw, true); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_enable(qcdev->thc_hw, false); ++ ++ thc_ltr_unconfig(qcdev->thc_hw); ++ ++ quicki2c_dma_deinit(qcdev); ++ ++ return 0; ++} ++ ++static int quicki2c_restore(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quicki2c_device *qcdev; ++ int ret; ++ ++ qcdev = pci_get_drvdata(pdev); ++ if (!qcdev) ++ return -ENODEV; ++ ++ /* Reconfig THC HW when back from hibernate */ ++ ret = thc_port_select(qcdev->thc_hw, THC_PORT_TYPE_I2C); ++ if (ret) ++ return ret; ++ ++ ret = thc_i2c_subip_init(qcdev->thc_hw, qcdev->i2c_slave_addr, ++ qcdev->i2c_speed_mode, ++ qcdev->i2c_clock_hcnt, ++ qcdev->i2c_clock_lcnt); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_config(qcdev->thc_hw); ++ ++ thc_interrupt_enable(qcdev->thc_hw, true); ++ ++ ret = thc_interrupt_quiesce(qcdev->thc_hw, false); ++ if (ret) ++ return ret; ++ ++ ret = thc_dma_configure(qcdev->thc_hw); ++ if (ret) ++ return ret; ++ ++ thc_ltr_config(qcdev->thc_hw, ++ qcdev->active_ltr_val, ++ qcdev->low_power_ltr_val); ++ ++ thc_change_ltr_mode(qcdev->thc_hw, THC_LTR_MODE_ACTIVE); ++ ++ return 0; ++} ++ ++static int quicki2c_runtime_suspend(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quicki2c_device *qcdev; ++ ++ qcdev = pci_get_drvdata(pdev); ++ if (!qcdev) ++ return -ENODEV; ++ ++ thc_change_ltr_mode(qcdev->thc_hw, THC_LTR_MODE_LP); ++ ++ pci_save_state(pdev); ++ ++ return 0; ++} ++ ++static int quicki2c_runtime_resume(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quicki2c_device *qcdev; ++ ++ qcdev = pci_get_drvdata(pdev); ++ if (!qcdev) ++ return -ENODEV; ++ ++ thc_change_ltr_mode(qcdev->thc_hw, THC_LTR_MODE_ACTIVE); ++ ++ return 0; ++} ++ ++static const struct dev_pm_ops quicki2c_pm_ops = { ++ .suspend = quicki2c_suspend, ++ .resume = quicki2c_resume, ++ .freeze = quicki2c_freeze, ++ .thaw = quicki2c_thaw, ++ .poweroff = quicki2c_poweroff, ++ .restore = quicki2c_restore, ++ .runtime_suspend = quicki2c_runtime_suspend, ++ .runtime_resume = quicki2c_runtime_resume, ++ .runtime_idle = NULL, ++}; ++ ++static const struct pci_device_id quicki2c_pci_tbl[] = { ++ {PCI_VDEVICE(INTEL, THC_LNL_DEVICE_ID_I2C_PORT1), }, ++ {PCI_VDEVICE(INTEL, THC_LNL_DEVICE_ID_I2C_PORT2), }, ++ {PCI_VDEVICE(INTEL, THC_PTL_H_DEVICE_ID_I2C_PORT1), }, ++ {PCI_VDEVICE(INTEL, THC_PTL_H_DEVICE_ID_I2C_PORT2), }, ++ {PCI_VDEVICE(INTEL, THC_PTL_U_DEVICE_ID_I2C_PORT1), }, ++ {PCI_VDEVICE(INTEL, THC_PTL_U_DEVICE_ID_I2C_PORT2), }, ++ {} ++}; ++MODULE_DEVICE_TABLE(pci, quicki2c_pci_tbl); ++ ++static struct pci_driver quicki2c_driver = { ++ .name = KBUILD_MODNAME, ++ .id_table = quicki2c_pci_tbl, ++ .probe = quicki2c_probe, ++ .remove = quicki2c_remove, ++ .shutdown = quicki2c_shutdown, ++ .driver.pm = &quicki2c_pm_ops, ++ .driver.probe_type = PROBE_PREFER_ASYNCHRONOUS, ++}; ++ ++module_pci_driver(quicki2c_driver); ++ ++MODULE_AUTHOR("Xinpeng Sun "); ++MODULE_AUTHOR("Even Xu "); ++ ++MODULE_DESCRIPTION("Intel(R) QuickI2C Driver"); ++MODULE_LICENSE("GPL"); ++MODULE_IMPORT_NS("INTEL_THC"); +diff --git a/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-dev.h b/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-dev.h +new file mode 100644 +index 000000000000..6ddb584bd611 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-dev.h +@@ -0,0 +1,186 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#ifndef _QUICKI2C_DEV_H_ ++#define _QUICKI2C_DEV_H_ ++ ++#include ++#include ++ ++#define THC_LNL_DEVICE_ID_I2C_PORT1 0xA848 ++#define THC_LNL_DEVICE_ID_I2C_PORT2 0xA84A ++#define THC_PTL_H_DEVICE_ID_I2C_PORT1 0xE348 ++#define THC_PTL_H_DEVICE_ID_I2C_PORT2 0xE34A ++#define THC_PTL_U_DEVICE_ID_I2C_PORT1 0xE448 ++#define THC_PTL_U_DEVICE_ID_I2C_PORT2 0xE44A ++ ++/* Packet size value, the unit is 16 bytes */ ++#define MAX_PACKET_SIZE_VALUE_LNL 256 ++ ++/* HIDI2C special ACPI parameters DSD name */ ++#define QUICKI2C_ACPI_METHOD_NAME_ICRS "ICRS" ++#define QUICKI2C_ACPI_METHOD_NAME_ISUB "ISUB" ++ ++/* HIDI2C special ACPI parameters DSM methods */ ++#define QUICKI2C_ACPI_REVISION_NUM 1 ++#define QUICKI2C_ACPI_FUNC_NUM_HID_DESC_ADDR 1 ++#define QUICKI2C_ACPI_FUNC_NUM_ACTIVE_LTR_VAL 1 ++#define QUICKI2C_ACPI_FUNC_NUM_LP_LTR_VAL 2 ++ ++#define QUICKI2C_SUBIP_STANDARD_MODE_MAX_SPEED 100000 ++#define QUICKI2C_SUBIP_FAST_MODE_MAX_SPEED 400000 ++#define QUICKI2C_SUBIP_FASTPLUS_MODE_MAX_SPEED 1000000 ++#define QUICKI2C_SUBIP_HIGH_SPEED_MODE_MAX_SPEED 3400000 ++ ++#define QUICKI2C_DEFAULT_ACTIVE_LTR_VALUE 5 ++#define QUICKI2C_DEFAULT_LP_LTR_VALUE 500 ++#define QUICKI2C_RPM_TIMEOUT_MS 500 ++ ++/* ++ * THC uses runtime auto suspend to dynamically switch between THC active LTR ++ * and low power LTR to save CPU power. ++ * Default value is 5000ms, that means if no touch event in this time, THC will ++ * change to low power LTR mode. ++ */ ++#define DEFAULT_AUTO_SUSPEND_DELAY_MS 5000 ++ ++enum quicki2c_dev_state { ++ QUICKI2C_NONE, ++ QUICKI2C_RESETING, ++ QUICKI2C_RESETED, ++ QUICKI2C_INITED, ++ QUICKI2C_ENABLED, ++ QUICKI2C_DISABLED, ++}; ++ ++enum { ++ HIDI2C_ADDRESSING_MODE_7BIT, ++ HIDI2C_ADDRESSING_MODE_10BIT, ++}; ++ ++/** ++ * struct quicki2c_subip_acpi_parameter - QuickI2C ACPI DSD parameters ++ * @device_address: I2C device slave address ++ * @connection_speed: I2C device expected connection speed ++ * @addressing_mode: I2C device slave address mode, 7bit or 10bit ++ * ++ * Those properties get from QUICKI2C_ACPI_METHOD_NAME_ICRS method, used for ++ * Bus parameter. ++ */ ++struct quicki2c_subip_acpi_parameter { ++ u16 device_address; ++ u64 connection_speed; ++ u8 addressing_mode; ++} __packed; ++ ++/** ++ * struct quicki2c_subip_acpi_config - QuickI2C ACPI DSD parameters ++ * @SMHX: Standard Mode (100 kbit/s) Serial Clock Line HIGH Period ++ * @SMLX: Standard Mode (100 kbit/s) Serial Clock Line LOW Period ++ * @SMTD: Standard Mode (100 kbit/s) Serial Data Line Transmit Hold Period ++ * @SMRD: Standard Mode (100 kbit/s) Serial Data Receive Hold Period ++ * @FMHX: Fast Mode (400 kbit/s) Serial Clock Line HIGH Period ++ * @FMLX: Fast Mode (400 kbit/s) Serial Clock Line LOW Period ++ * @FMTD: Fast Mode (400 kbit/s) Serial Data Line Transmit Hold Period ++ * @FMRD: Fast Mode (400 kbit/s) Serial Data Line Receive Hold Period ++ * @FMSL: Maximum length (in ic_clk_cycles) of suppressed spikes ++ * in Standard Mode, Fast Mode and Fast Mode Plus ++ * @FPHX: Fast Mode Plus (1Mbit/sec) Serial Clock Line HIGH Period ++ * @FPLX: Fast Mode Plus (1Mbit/sec) Serial Clock Line LOW Period ++ * @FPTD: Fast Mode Plus (1Mbit/sec) Serial Data Line Transmit HOLD Period ++ * @FPRD: Fast Mode Plus (1Mbit/sec) Serial Data Line Receive HOLD Period ++ * @HMHX: High Speed Mode Plus (3.4Mbits/sec) Serial Clock Line HIGH Period ++ * @HMLX: High Speed Mode Plus (3.4Mbits/sec) Serial Clock Line LOW Period ++ * @HMTD: High Speed Mode Plus (3.4Mbits/sec) Serial Data Line Transmit HOLD Period ++ * @HMRD: High Speed Mode Plus (3.4Mbits/sec) Serial Data Line Receive HOLD Period ++ * @HMSL: Maximum length (in ic_clk_cycles) of suppressed spikes in High Speed Mode ++ * ++ * Those properties get from QUICKI2C_ACPI_METHOD_NAME_ISUB method, used for ++ * I2C timing configure. ++ */ ++struct quicki2c_subip_acpi_config { ++ u64 SMHX; ++ u64 SMLX; ++ u64 SMTD; ++ u64 SMRD; ++ ++ u64 FMHX; ++ u64 FMLX; ++ u64 FMTD; ++ u64 FMRD; ++ u64 FMSL; ++ ++ u64 FPHX; ++ u64 FPLX; ++ u64 FPTD; ++ u64 FPRD; ++ ++ u64 HMHX; ++ u64 HMLX; ++ u64 HMTD; ++ u64 HMRD; ++ u64 HMSL; ++}; ++ ++struct device; ++struct pci_dev; ++struct thc_device; ++struct hid_device; ++struct acpi_device; ++ ++/** ++ * struct quicki2c_device - THC QuickI2C device struct ++ * @dev: point to kernel device ++ * @pdev: point to PCI device ++ * @thc_hw: point to THC device ++ * @hid_dev: point to hid device ++ * @acpi_dev: point to ACPI device ++ * @driver_data: point to quicki2c specific driver data ++ * @state: THC I2C device state ++ * @mem_addr: MMIO memory address ++ * @dev_desc: device descriptor for HIDI2C protocol ++ * @i2c_slave_addr: HIDI2C device slave address ++ * @hid_desc_addr: Register address for retrieve HID device descriptor ++ * @active_ltr_val: THC active LTR value ++ * @low_power_ltr_val: THC low power LTR value ++ * @i2c_speed_mode: 0 - standard mode, 1 - fast mode, 2 - fast mode plus ++ * @i2c_clock_hcnt: I2C CLK high period time (unit in cycle count) ++ * @i2c_clock_lcnt: I2C CLK low period time (unit in cycle count) ++ * @report_descriptor: store a copy of device report descriptor ++ * @input_buf: store a copy of latest input report data ++ * @report_buf: store a copy of latest input/output report packet from set/get feature ++ * @report_len: the length of input/output report packet ++ * @reset_ack_wq: workqueue for waiting reset response from device ++ * @reset_ack: indicate reset response received or not ++ */ ++struct quicki2c_device { ++ struct device *dev; ++ struct pci_dev *pdev; ++ struct thc_device *thc_hw; ++ struct hid_device *hid_dev; ++ struct acpi_device *acpi_dev; ++ enum quicki2c_dev_state state; ++ ++ void __iomem *mem_addr; ++ ++ struct hidi2c_dev_descriptor dev_desc; ++ u8 i2c_slave_addr; ++ u16 hid_desc_addr; ++ ++ u32 active_ltr_val; ++ u32 low_power_ltr_val; ++ ++ u32 i2c_speed_mode; ++ u32 i2c_clock_hcnt; ++ u32 i2c_clock_lcnt; ++ ++ u8 *report_descriptor; ++ u8 *input_buf; ++ u8 *report_buf; ++ u32 report_len; ++ ++ wait_queue_head_t reset_ack_wq; ++ bool reset_ack; ++}; ++ ++#endif /* _QUICKI2C_DEV_H_ */ +diff --git a/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-hid.c b/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-hid.c +new file mode 100644 +index 000000000000..5c3ec95bb3fd +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-hid.c +@@ -0,0 +1,166 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#include ++#include ++#include ++ ++#include "quicki2c-dev.h" ++#include "quicki2c-hid.h" ++#include "quicki2c-protocol.h" ++ ++/** ++ * quicki2c_hid_parse() - HID core parse() callback ++ * ++ * @hid: HID device instance ++ * ++ * This function gets called during call to hid_add_device ++ * ++ * Return: 0 on success and non zero on error. ++ */ ++static int quicki2c_hid_parse(struct hid_device *hid) ++{ ++ struct quicki2c_device *qcdev = hid->driver_data; ++ ++ if (qcdev->report_descriptor) ++ return hid_parse_report(hid, qcdev->report_descriptor, ++ le16_to_cpu(qcdev->dev_desc.report_desc_len)); ++ ++ dev_err_once(qcdev->dev, "invalid report descriptor\n"); ++ return -EINVAL; ++} ++ ++static int quicki2c_hid_start(struct hid_device *hid) ++{ ++ return 0; ++} ++ ++static void quicki2c_hid_stop(struct hid_device *hid) ++{ ++} ++ ++static int quicki2c_hid_open(struct hid_device *hid) ++{ ++ return 0; ++} ++ ++static void quicki2c_hid_close(struct hid_device *hid) ++{ ++} ++ ++static int quicki2c_hid_raw_request(struct hid_device *hid, ++ unsigned char reportnum, ++ __u8 *buf, size_t len, ++ unsigned char rtype, int reqtype) ++{ ++ struct quicki2c_device *qcdev = hid->driver_data; ++ int ret = 0; ++ ++ ret = pm_runtime_resume_and_get(qcdev->dev); ++ if (ret) ++ return ret; ++ ++ switch (reqtype) { ++ case HID_REQ_GET_REPORT: ++ ret = quicki2c_get_report(qcdev, rtype, reportnum, buf, len); ++ break; ++ case HID_REQ_SET_REPORT: ++ ret = quicki2c_set_report(qcdev, rtype, reportnum, buf, len); ++ break; ++ default: ++ dev_err(qcdev->dev, "Not supported request type %d\n", reqtype); ++ break; ++ } ++ ++ pm_runtime_mark_last_busy(qcdev->dev); ++ pm_runtime_put_autosuspend(qcdev->dev); ++ ++ return ret; ++} ++ ++static int quicki2c_hid_power(struct hid_device *hid, int lvl) ++{ ++ return 0; ++} ++ ++static struct hid_ll_driver quicki2c_hid_ll_driver = { ++ .parse = quicki2c_hid_parse, ++ .start = quicki2c_hid_start, ++ .stop = quicki2c_hid_stop, ++ .open = quicki2c_hid_open, ++ .close = quicki2c_hid_close, ++ .power = quicki2c_hid_power, ++ .raw_request = quicki2c_hid_raw_request, ++}; ++ ++/** ++ * quicki2c_hid_probe() - Register HID low level driver ++ * ++ * @qcdev: point to quicki2c device ++ * ++ * This function is used to allocate and add HID device. ++ * ++ * Return: 0 on success, non zero on error. ++ */ ++int quicki2c_hid_probe(struct quicki2c_device *qcdev) ++{ ++ struct hid_device *hid; ++ int ret; ++ ++ hid = hid_allocate_device(); ++ if (IS_ERR(hid)) ++ return PTR_ERR(hid); ++ ++ hid->ll_driver = &quicki2c_hid_ll_driver; ++ hid->bus = BUS_PCI; ++ hid->dev.parent = qcdev->dev; ++ hid->driver_data = qcdev; ++ hid->version = le16_to_cpu(qcdev->dev_desc.version_id); ++ hid->vendor = le16_to_cpu(qcdev->dev_desc.vendor_id); ++ hid->product = le16_to_cpu(qcdev->dev_desc.product_id); ++ snprintf(hid->name, sizeof(hid->name), "%s %04X:%04X", "quicki2c-hid", ++ hid->vendor, hid->product); ++ ++ ret = hid_add_device(hid); ++ if (ret) { ++ hid_destroy_device(hid); ++ return ret; ++ } ++ ++ qcdev->hid_dev = hid; ++ ++ return 0; ++} ++ ++/** ++ * quicki2c_hid_remove() - Destroy HID device ++ * ++ * @qcdev: point to quicki2c device ++ * ++ * Return: 0 on success, non zero on error. ++ */ ++void quicki2c_hid_remove(struct quicki2c_device *qcdev) ++{ ++ hid_destroy_device(qcdev->hid_dev); ++} ++ ++/** ++ * quicki2c_hid_send_report() - Send HID input report data to HID core ++ * ++ * @qcdev: point to quicki2c device ++ * @data: point to input report data buffer ++ * @data_len: the length of input report data ++ * ++ * Return: 0 on success, non zero on error. ++ */ ++int quicki2c_hid_send_report(struct quicki2c_device *qcdev, ++ void *data, size_t data_len) ++{ ++ int ret; ++ ++ ret = hid_input_report(qcdev->hid_dev, HID_INPUT_REPORT, data, data_len, 1); ++ if (ret) ++ dev_err(qcdev->dev, "Failed to send HID input report, ret = %d.\n", ret); ++ ++ return ret; ++} +diff --git a/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-hid.h b/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-hid.h +new file mode 100644 +index 000000000000..e80df5f339fe +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-hid.h +@@ -0,0 +1,14 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#ifndef _QUICKI2C_HID_H_ ++#define _QUICKI2C_HID_H_ ++ ++struct quicki2c_device; ++ ++int quicki2c_hid_send_report(struct quicki2c_device *qcdev, ++ void *data, size_t data_size); ++int quicki2c_hid_probe(struct quicki2c_device *qcdev); ++void quicki2c_hid_remove(struct quicki2c_device *qcdev); ++ ++#endif /* _QUICKI2C_HID_H_ */ +diff --git a/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-protocol.c b/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-protocol.c +new file mode 100644 +index 000000000000..f493df0d5dc4 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-protocol.c +@@ -0,0 +1,224 @@ ++/* SPDX-License-Identifier: GPL-2.0-only */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#include ++#include ++#include ++ ++#include "intel-thc-dev.h" ++#include "intel-thc-dma.h" ++ ++#include "quicki2c-dev.h" ++#include "quicki2c-hid.h" ++#include "quicki2c-protocol.h" ++ ++static int quicki2c_init_write_buf(struct quicki2c_device *qcdev, u32 cmd, int cmd_len, ++ bool append_data_reg, u8 *data, int data_len, ++ u8 *write_buf, int write_buf_len) ++{ ++ int buf_len, offset = 0; ++ ++ buf_len = HIDI2C_REG_LEN + cmd_len; ++ ++ if (append_data_reg) ++ buf_len += HIDI2C_REG_LEN; ++ ++ if (data && data_len) ++ buf_len += data_len + HIDI2C_LENGTH_LEN; ++ ++ if (buf_len > write_buf_len) ++ return -EINVAL; ++ ++ memcpy(write_buf, &qcdev->dev_desc.cmd_reg, HIDI2C_REG_LEN); ++ offset += HIDI2C_REG_LEN; ++ memcpy(write_buf + offset, &cmd, cmd_len); ++ offset += cmd_len; ++ ++ if (append_data_reg) { ++ memcpy(write_buf + offset, &qcdev->dev_desc.data_reg, HIDI2C_REG_LEN); ++ offset += HIDI2C_REG_LEN; ++ } ++ ++ if (data && data_len) { ++ __le16 len = cpu_to_le16(data_len + HIDI2C_LENGTH_LEN); ++ ++ memcpy(write_buf + offset, &len, HIDI2C_LENGTH_LEN); ++ offset += HIDI2C_LENGTH_LEN; ++ memcpy(write_buf + offset, data, data_len); ++ } ++ ++ return buf_len; ++} ++ ++static int quicki2c_encode_cmd(struct quicki2c_device *qcdev, u32 *cmd_buf, ++ u8 opcode, u8 report_type, u8 report_id) ++{ ++ int cmd_len; ++ ++ *cmd_buf = FIELD_PREP(HIDI2C_CMD_OPCODE, opcode) | ++ FIELD_PREP(HIDI2C_CMD_REPORT_TYPE, report_type); ++ ++ if (report_id < HIDI2C_CMD_MAX_RI) { ++ *cmd_buf |= FIELD_PREP(HIDI2C_CMD_REPORT_ID, report_id); ++ cmd_len = HIDI2C_CMD_LEN; ++ } else { ++ *cmd_buf |= FIELD_PREP(HIDI2C_CMD_REPORT_ID, HIDI2C_CMD_MAX_RI) | ++ FIELD_PREP(HIDI2C_CMD_3RD_BYTE, report_id); ++ cmd_len = HIDI2C_CMD_LEN_OPT; ++ } ++ ++ return cmd_len; ++} ++ ++static int write_cmd_to_txdma(struct quicki2c_device *qcdev, int opcode, ++ int report_type, int report_id, u8 *buf, int buf_len) ++{ ++ size_t write_buf_len; ++ int cmd_len, ret; ++ u32 cmd; ++ ++ cmd_len = quicki2c_encode_cmd(qcdev, &cmd, opcode, report_type, report_id); ++ ++ ret = quicki2c_init_write_buf(qcdev, cmd, cmd_len, buf ? true : false, buf, ++ buf_len, qcdev->report_buf, qcdev->report_len); ++ if (ret < 0) ++ return ret; ++ ++ write_buf_len = ret; ++ ++ return thc_dma_write(qcdev->thc_hw, qcdev->report_buf, write_buf_len); ++} ++ ++int quicki2c_set_power(struct quicki2c_device *qcdev, enum hidi2c_power_state power_state) ++{ ++ return write_cmd_to_txdma(qcdev, HIDI2C_SET_POWER, HIDI2C_RESERVED, power_state, NULL, 0); ++} ++ ++int quicki2c_get_device_descriptor(struct quicki2c_device *qcdev) ++{ ++ u32 read_len = 0; ++ int ret; ++ ++ ret = thc_tic_pio_write_and_read(qcdev->thc_hw, qcdev->hid_desc_addr, ++ HIDI2C_REG_LEN, NULL, HIDI2C_DEV_DESC_LEN, ++ &read_len, (u32 *)&qcdev->dev_desc); ++ if (ret || HIDI2C_DEV_DESC_LEN != read_len) { ++ dev_err_once(qcdev->dev, "Get device descriptor failed, ret %d, read len %u\n", ++ ret, read_len); ++ return -EIO; ++ } ++ ++ if (le16_to_cpu(qcdev->dev_desc.bcd_ver) != HIDI2C_HID_DESC_BCDVERSION) ++ return -EOPNOTSUPP; ++ ++ return 0; ++} ++ ++int quicki2c_get_report_descriptor(struct quicki2c_device *qcdev) ++{ ++ u16 desc_reg = le16_to_cpu(qcdev->dev_desc.report_desc_reg); ++ size_t read_len = le16_to_cpu(qcdev->dev_desc.report_desc_len); ++ u32 prd_len = read_len; ++ ++ return thc_swdma_read(qcdev->thc_hw, (u8 *)&desc_reg, HIDI2C_REG_LEN, ++ &prd_len, qcdev->report_descriptor, &read_len); ++} ++ ++int quicki2c_get_report(struct quicki2c_device *qcdev, u8 report_type, ++ unsigned int reportnum, void *buf, u32 buf_len) ++{ ++ struct hidi2c_report_packet *rpt; ++ size_t write_buf_len, read_len = 0; ++ int cmd_len, rep_type; ++ u32 cmd; ++ int ret; ++ ++ if (report_type == HID_INPUT_REPORT) { ++ rep_type = HIDI2C_INPUT; ++ } else if (report_type == HID_FEATURE_REPORT) { ++ rep_type = HIDI2C_FEATURE; ++ } else { ++ dev_err(qcdev->dev, "Unsupported report type for GET REPORT: %d\n", report_type); ++ return -EINVAL; ++ } ++ ++ cmd_len = quicki2c_encode_cmd(qcdev, &cmd, HIDI2C_GET_REPORT, rep_type, reportnum); ++ ++ ret = quicki2c_init_write_buf(qcdev, cmd, cmd_len, true, NULL, 0, ++ qcdev->report_buf, qcdev->report_len); ++ if (ret < 0) ++ return ret; ++ ++ write_buf_len = ret; ++ ++ rpt = (struct hidi2c_report_packet *)qcdev->input_buf; ++ ++ ret = thc_swdma_read(qcdev->thc_hw, qcdev->report_buf, write_buf_len, ++ NULL, rpt, &read_len); ++ if (ret) { ++ dev_err_once(qcdev->dev, "Get report failed, ret %d, read len (%zu vs %d)\n", ++ ret, read_len, buf_len); ++ return ret; ++ } ++ ++ if (HIDI2C_DATA_LEN(le16_to_cpu(rpt->len)) != buf_len || rpt->data[0] != reportnum) { ++ dev_err_once(qcdev->dev, "Invalid packet, len (%d vs %d) report id (%d vs %d)\n", ++ le16_to_cpu(rpt->len), buf_len, rpt->data[0], reportnum); ++ return -EINVAL; ++ } ++ ++ memcpy(buf, rpt->data, buf_len); ++ ++ return buf_len; ++} ++ ++int quicki2c_set_report(struct quicki2c_device *qcdev, u8 report_type, ++ unsigned int reportnum, void *buf, u32 buf_len) ++{ ++ int rep_type; ++ int ret; ++ ++ if (report_type == HID_OUTPUT_REPORT) { ++ rep_type = HIDI2C_OUTPUT; ++ } else if (report_type == HID_FEATURE_REPORT) { ++ rep_type = HIDI2C_FEATURE; ++ } else { ++ dev_err(qcdev->dev, "Unsupported report type for SET REPORT: %d\n", report_type); ++ return -EINVAL; ++ } ++ ++ ret = write_cmd_to_txdma(qcdev, HIDI2C_SET_REPORT, rep_type, reportnum, buf, buf_len); ++ if (ret) { ++ dev_err_once(qcdev->dev, "Set Report failed, ret %d\n", ret); ++ return ret; ++ } ++ ++ return buf_len; ++} ++ ++#define HIDI2C_RESET_TIMEOUT 5 ++ ++int quicki2c_reset(struct quicki2c_device *qcdev) ++{ ++ int ret; ++ ++ qcdev->reset_ack = false; ++ qcdev->state = QUICKI2C_RESETING; ++ ++ ret = write_cmd_to_txdma(qcdev, HIDI2C_RESET, HIDI2C_RESERVED, 0, NULL, 0); ++ if (ret) { ++ dev_err_once(qcdev->dev, "Send reset command failed, ret %d\n", ret); ++ return ret; ++ } ++ ++ ret = wait_event_interruptible_timeout(qcdev->reset_ack_wq, qcdev->reset_ack, ++ HIDI2C_RESET_TIMEOUT * HZ); ++ if (ret <= 0 || !qcdev->reset_ack) { ++ dev_err_once(qcdev->dev, ++ "Wait reset response timed out ret:%d timeout:%ds\n", ++ ret, HIDI2C_RESET_TIMEOUT); ++ return -ETIMEDOUT; ++ } ++ ++ return 0; ++} +diff --git a/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-protocol.h b/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-protocol.h +new file mode 100644 +index 000000000000..bf4908cce59c +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quicki2c/quicki2c-protocol.h +@@ -0,0 +1,20 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#ifndef _QUICKI2C_PROTOCOL_H_ ++#define _QUICKI2C_PROTOCOL_H_ ++ ++#include ++ ++struct quicki2c_device; ++ ++int quicki2c_set_power(struct quicki2c_device *qcdev, enum hidi2c_power_state power_state); ++int quicki2c_get_report(struct quicki2c_device *qcdev, u8 report_type, ++ unsigned int reportnum, void *buf, u32 buf_len); ++int quicki2c_set_report(struct quicki2c_device *qcdev, u8 report_type, ++ unsigned int reportnum, void *buf, u32 buf_len); ++int quicki2c_get_device_descriptor(struct quicki2c_device *qcdev); ++int quicki2c_get_report_descriptor(struct quicki2c_device *qcdev); ++int quicki2c_reset(struct quicki2c_device *qcdev); ++ ++#endif /* _QUICKI2C_PROTOCOL_H_ */ +diff --git a/drivers/hid/intel-thc-hid/intel-quickspi/pci-quickspi.c b/drivers/hid/intel-thc-hid/intel-quickspi/pci-quickspi.c +new file mode 100644 +index 000000000000..4641e818dfa4 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quickspi/pci-quickspi.c +@@ -0,0 +1,987 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++ ++#include "intel-thc-dev.h" ++#include "intel-thc-hw.h" ++ ++#include "quickspi-dev.h" ++#include "quickspi-hid.h" ++#include "quickspi-protocol.h" ++ ++struct quickspi_driver_data mtl = { ++ .max_packet_size_value = MAX_PACKET_SIZE_VALUE_MTL, ++}; ++ ++struct quickspi_driver_data lnl = { ++ .max_packet_size_value = MAX_PACKET_SIZE_VALUE_LNL, ++}; ++ ++struct quickspi_driver_data ptl = { ++ .max_packet_size_value = MAX_PACKET_SIZE_VALUE_LNL, ++}; ++ ++/* THC QuickSPI ACPI method to get device properties */ ++/* HIDSPI Method: {6e2ac436-0fcf-41af-a265-b32a220dcfab} */ ++static guid_t hidspi_guid = ++ GUID_INIT(0x6e2ac436, 0x0fcf, 0x41af, 0xa2, 0x65, 0xb3, 0x2a, ++ 0x22, 0x0d, 0xcf, 0xab); ++ ++/* QuickSpi Method: {300D35b7-ac20-413e-8e9c-92e4dafd0afe} */ ++static guid_t thc_quickspi_guid = ++ GUID_INIT(0x300d35b7, 0xac20, 0x413e, 0x8e, 0x9c, 0x92, 0xe4, ++ 0xda, 0xfd, 0x0a, 0xfe); ++ ++/* Platform Method: {84005682-5b71-41a4-0x8d668130f787a138} */ ++static guid_t thc_platform_guid = ++ GUID_INIT(0x84005682, 0x5b71, 0x41a4, 0x8d, 0x66, 0x81, 0x30, ++ 0xf7, 0x87, 0xa1, 0x38); ++ ++/** ++ * thc_acpi_get_property - Query device ACPI parameter ++ * ++ * @adev: point to ACPI device ++ * @guid: ACPI method's guid ++ * @rev: ACPI method's revision ++ * @func: ACPI method's function number ++ * @type: ACPI parameter's data type ++ * @prop_buf: point to return buffer ++ * ++ * This is a helper function for device to query its ACPI parameters. ++ * ++ * Return: 0 if successful or ENODEV on failed. ++ */ ++static int thc_acpi_get_property(struct acpi_device *adev, const guid_t *guid, ++ u64 rev, u64 func, acpi_object_type type, void *prop_buf) ++{ ++ acpi_handle handle = acpi_device_handle(adev); ++ union acpi_object *obj; ++ ++ obj = acpi_evaluate_dsm_typed(handle, guid, rev, func, NULL, type); ++ if (!obj) { ++ acpi_handle_err(handle, ++ "Error _DSM call failed, rev: %llu, func: %llu, type: %u\n", ++ rev, func, type); ++ return -ENODEV; ++ } ++ ++ if (type == ACPI_TYPE_INTEGER) ++ *(u32 *)prop_buf = (u32)obj->integer.value; ++ else if (type == ACPI_TYPE_BUFFER) ++ memcpy(prop_buf, obj->buffer.pointer, obj->buffer.length); ++ ++ ACPI_FREE(obj); ++ ++ return 0; ++} ++ ++/** ++ * quickspi_get_acpi_resources - Query all quickspi devices' ACPI parameters ++ * ++ * @qsdev: point to quickspi device ++ * ++ * This function gets all quickspi devices' ACPI resource. ++ * ++ * Return: 0 if successful or error code on failed. ++ */ ++static int quickspi_get_acpi_resources(struct quickspi_device *qsdev) ++{ ++ struct acpi_device *adev = ACPI_COMPANION(qsdev->dev); ++ int ret = -EINVAL; ++ ++ if (!adev) { ++ dev_err(qsdev->dev, "no valid ACPI companion\n"); ++ return ret; ++ } ++ ++ qsdev->acpi_dev = adev; ++ ++ ret = thc_acpi_get_property(adev, &hidspi_guid, ++ ACPI_QUICKSPI_REVISION_NUM, ++ ACPI_QUICKSPI_FUNC_NUM_INPUT_REP_HDR_ADDR, ++ ACPI_TYPE_INTEGER, ++ &qsdev->input_report_hdr_addr); ++ if (ret) ++ return ret; ++ ++ ret = thc_acpi_get_property(adev, &hidspi_guid, ++ ACPI_QUICKSPI_REVISION_NUM, ++ ACPI_QUICKSPI_FUNC_NUM_INPUT_REP_BDY_ADDR, ++ ACPI_TYPE_INTEGER, ++ &qsdev->input_report_bdy_addr); ++ if (ret) ++ return ret; ++ ++ ret = thc_acpi_get_property(adev, &hidspi_guid, ++ ACPI_QUICKSPI_REVISION_NUM, ++ ACPI_QUICKSPI_FUNC_NUM_OUTPUT_REP_ADDR, ++ ACPI_TYPE_INTEGER, ++ &qsdev->output_report_addr); ++ if (ret) ++ return ret; ++ ++ ret = thc_acpi_get_property(adev, &hidspi_guid, ++ ACPI_QUICKSPI_REVISION_NUM, ++ ACPI_QUICKSPI_FUNC_NUM_READ_OPCODE, ++ ACPI_TYPE_BUFFER, ++ &qsdev->spi_read_opcode); ++ if (ret) ++ return ret; ++ ++ ret = thc_acpi_get_property(adev, &hidspi_guid, ++ ACPI_QUICKSPI_REVISION_NUM, ++ ACPI_QUICKSPI_FUNC_NUM_WRITE_OPCODE, ++ ACPI_TYPE_BUFFER, ++ &qsdev->spi_write_opcode); ++ if (ret) ++ return ret; ++ ++ ret = thc_acpi_get_property(adev, &hidspi_guid, ++ ACPI_QUICKSPI_REVISION_NUM, ++ ACPI_QUICKSPI_FUNC_NUM_IO_MODE, ++ ACPI_TYPE_INTEGER, ++ &qsdev->spi_read_io_mode); ++ if (ret) ++ return ret; ++ ++ if (qsdev->spi_read_io_mode & SPI_WRITE_IO_MODE) ++ qsdev->spi_write_io_mode = FIELD_GET(SPI_IO_MODE_OPCODE, qsdev->spi_read_io_mode); ++ else ++ qsdev->spi_write_io_mode = THC_SINGLE_IO; ++ ++ qsdev->spi_read_io_mode = FIELD_GET(SPI_IO_MODE_OPCODE, qsdev->spi_read_io_mode); ++ ++ ret = thc_acpi_get_property(adev, &thc_quickspi_guid, ++ ACPI_QUICKSPI_REVISION_NUM, ++ ACPI_QUICKSPI_FUNC_NUM_CONNECTION_SPEED, ++ ACPI_TYPE_INTEGER, ++ &qsdev->spi_freq_val); ++ if (ret) ++ return ret; ++ ++ ret = thc_acpi_get_property(adev, &thc_quickspi_guid, ++ ACPI_QUICKSPI_REVISION_NUM, ++ ACPI_QUICKSPI_FUNC_NUM_LIMIT_PACKET_SIZE, ++ ACPI_TYPE_INTEGER, ++ &qsdev->limit_packet_size); ++ if (ret) ++ return ret; ++ ++ if (qsdev->limit_packet_size || !qsdev->driver_data) ++ qsdev->spi_packet_size = DEFAULT_MIN_PACKET_SIZE_VALUE; ++ else ++ qsdev->spi_packet_size = qsdev->driver_data->max_packet_size_value; ++ ++ ret = thc_acpi_get_property(adev, &thc_quickspi_guid, ++ ACPI_QUICKSPI_REVISION_NUM, ++ ACPI_QUICKSPI_FUNC_NUM_PERFORMANCE_LIMIT, ++ ACPI_TYPE_INTEGER, ++ &qsdev->performance_limit); ++ if (ret) ++ return ret; ++ ++ qsdev->performance_limit = FIELD_GET(PERFORMANCE_LIMITATION, qsdev->performance_limit); ++ ++ ret = thc_acpi_get_property(adev, &thc_platform_guid, ++ ACPI_QUICKSPI_REVISION_NUM, ++ ACPI_QUICKSPI_FUNC_NUM_ACTIVE_LTR, ++ ACPI_TYPE_INTEGER, ++ &qsdev->active_ltr_val); ++ if (ret) ++ return ret; ++ ++ ret = thc_acpi_get_property(adev, &thc_platform_guid, ++ ACPI_QUICKSPI_REVISION_NUM, ++ ACPI_QUICKSPI_FUNC_NUM_LP_LTR, ++ ACPI_TYPE_INTEGER, ++ &qsdev->low_power_ltr_val); ++ if (ret) ++ return ret; ++ ++ return 0; ++} ++ ++/** ++ * quickspi_irq_quick_handler - The ISR of the quickspi driver ++ * ++ * @irq: The irq number ++ * @dev_id: pointer to the device structure ++ * ++ * Return: IRQ_WAKE_THREAD if further process needed. ++ */ ++static irqreturn_t quickspi_irq_quick_handler(int irq, void *dev_id) ++{ ++ struct quickspi_device *qsdev = dev_id; ++ ++ if (qsdev->state == QUICKSPI_DISABLED) ++ return IRQ_HANDLED; ++ ++ /* Disable THC interrupt before current interrupt be handled */ ++ thc_interrupt_enable(qsdev->thc_hw, false); ++ ++ return IRQ_WAKE_THREAD; ++} ++ ++/** ++ * try_recover - Try to recovery THC and Device ++ * @qsdev: pointer to quickspi device ++ * ++ * This function is a error handler, called when fatal error happens. ++ * It try to reset Touch Device and re-configure THC to recovery ++ * transferring between Device and THC. ++ * ++ * Return: 0 if successful or error code on failed. ++ */ ++static int try_recover(struct quickspi_device *qsdev) ++{ ++ int ret; ++ ++ ret = reset_tic(qsdev); ++ if (ret) { ++ dev_err(qsdev->dev, "Reset touch device failed, ret = %d\n", ret); ++ return ret; ++ } ++ ++ thc_dma_unconfigure(qsdev->thc_hw); ++ ++ ret = thc_dma_configure(qsdev->thc_hw); ++ if (ret) { ++ dev_err(qsdev->dev, "Re-configure THC DMA failed, ret = %d\n", ret); ++ return ret; ++ } ++ ++ return 0; ++} ++ ++/** ++ * quickspi_irq_thread_handler - IRQ thread handler of quickspi driver ++ * ++ * @irq: The IRQ number ++ * @dev_id: pointer to the quickspi device structure ++ * ++ * Return: IRQ_HANDLED to finish this handler. ++ */ ++static irqreturn_t quickspi_irq_thread_handler(int irq, void *dev_id) ++{ ++ struct quickspi_device *qsdev = dev_id; ++ size_t input_len; ++ int read_finished = 0; ++ int err_recover = 0; ++ int int_mask; ++ int ret; ++ ++ if (qsdev->state == QUICKSPI_DISABLED) ++ return IRQ_HANDLED; ++ ++ ret = pm_runtime_resume_and_get(qsdev->dev); ++ if (ret) ++ return IRQ_HANDLED; ++ ++ int_mask = thc_interrupt_handler(qsdev->thc_hw); ++ ++ if (int_mask & BIT(THC_FATAL_ERR_INT) || int_mask & BIT(THC_TXN_ERR_INT)) { ++ err_recover = 1; ++ goto end; ++ } ++ ++ if (int_mask & BIT(THC_NONDMA_INT)) { ++ if (qsdev->state == QUICKSPI_RESETING) { ++ qsdev->reset_ack = true; ++ wake_up_interruptible(&qsdev->reset_ack_wq); ++ } else { ++ qsdev->nondma_int_received = true; ++ wake_up_interruptible(&qsdev->nondma_int_received_wq); ++ } ++ } ++ ++ if (int_mask & BIT(THC_RXDMA2_INT)) { ++ while (!read_finished) { ++ ret = thc_rxdma_read(qsdev->thc_hw, THC_RXDMA2, qsdev->input_buf, ++ &input_len, &read_finished); ++ if (ret) { ++ err_recover = 1; ++ goto end; ++ } ++ ++ quickspi_handle_input_data(qsdev, input_len); ++ } ++ } ++ ++end: ++ thc_interrupt_enable(qsdev->thc_hw, true); ++ ++ if (err_recover) ++ if (try_recover(qsdev)) ++ qsdev->state = QUICKSPI_DISABLED; ++ ++ pm_runtime_mark_last_busy(qsdev->dev); ++ pm_runtime_put_autosuspend(qsdev->dev); ++ ++ return IRQ_HANDLED; ++} ++ ++/** ++ * quickspi_dev_init - Initialize quickspi device ++ * ++ * @pdev: pointer to the thc pci device ++ * @mem_addr: The pointer of MMIO memory address ++ * @id: point to pci_device_id structure ++ * ++ * Alloc quickspi device structure and initialized THC device, ++ * then configure THC to HIDSPI mode. ++ * ++ * If success, enable THC hardware interrupt. ++ * ++ * Return: pointer to the quickspi device structure if success ++ * or NULL on failed. ++ */ ++static struct quickspi_device *quickspi_dev_init(struct pci_dev *pdev, void __iomem *mem_addr, ++ const struct pci_device_id *id) ++{ ++ struct device *dev = &pdev->dev; ++ struct quickspi_device *qsdev; ++ int ret; ++ ++ qsdev = devm_kzalloc(dev, sizeof(struct quickspi_device), GFP_KERNEL); ++ if (!qsdev) ++ return ERR_PTR(-ENOMEM); ++ ++ qsdev->pdev = pdev; ++ qsdev->dev = dev; ++ qsdev->mem_addr = mem_addr; ++ qsdev->state = QUICKSPI_DISABLED; ++ qsdev->driver_data = (struct quickspi_driver_data *)id->driver_data; ++ ++ init_waitqueue_head(&qsdev->reset_ack_wq); ++ init_waitqueue_head(&qsdev->nondma_int_received_wq); ++ init_waitqueue_head(&qsdev->report_desc_got_wq); ++ init_waitqueue_head(&qsdev->get_report_cmpl_wq); ++ init_waitqueue_head(&qsdev->set_report_cmpl_wq); ++ ++ /* thc hw init */ ++ qsdev->thc_hw = thc_dev_init(qsdev->dev, qsdev->mem_addr); ++ if (IS_ERR(qsdev->thc_hw)) { ++ ret = PTR_ERR(qsdev->thc_hw); ++ dev_err(dev, "Failed to initialize THC device context, ret = %d.\n", ret); ++ return ERR_PTR(ret); ++ } ++ ++ ret = thc_interrupt_quiesce(qsdev->thc_hw, true); ++ if (ret) ++ return ERR_PTR(ret); ++ ++ ret = thc_port_select(qsdev->thc_hw, THC_PORT_TYPE_SPI); ++ if (ret) { ++ dev_err(dev, "Failed to select THC port, ret = %d.\n", ret); ++ return ERR_PTR(ret); ++ } ++ ++ ret = quickspi_get_acpi_resources(qsdev); ++ if (ret) { ++ dev_err(dev, "Get ACPI resources failed, ret = %d\n", ret); ++ return ERR_PTR(ret); ++ } ++ ++ /* THC config for input/output address */ ++ thc_spi_input_output_address_config(qsdev->thc_hw, ++ qsdev->input_report_hdr_addr, ++ qsdev->input_report_bdy_addr, ++ qsdev->output_report_addr); ++ ++ /* THC config for spi read operation */ ++ ret = thc_spi_read_config(qsdev->thc_hw, qsdev->spi_freq_val, ++ qsdev->spi_read_io_mode, ++ qsdev->spi_read_opcode, ++ qsdev->spi_packet_size); ++ if (ret) { ++ dev_err(dev, "thc_spi_read_config failed, ret = %d\n", ret); ++ return ERR_PTR(ret); ++ } ++ ++ /* THC config for spi write operation */ ++ ret = thc_spi_write_config(qsdev->thc_hw, qsdev->spi_freq_val, ++ qsdev->spi_write_io_mode, ++ qsdev->spi_write_opcode, ++ qsdev->spi_packet_size, ++ qsdev->performance_limit); ++ if (ret) { ++ dev_err(dev, "thc_spi_write_config failed, ret = %d\n", ret); ++ return ERR_PTR(ret); ++ } ++ ++ thc_ltr_config(qsdev->thc_hw, ++ qsdev->active_ltr_val, ++ qsdev->low_power_ltr_val); ++ ++ thc_interrupt_config(qsdev->thc_hw); ++ ++ thc_interrupt_enable(qsdev->thc_hw, true); ++ ++ qsdev->state = QUICKSPI_INITED; ++ ++ return qsdev; ++} ++ ++/** ++ * quickspi_dev_deinit - De-initialize quickspi device ++ * ++ * @qsdev: pointer to the quickspi device structure ++ * ++ * Disable THC interrupt and deinitilize THC. ++ */ ++static void quickspi_dev_deinit(struct quickspi_device *qsdev) ++{ ++ thc_interrupt_enable(qsdev->thc_hw, false); ++ thc_ltr_unconfig(qsdev->thc_hw); ++ ++ qsdev->state = QUICKSPI_DISABLED; ++} ++ ++/** ++ * quickspi_dma_init - Configure THC DMA for quickspi device ++ * @qsdev: pointer to the quickspi device structure ++ * ++ * This function uses TIC's parameters(such as max input length, max output ++ * length) to allocate THC DMA buffers and configure THC DMA engines. ++ * ++ * Return: 0 if successful or error code on failed. ++ */ ++static int quickspi_dma_init(struct quickspi_device *qsdev) ++{ ++ int ret; ++ ++ ret = thc_dma_set_max_packet_sizes(qsdev->thc_hw, 0, ++ le16_to_cpu(qsdev->dev_desc.max_input_len), ++ le16_to_cpu(qsdev->dev_desc.max_output_len), ++ 0); ++ if (ret) ++ return ret; ++ ++ ret = thc_dma_allocate(qsdev->thc_hw); ++ if (ret) { ++ dev_err(qsdev->dev, "Allocate THC DMA buffer failed, ret = %d\n", ret); ++ return ret; ++ } ++ ++ /* Enable RxDMA */ ++ ret = thc_dma_configure(qsdev->thc_hw); ++ if (ret) { ++ dev_err(qsdev->dev, "Configure THC DMA failed, ret = %d\n", ret); ++ thc_dma_unconfigure(qsdev->thc_hw); ++ thc_dma_release(qsdev->thc_hw); ++ return ret; ++ } ++ ++ return ret; ++} ++ ++/** ++ * quickspi_dma_deinit - Release THC DMA for quickspi device ++ * @qsdev: pointer to the quickspi device structure ++ * ++ * Stop THC DMA engines and release all DMA buffers. ++ * ++ */ ++static void quickspi_dma_deinit(struct quickspi_device *qsdev) ++{ ++ thc_dma_unconfigure(qsdev->thc_hw); ++ thc_dma_release(qsdev->thc_hw); ++} ++ ++/** ++ * quickspi_alloc_report_buf - Alloc report buffers ++ * @qsdev: pointer to the quickspi device structure ++ * ++ * Allocate report descriptor buffer, it will be used for restore TIC HID ++ * report descriptor. ++ * ++ * Allocate input report buffer, it will be used for receive HID input report ++ * data from TIC. ++ * ++ * Allocate output report buffer, it will be used for store HID output report, ++ * such as set feature. ++ * ++ * Return: 0 if successful or error code on failed. ++ */ ++static int quickspi_alloc_report_buf(struct quickspi_device *qsdev) ++{ ++ size_t max_report_len; ++ size_t max_input_len; ++ ++ qsdev->report_descriptor = devm_kzalloc(qsdev->dev, ++ le16_to_cpu(qsdev->dev_desc.rep_desc_len), ++ GFP_KERNEL); ++ if (!qsdev->report_descriptor) ++ return -ENOMEM; ++ ++ max_input_len = max(le16_to_cpu(qsdev->dev_desc.rep_desc_len), ++ le16_to_cpu(qsdev->dev_desc.max_input_len)); ++ ++ qsdev->input_buf = devm_kzalloc(qsdev->dev, max_input_len, GFP_KERNEL); ++ if (!qsdev->input_buf) ++ return -ENOMEM; ++ ++ max_report_len = max(le16_to_cpu(qsdev->dev_desc.max_output_len), ++ le16_to_cpu(qsdev->dev_desc.max_input_len)); ++ ++ qsdev->report_buf = devm_kzalloc(qsdev->dev, max_report_len, GFP_KERNEL); ++ if (!qsdev->report_buf) ++ return -ENOMEM; ++ ++ return 0; ++} ++ ++/* ++ * quickspi_probe: Quickspi driver probe function ++ * ++ * @pdev: point to pci device ++ * @id: point to pci_device_id structure ++ * ++ * This function initializes THC and HIDSPI device, the flow is: ++ * - do THC pci device initialization ++ * - query HIDSPI ACPI parameters ++ * - configure THC to HIDSPI mode ++ * - go through HIDSPI enumeration flow ++ * |- reset HIDSPI device ++ * |- read device descriptor ++ * - enable THC interrupt and DMA ++ * - read report descriptor ++ * - register HID device ++ * - enable runtime power management ++ * ++ * Return 0 if success or error code on failure. ++ */ ++static int quickspi_probe(struct pci_dev *pdev, ++ const struct pci_device_id *id) ++{ ++ struct quickspi_device *qsdev; ++ void __iomem *mem_addr; ++ int ret; ++ ++ ret = pcim_enable_device(pdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Failed to enable PCI device, ret = %d.\n", ret); ++ return ret; ++ } ++ ++ pci_set_master(pdev); ++ ++ ret = pcim_iomap_regions(pdev, BIT(0), KBUILD_MODNAME); ++ if (ret) { ++ dev_err(&pdev->dev, "Failed to get PCI regions, ret = %d.\n", ret); ++ goto disable_pci_device; ++ } ++ ++ mem_addr = pcim_iomap_table(pdev)[0]; ++ ++ ret = dma_set_mask_and_coherent(&pdev->dev, DMA_BIT_MASK(64)); ++ if (ret) { ++ ret = dma_set_mask_and_coherent(&pdev->dev, DMA_BIT_MASK(32)); ++ if (ret) { ++ dev_err(&pdev->dev, "No usable DMA configuration %d\n", ret); ++ goto unmap_io_region; ++ } ++ } ++ ++ ret = pci_alloc_irq_vectors(pdev, 1, 1, PCI_IRQ_ALL_TYPES); ++ if (ret < 0) { ++ dev_err(&pdev->dev, ++ "Failed to allocate IRQ vectors. ret = %d\n", ret); ++ goto unmap_io_region; ++ } ++ ++ pdev->irq = pci_irq_vector(pdev, 0); ++ ++ qsdev = quickspi_dev_init(pdev, mem_addr, id); ++ if (IS_ERR(qsdev)) { ++ dev_err(&pdev->dev, "QuickSPI device init failed\n"); ++ ret = PTR_ERR(qsdev); ++ goto unmap_io_region; ++ } ++ ++ pci_set_drvdata(pdev, qsdev); ++ ++ ret = devm_request_threaded_irq(&pdev->dev, pdev->irq, ++ quickspi_irq_quick_handler, ++ quickspi_irq_thread_handler, ++ IRQF_ONESHOT, KBUILD_MODNAME, ++ qsdev); ++ if (ret) { ++ dev_err(&pdev->dev, ++ "Failed to request threaded IRQ, irq = %d.\n", pdev->irq); ++ goto dev_deinit; ++ } ++ ++ ret = reset_tic(qsdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Reset Touch Device failed, ret = %d\n", ret); ++ goto dev_deinit; ++ } ++ ++ ret = quickspi_alloc_report_buf(qsdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Alloc report buffers failed, ret= %d\n", ret); ++ goto dev_deinit; ++ } ++ ++ ret = quickspi_dma_init(qsdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Setup THC DMA failed, ret= %d\n", ret); ++ goto dev_deinit; ++ } ++ ++ ret = quickspi_get_report_descriptor(qsdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Get report descriptor failed, ret = %d\n", ret); ++ goto dma_deinit; ++ } ++ ++ ret = quickspi_hid_probe(qsdev); ++ if (ret) { ++ dev_err(&pdev->dev, "Failed to register HID device, ret = %d\n", ret); ++ goto dma_deinit; ++ } ++ ++ qsdev->state = QUICKSPI_ENABLED; ++ ++ /* Enable runtime power management */ ++ pm_runtime_use_autosuspend(qsdev->dev); ++ pm_runtime_set_autosuspend_delay(qsdev->dev, DEFAULT_AUTO_SUSPEND_DELAY_MS); ++ pm_runtime_mark_last_busy(qsdev->dev); ++ pm_runtime_put_noidle(qsdev->dev); ++ pm_runtime_put_autosuspend(qsdev->dev); ++ ++ dev_dbg(&pdev->dev, "QuickSPI probe success\n"); ++ ++ return 0; ++ ++dma_deinit: ++ quickspi_dma_deinit(qsdev); ++dev_deinit: ++ quickspi_dev_deinit(qsdev); ++unmap_io_region: ++ pcim_iounmap_regions(pdev, BIT(0)); ++disable_pci_device: ++ pci_clear_master(pdev); ++ ++ return ret; ++} ++ ++/** ++ * quickspi_remove - Device Removal Routine ++ * ++ * @pdev: PCI device structure ++ * ++ * This is called by the PCI subsystem to alert the driver ++ * that it should release a PCI device. ++ */ ++static void quickspi_remove(struct pci_dev *pdev) ++{ ++ struct quickspi_device *qsdev; ++ ++ qsdev = pci_get_drvdata(pdev); ++ if (!qsdev) ++ return; ++ ++ quickspi_hid_remove(qsdev); ++ quickspi_dma_deinit(qsdev); ++ ++ pm_runtime_get_noresume(qsdev->dev); ++ ++ quickspi_dev_deinit(qsdev); ++ ++ pcim_iounmap_regions(pdev, BIT(0)); ++ pci_clear_master(pdev); ++} ++ ++/** ++ * quickspi_shutdown - Device Shutdown Routine ++ * ++ * @pdev: PCI device structure ++ * ++ * This is called from the reboot notifier ++ * it's a simplified version of remove so we go down ++ * faster. ++ */ ++static void quickspi_shutdown(struct pci_dev *pdev) ++{ ++ struct quickspi_device *qsdev; ++ ++ qsdev = pci_get_drvdata(pdev); ++ if (!qsdev) ++ return; ++ ++ /* Must stop DMA before reboot to avoid DMA entering into unknown state */ ++ quickspi_dma_deinit(qsdev); ++ ++ quickspi_dev_deinit(qsdev); ++} ++ ++static int quickspi_suspend(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quickspi_device *qsdev; ++ int ret; ++ ++ qsdev = pci_get_drvdata(pdev); ++ if (!qsdev) ++ return -ENODEV; ++ ++ ret = quickspi_set_power(qsdev, HIDSPI_SLEEP); ++ if (ret) ++ return ret; ++ ++ ret = thc_interrupt_quiesce(qsdev->thc_hw, true); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_enable(qsdev->thc_hw, false); ++ ++ thc_dma_unconfigure(qsdev->thc_hw); ++ ++ return 0; ++} ++ ++static int quickspi_resume(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quickspi_device *qsdev; ++ int ret; ++ ++ qsdev = pci_get_drvdata(pdev); ++ if (!qsdev) ++ return -ENODEV; ++ ++ ret = thc_port_select(qsdev->thc_hw, THC_PORT_TYPE_SPI); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_config(qsdev->thc_hw); ++ ++ thc_interrupt_enable(qsdev->thc_hw, true); ++ ++ ret = thc_dma_configure(qsdev->thc_hw); ++ if (ret) ++ return ret; ++ ++ ret = thc_interrupt_quiesce(qsdev->thc_hw, false); ++ if (ret) ++ return ret; ++ ++ ret = quickspi_set_power(qsdev, HIDSPI_ON); ++ if (ret) ++ return ret; ++ ++ return 0; ++} ++ ++static int quickspi_freeze(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quickspi_device *qsdev; ++ int ret; ++ ++ qsdev = pci_get_drvdata(pdev); ++ if (!qsdev) ++ return -ENODEV; ++ ++ ret = thc_interrupt_quiesce(qsdev->thc_hw, true); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_enable(qsdev->thc_hw, false); ++ ++ thc_dma_unconfigure(qsdev->thc_hw); ++ ++ return 0; ++} ++ ++static int quickspi_thaw(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quickspi_device *qsdev; ++ int ret; ++ ++ qsdev = pci_get_drvdata(pdev); ++ if (!qsdev) ++ return -ENODEV; ++ ++ ret = thc_dma_configure(qsdev->thc_hw); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_enable(qsdev->thc_hw, true); ++ ++ ret = thc_interrupt_quiesce(qsdev->thc_hw, false); ++ if (ret) ++ return ret; ++ ++ return 0; ++} ++ ++static int quickspi_poweroff(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quickspi_device *qsdev; ++ int ret; ++ ++ qsdev = pci_get_drvdata(pdev); ++ if (!qsdev) ++ return -ENODEV; ++ ++ ret = thc_interrupt_quiesce(qsdev->thc_hw, true); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_enable(qsdev->thc_hw, false); ++ ++ thc_ltr_unconfig(qsdev->thc_hw); ++ ++ quickspi_dma_deinit(qsdev); ++ ++ return 0; ++} ++ ++static int quickspi_restore(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quickspi_device *qsdev; ++ int ret; ++ ++ qsdev = pci_get_drvdata(pdev); ++ if (!qsdev) ++ return -ENODEV; ++ ++ ret = thc_interrupt_quiesce(qsdev->thc_hw, true); ++ if (ret) ++ return ret; ++ ++ /* Reconfig THC HW when back from hibernate */ ++ ret = thc_port_select(qsdev->thc_hw, THC_PORT_TYPE_SPI); ++ if (ret) ++ return ret; ++ ++ thc_spi_input_output_address_config(qsdev->thc_hw, ++ qsdev->input_report_hdr_addr, ++ qsdev->input_report_bdy_addr, ++ qsdev->output_report_addr); ++ ++ ret = thc_spi_read_config(qsdev->thc_hw, qsdev->spi_freq_val, ++ qsdev->spi_read_io_mode, ++ qsdev->spi_read_opcode, ++ qsdev->spi_packet_size); ++ if (ret) ++ return ret; ++ ++ ret = thc_spi_write_config(qsdev->thc_hw, qsdev->spi_freq_val, ++ qsdev->spi_write_io_mode, ++ qsdev->spi_write_opcode, ++ qsdev->spi_packet_size, ++ qsdev->performance_limit); ++ if (ret) ++ return ret; ++ ++ thc_interrupt_config(qsdev->thc_hw); ++ ++ thc_interrupt_enable(qsdev->thc_hw, true); ++ ++ /* TIC may lose power, needs go through reset flow */ ++ ret = reset_tic(qsdev); ++ if (ret) ++ return ret; ++ ++ ret = thc_dma_configure(qsdev->thc_hw); ++ if (ret) ++ return ret; ++ ++ thc_ltr_config(qsdev->thc_hw, ++ qsdev->active_ltr_val, ++ qsdev->low_power_ltr_val); ++ ++ thc_change_ltr_mode(qsdev->thc_hw, THC_LTR_MODE_ACTIVE); ++ ++ return 0; ++} ++ ++static int quickspi_runtime_suspend(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quickspi_device *qsdev; ++ ++ qsdev = pci_get_drvdata(pdev); ++ if (!qsdev) ++ return -ENODEV; ++ ++ thc_change_ltr_mode(qsdev->thc_hw, THC_LTR_MODE_LP); ++ ++ pci_save_state(pdev); ++ ++ return 0; ++} ++ ++static int quickspi_runtime_resume(struct device *device) ++{ ++ struct pci_dev *pdev = to_pci_dev(device); ++ struct quickspi_device *qsdev; ++ ++ qsdev = pci_get_drvdata(pdev); ++ if (!qsdev) ++ return -ENODEV; ++ ++ thc_change_ltr_mode(qsdev->thc_hw, THC_LTR_MODE_ACTIVE); ++ ++ return 0; ++} ++ ++static const struct dev_pm_ops quickspi_pm_ops = { ++ .suspend = quickspi_suspend, ++ .resume = quickspi_resume, ++ .freeze = quickspi_freeze, ++ .thaw = quickspi_thaw, ++ .poweroff = quickspi_poweroff, ++ .restore = quickspi_restore, ++ .runtime_suspend = quickspi_runtime_suspend, ++ .runtime_resume = quickspi_runtime_resume, ++ .runtime_idle = NULL, ++}; ++ ++static const struct pci_device_id quickspi_pci_tbl[] = { ++ {PCI_DEVICE_DATA(INTEL, THC_MTL_DEVICE_ID_SPI_PORT1, &mtl), }, ++ {PCI_DEVICE_DATA(INTEL, THC_MTL_DEVICE_ID_SPI_PORT2, &mtl), }, ++ {PCI_DEVICE_DATA(INTEL, THC_LNL_DEVICE_ID_SPI_PORT1, &lnl), }, ++ {PCI_DEVICE_DATA(INTEL, THC_LNL_DEVICE_ID_SPI_PORT2, &lnl), }, ++ {PCI_DEVICE_DATA(INTEL, THC_PTL_H_DEVICE_ID_SPI_PORT1, &ptl), }, ++ {PCI_DEVICE_DATA(INTEL, THC_PTL_H_DEVICE_ID_SPI_PORT2, &ptl), }, ++ {PCI_DEVICE_DATA(INTEL, THC_PTL_U_DEVICE_ID_SPI_PORT1, &ptl), }, ++ {PCI_DEVICE_DATA(INTEL, THC_PTL_U_DEVICE_ID_SPI_PORT2, &ptl), }, ++ {} ++}; ++MODULE_DEVICE_TABLE(pci, quickspi_pci_tbl); ++ ++static struct pci_driver quickspi_driver = { ++ .name = KBUILD_MODNAME, ++ .id_table = quickspi_pci_tbl, ++ .probe = quickspi_probe, ++ .remove = quickspi_remove, ++ .shutdown = quickspi_shutdown, ++ .driver.pm = &quickspi_pm_ops, ++ .driver.probe_type = PROBE_PREFER_ASYNCHRONOUS, ++}; ++ ++module_pci_driver(quickspi_driver); ++ ++MODULE_AUTHOR("Xinpeng Sun "); ++MODULE_AUTHOR("Even Xu "); ++ ++MODULE_DESCRIPTION("Intel(R) QuickSPI Driver"); ++MODULE_LICENSE("GPL"); ++MODULE_IMPORT_NS("INTEL_THC"); +diff --git a/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-dev.h b/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-dev.h +new file mode 100644 +index 000000000000..75179bb26767 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-dev.h +@@ -0,0 +1,172 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#ifndef _QUICKSPI_DEV_H_ ++#define _QUICKSPI_DEV_H_ ++ ++#include ++#include ++#include ++#include ++ ++#include "quickspi-protocol.h" ++ ++#define PCI_DEVICE_ID_INTEL_THC_MTL_DEVICE_ID_SPI_PORT1 0x7E49 ++#define PCI_DEVICE_ID_INTEL_THC_MTL_DEVICE_ID_SPI_PORT2 0x7E4B ++#define PCI_DEVICE_ID_INTEL_THC_LNL_DEVICE_ID_SPI_PORT1 0xA849 ++#define PCI_DEVICE_ID_INTEL_THC_LNL_DEVICE_ID_SPI_PORT2 0xA84B ++#define PCI_DEVICE_ID_INTEL_THC_PTL_H_DEVICE_ID_SPI_PORT1 0xE349 ++#define PCI_DEVICE_ID_INTEL_THC_PTL_H_DEVICE_ID_SPI_PORT2 0xE34B ++#define PCI_DEVICE_ID_INTEL_THC_PTL_U_DEVICE_ID_SPI_PORT1 0xE449 ++#define PCI_DEVICE_ID_INTEL_THC_PTL_U_DEVICE_ID_SPI_PORT2 0xE44B ++ ++/* HIDSPI special ACPI parameters DSM methods */ ++#define ACPI_QUICKSPI_REVISION_NUM 2 ++#define ACPI_QUICKSPI_FUNC_NUM_INPUT_REP_HDR_ADDR 1 ++#define ACPI_QUICKSPI_FUNC_NUM_INPUT_REP_BDY_ADDR 2 ++#define ACPI_QUICKSPI_FUNC_NUM_OUTPUT_REP_ADDR 3 ++#define ACPI_QUICKSPI_FUNC_NUM_READ_OPCODE 4 ++#define ACPI_QUICKSPI_FUNC_NUM_WRITE_OPCODE 5 ++#define ACPI_QUICKSPI_FUNC_NUM_IO_MODE 6 ++ ++/* QickSPI device special ACPI parameters DSM methods */ ++#define ACPI_QUICKSPI_FUNC_NUM_CONNECTION_SPEED 1 ++#define ACPI_QUICKSPI_FUNC_NUM_LIMIT_PACKET_SIZE 2 ++#define ACPI_QUICKSPI_FUNC_NUM_PERFORMANCE_LIMIT 3 ++ ++/* Platform special ACPI parameters DSM methods */ ++#define ACPI_QUICKSPI_FUNC_NUM_ACTIVE_LTR 1 ++#define ACPI_QUICKSPI_FUNC_NUM_LP_LTR 2 ++ ++#define SPI_WRITE_IO_MODE BIT(13) ++#define SPI_IO_MODE_OPCODE GENMASK(15, 14) ++#define PERFORMANCE_LIMITATION GENMASK(15, 0) ++ ++/* Packet size value, the unit is 16 bytes */ ++#define DEFAULT_MIN_PACKET_SIZE_VALUE 4 ++#define MAX_PACKET_SIZE_VALUE_MTL 128 ++#define MAX_PACKET_SIZE_VALUE_LNL 256 ++ ++/* ++ * THC uses runtime auto suspend to dynamically switch between THC active LTR ++ * and low power LTR to save CPU power. ++ * Default value is 5000ms, that means if no touch event in this time, THC will ++ * change to low power LTR mode. ++ */ ++#define DEFAULT_AUTO_SUSPEND_DELAY_MS 5000 ++ ++enum quickspi_dev_state { ++ QUICKSPI_NONE, ++ QUICKSPI_RESETING, ++ QUICKSPI_RESETED, ++ QUICKSPI_INITED, ++ QUICKSPI_ENABLED, ++ QUICKSPI_DISABLED, ++}; ++ ++/** ++ * struct quickspi_driver_data - Driver specific data for quickspi device ++ * @max_packet_size_value: identify max packet size, unit is 16 bytes ++ */ ++struct quickspi_driver_data { ++ u32 max_packet_size_value; ++}; ++ ++struct device; ++struct pci_dev; ++struct thc_device; ++struct hid_device; ++struct acpi_device; ++ ++/** ++ * struct quickspi_device - THC QuickSpi device struct ++ * @dev: point to kernel device ++ * @pdev: point to PCI device ++ * @thc_hw: point to THC device ++ * @hid_dev: point to hid device ++ * @acpi_dev: point to ACPI device ++ * @driver_data: point to quickspi specific driver data ++ * @state: THC SPI device state ++ * @mem_addr: MMIO memory address ++ * @dev_desc: device descriptor for HIDSPI protocol ++ * @input_report_hdr_addr: device input report header address ++ * @input_report_bdy_addr: device input report body address ++ * @output_report_bdy_addr: device output report address ++ * @spi_freq_val: device supported max SPI frequnecy, in Hz ++ * @spi_read_io_mode: device supported SPI read io mode ++ * @spi_write_io_mode: device supported SPI write io mode ++ * @spi_read_opcode: device read opcode ++ * @spi_write_opcode: device write opcode ++ * @limit_packet_size: 1 - limit read/write packet to 64Bytes ++ * 0 - device no packet size limiation for read/write ++ * @performance_limit: delay time, in ms. ++ * if device has performance limitation, must give a delay ++ * before write operation after a read operation. ++ * @active_ltr_val: THC active LTR value ++ * @low_power_ltr_val: THC low power LTR value ++ * @report_descriptor: store a copy of device report descriptor ++ * @input_buf: store a copy of latest input report data ++ * @report_buf: store a copy of latest input/output report packet from set/get feature ++ * @report_len: the length of input/output report packet ++ * @reset_ack_wq: workqueue for waiting reset response from device ++ * @reset_ack: indicate reset response received or not ++ * @nondma_int_received_wq: workqueue for waiting THC non-DMA interrupt ++ * @nondma_int_received: indicate THC non-DMA interrupt received or not ++ * @report_desc_got_wq: workqueue for waiting device report descriptor ++ * @report_desc_got: indicate device report descritor received or not ++ * @set_power_on_wq: workqueue for waiting set power on response from device ++ * @set_power_on: indicate set power on response received or not ++ * @get_feature_cmpl_wq: workqueue for waiting get feature response from device ++ * @get_feature_cmpl: indicate get feature received or not ++ * @set_feature_cmpl_wq: workqueue for waiting set feature to device ++ * @set_feature_cmpl: indicate set feature send complete or not ++ */ ++struct quickspi_device { ++ struct device *dev; ++ struct pci_dev *pdev; ++ struct thc_device *thc_hw; ++ struct hid_device *hid_dev; ++ struct acpi_device *acpi_dev; ++ struct quickspi_driver_data *driver_data; ++ enum quickspi_dev_state state; ++ ++ void __iomem *mem_addr; ++ ++ struct hidspi_dev_descriptor dev_desc; ++ u32 input_report_hdr_addr; ++ u32 input_report_bdy_addr; ++ u32 output_report_addr; ++ u32 spi_freq_val; ++ u32 spi_read_io_mode; ++ u32 spi_write_io_mode; ++ u32 spi_read_opcode; ++ u32 spi_write_opcode; ++ u32 limit_packet_size; ++ u32 spi_packet_size; ++ u32 performance_limit; ++ ++ u32 active_ltr_val; ++ u32 low_power_ltr_val; ++ ++ u8 *report_descriptor; ++ u8 *input_buf; ++ u8 *report_buf; ++ u32 report_len; ++ ++ wait_queue_head_t reset_ack_wq; ++ bool reset_ack; ++ ++ wait_queue_head_t nondma_int_received_wq; ++ bool nondma_int_received; ++ ++ wait_queue_head_t report_desc_got_wq; ++ bool report_desc_got; ++ ++ wait_queue_head_t get_report_cmpl_wq; ++ bool get_report_cmpl; ++ ++ wait_queue_head_t set_report_cmpl_wq; ++ bool set_report_cmpl; ++}; ++ ++#endif /* _QUICKSPI_DEV_H_ */ +diff --git a/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-hid.c b/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-hid.c +new file mode 100644 +index 000000000000..ad52e402c28a +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-hid.c +@@ -0,0 +1,165 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#include ++#include ++#include ++ ++#include "quickspi-dev.h" ++#include "quickspi-hid.h" ++ ++/** ++ * quickspi_hid_parse() - HID core parse() callback ++ * ++ * @hid: HID device instance ++ * ++ * This function gets called during call to hid_add_device ++ * ++ * Return: 0 on success and non zero on error. ++ */ ++static int quickspi_hid_parse(struct hid_device *hid) ++{ ++ struct quickspi_device *qsdev = hid->driver_data; ++ ++ if (qsdev->report_descriptor) ++ return hid_parse_report(hid, qsdev->report_descriptor, ++ le16_to_cpu(qsdev->dev_desc.rep_desc_len)); ++ ++ dev_err(qsdev->dev, "invalid report descriptor\n"); ++ return -EINVAL; ++} ++ ++static int quickspi_hid_start(struct hid_device *hid) ++{ ++ return 0; ++} ++ ++static void quickspi_hid_stop(struct hid_device *hid) ++{ ++} ++ ++static int quickspi_hid_open(struct hid_device *hid) ++{ ++ return 0; ++} ++ ++static void quickspi_hid_close(struct hid_device *hid) ++{ ++} ++ ++static int quickspi_hid_raw_request(struct hid_device *hid, ++ unsigned char reportnum, ++ __u8 *buf, size_t len, ++ unsigned char rtype, int reqtype) ++{ ++ struct quickspi_device *qsdev = hid->driver_data; ++ int ret = 0; ++ ++ ret = pm_runtime_resume_and_get(qsdev->dev); ++ if (ret) ++ return ret; ++ ++ switch (reqtype) { ++ case HID_REQ_GET_REPORT: ++ ret = quickspi_get_report(qsdev, rtype, reportnum, buf); ++ break; ++ case HID_REQ_SET_REPORT: ++ ret = quickspi_set_report(qsdev, rtype, reportnum, buf, len); ++ break; ++ default: ++ dev_err_once(qsdev->dev, "Not supported request type %d\n", reqtype); ++ break; ++ } ++ ++ pm_runtime_mark_last_busy(qsdev->dev); ++ pm_runtime_put_autosuspend(qsdev->dev); ++ ++ return ret; ++} ++ ++static int quickspi_hid_power(struct hid_device *hid, int lvl) ++{ ++ return 0; ++} ++ ++static struct hid_ll_driver quickspi_hid_ll_driver = { ++ .parse = quickspi_hid_parse, ++ .start = quickspi_hid_start, ++ .stop = quickspi_hid_stop, ++ .open = quickspi_hid_open, ++ .close = quickspi_hid_close, ++ .power = quickspi_hid_power, ++ .raw_request = quickspi_hid_raw_request, ++}; ++ ++/** ++ * quickspi_hid_probe() - Register HID low level driver ++ * ++ * @qsdev: point to quickspi device ++ * ++ * This function is used to allocate and add HID device. ++ * ++ * Return: 0 on success, non zero on error. ++ */ ++int quickspi_hid_probe(struct quickspi_device *qsdev) ++{ ++ struct hid_device *hid; ++ int ret; ++ ++ hid = hid_allocate_device(); ++ if (IS_ERR(hid)) ++ return PTR_ERR(hid); ++ ++ hid->ll_driver = &quickspi_hid_ll_driver; ++ hid->bus = BUS_PCI; ++ hid->dev.parent = qsdev->dev; ++ hid->driver_data = qsdev; ++ hid->version = le16_to_cpu(qsdev->dev_desc.version_id); ++ hid->vendor = le16_to_cpu(qsdev->dev_desc.vendor_id); ++ hid->product = le16_to_cpu(qsdev->dev_desc.product_id); ++ snprintf(hid->name, sizeof(hid->name), "%s %04X:%04X", "quickspi-hid", ++ hid->vendor, hid->product); ++ ++ ret = hid_add_device(hid); ++ if (ret) { ++ hid_destroy_device(hid); ++ return ret; ++ } ++ ++ qsdev->hid_dev = hid; ++ ++ return 0; ++} ++ ++/** ++ * quickspi_hid_remove() - Destroy HID device ++ * ++ * @qsdev: point to quickspi device ++ * ++ * Return: 0 on success, non zero on error. ++ */ ++void quickspi_hid_remove(struct quickspi_device *qsdev) ++{ ++ hid_destroy_device(qsdev->hid_dev); ++} ++ ++/** ++ * quickspi_hid_send_report() - Send HID input report data to HID core ++ * ++ * @qsdev: point to quickspi device ++ * @data: point to input report data buffer ++ * @data_len: the length of input report data ++ * ++ * Return: 0 on success, non zero on error. ++ */ ++int quickspi_hid_send_report(struct quickspi_device *qsdev, ++ void *data, size_t data_len) ++{ ++ int ret; ++ ++ ret = hid_input_report(qsdev->hid_dev, HID_INPUT_REPORT, data, data_len, 1); ++ if (ret) ++ dev_err(qsdev->dev, "Failed to send HID input report, ret = %d.\n", ret); ++ ++ return ret; ++} +diff --git a/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-hid.h b/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-hid.h +new file mode 100644 +index 000000000000..f640fa876a40 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-hid.h +@@ -0,0 +1,14 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#ifndef _QUICKSPI_HID_H_ ++#define _QUICKSPI_HID_H_ ++ ++struct quickspi_device; ++ ++int quickspi_hid_send_report(struct quickspi_device *qsdev, ++ void *data, size_t data_size); ++int quickspi_hid_probe(struct quickspi_device *qsdev); ++void quickspi_hid_remove(struct quickspi_device *qsdev); ++ ++#endif /* _QUICKSPI_HID_H_ */ +diff --git a/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-protocol.c b/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-protocol.c +new file mode 100644 +index 000000000000..7373238ceb18 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-protocol.c +@@ -0,0 +1,414 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright © 2024 Intel Corporation */ ++ ++#include ++#include ++#include ++#include ++ ++#include "intel-thc-dev.h" ++#include "intel-thc-dma.h" ++ ++#include "quickspi-dev.h" ++#include "quickspi-hid.h" ++#include "quickspi-protocol.h" ++ ++/* THC uses HW to accelerate HID over SPI protocol, THC_M_PRT_DEV_INT_CAUSE ++ * register is used to store message header and body header, below definition ++ * let driver retrieve needed data filed easier from THC_M_PRT_DEV_INT_CAUSE ++ * register. ++ */ ++#define HIDSPI_IN_REP_BDY_HDR_REP_TYPE GENMASK(7, 0) ++ ++static int write_cmd_to_txdma(struct quickspi_device *qsdev, ++ int report_type, int report_id, ++ u8 *report_buf, const int report_buf_len) ++{ ++ struct output_report *write_buf; ++ int write_buf_len; ++ int ret; ++ ++ write_buf = (struct output_report *)qsdev->report_buf; ++ ++ write_buf->output_hdr.report_type = report_type; ++ write_buf->output_hdr.content_len = cpu_to_le16(report_buf_len); ++ write_buf->output_hdr.content_id = report_id; ++ ++ if (report_buf && report_buf_len > 0) ++ memcpy(write_buf->content, report_buf, report_buf_len); ++ ++ write_buf_len = HIDSPI_OUTPUT_REPORT_SIZE(report_buf_len); ++ ++ ret = thc_dma_write(qsdev->thc_hw, write_buf, write_buf_len); ++ if (ret) ++ dev_err_once(qsdev->dev, "DMA write failed, ret = %d\n", ret); ++ ++ return ret; ++} ++ ++static int quickspi_get_device_descriptor(struct quickspi_device *qsdev) ++{ ++ u8 read_buf[HIDSPI_INPUT_DEVICE_DESCRIPTOR_SIZE]; ++ struct output_report output_rep; ++ u32 input_len, read_len = 0; ++ u32 int_cause_val; ++ u8 input_rep_type; ++ int ret; ++ ++ output_rep.output_hdr.report_type = DEVICE_DESCRIPTOR; ++ output_rep.output_hdr.content_len = 0; ++ output_rep.output_hdr.content_id = 0; ++ ++ qsdev->nondma_int_received = false; ++ ++ ret = thc_tic_pio_write(qsdev->thc_hw, qsdev->output_report_addr, ++ HIDSPI_OUTPUT_REPORT_SIZE(0), (u32 *)&output_rep); ++ if (ret) { ++ dev_err_once(qsdev->dev, ++ "Write DEVICE_DESCRIPTOR command failed, ret = %d\n", ret); ++ return ret; ++ } ++ ++ ret = wait_event_interruptible_timeout(qsdev->nondma_int_received_wq, ++ qsdev->nondma_int_received, ++ QUICKSPI_ACK_WAIT_TIMEOUT * HZ); ++ if (ret <= 0 || !qsdev->nondma_int_received) { ++ dev_err_once(qsdev->dev, "Wait DEVICE_DESCRIPTOR timeout, ret:%d\n", ret); ++ return -ETIMEDOUT; ++ } ++ qsdev->nondma_int_received = false; ++ ++ int_cause_val = thc_int_cause_read(qsdev->thc_hw); ++ input_len = FIELD_GET(HIDSPI_INPUT_HEADER_REPORT_LEN, int_cause_val); ++ ++ input_len = input_len * sizeof(u32); ++ if (input_len != HIDSPI_INPUT_DEVICE_DESCRIPTOR_SIZE) { ++ dev_err_once(qsdev->dev, "Receive wrong DEVICE_DESCRIPTOR length, len = %u\n", ++ input_len); ++ return -EINVAL; ++ } ++ ++ ret = thc_tic_pio_read(qsdev->thc_hw, qsdev->input_report_bdy_addr, ++ input_len, &read_len, (u32 *)read_buf); ++ if (ret || read_len != input_len) { ++ dev_err_once(qsdev->dev, "Read DEVICE_DESCRIPTOR failed, ret = %d\n", ret); ++ dev_err_once(qsdev->dev, "DEVICE_DESCRIPTOR expected len = %u, actual read = %u\n", ++ input_len, read_len); ++ return ret; ++ } ++ ++ input_rep_type = ((struct input_report_body_header *)read_buf)->input_report_type; ++ ++ if (input_rep_type == DEVICE_DESCRIPTOR_RESPONSE) { ++ memcpy(&qsdev->dev_desc, ++ read_buf + HIDSPI_INPUT_BODY_HEADER_SIZE, ++ HIDSPI_DEVICE_DESCRIPTOR_SIZE); ++ ++ return 0; ++ } ++ ++ dev_err_once(qsdev->dev, "Unexpected intput report type: %d\n", input_rep_type); ++ return -EINVAL; ++} ++ ++int quickspi_get_report_descriptor(struct quickspi_device *qsdev) ++{ ++ int ret; ++ ++ ret = write_cmd_to_txdma(qsdev, REPORT_DESCRIPTOR, 0, NULL, 0); ++ if (ret) { ++ dev_err_once(qsdev->dev, ++ "Write REPORT_DESCRIPTOR command failed, ret = %d\n", ret); ++ return ret; ++ } ++ ++ ret = wait_event_interruptible_timeout(qsdev->report_desc_got_wq, ++ qsdev->report_desc_got, ++ QUICKSPI_ACK_WAIT_TIMEOUT * HZ); ++ if (ret <= 0 || !qsdev->report_desc_got) { ++ dev_err_once(qsdev->dev, "Wait Report Descriptor timeout, ret:%d\n", ret); ++ return -ETIMEDOUT; ++ } ++ qsdev->report_desc_got = false; ++ ++ return 0; ++} ++ ++int quickspi_set_power(struct quickspi_device *qsdev, ++ enum hidspi_power_state power_state) ++{ ++ u8 cmd_content = power_state; ++ int ret; ++ ++ ret = write_cmd_to_txdma(qsdev, COMMAND_CONTENT, ++ HIDSPI_SET_POWER_CMD_ID, ++ &cmd_content, ++ sizeof(cmd_content)); ++ if (ret) { ++ dev_err_once(qsdev->dev, "Write SET_POWER command failed, ret = %d\n", ret); ++ return ret; ++ } ++ ++ return 0; ++} ++ ++void quickspi_handle_input_data(struct quickspi_device *qsdev, u32 buf_len) ++{ ++ struct input_report_body_header *body_hdr; ++ struct input_report_body *input_body; ++ u8 *input_report; ++ u32 input_len; ++ int ret = 0; ++ ++ input_body = (struct input_report_body *)qsdev->input_buf; ++ body_hdr = &input_body->body_hdr; ++ input_len = le16_to_cpu(body_hdr->content_len); ++ ++ if (HIDSPI_INPUT_BODY_SIZE(input_len) > buf_len) { ++ dev_err_once(qsdev->dev, "Wrong input report length: %u", ++ input_len); ++ return; ++ } ++ ++ switch (body_hdr->input_report_type) { ++ case REPORT_DESCRIPTOR_RESPONSE: ++ if (input_len != le16_to_cpu(qsdev->dev_desc.rep_desc_len)) { ++ dev_err_once(qsdev->dev, "Unexpected report descriptor length: %u\n", ++ input_len); ++ return; ++ } ++ ++ memcpy(qsdev->report_descriptor, input_body->content, input_len); ++ ++ qsdev->report_desc_got = true; ++ wake_up_interruptible(&qsdev->report_desc_got_wq); ++ ++ break; ++ ++ case COMMAND_RESPONSE: ++ if (body_hdr->content_id == HIDSPI_SET_POWER_CMD_ID) { ++ dev_dbg(qsdev->dev, "Receive set power on response\n"); ++ } else { ++ dev_err_once(qsdev->dev, "Unknown command response type: %u\n", ++ body_hdr->content_id); ++ } ++ ++ break; ++ ++ case RESET_RESPONSE: ++ if (qsdev->state == QUICKSPI_RESETING) { ++ qsdev->reset_ack = true; ++ wake_up_interruptible(&qsdev->reset_ack_wq); ++ dev_dbg(qsdev->dev, "Receive HIR reset response\n"); ++ } else { ++ dev_info(qsdev->dev, "Receive DIR\n"); ++ } ++ break; ++ ++ case GET_FEATURE_RESPONSE: ++ case GET_INPUT_REPORT_RESPONSE: ++ qsdev->report_len = sizeof(body_hdr->content_id) + input_len; ++ input_report = input_body->content - sizeof(body_hdr->content_id); ++ ++ memcpy(qsdev->report_buf, input_report, qsdev->report_len); ++ ++ qsdev->get_report_cmpl = true; ++ wake_up_interruptible(&qsdev->get_report_cmpl_wq); ++ ++ break; ++ ++ case SET_FEATURE_RESPONSE: ++ case OUTPUT_REPORT_RESPONSE: ++ qsdev->set_report_cmpl = true; ++ wake_up_interruptible(&qsdev->set_report_cmpl_wq); ++ ++ break; ++ ++ case DATA: ++ if (qsdev->state != QUICKSPI_ENABLED) ++ return; ++ ++ if (input_len > le16_to_cpu(qsdev->dev_desc.max_input_len)) { ++ dev_err_once(qsdev->dev, "Unexpected too large input report length: %u\n", ++ input_len); ++ return; ++ } ++ ++ input_len = sizeof(body_hdr->content_id) + input_len; ++ input_report = input_body->content - sizeof(body_hdr->content_id); ++ ++ ret = quickspi_hid_send_report(qsdev, input_report, input_len); ++ if (ret) ++ dev_err_once(qsdev->dev, "Failed to send HID input report: %d\n", ret); ++ ++ break; ++ ++ default: ++ dev_err_once(qsdev->dev, "Unsupported input report type: %u\n", ++ body_hdr->input_report_type); ++ break; ++ } ++} ++ ++static int acpi_tic_reset(struct quickspi_device *qsdev) ++{ ++ acpi_status status = 0; ++ acpi_handle handle; ++ ++ if (!qsdev->acpi_dev) ++ return -ENODEV; ++ ++ handle = acpi_device_handle(qsdev->acpi_dev); ++ status = acpi_execute_simple_method(handle, "_RST", 0); ++ if (ACPI_FAILURE(status)) { ++ dev_err_once(qsdev->dev, ++ "Failed to reset device through ACPI method, ret = %d\n", status); ++ return -EIO; ++ } ++ ++ return 0; ++} ++ ++int reset_tic(struct quickspi_device *qsdev) ++{ ++ u32 actual_read_len, read_len = 0; ++ u32 input_report_len, reset_response, int_cause_val; ++ u8 input_rep_type; ++ int ret; ++ ++ qsdev->state = QUICKSPI_RESETING; ++ ++ qsdev->reset_ack = false; ++ ++ /* First interrupt uses level trigger to avoid missing interrupt */ ++ thc_int_trigger_type_select(qsdev->thc_hw, false); ++ ++ ret = acpi_tic_reset(qsdev); ++ if (ret) ++ return ret; ++ ++ ret = thc_interrupt_quiesce(qsdev->thc_hw, false); ++ if (ret) ++ return ret; ++ ++ ret = wait_event_interruptible_timeout(qsdev->reset_ack_wq, ++ qsdev->reset_ack, ++ QUICKSPI_ACK_WAIT_TIMEOUT * HZ); ++ if (ret <= 0 || !qsdev->reset_ack) { ++ dev_err_once(qsdev->dev, "Wait RESET_RESPONSE timeout, ret:%d\n", ret); ++ return -ETIMEDOUT; ++ } ++ ++ int_cause_val = thc_int_cause_read(qsdev->thc_hw); ++ input_report_len = FIELD_GET(HIDSPI_INPUT_HEADER_REPORT_LEN, int_cause_val); ++ ++ read_len = input_report_len * sizeof(u32); ++ if (read_len != HIDSPI_INPUT_BODY_SIZE(0)) { ++ dev_err_once(qsdev->dev, "Receive wrong RESET_RESPONSE, len = %u\n", ++ read_len); ++ return -EINVAL; ++ } ++ ++ /* Switch to edge trigger matching with HIDSPI protocol definition */ ++ thc_int_trigger_type_select(qsdev->thc_hw, true); ++ ++ ret = thc_tic_pio_read(qsdev->thc_hw, qsdev->input_report_bdy_addr, ++ read_len, &actual_read_len, ++ (u32 *)&reset_response); ++ if (ret || actual_read_len != read_len) { ++ dev_err_once(qsdev->dev, "Read RESET_RESPONSE body failed, ret = %d\n", ret); ++ dev_err_once(qsdev->dev, "RESET_RESPONSE body expected len = %u, actual = %u\n", ++ read_len, actual_read_len); ++ return ret; ++ } ++ ++ input_rep_type = FIELD_GET(HIDSPI_IN_REP_BDY_HDR_REP_TYPE, reset_response); ++ ++ if (input_rep_type == RESET_RESPONSE) { ++ dev_dbg(qsdev->dev, "RESET_RESPONSE received\n"); ++ } else { ++ dev_err_once(qsdev->dev, ++ "Unexpected input report type: %d, expect RESET_RESPONSE\n", ++ input_rep_type); ++ return -EINVAL; ++ } ++ ++ qsdev->state = QUICKSPI_RESETED; ++ ++ ret = quickspi_get_device_descriptor(qsdev); ++ if (ret) ++ return ret; ++ ++ return 0; ++} ++ ++int quickspi_get_report(struct quickspi_device *qsdev, ++ u8 report_type, unsigned int report_id, void *buf) ++{ ++ int rep_type; ++ int ret; ++ ++ if (report_type == HID_INPUT_REPORT) { ++ rep_type = GET_INPUT_REPORT; ++ } else if (report_type == HID_FEATURE_REPORT) { ++ rep_type = GET_FEATURE; ++ } else { ++ dev_err_once(qsdev->dev, "Unsupported report type for GET REPORT: %d\n", ++ report_type); ++ return -EINVAL; ++ } ++ ++ ret = write_cmd_to_txdma(qsdev, rep_type, report_id, NULL, 0); ++ if (ret) { ++ dev_err_once(qsdev->dev, "Write GET_REPORT command failed, ret = %d\n", ret); ++ return ret; ++ } ++ ++ ret = wait_event_interruptible_timeout(qsdev->get_report_cmpl_wq, ++ qsdev->get_report_cmpl, ++ QUICKSPI_ACK_WAIT_TIMEOUT * HZ); ++ if (ret <= 0 || !qsdev->get_report_cmpl) { ++ dev_err_once(qsdev->dev, "Wait Get Report Response timeout, ret:%d\n", ret); ++ return -ETIMEDOUT; ++ } ++ qsdev->get_report_cmpl = false; ++ ++ memcpy(buf, qsdev->report_buf, qsdev->report_len); ++ ++ return qsdev->report_len; ++} ++ ++int quickspi_set_report(struct quickspi_device *qsdev, ++ u8 report_type, unsigned int report_id, ++ void *buf, u32 buf_len) ++{ ++ int rep_type; ++ int ret; ++ ++ if (report_type == HID_OUTPUT_REPORT) { ++ rep_type = OUTPUT_REPORT; ++ } else if (report_type == HID_FEATURE_REPORT) { ++ rep_type = SET_FEATURE; ++ } else { ++ dev_err_once(qsdev->dev, "Unsupported report type for SET REPORT: %d\n", ++ report_type); ++ return -EINVAL; ++ } ++ ++ ret = write_cmd_to_txdma(qsdev, rep_type, report_id, buf + 1, buf_len - 1); ++ if (ret) { ++ dev_err_once(qsdev->dev, "Write SET_REPORT command failed, ret = %d\n", ret); ++ return ret; ++ } ++ ++ ret = wait_event_interruptible_timeout(qsdev->set_report_cmpl_wq, ++ qsdev->set_report_cmpl, ++ QUICKSPI_ACK_WAIT_TIMEOUT * HZ); ++ if (ret <= 0 || !qsdev->set_report_cmpl) { ++ dev_err_once(qsdev->dev, "Wait Set Report Response timeout, ret:%d\n", ret); ++ return -ETIMEDOUT; ++ } ++ qsdev->set_report_cmpl = false; ++ ++ return buf_len; ++} +diff --git a/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-protocol.h b/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-protocol.h +new file mode 100644 +index 000000000000..775e29c1ed13 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-quickspi/quickspi-protocol.h +@@ -0,0 +1,25 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#ifndef _QUICKSPI_PROTOCOL_H_ ++#define _QUICKSPI_PROTOCOL_H_ ++ ++#include ++ ++#define QUICKSPI_ACK_WAIT_TIMEOUT 5 ++ ++struct quickspi_device; ++ ++void quickspi_handle_input_data(struct quickspi_device *qsdev, u32 buf_len); ++int quickspi_get_report(struct quickspi_device *qsdev, u8 report_type, ++ unsigned int report_id, void *buf); ++int quickspi_set_report(struct quickspi_device *qsdev, u8 report_type, ++ unsigned int report_id, void *buf, u32 buf_len); ++int quickspi_get_report_descriptor(struct quickspi_device *qsdev); ++ ++int quickspi_set_power(struct quickspi_device *qsdev, ++ enum hidspi_power_state power_state); ++ ++int reset_tic(struct quickspi_device *qsdev); ++ ++#endif /* _QUICKSPI_PROTOCOL_H_ */ +diff --git a/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dev.c b/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dev.c +new file mode 100644 +index 000000000000..4fc78b5a04b5 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dev.c +@@ -0,0 +1,1578 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#include ++#include ++ ++#include "intel-thc-dev.h" ++#include "intel-thc-hw.h" ++ ++static int thc_regmap_read(void *context, unsigned int reg, ++ unsigned int *val) ++{ ++ struct thc_device *thc_ctx = context; ++ void __iomem *base = thc_ctx->mmio_addr; ++ ++ *val = ioread32(base + reg); ++ return 0; ++} ++ ++static int thc_regmap_write(void *context, unsigned int reg, ++ unsigned int val) ++{ ++ struct thc_device *thc_ctx = context; ++ void __iomem *base = thc_ctx->mmio_addr; ++ ++ iowrite32(val, base + reg); ++ return 0; ++} ++ ++static const struct regmap_range thc_rw_ranges[] = { ++ regmap_reg_range(0x10, 0x14), ++ regmap_reg_range(0x1000, 0x1320), ++}; ++ ++static const struct regmap_access_table thc_rw_table = { ++ .yes_ranges = thc_rw_ranges, ++ .n_yes_ranges = ARRAY_SIZE(thc_rw_ranges), ++}; ++ ++static const struct regmap_config thc_regmap_cfg = { ++ .name = "thc_regmap_common", ++ .reg_bits = 32, ++ .val_bits = 32, ++ .reg_stride = 4, ++ .max_register = 0x1320, ++ .reg_read = thc_regmap_read, ++ .reg_write = thc_regmap_write, ++ .cache_type = REGCACHE_NONE, ++ .fast_io = true, ++ .rd_table = &thc_rw_table, ++ .wr_table = &thc_rw_table, ++ .volatile_table = &thc_rw_table, ++}; ++ ++/** ++ * thc_clear_state - Clear THC hardware state ++ * ++ * @dev: The pointer of THC device structure ++ */ ++static void thc_clear_state(const struct thc_device *dev) ++{ ++ u32 val; ++ ++ /* Clear interrupt cause register */ ++ val = THC_M_PRT_ERR_CAUSE_INVLD_DEV_ENTRY | ++ THC_M_PRT_ERR_CAUSE_FRAME_BABBLE_ERR | ++ THC_M_PRT_ERR_CAUSE_BUF_OVRRUN_ERR | ++ THC_M_PRT_ERR_CAUSE_PRD_ENTRY_ERR; ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_ERR_CAUSE_OFFSET, val, val); ++ ++ /* Clear interrupt error state */ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_1_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_IE_STALL, ++ THC_M_PRT_READ_DMA_CNTRL_IE_STALL); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_2_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_IE_STALL, ++ THC_M_PRT_READ_DMA_CNTRL_IE_STALL); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_TXN_ERR_INT_STS, ++ THC_M_PRT_INT_STATUS_TXN_ERR_INT_STS); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_FATAL_ERR_INT_STS, ++ THC_M_PRT_INT_STATUS_FATAL_ERR_INT_STS); ++ ++ val = THC_M_PRT_INT_EN_TXN_ERR_INT_EN | ++ THC_M_PRT_INT_EN_FATAL_ERR_INT_EN | ++ THC_M_PRT_INT_EN_BUF_OVRRUN_ERR_INT_EN; ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_INT_EN_OFFSET, val, val); ++ ++ val = THC_M_PRT_SW_SEQ_STS_THC_SS_ERR | ++ THC_M_PRT_SW_SEQ_STS_TSSDONE; ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_SW_SEQ_STS_OFFSET, val, val); ++ ++ /* Clear RxDMA state */ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_1_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_IE_EOF, 0); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_2_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_IE_EOF, 0); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_INT_STS_1_OFFSET, ++ THC_M_PRT_READ_DMA_INT_STS_EOF_INT_STS, ++ THC_M_PRT_READ_DMA_INT_STS_EOF_INT_STS); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_INT_STS_2_OFFSET, ++ THC_M_PRT_READ_DMA_INT_STS_EOF_INT_STS, ++ THC_M_PRT_READ_DMA_INT_STS_EOF_INT_STS); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_INT_STS_1_OFFSET, ++ THC_M_PRT_READ_DMA_INT_STS_NONDMA_INT_STS, ++ THC_M_PRT_READ_DMA_INT_STS_NONDMA_INT_STS); ++ ++ /* Clear TxDMA state */ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_WRITE_DMA_CNTRL_OFFSET, ++ THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_IE_IOC_DMACPL, ++ THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_IE_IOC_DMACPL); ++ ++ val = THC_M_PRT_WRITE_INT_STS_THC_WRDMA_ERROR_STS | ++ THC_M_PRT_WRITE_INT_STS_THC_WRDMA_IOC_STS | ++ THC_M_PRT_WRITE_INT_STS_THC_WRDMA_CMPL_STATUS; ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_WRITE_INT_STS_OFFSET, val, val); ++ ++ /* Reset all DMAs count */ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_DB_CNT_1_OFFSET, ++ THC_M_PRT_DB_CNT_1_THC_M_PRT_DB_CNT_RST, ++ THC_M_PRT_DB_CNT_1_THC_M_PRT_DB_CNT_RST); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_DEVINT_CNT_OFFSET, ++ THC_M_PRT_DEVINT_CNT_THC_M_PRT_DEVINT_CNT_RST, ++ THC_M_PRT_DEVINT_CNT_THC_M_PRT_DEVINT_CNT_RST); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_1_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_TPCPR, ++ THC_M_PRT_READ_DMA_CNTRL_TPCPR); ++ ++ /* Reset THC hardware sequence state */ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_FRAME_DROP_CNT_1_OFFSET, ++ THC_M_PRT_FRAME_DROP_CNT_1_RFDC, ++ THC_M_PRT_FRAME_DROP_CNT_1_RFDC); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_FRAME_DROP_CNT_2_OFFSET, ++ THC_M_PRT_FRAME_DROP_CNT_2_RFDC, ++ THC_M_PRT_FRAME_DROP_CNT_2_RFDC); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_FRM_CNT_1_OFFSET, ++ THC_M_PRT_FRM_CNT_1_THC_M_PRT_FRM_CNT_RST, ++ THC_M_PRT_FRM_CNT_1_THC_M_PRT_FRM_CNT_RST); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_FRM_CNT_2_OFFSET, ++ THC_M_PRT_FRM_CNT_2_THC_M_PRT_FRM_CNT_RST, ++ THC_M_PRT_FRM_CNT_2_THC_M_PRT_FRM_CNT_RST); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_RXDMA_PKT_CNT_1_OFFSET, ++ THC_M_PRT_RXDMA_PKT_CNT_1_THC_M_PRT_RXDMA_PKT_CNT_RST, ++ THC_M_PRT_RXDMA_PKT_CNT_1_THC_M_PRT_RXDMA_PKT_CNT_RST); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_RXDMA_PKT_CNT_2_OFFSET, ++ THC_M_PRT_RXDMA_PKT_CNT_2_THC_M_PRT_RXDMA_PKT_CNT_RST, ++ THC_M_PRT_RXDMA_PKT_CNT_2_THC_M_PRT_RXDMA_PKT_CNT_RST); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_SWINT_CNT_1_OFFSET, ++ THC_M_PRT_SWINT_CNT_1_THC_M_PRT_SWINT_CNT_RST, ++ THC_M_PRT_SWINT_CNT_1_THC_M_PRT_SWINT_CNT_RST); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_SWINT_CNT_1_OFFSET, ++ THC_M_PRT_SWINT_CNT_1_THC_M_PRT_SWINT_CNT_RST, ++ THC_M_PRT_SWINT_CNT_1_THC_M_PRT_SWINT_CNT_RST); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_TX_FRM_CNT_OFFSET, ++ THC_M_PRT_TX_FRM_CNT_THC_M_PRT_TX_FRM_CNT_RST, ++ THC_M_PRT_TX_FRM_CNT_THC_M_PRT_TX_FRM_CNT_RST); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_TXDMA_PKT_CNT_OFFSET, ++ THC_M_PRT_TXDMA_PKT_CNT_THC_M_PRT_TXDMA_PKT_CNT_RST, ++ THC_M_PRT_TXDMA_PKT_CNT_THC_M_PRT_TXDMA_PKT_CNT_RST); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_UFRM_CNT_1_OFFSET, ++ THC_M_PRT_UFRM_CNT_1_THC_M_PRT_UFRM_CNT_RST, ++ THC_M_PRT_UFRM_CNT_1_THC_M_PRT_UFRM_CNT_RST); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_UFRM_CNT_2_OFFSET, ++ THC_M_PRT_UFRM_CNT_2_THC_M_PRT_UFRM_CNT_RST, ++ THC_M_PRT_UFRM_CNT_2_THC_M_PRT_UFRM_CNT_RST); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_PRD_EMPTY_CNT_1_OFFSET, ++ THC_M_PRT_PRD_EMPTY_CNT_1_RPTEC, ++ THC_M_PRT_PRD_EMPTY_CNT_1_RPTEC); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_PRD_EMPTY_CNT_2_OFFSET, ++ THC_M_PRT_PRD_EMPTY_CNT_2_RPTEC, ++ THC_M_PRT_PRD_EMPTY_CNT_2_RPTEC); ++} ++ ++/** ++ * thc_dev_init - Allocate and initialize the THC device structure ++ * ++ * @device: The pointer of device structure ++ * @mem_addr: The pointer of MMIO memory address ++ * ++ * Return: The thc_device pointer on success, NULL on failed. ++ */ ++struct thc_device *thc_dev_init(struct device *device, void __iomem *mem_addr) ++{ ++ struct thc_device *thc_dev; ++ int ret; ++ ++ thc_dev = devm_kzalloc(device, sizeof(*thc_dev), GFP_KERNEL); ++ if (!thc_dev) ++ return ERR_PTR(-ENOMEM); ++ ++ thc_dev->dev = device; ++ thc_dev->mmio_addr = mem_addr; ++ thc_dev->thc_regmap = devm_regmap_init(device, NULL, thc_dev, &thc_regmap_cfg); ++ if (IS_ERR(thc_dev->thc_regmap)) { ++ ret = PTR_ERR(thc_dev->thc_regmap); ++ dev_err_once(device, "Failed to init thc_regmap: %d\n", ret); ++ return ERR_PTR(ret); ++ } ++ ++ thc_clear_state(thc_dev); ++ ++ mutex_init(&thc_dev->thc_bus_lock); ++ init_waitqueue_head(&thc_dev->write_complete_wait); ++ init_waitqueue_head(&thc_dev->swdma_complete_wait); ++ ++ thc_dev->dma_ctx = thc_dma_init(thc_dev); ++ if (!thc_dev->dma_ctx) { ++ dev_err_once(device, "DMA context init failed\n"); ++ return ERR_PTR(-ENOMEM); ++ } ++ ++ return thc_dev; ++} ++EXPORT_SYMBOL_NS_GPL(thc_dev_init, "INTEL_THC"); ++ ++static int prepare_pio(const struct thc_device *dev, const u8 pio_op, ++ const u32 address, const u32 size) ++{ ++ u32 sts, ctrl, addr, mask; ++ ++ regmap_read(dev->thc_regmap, THC_M_PRT_SW_SEQ_STS_OFFSET, &sts); ++ ++ /* Check if THC previous PIO still in progress */ ++ if (sts & THC_M_PRT_SW_SEQ_STS_THC_SS_CIP) { ++ dev_err_once(dev->dev, "THC PIO is still busy!\n"); ++ return -EBUSY; ++ } ++ ++ /* Clear error bit and complete bit in state register */ ++ sts |= THC_M_PRT_SW_SEQ_STS_THC_SS_ERR | ++ THC_M_PRT_SW_SEQ_STS_TSSDONE; ++ regmap_write(dev->thc_regmap, THC_M_PRT_SW_SEQ_STS_OFFSET, sts); ++ ++ /* Set PIO data size, opcode and interrupt capability */ ++ ctrl = FIELD_PREP(THC_M_PRT_SW_SEQ_CNTRL_THC_SS_BC, size) | ++ FIELD_PREP(THC_M_PRT_SW_SEQ_CNTRL_THC_SS_CMD, pio_op); ++ if (dev->pio_int_supported) ++ ctrl |= THC_M_PRT_SW_SEQ_CNTRL_THC_SS_CD_IE; ++ ++ mask = THC_M_PRT_SW_SEQ_CNTRL_THC_SS_BC | ++ THC_M_PRT_SW_SEQ_CNTRL_THC_SS_CMD | ++ THC_M_PRT_SW_SEQ_CNTRL_THC_SS_CD_IE; ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_SW_SEQ_CNTRL_OFFSET, mask, ctrl); ++ ++ /* Set PIO target address */ ++ addr = FIELD_PREP(THC_M_PRT_SW_SEQ_DATA0_ADDR_THC_SW_SEQ_DATA0_ADDR, address); ++ mask = THC_M_PRT_SW_SEQ_DATA0_ADDR_THC_SW_SEQ_DATA0_ADDR; ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_SW_SEQ_DATA0_ADDR_OFFSET, mask, addr); ++ return 0; ++} ++ ++static void pio_start(const struct thc_device *dev, ++ u32 size_in_bytes, const u32 *buffer) ++{ ++ if (size_in_bytes && buffer) ++ regmap_bulk_write(dev->thc_regmap, THC_M_PRT_SW_SEQ_DATA1_OFFSET, ++ buffer, size_in_bytes / sizeof(u32)); ++ ++ /* Enable Start bit */ ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_SW_SEQ_CNTRL_OFFSET, ++ THC_M_PRT_SW_SEQ_CNTRL_TSSGO, ++ THC_M_PRT_SW_SEQ_CNTRL_TSSGO); ++} ++ ++static int pio_complete(const struct thc_device *dev, ++ u32 *buffer, u32 *size) ++{ ++ u32 sts, ctrl; ++ ++ regmap_read(dev->thc_regmap, THC_M_PRT_SW_SEQ_STS_OFFSET, &sts); ++ if (sts & THC_M_PRT_SW_SEQ_STS_THC_SS_ERR) { ++ dev_err_once(dev->dev, "PIO operation error\n"); ++ return -EBUSY; ++ } ++ ++ if (buffer && size) { ++ regmap_read(dev->thc_regmap, THC_M_PRT_SW_SEQ_CNTRL_OFFSET, &ctrl); ++ *size = FIELD_GET(THC_M_PRT_SW_SEQ_CNTRL_THC_SS_BC, ctrl); ++ ++ regmap_bulk_read(dev->thc_regmap, THC_M_PRT_SW_SEQ_DATA1_OFFSET, ++ buffer, *size / sizeof(u32)); ++ } ++ ++ sts |= THC_M_PRT_SW_SEQ_STS_THC_SS_ERR | THC_M_PRT_SW_SEQ_STS_TSSDONE; ++ regmap_write(dev->thc_regmap, THC_M_PRT_SW_SEQ_STS_OFFSET, sts); ++ return 0; ++} ++ ++static int pio_wait(const struct thc_device *dev) ++{ ++ u32 sts = 0; ++ int ret; ++ ++ ret = regmap_read_poll_timeout(dev->thc_regmap, THC_M_PRT_SW_SEQ_STS_OFFSET, sts, ++ !(sts & THC_M_PRT_SW_SEQ_STS_THC_SS_CIP || ++ !(sts & THC_M_PRT_SW_SEQ_STS_TSSDONE)), ++ THC_REGMAP_POLLING_INTERVAL_US, THC_PIO_DONE_TIMEOUT_US); ++ if (ret) ++ dev_err_once(dev->dev, "Timeout while polling PIO operation done\n"); ++ ++ return ret; ++} ++ ++/** ++ * thc_tic_pio_read - Read data from touch device by PIO ++ * ++ * @dev: The pointer of THC private device context ++ * @address: Slave address for the PIO operation ++ * @size: Expected read data size ++ * @actual_size: The pointer of the actual data size read from touch device ++ * @buffer: The pointer of data buffer to store the data read from touch device ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_tic_pio_read(struct thc_device *dev, const u32 address, ++ const u32 size, u32 *actual_size, u32 *buffer) ++{ ++ u8 opcode; ++ int ret; ++ ++ if (size <= 0 || !actual_size || !buffer) { ++ dev_err(dev->dev, "Invalid input parameters, size %u, actual_size %p, buffer %p\n", ++ size, actual_size, buffer); ++ return -EINVAL; ++ } ++ ++ if (mutex_lock_interruptible(&dev->thc_bus_lock)) ++ return -EINTR; ++ ++ opcode = (dev->port_type == THC_PORT_TYPE_SPI) ? ++ THC_PIO_OP_SPI_TIC_READ : THC_PIO_OP_I2C_TIC_READ; ++ ++ ret = prepare_pio(dev, opcode, address, size); ++ if (ret < 0) ++ goto end; ++ ++ pio_start(dev, 0, NULL); ++ ++ ret = pio_wait(dev); ++ if (ret < 0) ++ goto end; ++ ++ ret = pio_complete(dev, buffer, actual_size); ++ ++end: ++ mutex_unlock(&dev->thc_bus_lock); ++ return ret; ++} ++EXPORT_SYMBOL_NS_GPL(thc_tic_pio_read, "INTEL_THC"); ++ ++/** ++ * thc_tic_pio_write - Write data to touch device by PIO ++ * ++ * @dev: The pointer of THC private device context ++ * @address: Slave address for the PIO operation ++ * @size: PIO write data size ++ * @buffer: The pointer of the write data buffer ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_tic_pio_write(struct thc_device *dev, const u32 address, ++ const u32 size, const u32 *buffer) ++{ ++ u8 opcode; ++ int ret; ++ ++ if (size <= 0 || !buffer) { ++ dev_err(dev->dev, "Invalid input parameters, size %u, buffer %p\n", ++ size, buffer); ++ return -EINVAL; ++ } ++ ++ if (mutex_lock_interruptible(&dev->thc_bus_lock)) ++ return -EINTR; ++ ++ opcode = (dev->port_type == THC_PORT_TYPE_SPI) ? ++ THC_PIO_OP_SPI_TIC_WRITE : THC_PIO_OP_I2C_TIC_WRITE; ++ ++ ret = prepare_pio(dev, opcode, address, size); ++ if (ret < 0) ++ goto end; ++ ++ pio_start(dev, size, buffer); ++ ++ ret = pio_wait(dev); ++ if (ret < 0) ++ goto end; ++ ++ ret = pio_complete(dev, NULL, NULL); ++ ++end: ++ mutex_unlock(&dev->thc_bus_lock); ++ return ret; ++} ++EXPORT_SYMBOL_NS_GPL(thc_tic_pio_write, "INTEL_THC"); ++ ++/** ++ * thc_tic_pio_write_and_read - Write data followed by read data by PIO ++ * ++ * @dev: The pointer of THC private device context ++ * @address: Slave address for the PIO operation ++ * @write_size: PIO write data size ++ * @write_buffer: The pointer of the write data buffer ++ * @read_size: Expected PIO read data size ++ * @actual_size: The pointer of the actual read data size ++ * @read_buffer: The pointer of PIO read data buffer ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_tic_pio_write_and_read(struct thc_device *dev, const u32 address, ++ const u32 write_size, const u32 *write_buffer, ++ const u32 read_size, u32 *actual_size, u32 *read_buffer) ++{ ++ u32 i2c_ctrl, mask; ++ int ret; ++ ++ if (dev->port_type == THC_PORT_TYPE_SPI) { ++ dev_err(dev->dev, "SPI port type doesn't support pio write and read!"); ++ return -EINVAL; ++ } ++ ++ if (mutex_lock_interruptible(&dev->thc_bus_lock)) ++ return -EINTR; ++ ++ /* Config i2c PIO write and read sequence */ ++ i2c_ctrl = FIELD_PREP(THC_M_PRT_SW_SEQ_I2C_WR_CNTRL_THC_PIO_I2C_WBC, write_size); ++ mask = THC_M_PRT_SW_SEQ_I2C_WR_CNTRL_THC_PIO_I2C_WBC; ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_SW_SEQ_I2C_WR_CNTRL_OFFSET, ++ mask, i2c_ctrl); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_SW_SEQ_I2C_WR_CNTRL_OFFSET, ++ THC_M_PRT_SW_SEQ_I2C_WR_CNTRL_THC_I2C_RW_PIO_EN, ++ THC_M_PRT_SW_SEQ_I2C_WR_CNTRL_THC_I2C_RW_PIO_EN); ++ ++ ret = prepare_pio(dev, THC_PIO_OP_I2C_TIC_WRITE_AND_READ, address, read_size); ++ if (ret < 0) ++ goto end; ++ ++ pio_start(dev, write_size, write_buffer); ++ ++ ret = pio_wait(dev); ++ if (ret < 0) ++ goto end; ++ ++ ret = pio_complete(dev, read_buffer, actual_size); ++ ++end: ++ mutex_unlock(&dev->thc_bus_lock); ++ return ret; ++} ++EXPORT_SYMBOL_NS_GPL(thc_tic_pio_write_and_read, "INTEL_THC"); ++ ++/** ++ * thc_interrupt_config - Configure THC interrupts ++ * ++ * @dev: The pointer of THC private device context ++ */ ++void thc_interrupt_config(struct thc_device *dev) ++{ ++ u32 mbits, mask, r_dma_ctrl_1; ++ ++ /* Clear Error reporting interrupt status bits */ ++ mbits = THC_M_PRT_INT_STATUS_TXN_ERR_INT_STS | ++ THC_M_PRT_INT_STATUS_FATAL_ERR_INT_STS; ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_INT_STATUS_OFFSET, ++ mbits, mbits); ++ ++ /* Enable Error Reporting Interrupts */ ++ mbits = THC_M_PRT_INT_EN_TXN_ERR_INT_EN | ++ THC_M_PRT_INT_EN_FATAL_ERR_INT_EN | ++ THC_M_PRT_INT_EN_BUF_OVRRUN_ERR_INT_EN; ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_INT_EN_OFFSET, ++ mbits, mbits); ++ ++ /* Clear PIO Interrupt status bits */ ++ mbits = THC_M_PRT_SW_SEQ_STS_THC_SS_ERR | ++ THC_M_PRT_SW_SEQ_STS_TSSDONE; ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_SW_SEQ_STS_OFFSET, ++ mbits, mbits); ++ ++ /* Read Interrupts */ ++ regmap_read(dev->thc_regmap, ++ THC_M_PRT_READ_DMA_CNTRL_1_OFFSET, ++ &r_dma_ctrl_1); ++ /* Disable RxDMA1 */ ++ r_dma_ctrl_1 &= ~THC_M_PRT_READ_DMA_CNTRL_IE_EOF; ++ regmap_write(dev->thc_regmap, ++ THC_M_PRT_READ_DMA_CNTRL_1_OFFSET, ++ r_dma_ctrl_1); ++ ++ /* Ack EOF Interrupt RxDMA1 */ ++ mbits = THC_M_PRT_READ_DMA_INT_STS_EOF_INT_STS; ++ /* Ack NonDMA Interrupt */ ++ mbits |= THC_M_PRT_READ_DMA_INT_STS_NONDMA_INT_STS; ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_READ_DMA_INT_STS_1_OFFSET, ++ mbits, mbits); ++ ++ /* Ack EOF Interrupt RxDMA2 */ ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_READ_DMA_INT_STS_2_OFFSET, ++ THC_M_PRT_READ_DMA_INT_STS_EOF_INT_STS, ++ THC_M_PRT_READ_DMA_INT_STS_EOF_INT_STS); ++ ++ /* Write Interrupts */ ++ /* Disable TxDMA */ ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_WRITE_DMA_CNTRL_OFFSET, ++ THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_IE_IOC_DMACPL, ++ 0); ++ ++ /* Clear TxDMA interrupt status bits */ ++ mbits = THC_M_PRT_WRITE_INT_STS_THC_WRDMA_ERROR_STS; ++ mbits |= THC_M_PRT_WRITE_INT_STS_THC_WRDMA_IOC_STS; ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_WRITE_INT_STS_OFFSET, ++ mbits, mbits); ++ ++ /* Enable Non-DMA device inband interrupt */ ++ r_dma_ctrl_1 |= THC_M_PRT_READ_DMA_CNTRL_IE_NDDI; ++ regmap_write(dev->thc_regmap, ++ THC_M_PRT_READ_DMA_CNTRL_1_OFFSET, ++ r_dma_ctrl_1); ++ ++ if (dev->port_type == THC_PORT_TYPE_SPI) { ++ /* Edge triggered interrupt */ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_TSEQ_CNTRL_1_OFFSET, ++ THC_M_PRT_TSEQ_CNTRL_1_INT_EDG_DET_EN, ++ THC_M_PRT_TSEQ_CNTRL_1_INT_EDG_DET_EN); ++ } else { ++ /* Level triggered interrupt */ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_TSEQ_CNTRL_1_OFFSET, ++ THC_M_PRT_TSEQ_CNTRL_1_INT_EDG_DET_EN, 0); ++ ++ mbits = THC_M_PRT_INT_EN_THC_I2C_IC_MST_ON_HOLD_INT_EN | ++ THC_M_PRT_INT_EN_THC_I2C_IC_SCL_STUCK_AT_LOW_DET_INT_EN | ++ THC_M_PRT_INT_EN_THC_I2C_IC_TX_ABRT_INT_EN | ++ THC_M_PRT_INT_EN_THC_I2C_IC_TX_OVER_INT_EN | ++ THC_M_PRT_INT_EN_THC_I2C_IC_RX_FULL_INT_EN | ++ THC_M_PRT_INT_EN_THC_I2C_IC_RX_OVER_INT_EN | ++ THC_M_PRT_INT_EN_THC_I2C_IC_RX_UNDER_INT_EN; ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_INT_EN_OFFSET, ++ mbits, mbits); ++ } ++ ++ thc_set_pio_interrupt_support(dev, false); ++ ++ /* HIDSPI specific settings */ ++ if (dev->port_type == THC_PORT_TYPE_SPI) { ++ mbits = FIELD_PREP(THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_INTTYP_OFFSET, ++ THC_BIT_OFFSET_INTERRUPT_TYPE) | ++ FIELD_PREP(THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_INTTYP_LEN, ++ THC_BIT_LENGTH_INTERRUPT_TYPE) | ++ FIELD_PREP(THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_EOF_OFFSET, ++ THC_BIT_OFFSET_LAST_FRAGMENT_FLAG) | ++ FIELD_PREP(THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_INTTYP_DATA_VAL, ++ THC_BITMASK_INVALID_TYPE_DATA); ++ mask = THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_INTTYP_OFFSET | ++ THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_INTTYP_LEN | ++ THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_EOF_OFFSET | ++ THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_INTTYP_DATA_VAL; ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_DEVINT_CFG_1_OFFSET, ++ mask, mbits); ++ ++ mbits = FIELD_PREP(THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_UFSIZE_OFFSET, ++ THC_BIT_OFFSET_MICROFRAME_SIZE) | ++ FIELD_PREP(THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_UFSIZE_LEN, ++ THC_BIT_LENGTH_MICROFRAME_SIZE) | ++ FIELD_PREP(THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_UFSIZE_UNIT, ++ THC_UNIT_MICROFRAME_SIZE) | ++ THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_FTYPE_IGNORE | ++ THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_FTYPE_VAL; ++ mask = THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_UFSIZE_OFFSET | ++ THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_UFSIZE_LEN | ++ THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_UFSIZE_UNIT | ++ THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_FTYPE_IGNORE | ++ THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_FTYPE_VAL; ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_DEVINT_CFG_2_OFFSET, ++ mask, mbits); ++ } ++} ++EXPORT_SYMBOL_NS_GPL(thc_interrupt_config, "INTEL_THC"); ++ ++/** ++ * thc_int_trigger_type_select - Select THC interrupt trigger type ++ * ++ * @dev: the pointer of THC private device context ++ * @edge_trigger: determine the interrupt is edge triggered or level triggered ++ */ ++void thc_int_trigger_type_select(struct thc_device *dev, bool edge_trigger) ++{ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_TSEQ_CNTRL_1_OFFSET, ++ THC_M_PRT_TSEQ_CNTRL_1_INT_EDG_DET_EN, ++ edge_trigger ? THC_M_PRT_TSEQ_CNTRL_1_INT_EDG_DET_EN : 0); ++} ++EXPORT_SYMBOL_NS_GPL(thc_int_trigger_type_select, "INTEL_THC"); ++ ++/** ++ * thc_interrupt_enable - Enable or disable THC interrupt ++ * ++ * @dev: the pointer of THC private device context ++ * @int_enable: the flag to control THC interrupt enable or disable ++ */ ++void thc_interrupt_enable(struct thc_device *dev, bool int_enable) ++{ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_INT_EN_OFFSET, ++ THC_M_PRT_INT_EN_GBL_INT_EN, ++ int_enable ? THC_M_PRT_INT_EN_GBL_INT_EN : 0); ++} ++EXPORT_SYMBOL_NS_GPL(thc_interrupt_enable, "INTEL_THC"); ++ ++/** ++ * thc_interrupt_quiesce - Quiesce or unquiesce external touch device interrupt ++ * ++ * @dev: the pointer of THC private device context ++ * @int_quiesce: the flag to determine quiesce or unquiesce device interrupt ++ * ++ * Return: 0 on success, other error codes on failed ++ */ ++int thc_interrupt_quiesce(const struct thc_device *dev, bool int_quiesce) ++{ ++ u32 ctrl; ++ int ret; ++ ++ regmap_read(dev->thc_regmap, THC_M_PRT_CONTROL_OFFSET, &ctrl); ++ if (!(ctrl & THC_M_PRT_CONTROL_THC_DEVINT_QUIESCE_EN) && !int_quiesce) { ++ dev_warn(dev->dev, "THC interrupt already unquiesce\n"); ++ return 0; ++ } ++ ++ if ((ctrl & THC_M_PRT_CONTROL_THC_DEVINT_QUIESCE_EN) && int_quiesce) { ++ dev_warn(dev->dev, "THC interrupt already quiesce\n"); ++ return 0; ++ } ++ ++ /* Quiesce device interrupt - Set quiesce bit and waiting for THC HW to ACK */ ++ if (int_quiesce) ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_CONTROL_OFFSET, ++ THC_M_PRT_CONTROL_THC_DEVINT_QUIESCE_EN, ++ THC_M_PRT_CONTROL_THC_DEVINT_QUIESCE_EN); ++ ++ ret = regmap_read_poll_timeout(dev->thc_regmap, THC_M_PRT_CONTROL_OFFSET, ctrl, ++ ctrl & THC_M_PRT_CONTROL_THC_DEVINT_QUIESCE_HW_STS, ++ THC_REGMAP_POLLING_INTERVAL_US, THC_QUIESCE_EN_TIMEOUT_US); ++ if (ret) { ++ dev_err_once(dev->dev, ++ "Timeout while waiting THC idle, target quiesce state = %s\n", ++ int_quiesce ? "true" : "false"); ++ return ret; ++ } ++ ++ /* Unquiesce device interrupt - Clear the quiesce bit */ ++ if (!int_quiesce) ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_CONTROL_OFFSET, ++ THC_M_PRT_CONTROL_THC_DEVINT_QUIESCE_EN, 0); ++ ++ return 0; ++} ++EXPORT_SYMBOL_NS_GPL(thc_interrupt_quiesce, "INTEL_THC"); ++ ++/** ++ * thc_set_pio_interrupt_support - Determine PIO interrupt is supported or not ++ * ++ * @dev: The pointer of THC private device context ++ * @supported: The flag to determine enabling PIO interrupt or not ++ */ ++void thc_set_pio_interrupt_support(struct thc_device *dev, bool supported) ++{ ++ dev->pio_int_supported = supported; ++} ++EXPORT_SYMBOL_NS_GPL(thc_set_pio_interrupt_support, "INTEL_THC"); ++ ++/** ++ * thc_ltr_config - Configure THC Latency Tolerance Reporting(LTR) settings ++ * ++ * @dev: The pointer of THC private device context ++ * @active_ltr_us: active LTR value, unit is us ++ * @lp_ltr_us: low power LTR value, unit is us ++ */ ++void thc_ltr_config(struct thc_device *dev, u32 active_ltr_us, u32 lp_ltr_us) ++{ ++ u32 active_ltr_scale, lp_ltr_scale, ltr_ctrl, ltr_mask, orig, tmp; ++ ++ if (active_ltr_us >= THC_LTR_MIN_VAL_SCALE_3 && ++ active_ltr_us < THC_LTR_MAX_VAL_SCALE_3) { ++ active_ltr_scale = THC_LTR_SCALE_3; ++ active_ltr_us = active_ltr_us >> 5; ++ } else if (active_ltr_us >= THC_LTR_MIN_VAL_SCALE_4 && ++ active_ltr_us < THC_LTR_MAX_VAL_SCALE_4) { ++ active_ltr_scale = THC_LTR_SCALE_4; ++ active_ltr_us = active_ltr_us >> 10; ++ } else if (active_ltr_us >= THC_LTR_MIN_VAL_SCALE_5 && ++ active_ltr_us < THC_LTR_MAX_VAL_SCALE_5) { ++ active_ltr_scale = THC_LTR_SCALE_5; ++ active_ltr_us = active_ltr_us >> 15; ++ } else { ++ active_ltr_scale = THC_LTR_SCALE_2; ++ } ++ ++ if (lp_ltr_us >= THC_LTR_MIN_VAL_SCALE_3 && ++ lp_ltr_us < THC_LTR_MAX_VAL_SCALE_3) { ++ lp_ltr_scale = THC_LTR_SCALE_3; ++ lp_ltr_us = lp_ltr_us >> 5; ++ } else if (lp_ltr_us >= THC_LTR_MIN_VAL_SCALE_4 && ++ lp_ltr_us < THC_LTR_MAX_VAL_SCALE_4) { ++ lp_ltr_scale = THC_LTR_SCALE_4; ++ lp_ltr_us = lp_ltr_us >> 10; ++ } else if (lp_ltr_us >= THC_LTR_MIN_VAL_SCALE_5 && ++ lp_ltr_us < THC_LTR_MAX_VAL_SCALE_5) { ++ lp_ltr_scale = THC_LTR_SCALE_5; ++ lp_ltr_us = lp_ltr_us >> 15; ++ } else { ++ lp_ltr_scale = THC_LTR_SCALE_2; ++ } ++ ++ regmap_read(dev->thc_regmap, THC_M_CMN_LTR_CTRL_OFFSET, &orig); ++ ltr_ctrl = FIELD_PREP(THC_M_CMN_LTR_CTRL_ACT_LTR_VAL, active_ltr_us) | ++ FIELD_PREP(THC_M_CMN_LTR_CTRL_ACT_LTR_SCALE, active_ltr_scale) | ++ THC_M_CMN_LTR_CTRL_ACTIVE_LTR_REQ | ++ THC_M_CMN_LTR_CTRL_ACTIVE_LTR_EN | ++ FIELD_PREP(THC_M_CMN_LTR_CTRL_LP_LTR_VAL, lp_ltr_us) | ++ FIELD_PREP(THC_M_CMN_LTR_CTRL_LP_LTR_SCALE, lp_ltr_scale) | ++ THC_M_CMN_LTR_CTRL_LP_LTR_REQ; ++ ++ ltr_mask = THC_M_CMN_LTR_CTRL_ACT_LTR_VAL | ++ THC_M_CMN_LTR_CTRL_ACT_LTR_SCALE | ++ THC_M_CMN_LTR_CTRL_ACTIVE_LTR_REQ | ++ THC_M_CMN_LTR_CTRL_ACTIVE_LTR_EN | ++ THC_M_CMN_LTR_CTRL_LP_LTR_VAL | ++ THC_M_CMN_LTR_CTRL_LP_LTR_SCALE | ++ THC_M_CMN_LTR_CTRL_LP_LTR_REQ | ++ THC_M_CMN_LTR_CTRL_LP_LTR_EN; ++ ++ tmp = orig & ~ltr_mask; ++ tmp |= ltr_ctrl & ltr_mask; ++ ++ regmap_write(dev->thc_regmap, THC_M_CMN_LTR_CTRL_OFFSET, tmp); ++} ++EXPORT_SYMBOL_NS_GPL(thc_ltr_config, "INTEL_THC"); ++ ++/** ++ * thc_change_ltr_mode - Change THC LTR mode ++ * ++ * @dev: The pointer of THC private device context ++ * @ltr_mode: LTR mode(active or low power) ++ */ ++void thc_change_ltr_mode(struct thc_device *dev, u32 ltr_mode) ++{ ++ if (ltr_mode == THC_LTR_MODE_ACTIVE) { ++ regmap_write_bits(dev->thc_regmap, THC_M_CMN_LTR_CTRL_OFFSET, ++ THC_M_CMN_LTR_CTRL_LP_LTR_EN, 0); ++ regmap_write_bits(dev->thc_regmap, THC_M_CMN_LTR_CTRL_OFFSET, ++ THC_M_CMN_LTR_CTRL_ACTIVE_LTR_EN, ++ THC_M_CMN_LTR_CTRL_ACTIVE_LTR_EN); ++ return; ++ } ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_CMN_LTR_CTRL_OFFSET, ++ THC_M_CMN_LTR_CTRL_ACTIVE_LTR_EN, 0); ++ regmap_write_bits(dev->thc_regmap, THC_M_CMN_LTR_CTRL_OFFSET, ++ THC_M_CMN_LTR_CTRL_LP_LTR_EN, ++ THC_M_CMN_LTR_CTRL_LP_LTR_EN); ++} ++EXPORT_SYMBOL_NS_GPL(thc_change_ltr_mode, "INTEL_THC"); ++ ++/** ++ * thc_ltr_unconfig - Unconfigure THC Latency Tolerance Reporting(LTR) settings ++ * ++ * @dev: The pointer of THC private device context ++ */ ++void thc_ltr_unconfig(struct thc_device *dev) ++{ ++ u32 ltr_ctrl, bits_clear; ++ ++ regmap_read(dev->thc_regmap, THC_M_CMN_LTR_CTRL_OFFSET, <r_ctrl); ++ bits_clear = THC_M_CMN_LTR_CTRL_LP_LTR_EN | ++ THC_M_CMN_LTR_CTRL_ACTIVE_LTR_EN | ++ THC_M_CMN_LTR_CTRL_LP_LTR_REQ | ++ THC_M_CMN_LTR_CTRL_ACTIVE_LTR_REQ; ++ ++ ltr_ctrl &= ~bits_clear; ++ ++ regmap_write(dev->thc_regmap, THC_M_CMN_LTR_CTRL_OFFSET, ltr_ctrl); ++} ++EXPORT_SYMBOL_NS_GPL(thc_ltr_unconfig, "INTEL_THC"); ++ ++/** ++ * thc_int_cause_read - Read interrupt cause register value ++ * ++ * @dev: The pointer of THC private device context ++ * ++ * Return: The interrupt cause register value ++ */ ++u32 thc_int_cause_read(struct thc_device *dev) ++{ ++ u32 int_cause; ++ ++ regmap_read(dev->thc_regmap, ++ THC_M_PRT_DEV_INT_CAUSE_REG_VAL_OFFSET, &int_cause); ++ ++ return int_cause; ++} ++EXPORT_SYMBOL_NS_GPL(thc_int_cause_read, "INTEL_THC"); ++ ++static void thc_print_txn_error_cause(const struct thc_device *dev) ++{ ++ bool known_error = false; ++ u32 cause = 0; ++ ++ regmap_read(dev->thc_regmap, THC_M_PRT_ERR_CAUSE_OFFSET, &cause); ++ ++ if (cause & THC_M_PRT_ERR_CAUSE_PRD_ENTRY_ERR) { ++ dev_err(dev->dev, "TXN Error: Invalid PRD Entry\n"); ++ known_error = true; ++ } ++ if (cause & THC_M_PRT_ERR_CAUSE_BUF_OVRRUN_ERR) { ++ dev_err(dev->dev, "TXN Error: THC Buffer Overrun\n"); ++ known_error = true; ++ } ++ if (cause & THC_M_PRT_ERR_CAUSE_FRAME_BABBLE_ERR) { ++ dev_err(dev->dev, "TXN Error: Frame Babble\n"); ++ known_error = true; ++ } ++ if (cause & THC_M_PRT_ERR_CAUSE_INVLD_DEV_ENTRY) { ++ dev_err(dev->dev, "TXN Error: Invalid Device Register Setting\n"); ++ known_error = true; ++ } ++ ++ /* Clear interrupt status bits */ ++ regmap_write(dev->thc_regmap, THC_M_PRT_ERR_CAUSE_OFFSET, cause); ++ ++ if (!known_error) ++ dev_err(dev->dev, "TXN Error does not match any known value: 0x%X\n", ++ cause); ++} ++ ++/** ++ * thc_interrupt_handler - Handle THC interrupts ++ * ++ * THC interrupts include several types: external touch device (TIC) non-DMA ++ * interrupts, PIO completion interrupts, DMA interrtups, I2C subIP raw ++ * interrupts and error interrupts. ++ * ++ * This is a help function for interrupt processing, it detects interrupt ++ * type, clear the interrupt status bit and return the interrupt type to caller ++ * for future processing. ++ * ++ * @dev: The pointer of THC private device context ++ * ++ * Return: The combined flag for interrupt type ++ */ ++int thc_interrupt_handler(struct thc_device *dev) ++{ ++ u32 read_sts_1, read_sts_2, read_sts_sw, write_sts; ++ u32 int_sts, err_cause, seq_cntrl, seq_sts; ++ int interrupt_type = 0; ++ ++ regmap_read(dev->thc_regmap, ++ THC_M_PRT_READ_DMA_INT_STS_1_OFFSET, &read_sts_1); ++ ++ if (read_sts_1 & THC_M_PRT_READ_DMA_INT_STS_NONDMA_INT_STS) { ++ dev_dbg(dev->dev, "THC non-DMA device interrupt\n"); ++ ++ regmap_write(dev->thc_regmap, THC_M_PRT_READ_DMA_INT_STS_1_OFFSET, ++ NONDMA_INT_STS_BIT); ++ ++ interrupt_type |= BIT(THC_NONDMA_INT); ++ ++ return interrupt_type; ++ } ++ ++ regmap_read(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, &int_sts); ++ ++ if (int_sts & THC_M_PRT_INT_STATUS_TXN_ERR_INT_STS) { ++ dev_err(dev->dev, "THC transaction error, int_sts: 0x%08X\n", int_sts); ++ thc_print_txn_error_cause(dev); ++ ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ TXN_ERR_INT_STS_BIT); ++ ++ interrupt_type |= BIT(THC_TXN_ERR_INT); ++ ++ return interrupt_type; ++ } ++ ++ regmap_read(dev->thc_regmap, THC_M_PRT_ERR_CAUSE_OFFSET, &err_cause); ++ regmap_read(dev->thc_regmap, ++ THC_M_PRT_READ_DMA_INT_STS_2_OFFSET, &read_sts_2); ++ ++ if (err_cause & THC_M_PRT_ERR_CAUSE_BUF_OVRRUN_ERR || ++ read_sts_1 & THC_M_PRT_READ_DMA_INT_STS_STALL_STS || ++ read_sts_2 & THC_M_PRT_READ_DMA_INT_STS_STALL_STS) { ++ dev_err(dev->dev, "Buffer overrun or RxDMA engine stalled!\n"); ++ thc_print_txn_error_cause(dev); ++ ++ regmap_write(dev->thc_regmap, THC_M_PRT_READ_DMA_INT_STS_2_OFFSET, ++ THC_M_PRT_READ_DMA_INT_STS_STALL_STS); ++ regmap_write(dev->thc_regmap, THC_M_PRT_READ_DMA_INT_STS_1_OFFSET, ++ THC_M_PRT_READ_DMA_INT_STS_STALL_STS); ++ regmap_write(dev->thc_regmap, THC_M_PRT_ERR_CAUSE_OFFSET, ++ THC_M_PRT_ERR_CAUSE_BUF_OVRRUN_ERR); ++ ++ interrupt_type |= BIT(THC_TXN_ERR_INT); ++ ++ return interrupt_type; ++ } ++ ++ if (int_sts & THC_M_PRT_INT_STATUS_FATAL_ERR_INT_STS) { ++ dev_err_once(dev->dev, "THC FATAL error, int_sts: 0x%08X\n", int_sts); ++ ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ TXN_FATAL_INT_STS_BIT); ++ ++ interrupt_type |= BIT(THC_FATAL_ERR_INT); ++ ++ return interrupt_type; ++ } ++ ++ regmap_read(dev->thc_regmap, ++ THC_M_PRT_SW_SEQ_CNTRL_OFFSET, &seq_cntrl); ++ regmap_read(dev->thc_regmap, ++ THC_M_PRT_SW_SEQ_STS_OFFSET, &seq_sts); ++ ++ if (seq_cntrl & THC_M_PRT_SW_SEQ_CNTRL_THC_SS_CD_IE && ++ seq_sts & THC_M_PRT_SW_SEQ_STS_TSSDONE) { ++ dev_dbg(dev->dev, "THC_SS_CD_IE and TSSDONE are set\n"); ++ interrupt_type |= BIT(THC_PIO_DONE_INT); ++ } ++ ++ if (read_sts_1 & THC_M_PRT_READ_DMA_INT_STS_EOF_INT_STS) { ++ dev_dbg(dev->dev, "Got RxDMA1 Read Interrupt\n"); ++ ++ regmap_write(dev->thc_regmap, ++ THC_M_PRT_READ_DMA_INT_STS_1_OFFSET, read_sts_1); ++ ++ interrupt_type |= BIT(THC_RXDMA1_INT); ++ } ++ ++ if (read_sts_2 & THC_M_PRT_READ_DMA_INT_STS_EOF_INT_STS) { ++ dev_dbg(dev->dev, "Got RxDMA2 Read Interrupt\n"); ++ ++ regmap_write(dev->thc_regmap, ++ THC_M_PRT_READ_DMA_INT_STS_2_OFFSET, read_sts_2); ++ ++ interrupt_type |= BIT(THC_RXDMA2_INT); ++ } ++ ++ regmap_read(dev->thc_regmap, ++ THC_M_PRT_READ_DMA_INT_STS_SW_OFFSET, &read_sts_sw); ++ ++ if (read_sts_sw & THC_M_PRT_READ_DMA_INT_STS_DMACPL_STS) { ++ dev_dbg(dev->dev, "Got SwDMA Read Interrupt\n"); ++ ++ regmap_write(dev->thc_regmap, ++ THC_M_PRT_READ_DMA_INT_STS_SW_OFFSET, read_sts_sw); ++ ++ dev->swdma_done = true; ++ wake_up_interruptible(&dev->swdma_complete_wait); ++ ++ interrupt_type |= BIT(THC_SWDMA_INT); ++ } ++ ++ regmap_read(dev->thc_regmap, ++ THC_M_PRT_WRITE_INT_STS_OFFSET, &write_sts); ++ ++ if (write_sts & THC_M_PRT_WRITE_INT_STS_THC_WRDMA_CMPL_STATUS) { ++ dev_dbg(dev->dev, "Got TxDMA Write complete Interrupt\n"); ++ ++ regmap_write(dev->thc_regmap, ++ THC_M_PRT_WRITE_INT_STS_OFFSET, write_sts); ++ ++ dev->write_done = true; ++ wake_up_interruptible(&dev->write_complete_wait); ++ ++ interrupt_type |= BIT(THC_TXDMA_INT); ++ } ++ ++ if (int_sts & THC_M_PRT_INT_STATUS_DEV_RAW_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_DEV_RAW_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ if (int_sts & THC_M_PRT_INT_STATUS_THC_I2C_IC_RX_UNDER_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_THC_I2C_IC_RX_UNDER_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ if (int_sts & THC_M_PRT_INT_STATUS_THC_I2C_IC_RX_OVER_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_THC_I2C_IC_RX_OVER_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ if (int_sts & THC_M_PRT_INT_STATUS_THC_I2C_IC_RX_FULL_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_THC_I2C_IC_RX_FULL_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ if (int_sts & THC_M_PRT_INT_STATUS_THC_I2C_IC_TX_OVER_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_THC_I2C_IC_TX_OVER_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ if (int_sts & THC_M_PRT_INT_STATUS_THC_I2C_IC_TX_EMPTY_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_THC_I2C_IC_TX_EMPTY_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ if (int_sts & THC_M_PRT_INT_STATUS_THC_I2C_IC_TX_ABRT_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_THC_I2C_IC_TX_ABRT_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ if (int_sts & THC_M_PRT_INT_STATUS_THC_I2C_IC_ACTIVITY_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_THC_I2C_IC_ACTIVITY_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ if (int_sts & THC_M_PRT_INT_STATUS_THC_I2C_IC_SCL_STUCK_AT_LOW_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_THC_I2C_IC_SCL_STUCK_AT_LOW_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ if (int_sts & THC_M_PRT_INT_STATUS_THC_I2C_IC_STOP_DET_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_THC_I2C_IC_STOP_DET_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ if (int_sts & THC_M_PRT_INT_STATUS_THC_I2C_IC_START_DET_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_THC_I2C_IC_START_DET_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ if (int_sts & THC_M_PRT_INT_STATUS_THC_I2C_IC_MST_ON_HOLD_INT_STS) { ++ regmap_write(dev->thc_regmap, THC_M_PRT_INT_STATUS_OFFSET, ++ THC_M_PRT_INT_STATUS_THC_I2C_IC_MST_ON_HOLD_INT_STS); ++ interrupt_type |= BIT(THC_I2CSUBIP_INT); ++ } ++ ++ if (!interrupt_type) ++ interrupt_type |= BIT(THC_UNKNOWN_INT); ++ ++ return interrupt_type; ++} ++EXPORT_SYMBOL_NS_GPL(thc_interrupt_handler, "INTEL_THC"); ++ ++/** ++ * thc_port_select - Set THC port type ++ * ++ * @dev: The pointer of THC private device context ++ * @port_type: THC port type to use for current device ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_port_select(struct thc_device *dev, enum thc_port_type port_type) ++{ ++ u32 ctrl, mask; ++ ++ if (port_type == THC_PORT_TYPE_SPI) { ++ dev_dbg(dev->dev, "Set THC port type to SPI\n"); ++ dev->port_type = THC_PORT_TYPE_SPI; ++ ++ /* Enable delay of CS assertion and set to default value */ ++ ctrl = THC_M_PRT_SPI_DUTYC_CFG_SPI_CSA_CK_DELAY_EN | ++ FIELD_PREP(THC_M_PRT_SPI_DUTYC_CFG_SPI_CSA_CK_DELAY_VAL, ++ THC_CSA_CK_DELAY_VAL_DEFAULT); ++ mask = THC_M_PRT_SPI_DUTYC_CFG_SPI_CSA_CK_DELAY_EN | ++ THC_M_PRT_SPI_DUTYC_CFG_SPI_CSA_CK_DELAY_VAL; ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_SPI_DUTYC_CFG_OFFSET, ++ mask, ctrl); ++ } else if (port_type == THC_PORT_TYPE_I2C) { ++ dev_dbg(dev->dev, "Set THC port type to I2C\n"); ++ dev->port_type = THC_PORT_TYPE_I2C; ++ ++ /* Set THC transition arbitration policy to frame boundary for I2C */ ++ ctrl = FIELD_PREP(THC_M_PRT_CONTROL_THC_ARB_POLICY, ++ THC_ARB_POLICY_FRAME_BOUNDARY); ++ mask = THC_M_PRT_CONTROL_THC_ARB_POLICY; ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_CONTROL_OFFSET, mask, ctrl); ++ } else { ++ dev_err(dev->dev, "unsupported THC port type: %d\n", port_type); ++ return -EINVAL; ++ } ++ ++ ctrl = FIELD_PREP(THC_M_PRT_CONTROL_PORT_TYPE, port_type); ++ mask = THC_M_PRT_CONTROL_PORT_TYPE; ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_CONTROL_OFFSET, mask, ctrl); ++ ++ return 0; ++} ++EXPORT_SYMBOL_NS_GPL(thc_port_select, "INTEL_THC"); ++ ++#define THC_SPI_FREQUENCY_7M 7812500 ++#define THC_SPI_FREQUENCY_15M 15625000 ++#define THC_SPI_FREQUENCY_17M 17857100 ++#define THC_SPI_FREQUENCY_20M 20833000 ++#define THC_SPI_FREQUENCY_25M 25000000 ++#define THC_SPI_FREQUENCY_31M 31250000 ++#define THC_SPI_FREQUENCY_41M 41666700 ++ ++#define THC_SPI_LOW_FREQUENCY THC_SPI_FREQUENCY_17M ++ ++static u8 thc_get_spi_freq_div_val(struct thc_device *dev, u32 spi_freq_val) ++{ ++ int frequency[] = { ++ THC_SPI_FREQUENCY_7M, ++ THC_SPI_FREQUENCY_15M, ++ THC_SPI_FREQUENCY_17M, ++ THC_SPI_FREQUENCY_20M, ++ THC_SPI_FREQUENCY_25M, ++ THC_SPI_FREQUENCY_31M, ++ THC_SPI_FREQUENCY_41M, ++ }; ++ u8 frequency_div[] = { ++ THC_SPI_FRQ_DIV_2, ++ THC_SPI_FRQ_DIV_1, ++ THC_SPI_FRQ_DIV_7, ++ THC_SPI_FRQ_DIV_6, ++ THC_SPI_FRQ_DIV_5, ++ THC_SPI_FRQ_DIV_4, ++ THC_SPI_FRQ_DIV_3, ++ }; ++ int size = ARRAY_SIZE(frequency); ++ u32 closest_freq; ++ u8 freq_div; ++ int i; ++ ++ for (i = size - 1; i >= 0; i--) ++ if ((int)spi_freq_val - frequency[i] >= 0) ++ break; ++ ++ if (i < 0) { ++ dev_err_once(dev->dev, "Not supported SPI frequency %d\n", spi_freq_val); ++ return THC_SPI_FRQ_RESERVED; ++ } ++ ++ closest_freq = frequency[i]; ++ freq_div = frequency_div[i]; ++ ++ dev_dbg(dev->dev, ++ "Setting SPI frequency: spi_freq_val = %u, Closest freq = %u\n", ++ spi_freq_val, closest_freq); ++ ++ return freq_div; ++} ++ ++/** ++ * thc_spi_read_config - Configure SPI bus read attributes ++ * ++ * @dev: The pointer of THC private device context ++ * @spi_freq_val: SPI read frequecy value ++ * @io_mode: SPI read IO mode ++ * @opcode: Read opcode ++ * @spi_rd_mps: SPI read max packet size ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_spi_read_config(struct thc_device *dev, u32 spi_freq_val, ++ u32 io_mode, u32 opcode, u32 spi_rd_mps) ++{ ++ bool is_low_freq = false; ++ u32 cfg, mask; ++ u8 freq_div; ++ ++ freq_div = thc_get_spi_freq_div_val(dev, spi_freq_val); ++ if (freq_div == THC_SPI_FRQ_RESERVED) ++ return -EINVAL; ++ ++ if (spi_freq_val < THC_SPI_LOW_FREQUENCY) ++ is_low_freq = true; ++ ++ cfg = FIELD_PREP(THC_M_PRT_SPI_CFG_SPI_TCRF, freq_div) | ++ FIELD_PREP(THC_M_PRT_SPI_CFG_SPI_TRMODE, io_mode) | ++ (is_low_freq ? THC_M_PRT_SPI_CFG_SPI_LOW_FREQ_EN : 0) | ++ FIELD_PREP(THC_M_PRT_SPI_CFG_SPI_RD_MPS, spi_rd_mps); ++ mask = THC_M_PRT_SPI_CFG_SPI_TCRF | ++ THC_M_PRT_SPI_CFG_SPI_TRMODE | ++ THC_M_PRT_SPI_CFG_SPI_LOW_FREQ_EN | ++ THC_M_PRT_SPI_CFG_SPI_RD_MPS; ++ ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_SPI_CFG_OFFSET, mask, cfg); ++ ++ if (io_mode == THC_QUAD_IO) ++ opcode = FIELD_PREP(THC_M_PRT_SPI_ICRRD_OPCODE_SPI_QIO, opcode); ++ else if (io_mode == THC_DUAL_IO) ++ opcode = FIELD_PREP(THC_M_PRT_SPI_ICRRD_OPCODE_SPI_DIO, opcode); ++ else ++ opcode = FIELD_PREP(THC_M_PRT_SPI_ICRRD_OPCODE_SPI_SIO, opcode); ++ ++ regmap_write(dev->thc_regmap, THC_M_PRT_SPI_ICRRD_OPCODE_OFFSET, opcode); ++ regmap_write(dev->thc_regmap, THC_M_PRT_SPI_DMARD_OPCODE_OFFSET, opcode); ++ ++ return 0; ++} ++EXPORT_SYMBOL_NS_GPL(thc_spi_read_config, "INTEL_THC"); ++ ++/** ++ * thc_spi_write_config - Configure SPI bus write attributes ++ * ++ * @dev: The pointer of THC private device context ++ * @spi_freq_val: SPI write frequecy value ++ * @io_mode: SPI write IO mode ++ * @opcode: Write opcode ++ * @spi_wr_mps: SPI write max packet size ++ * @perf_limit: Performance limitation in unit of 10us ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_spi_write_config(struct thc_device *dev, u32 spi_freq_val, ++ u32 io_mode, u32 opcode, u32 spi_wr_mps, ++ u32 perf_limit) ++{ ++ bool is_low_freq = false; ++ u32 cfg, mask; ++ u8 freq_div; ++ ++ freq_div = thc_get_spi_freq_div_val(dev, spi_freq_val); ++ if (freq_div == THC_SPI_FRQ_RESERVED) ++ return -EINVAL; ++ ++ if (spi_freq_val < THC_SPI_LOW_FREQUENCY) ++ is_low_freq = true; ++ ++ cfg = FIELD_PREP(THC_M_PRT_SPI_CFG_SPI_TCWF, freq_div) | ++ FIELD_PREP(THC_M_PRT_SPI_CFG_SPI_TWMODE, io_mode) | ++ (is_low_freq ? THC_M_PRT_SPI_CFG_SPI_LOW_FREQ_EN : 0) | ++ FIELD_PREP(THC_M_PRT_SPI_CFG_SPI_WR_MPS, spi_wr_mps); ++ mask = THC_M_PRT_SPI_CFG_SPI_TCWF | ++ THC_M_PRT_SPI_CFG_SPI_TWMODE | ++ THC_M_PRT_SPI_CFG_SPI_LOW_FREQ_EN | ++ THC_M_PRT_SPI_CFG_SPI_WR_MPS; ++ ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_SPI_CFG_OFFSET, mask, cfg); ++ ++ if (io_mode == THC_QUAD_IO) ++ opcode = FIELD_PREP(THC_M_PRT_SPI_ICRRD_OPCODE_SPI_QIO, opcode); ++ else if (io_mode == THC_DUAL_IO) ++ opcode = FIELD_PREP(THC_M_PRT_SPI_ICRRD_OPCODE_SPI_DIO, opcode); ++ else ++ opcode = FIELD_PREP(THC_M_PRT_SPI_ICRRD_OPCODE_SPI_SIO, opcode); ++ ++ regmap_write(dev->thc_regmap, THC_M_PRT_SPI_WR_OPCODE_OFFSET, opcode); ++ ++ dev->perf_limit = perf_limit; ++ ++ return 0; ++} ++EXPORT_SYMBOL_NS_GPL(thc_spi_write_config, "INTEL_THC"); ++ ++/** ++ * thc_spi_input_output_address_config - Configure SPI input and output addresses ++ * ++ * @dev: the pointer of THC private device context ++ * @input_hdr_addr: input report header address ++ * @input_bdy_addr: input report body address ++ * @output_addr: output report address ++ */ ++void thc_spi_input_output_address_config(struct thc_device *dev, u32 input_hdr_addr, ++ u32 input_bdy_addr, u32 output_addr) ++{ ++ regmap_write(dev->thc_regmap, ++ THC_M_PRT_DEV_INT_CAUSE_ADDR_OFFSET, input_hdr_addr); ++ regmap_write(dev->thc_regmap, ++ THC_M_PRT_RD_BULK_ADDR_1_OFFSET, input_bdy_addr); ++ regmap_write(dev->thc_regmap, ++ THC_M_PRT_RD_BULK_ADDR_2_OFFSET, input_bdy_addr); ++ regmap_write(dev->thc_regmap, ++ THC_M_PRT_WR_BULK_ADDR_OFFSET, output_addr); ++} ++EXPORT_SYMBOL_NS_GPL(thc_spi_input_output_address_config, "INTEL_THC"); ++ ++static int thc_i2c_subip_pio_read(struct thc_device *dev, const u32 address, ++ u32 *size, u32 *buffer) ++{ ++ int ret; ++ ++ if (!size || *size == 0 || !buffer) { ++ dev_err(dev->dev, "Invalid input parameters, size %p, buffer %p\n", ++ size, buffer); ++ return -EINVAL; ++ } ++ ++ if (mutex_lock_interruptible(&dev->thc_bus_lock)) ++ return -EINTR; ++ ++ ret = prepare_pio(dev, THC_PIO_OP_I2C_SUBSYSTEM_READ, address, *size); ++ if (ret < 0) ++ goto end; ++ ++ pio_start(dev, 0, NULL); ++ ++ ret = pio_wait(dev); ++ if (ret < 0) ++ goto end; ++ ++ ret = pio_complete(dev, buffer, size); ++ if (ret < 0) ++ goto end; ++ ++end: ++ mutex_unlock(&dev->thc_bus_lock); ++ ++ if (ret) ++ dev_err_once(dev->dev, "Read THC I2C SubIP register failed %d, offset %u\n", ++ ret, address); ++ ++ return ret; ++} ++ ++static int thc_i2c_subip_pio_write(struct thc_device *dev, const u32 address, ++ const u32 size, const u32 *buffer) ++{ ++ int ret; ++ ++ if (size == 0 || !buffer) { ++ dev_err(dev->dev, "Invalid input parameters, size %u, buffer %p\n", ++ size, buffer); ++ return -EINVAL; ++ } ++ ++ if (mutex_lock_interruptible(&dev->thc_bus_lock)) ++ return -EINTR; ++ ++ ret = prepare_pio(dev, THC_PIO_OP_I2C_SUBSYSTEM_WRITE, address, size); ++ if (ret < 0) ++ goto end; ++ ++ pio_start(dev, size, buffer); ++ ++ ret = pio_wait(dev); ++ if (ret < 0) ++ goto end; ++ ++ ret = pio_complete(dev, NULL, NULL); ++ if (ret < 0) ++ goto end; ++ ++end: ++ mutex_unlock(&dev->thc_bus_lock); ++ ++ if (ret) ++ dev_err_once(dev->dev, "Write THC I2C SubIP register failed %d, offset %u\n", ++ ret, address); ++ ++ return ret; ++} ++ ++#define I2C_SUBIP_CON_DEFAULT 0x663 ++#define I2C_SUBIP_INT_MASK_DEFAULT 0x7FFF ++#define I2C_SUBIP_RX_TL_DEFAULT 62 ++#define I2C_SUBIP_TX_TL_DEFAULT 0 ++#define I2C_SUBIP_DMA_TDLR_DEFAULT 7 ++#define I2C_SUBIP_DMA_RDLR_DEFAULT 7 ++ ++static int thc_i2c_subip_set_speed(struct thc_device *dev, const u32 speed, ++ const u32 hcnt, const u32 lcnt) ++{ ++ u32 hcnt_offset, lcnt_offset; ++ u32 val; ++ int ret; ++ ++ switch (speed) { ++ case THC_I2C_STANDARD: ++ hcnt_offset = THC_I2C_IC_SS_SCL_HCNT_OFFSET; ++ lcnt_offset = THC_I2C_IC_SS_SCL_LCNT_OFFSET; ++ break; ++ ++ case THC_I2C_FAST_AND_PLUS: ++ hcnt_offset = THC_I2C_IC_FS_SCL_HCNT_OFFSET; ++ lcnt_offset = THC_I2C_IC_FS_SCL_LCNT_OFFSET; ++ break; ++ ++ case THC_I2C_HIGH_SPEED: ++ hcnt_offset = THC_I2C_IC_HS_SCL_HCNT_OFFSET; ++ lcnt_offset = THC_I2C_IC_HS_SCL_LCNT_OFFSET; ++ break; ++ ++ default: ++ dev_err_once(dev->dev, "Unsupported i2c speed %d\n", speed); ++ ret = -EINVAL; ++ return ret; ++ } ++ ++ ret = thc_i2c_subip_pio_write(dev, hcnt_offset, sizeof(u32), &hcnt); ++ if (ret < 0) ++ return ret; ++ ++ ret = thc_i2c_subip_pio_write(dev, lcnt_offset, sizeof(u32), &lcnt); ++ if (ret < 0) ++ return ret; ++ ++ val = I2C_SUBIP_CON_DEFAULT & ~THC_I2C_IC_CON_SPEED; ++ val |= FIELD_PREP(THC_I2C_IC_CON_SPEED, speed); ++ ret = thc_i2c_subip_pio_write(dev, THC_I2C_IC_CON_OFFSET, sizeof(u32), &val); ++ if (ret < 0) ++ return ret; ++ ++ return 0; ++} ++ ++static u32 i2c_subip_regs[] = { ++ THC_I2C_IC_CON_OFFSET, ++ THC_I2C_IC_TAR_OFFSET, ++ THC_I2C_IC_INTR_MASK_OFFSET, ++ THC_I2C_IC_RX_TL_OFFSET, ++ THC_I2C_IC_TX_TL_OFFSET, ++ THC_I2C_IC_DMA_CR_OFFSET, ++ THC_I2C_IC_DMA_TDLR_OFFSET, ++ THC_I2C_IC_DMA_RDLR_OFFSET, ++ THC_I2C_IC_SS_SCL_HCNT_OFFSET, ++ THC_I2C_IC_SS_SCL_LCNT_OFFSET, ++ THC_I2C_IC_FS_SCL_HCNT_OFFSET, ++ THC_I2C_IC_FS_SCL_LCNT_OFFSET, ++ THC_I2C_IC_HS_SCL_HCNT_OFFSET, ++ THC_I2C_IC_HS_SCL_LCNT_OFFSET, ++ THC_I2C_IC_ENABLE_OFFSET, ++}; ++ ++/** ++ * thc_i2c_subip_init - Initialize and configure THC I2C subsystem ++ * ++ * @dev: The pointer of THC private device context ++ * @target_address: Slave address of touch device (TIC) ++ * @speed: I2C bus frequency speed mode ++ * @hcnt: I2C clock SCL high count ++ * @lcnt: I2C clock SCL low count ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_i2c_subip_init(struct thc_device *dev, const u32 target_address, ++ const u32 speed, const u32 hcnt, const u32 lcnt) ++{ ++ u32 read_size = sizeof(u32); ++ u32 val; ++ int ret; ++ ++ ret = thc_i2c_subip_pio_read(dev, THC_I2C_IC_ENABLE_OFFSET, &read_size, &val); ++ if (ret < 0) ++ return ret; ++ ++ val &= ~THC_I2C_IC_ENABLE_ENABLE; ++ ret = thc_i2c_subip_pio_write(dev, THC_I2C_IC_ENABLE_OFFSET, sizeof(u32), &val); ++ if (ret < 0) ++ return ret; ++ ++ ret = thc_i2c_subip_pio_read(dev, THC_I2C_IC_TAR_OFFSET, &read_size, &val); ++ if (ret < 0) ++ return ret; ++ ++ val &= ~THC_I2C_IC_TAR_IC_TAR; ++ val |= FIELD_PREP(THC_I2C_IC_TAR_IC_TAR, target_address); ++ ret = thc_i2c_subip_pio_write(dev, THC_I2C_IC_TAR_OFFSET, sizeof(u32), &val); ++ if (ret < 0) ++ return ret; ++ ++ ret = thc_i2c_subip_set_speed(dev, speed, hcnt, lcnt); ++ if (ret < 0) ++ return ret; ++ ++ val = I2C_SUBIP_INT_MASK_DEFAULT; ++ ret = thc_i2c_subip_pio_write(dev, THC_I2C_IC_INTR_MASK_OFFSET, sizeof(u32), &val); ++ if (ret < 0) ++ return ret; ++ ++ val = I2C_SUBIP_RX_TL_DEFAULT; ++ ret = thc_i2c_subip_pio_write(dev, THC_I2C_IC_RX_TL_OFFSET, sizeof(u32), &val); ++ if (ret < 0) ++ return ret; ++ ++ val = I2C_SUBIP_TX_TL_DEFAULT; ++ ret = thc_i2c_subip_pio_write(dev, THC_I2C_IC_TX_TL_OFFSET, sizeof(u32), &val); ++ if (ret < 0) ++ return ret; ++ ++ val = THC_I2C_IC_DMA_CR_RDMAE | THC_I2C_IC_DMA_CR_TDMAE; ++ ret = thc_i2c_subip_pio_write(dev, THC_I2C_IC_DMA_CR_OFFSET, sizeof(u32), &val); ++ if (ret < 0) ++ return ret; ++ ++ val = I2C_SUBIP_DMA_TDLR_DEFAULT; ++ ret = thc_i2c_subip_pio_write(dev, THC_I2C_IC_DMA_TDLR_OFFSET, sizeof(u32), &val); ++ if (ret < 0) ++ return ret; ++ ++ val = I2C_SUBIP_DMA_RDLR_DEFAULT; ++ ret = thc_i2c_subip_pio_write(dev, THC_I2C_IC_DMA_RDLR_OFFSET, sizeof(u32), &val); ++ if (ret < 0) ++ return ret; ++ ++ ret = thc_i2c_subip_pio_read(dev, THC_I2C_IC_ENABLE_OFFSET, &read_size, &val); ++ if (ret < 0) ++ return ret; ++ ++ val |= THC_I2C_IC_ENABLE_ENABLE; ++ ret = thc_i2c_subip_pio_write(dev, THC_I2C_IC_ENABLE_OFFSET, sizeof(u32), &val); ++ if (ret < 0) ++ return ret; ++ ++ dev->i2c_subip_regs = devm_kzalloc(dev->dev, sizeof(i2c_subip_regs), GFP_KERNEL); ++ if (!dev->i2c_subip_regs) ++ return -ENOMEM; ++ ++ return 0; ++} ++EXPORT_SYMBOL_NS_GPL(thc_i2c_subip_init, "INTEL_THC"); ++ ++/** ++ * thc_i2c_subip_regs_save - Save THC I2C sub-subsystem register values to THC device context ++ * ++ * @dev: The pointer of THC private device context ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_i2c_subip_regs_save(struct thc_device *dev) ++{ ++ int ret; ++ u32 read_size = sizeof(u32); ++ ++ for (int i = 0; i < ARRAY_SIZE(i2c_subip_regs); i++) { ++ ret = thc_i2c_subip_pio_read(dev, i2c_subip_regs[i], ++ &read_size, (u32 *)&dev->i2c_subip_regs + i); ++ if (ret < 0) ++ return ret; ++ } ++ ++ return 0; ++} ++EXPORT_SYMBOL_NS_GPL(thc_i2c_subip_regs_save, "INTEL_THC"); ++ ++/** ++ * thc_i2c_subip_regs_restore - Restore THC I2C subsystem registers from THC device context ++ * ++ * @dev: The pointer of THC private device context ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_i2c_subip_regs_restore(struct thc_device *dev) ++{ ++ int ret; ++ u32 write_size = sizeof(u32); ++ ++ for (int i = 0; i < ARRAY_SIZE(i2c_subip_regs); i++) { ++ ret = thc_i2c_subip_pio_write(dev, i2c_subip_regs[i], ++ write_size, (u32 *)&dev->i2c_subip_regs + i); ++ if (ret < 0) ++ return ret; ++ } ++ ++ return 0; ++} ++EXPORT_SYMBOL_NS_GPL(thc_i2c_subip_regs_restore, "INTEL_THC"); ++ ++MODULE_AUTHOR("Xinpeng Sun "); ++MODULE_AUTHOR("Even Xu "); ++ ++MODULE_DESCRIPTION("Intel(R) Intel THC Hardware Driver"); ++MODULE_LICENSE("GPL"); +diff --git a/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dev.h b/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dev.h +new file mode 100644 +index 000000000000..0517fee2c668 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dev.h +@@ -0,0 +1,116 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#ifndef _INTEL_THC_DEV_H_ ++#define _INTEL_THC_DEV_H_ ++ ++#include ++#include ++#include ++ ++#include "intel-thc-dma.h" ++ ++#define THC_REGMAP_COMMON_OFFSET 0x10 ++#define THC_REGMAP_MMIO_OFFSET 0x1000 ++ ++/* ++ * THC Port type ++ * @THC_PORT_TYPE_SPI: This port is used for HIDSPI ++ * @THC_PORT_TYPE_I2C: This port is used for HIDI2C ++ */ ++enum thc_port_type { ++ THC_PORT_TYPE_SPI = 0, ++ THC_PORT_TYPE_I2C = 1, ++}; ++ ++/** ++ * THC interrupt flag ++ * @THC_NONDMA_INT: THC non-DMA interrupt ++ * @THC_RXDMA1_INT: THC RxDMA1 interrupt ++ * @THC_RXDMA2_INT: THC RxDMA2 interrupt ++ * @THC_SWDMA_INT: THC SWDMA interrupt ++ * @THC_TXDMA_INT: THC TXDMA interrupt ++ * @THC_PIO_DONE_INT: THC PIO complete interrupt ++ * @THC_I2CSUBIP_INT: THC I2C subsystem interrupt ++ * @THC_TXN_ERR_INT: THC transfer error interrupt ++ * @THC_FATAL_ERR_INT: THC fatal error interrupt ++ */ ++enum thc_int_type { ++ THC_NONDMA_INT = 0, ++ THC_RXDMA1_INT = 1, ++ THC_RXDMA2_INT = 2, ++ THC_SWDMA_INT = 3, ++ THC_TXDMA_INT = 4, ++ THC_PIO_DONE_INT = 5, ++ THC_I2CSUBIP_INT = 6, ++ THC_TXN_ERR_INT = 7, ++ THC_FATAL_ERR_INT = 8, ++ THC_UNKNOWN_INT ++}; ++ ++/** ++ * struct thc_device - THC private device struct ++ * @thc_regmap: MMIO regmap structure for accessing THC registers ++ * @mmio_addr: MMIO registers address ++ * @thc_bus_lock: mutex locker for THC config ++ * @port_type: port type of THC port instance ++ * @pio_int_supported: PIO interrupt supported flag ++ * @dma_ctx: DMA specific data ++ * @write_complete_wait: signal event for DMA write complete ++ * @swdma_complete_wait: signal event for SWDMA sequence complete ++ * @write_done: bool value that indicates if DMA write is done ++ * @swdma_done: bool value that indicates if SWDMA swquence is done ++ * @perf_limit: the delay between read operation and write operation ++ * @i2c_subip_regs: the copy of THC I2C sub-system registers for resuming restore ++ */ ++struct thc_device { ++ struct device *dev; ++ struct regmap *thc_regmap; ++ void __iomem *mmio_addr; ++ struct mutex thc_bus_lock; ++ enum thc_port_type port_type; ++ bool pio_int_supported; ++ ++ struct thc_dma_context *dma_ctx; ++ ++ wait_queue_head_t write_complete_wait; ++ wait_queue_head_t swdma_complete_wait; ++ bool write_done; ++ bool swdma_done; ++ ++ u32 perf_limit; ++ ++ u32 *i2c_subip_regs; ++}; ++ ++struct thc_device *thc_dev_init(struct device *device, void __iomem *mem_addr); ++int thc_tic_pio_read(struct thc_device *dev, const u32 address, ++ const u32 size, u32 *actual_size, u32 *buffer); ++int thc_tic_pio_write(struct thc_device *dev, const u32 address, ++ const u32 size, const u32 *buffer); ++int thc_tic_pio_write_and_read(struct thc_device *dev, const u32 address, ++ const u32 write_size, const u32 *write_buffer, ++ const u32 read_size, u32 *actual_size, u32 *read_buffer); ++void thc_interrupt_config(struct thc_device *dev); ++void thc_int_trigger_type_select(struct thc_device *dev, bool edge_trigger); ++void thc_interrupt_enable(struct thc_device *dev, bool int_enable); ++void thc_set_pio_interrupt_support(struct thc_device *dev, bool supported); ++int thc_interrupt_quiesce(const struct thc_device *dev, bool int_quiesce); ++void thc_ltr_config(struct thc_device *dev, u32 active_ltr_us, u32 lp_ltr_us); ++void thc_change_ltr_mode(struct thc_device *dev, u32 ltr_mode); ++void thc_ltr_unconfig(struct thc_device *dev); ++u32 thc_int_cause_read(struct thc_device *dev); ++int thc_interrupt_handler(struct thc_device *dev); ++int thc_port_select(struct thc_device *dev, enum thc_port_type port_type); ++int thc_spi_read_config(struct thc_device *dev, u32 spi_freq_val, ++ u32 io_mode, u32 opcode, u32 spi_rd_mps); ++int thc_spi_write_config(struct thc_device *dev, u32 spi_freq_val, ++ u32 io_mode, u32 opcode, u32 spi_wr_mps, u32 perf_limit); ++void thc_spi_input_output_address_config(struct thc_device *dev, u32 input_hdr_addr, ++ u32 input_bdy_addr, u32 output_addr); ++int thc_i2c_subip_init(struct thc_device *dev, const u32 target_address, ++ const u32 speed, const u32 hcnt, const u32 lcnt); ++int thc_i2c_subip_regs_save(struct thc_device *dev); ++int thc_i2c_subip_regs_restore(struct thc_device *dev); ++ ++#endif /* _INTEL_THC_DEV_H_ */ +diff --git a/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dma.c b/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dma.c +new file mode 100644 +index 000000000000..eb23bea77686 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dma.c +@@ -0,0 +1,969 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#include ++#include ++#include ++#include ++#include ++ ++#include "intel-thc-dev.h" ++#include "intel-thc-dma.h" ++#include "intel-thc-hw.h" ++ ++static void dma_set_prd_base_addr(struct thc_device *dev, u64 physical_addr, ++ struct thc_dma_configuration *dma_config) ++{ ++ u32 addr_high, addr_low; ++ ++ if (!dma_config->is_enabled) ++ return; ++ ++ addr_high = upper_32_bits(physical_addr); ++ addr_low = lower_32_bits(physical_addr); ++ ++ regmap_write(dev->thc_regmap, dma_config->prd_base_addr_high, addr_high); ++ regmap_write(dev->thc_regmap, dma_config->prd_base_addr_low, addr_low); ++} ++ ++static void dma_set_start_bit(struct thc_device *dev, ++ struct thc_dma_configuration *dma_config) ++{ ++ u32 ctrl, mask, mbits, data, offset; ++ ++ if (!dma_config->is_enabled) ++ return; ++ ++ switch (dma_config->dma_channel) { ++ case THC_RXDMA1: ++ case THC_RXDMA2: ++ if (dma_config->dma_channel == THC_RXDMA2) { ++ mbits = FIELD_PREP(THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_INTTYP_DATA_VAL, ++ THC_BITMASK_INTERRUPT_TYPE_DATA); ++ mask = THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_INTTYP_DATA_VAL; ++ regmap_write_bits(dev->thc_regmap, ++ THC_M_PRT_DEVINT_CFG_1_OFFSET, mask, mbits); ++ } ++ ++ mbits = THC_M_PRT_READ_DMA_CNTRL_IE_EOF | ++ THC_M_PRT_READ_DMA_CNTRL_SOO | ++ THC_M_PRT_READ_DMA_CNTRL_IE_STALL | ++ THC_M_PRT_READ_DMA_CNTRL_IE_ERROR | ++ THC_M_PRT_READ_DMA_CNTRL_START; ++ ++ mask = THC_M_PRT_READ_DMA_CNTRL_TPCWP | mbits; ++ mask |= THC_M_PRT_READ_DMA_CNTRL_INT_SW_DMA_EN; ++ ctrl = FIELD_PREP(THC_M_PRT_READ_DMA_CNTRL_TPCWP, THC_POINTER_WRAPAROUND) | mbits; ++ offset = dma_config->dma_channel == THC_RXDMA1 ? ++ THC_M_PRT_READ_DMA_CNTRL_1_OFFSET : THC_M_PRT_READ_DMA_CNTRL_2_OFFSET; ++ regmap_write_bits(dev->thc_regmap, offset, mask, ctrl); ++ break; ++ ++ case THC_SWDMA: ++ mbits = THC_M_PRT_READ_DMA_CNTRL_IE_DMACPL | ++ THC_M_PRT_READ_DMA_CNTRL_IE_IOC | ++ THC_M_PRT_READ_DMA_CNTRL_SOO | ++ THC_M_PRT_READ_DMA_CNTRL_START; ++ ++ mask = THC_M_PRT_READ_DMA_CNTRL_TPCWP | mbits; ++ ctrl = FIELD_PREP(THC_M_PRT_READ_DMA_CNTRL_TPCWP, THC_POINTER_WRAPAROUND) | mbits; ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_SW_OFFSET, ++ mask, ctrl); ++ break; ++ ++ case THC_TXDMA: ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_WRITE_INT_STS_OFFSET, ++ THC_M_PRT_WRITE_INT_STS_THC_WRDMA_CMPL_STATUS, ++ THC_M_PRT_WRITE_INT_STS_THC_WRDMA_CMPL_STATUS); ++ ++ /* Select interrupt or polling method upon Write completion */ ++ if (dev->dma_ctx->use_write_interrupts) ++ data = THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_IE_IOC_DMACPL; ++ else ++ data = 0; ++ ++ data |= THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_START; ++ mask = THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_IE_IOC_DMACPL | ++ THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_START; ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_WRITE_DMA_CNTRL_OFFSET, ++ mask, data); ++ break; ++ ++ default: ++ break; ++ } ++} ++ ++static void dma_set_prd_control(struct thc_device *dev, u8 entry_count, u8 cb_depth, ++ struct thc_dma_configuration *dma_config) ++{ ++ u32 ctrl, mask; ++ ++ if (!dma_config->is_enabled) ++ return; ++ ++ if (dma_config->dma_channel == THC_TXDMA) { ++ mask = THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_PTEC; ++ ctrl = FIELD_PREP(THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_PTEC, entry_count); ++ } else { ++ mask = THC_M_PRT_RPRD_CNTRL_PTEC | THC_M_PRT_RPRD_CNTRL_PCD; ++ ctrl = FIELD_PREP(THC_M_PRT_RPRD_CNTRL_PTEC, entry_count) | ++ FIELD_PREP(THC_M_PRT_RPRD_CNTRL_PCD, cb_depth); ++ } ++ ++ regmap_write_bits(dev->thc_regmap, dma_config->prd_cntrl, mask, ctrl); ++} ++ ++static void dma_clear_prd_control(struct thc_device *dev, ++ struct thc_dma_configuration *dma_config) ++{ ++ u32 mask; ++ ++ if (!dma_config->is_enabled) ++ return; ++ ++ if (dma_config->dma_channel == THC_TXDMA) ++ mask = THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_PTEC; ++ else ++ mask = THC_M_PRT_RPRD_CNTRL_PTEC | THC_M_PRT_RPRD_CNTRL_PCD; ++ ++ regmap_write_bits(dev->thc_regmap, dma_config->prd_cntrl, mask, 0); ++} ++ ++static u8 dma_get_read_pointer(struct thc_device *dev, ++ struct thc_dma_configuration *dma_config) ++{ ++ u32 ctrl, read_pointer; ++ ++ regmap_read(dev->thc_regmap, dma_config->dma_cntrl, &ctrl); ++ read_pointer = FIELD_GET(THC_M_PRT_READ_DMA_CNTRL_TPCRP, ctrl); ++ ++ dev_dbg(dev->dev, "THC_M_PRT_READ_DMA_CNTRL 0x%x offset 0x%x TPCRP 0x%x\n", ++ ctrl, dma_config->dma_cntrl, read_pointer); ++ ++ return read_pointer; ++} ++ ++static u8 dma_get_write_pointer(struct thc_device *dev, ++ struct thc_dma_configuration *dma_config) ++{ ++ u32 ctrl, write_pointer; ++ ++ regmap_read(dev->thc_regmap, dma_config->dma_cntrl, &ctrl); ++ write_pointer = FIELD_GET(THC_M_PRT_READ_DMA_CNTRL_TPCWP, ctrl); ++ ++ dev_dbg(dev->dev, "THC_M_PRT_READ_DMA_CNTRL 0x%x offset 0x%x TPCWP 0x%x\n", ++ ctrl, dma_config->dma_cntrl, write_pointer); ++ ++ return write_pointer; ++} ++ ++static void dma_set_write_pointer(struct thc_device *dev, u8 value, ++ struct thc_dma_configuration *dma_config) ++{ ++ u32 ctrl, mask; ++ ++ mask = THC_M_PRT_READ_DMA_CNTRL_TPCWP; ++ ctrl = FIELD_PREP(THC_M_PRT_READ_DMA_CNTRL_TPCWP, value); ++ regmap_write_bits(dev->thc_regmap, dma_config->dma_cntrl, mask, ctrl); ++} ++ ++static size_t dma_get_max_packet_size(struct thc_device *dev, ++ struct thc_dma_configuration *dma_config) ++{ ++ return dma_config->max_packet_size; ++} ++ ++static void dma_set_max_packet_size(struct thc_device *dev, size_t size, ++ struct thc_dma_configuration *dma_config) ++{ ++ if (size) { ++ dma_config->max_packet_size = ALIGN(size, SZ_4K); ++ dma_config->is_enabled = true; ++ } ++} ++ ++static void thc_copy_one_sgl_to_prd(struct thc_device *dev, ++ struct thc_dma_configuration *config, ++ unsigned int ind) ++{ ++ struct thc_prd_table *prd_tbl; ++ struct scatterlist *sg; ++ int j; ++ ++ prd_tbl = &config->prd_tbls[ind]; ++ ++ for_each_sg(config->sgls[ind], sg, config->sgls_nent[ind], j) { ++ prd_tbl->entries[j].dest_addr = ++ sg_dma_address(sg) >> THC_ADDRESS_SHIFT; ++ prd_tbl->entries[j].len = sg_dma_len(sg); ++ prd_tbl->entries[j].hw_status = 0; ++ prd_tbl->entries[j].end_of_prd = 0; ++ } ++ ++ /* Set the end_of_prd flag in the last filled entry */ ++ if (j > 0) ++ prd_tbl->entries[j - 1].end_of_prd = 1; ++} ++ ++static void thc_copy_sgls_to_prd(struct thc_device *dev, ++ struct thc_dma_configuration *config) ++{ ++ unsigned int i; ++ ++ memset(config->prd_tbls, 0, array_size(PRD_TABLE_SIZE, config->prd_tbl_num)); ++ ++ for (i = 0; i < config->prd_tbl_num; i++) ++ thc_copy_one_sgl_to_prd(dev, config, i); ++} ++ ++static int setup_dma_buffers(struct thc_device *dev, ++ struct thc_dma_configuration *config, ++ enum dma_data_direction dir) ++{ ++ size_t prd_tbls_size = array_size(PRD_TABLE_SIZE, config->prd_tbl_num); ++ unsigned int i, nent = PRD_ENTRIES_NUM; ++ dma_addr_t dma_handle; ++ void *cpu_addr; ++ size_t buf_sz; ++ int count; ++ ++ if (!config->is_enabled) ++ return 0; ++ ++ memset(config->sgls, 0, sizeof(config->sgls)); ++ memset(config->sgls_nent, 0, sizeof(config->sgls_nent)); ++ ++ cpu_addr = dma_alloc_coherent(dev->dev, prd_tbls_size, ++ &dma_handle, GFP_KERNEL); ++ if (!cpu_addr) ++ return -ENOMEM; ++ ++ config->prd_tbls = cpu_addr; ++ config->prd_tbls_dma_handle = dma_handle; ++ ++ buf_sz = dma_get_max_packet_size(dev, config); ++ ++ /* Allocate and map the scatter-gather lists, one for each PRD table */ ++ for (i = 0; i < config->prd_tbl_num; i++) { ++ config->sgls[i] = sgl_alloc(buf_sz, GFP_KERNEL, &nent); ++ if (!config->sgls[i] || nent > PRD_ENTRIES_NUM) { ++ dev_err_once(dev->dev, "sgl_alloc (%uth) failed, nent %u\n", ++ i, nent); ++ return -ENOMEM; ++ } ++ count = dma_map_sg(dev->dev, config->sgls[i], nent, dir); ++ ++ config->sgls_nent[i] = count; ++ } ++ ++ thc_copy_sgls_to_prd(dev, config); ++ ++ return 0; ++} ++ ++static void thc_reset_dma_settings(struct thc_device *dev) ++{ ++ /* Stop all DMA channels and reset DMA read pointers */ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_1_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_START, 0); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_2_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_START, 0); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_SW_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_START, 0); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_WRITE_DMA_CNTRL_OFFSET, ++ THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_START, 0); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_1_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_TPCPR, ++ THC_M_PRT_READ_DMA_CNTRL_TPCPR); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_2_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_TPCPR, ++ THC_M_PRT_READ_DMA_CNTRL_TPCPR); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_SW_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_TPCPR, ++ THC_M_PRT_READ_DMA_CNTRL_TPCPR); ++} ++ ++static void release_dma_buffers(struct thc_device *dev, ++ struct thc_dma_configuration *config) ++{ ++ size_t prd_tbls_size = array_size(PRD_TABLE_SIZE, config->prd_tbl_num); ++ unsigned int i; ++ ++ if (!config->is_enabled) ++ return; ++ ++ for (i = 0; i < config->prd_tbl_num; i++) { ++ if (!config->sgls[i] | !config->sgls_nent[i]) ++ continue; ++ ++ dma_unmap_sg(dev->dev, config->sgls[i], ++ config->sgls_nent[i], ++ config->dir); ++ ++ sgl_free(config->sgls[i]); ++ config->sgls[i] = NULL; ++ } ++ ++ memset(config->prd_tbls, 0, prd_tbls_size); ++ ++ if (config->prd_tbls) { ++ dma_free_coherent(dev->dev, prd_tbls_size, config->prd_tbls, ++ config->prd_tbls_dma_handle); ++ config->prd_tbls = NULL; ++ config->prd_tbls_dma_handle = 0; ++ } ++} ++ ++struct thc_dma_context *thc_dma_init(struct thc_device *dev) ++{ ++ struct thc_dma_context *dma_ctx; ++ ++ dma_ctx = devm_kzalloc(dev->dev, sizeof(*dma_ctx), GFP_KERNEL); ++ if (!dma_ctx) ++ return NULL; ++ ++ dev->dma_ctx = dma_ctx; ++ ++ dma_ctx->dma_config[THC_RXDMA1].dma_channel = THC_RXDMA1; ++ dma_ctx->dma_config[THC_RXDMA2].dma_channel = THC_RXDMA2; ++ dma_ctx->dma_config[THC_TXDMA].dma_channel = THC_TXDMA; ++ dma_ctx->dma_config[THC_SWDMA].dma_channel = THC_SWDMA; ++ ++ dma_ctx->dma_config[THC_RXDMA1].dir = DMA_FROM_DEVICE; ++ dma_ctx->dma_config[THC_RXDMA2].dir = DMA_FROM_DEVICE; ++ dma_ctx->dma_config[THC_TXDMA].dir = DMA_TO_DEVICE; ++ dma_ctx->dma_config[THC_SWDMA].dir = DMA_FROM_DEVICE; ++ ++ dma_ctx->dma_config[THC_RXDMA1].prd_tbl_num = PRD_TABLES_NUM; ++ dma_ctx->dma_config[THC_RXDMA2].prd_tbl_num = PRD_TABLES_NUM; ++ dma_ctx->dma_config[THC_TXDMA].prd_tbl_num = 1; ++ dma_ctx->dma_config[THC_SWDMA].prd_tbl_num = 1; ++ ++ dma_ctx->dma_config[THC_RXDMA1].prd_base_addr_high = THC_M_PRT_RPRD_BA_HI_1_OFFSET; ++ dma_ctx->dma_config[THC_RXDMA2].prd_base_addr_high = THC_M_PRT_RPRD_BA_HI_2_OFFSET; ++ dma_ctx->dma_config[THC_TXDMA].prd_base_addr_high = THC_M_PRT_WPRD_BA_HI_OFFSET; ++ dma_ctx->dma_config[THC_SWDMA].prd_base_addr_high = THC_M_PRT_RPRD_BA_HI_SW_OFFSET; ++ ++ dma_ctx->dma_config[THC_RXDMA1].prd_base_addr_low = THC_M_PRT_RPRD_BA_LOW_1_OFFSET; ++ dma_ctx->dma_config[THC_RXDMA2].prd_base_addr_low = THC_M_PRT_RPRD_BA_LOW_2_OFFSET; ++ dma_ctx->dma_config[THC_TXDMA].prd_base_addr_low = THC_M_PRT_WPRD_BA_LOW_OFFSET; ++ dma_ctx->dma_config[THC_SWDMA].prd_base_addr_low = THC_M_PRT_RPRD_BA_LOW_SW_OFFSET; ++ ++ dma_ctx->dma_config[THC_RXDMA1].prd_cntrl = THC_M_PRT_RPRD_CNTRL_1_OFFSET; ++ dma_ctx->dma_config[THC_RXDMA2].prd_cntrl = THC_M_PRT_RPRD_CNTRL_2_OFFSET; ++ dma_ctx->dma_config[THC_TXDMA].prd_cntrl = THC_M_PRT_WRITE_DMA_CNTRL_OFFSET; ++ dma_ctx->dma_config[THC_SWDMA].prd_cntrl = THC_M_PRT_RPRD_CNTRL_SW_OFFSET; ++ ++ dma_ctx->dma_config[THC_RXDMA1].dma_cntrl = THC_M_PRT_READ_DMA_CNTRL_1_OFFSET; ++ dma_ctx->dma_config[THC_RXDMA2].dma_cntrl = THC_M_PRT_READ_DMA_CNTRL_2_OFFSET; ++ dma_ctx->dma_config[THC_TXDMA].dma_cntrl = THC_M_PRT_WRITE_DMA_CNTRL_OFFSET; ++ dma_ctx->dma_config[THC_SWDMA].dma_cntrl = THC_M_PRT_READ_DMA_CNTRL_SW_OFFSET; ++ ++ /* Enable write DMA completion interrupt by default */ ++ dma_ctx->use_write_interrupts = 1; ++ ++ return dma_ctx; ++} ++ ++/** ++ * thc_dma_set_max_packet_sizes - Set max packet sizes for all DMA engines ++ * ++ * @dev: The pointer of THC private device context ++ * @mps_read1: RxDMA1 max packet size ++ * @mps_read2: RxDMA2 max packet size ++ * @mps_write: TxDMA max packet size ++ * @mps_swdma: Software DMA max packet size ++ * ++ * If mps is not 0, it means the corresponding DMA channel is used, then set ++ * the flag to turn on this channel. ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_dma_set_max_packet_sizes(struct thc_device *dev, size_t mps_read1, ++ size_t mps_read2, size_t mps_write, ++ size_t mps_swdma) ++{ ++ if (!dev->dma_ctx) { ++ dev_err_once(dev->dev, ++ "Cannot set max packet sizes because DMA context is NULL!\n"); ++ return -EINVAL; ++ } ++ ++ dma_set_max_packet_size(dev, mps_read1, &dev->dma_ctx->dma_config[THC_RXDMA1]); ++ dma_set_max_packet_size(dev, mps_read2, &dev->dma_ctx->dma_config[THC_RXDMA2]); ++ dma_set_max_packet_size(dev, mps_write, &dev->dma_ctx->dma_config[THC_TXDMA]); ++ dma_set_max_packet_size(dev, mps_swdma, &dev->dma_ctx->dma_config[THC_SWDMA]); ++ ++ return 0; ++} ++EXPORT_SYMBOL_NS_GPL(thc_dma_set_max_packet_sizes, "INTEL_THC"); ++ ++/** ++ * thc_dma_allocate - Allocate DMA buffers for all DMA engines ++ * ++ * @dev: The pointer of THC private device context ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_dma_allocate(struct thc_device *dev) ++{ ++ int ret, chan; ++ ++ for (chan = 0; chan < MAX_THC_DMA_CHANNEL; chan++) { ++ ret = setup_dma_buffers(dev, &dev->dma_ctx->dma_config[chan], ++ dev->dma_ctx->dma_config[chan].dir); ++ if (ret < 0) { ++ dev_err_once(dev->dev, "DMA setup failed for DMA channel %d\n", chan); ++ goto release_bufs; ++ } ++ } ++ ++ return 0; ++ ++release_bufs: ++ while (chan--) ++ release_dma_buffers(dev, &dev->dma_ctx->dma_config[chan]); ++ ++ return ret; ++} ++EXPORT_SYMBOL_NS_GPL(thc_dma_allocate, "INTEL_THC"); ++ ++/** ++ * thc_dma_release - Release DMA buffers for all DMA engines ++ * ++ * @dev: The pointer of THC private device context ++ */ ++void thc_dma_release(struct thc_device *dev) ++{ ++ int chan; ++ ++ for (chan = 0; chan < MAX_THC_DMA_CHANNEL; chan++) ++ release_dma_buffers(dev, &dev->dma_ctx->dma_config[chan]); ++} ++EXPORT_SYMBOL_NS_GPL(thc_dma_release, "INTEL_THC"); ++ ++static int calc_prd_entries_num(struct thc_prd_table *prd_tbl, ++ size_t mes_len, u8 *nent) ++{ ++ *nent = DIV_ROUND_UP(mes_len, THC_MIN_BYTES_PER_SG_LIST_ENTRY); ++ if (*nent > PRD_ENTRIES_NUM) ++ return -EMSGSIZE; ++ ++ return 0; ++} ++ ++static size_t calc_message_len(struct thc_prd_table *prd_tbl, u8 *nent) ++{ ++ size_t mes_len = 0; ++ unsigned int j; ++ ++ for (j = 0; j < PRD_ENTRIES_NUM; j++) { ++ mes_len += prd_tbl->entries[j].len; ++ if (prd_tbl->entries[j].end_of_prd) ++ break; ++ } ++ ++ *nent = j + 1; ++ ++ return mes_len; ++} ++ ++/** ++ * thc_dma_configure - Configure DMA settings for all DMA engines ++ * ++ * @dev: The pointer of THC private device context ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_dma_configure(struct thc_device *dev) ++{ ++ struct thc_dma_context *dma_ctx = dev->dma_ctx; ++ int chan; ++ ++ thc_reset_dma_settings(dev); ++ ++ if (!dma_ctx) { ++ dev_err_once(dev->dev, "Cannot do DMA configure because DMA context is NULL\n"); ++ return -EINVAL; ++ } ++ ++ for (chan = 0; chan < MAX_THC_DMA_CHANNEL; chan++) { ++ dma_set_prd_base_addr(dev, ++ dma_ctx->dma_config[chan].prd_tbls_dma_handle, ++ &dma_ctx->dma_config[chan]); ++ ++ dma_set_prd_control(dev, PRD_ENTRIES_NUM - 1, ++ dma_ctx->dma_config[chan].prd_tbl_num - 1, ++ &dma_ctx->dma_config[chan]); ++ } ++ ++ /* Start read2 DMA engine */ ++ dma_set_start_bit(dev, &dma_ctx->dma_config[THC_RXDMA2]); ++ ++ dev_dbg(dev->dev, "DMA configured successfully!\n"); ++ ++ return 0; ++} ++EXPORT_SYMBOL_NS_GPL(thc_dma_configure, "INTEL_THC"); ++ ++/** ++ * thc_dma_unconfigure - Unconfigure DMA settings for all DMA engines ++ * ++ * @dev: The pointer of THC private device context ++ */ ++void thc_dma_unconfigure(struct thc_device *dev) ++{ ++ int chan; ++ ++ for (chan = 0; chan < MAX_THC_DMA_CHANNEL; chan++) { ++ dma_set_prd_base_addr(dev, 0, &dev->dma_ctx->dma_config[chan]); ++ dma_clear_prd_control(dev, &dev->dma_ctx->dma_config[chan]); ++ } ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_1_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_START, 0); ++ ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_READ_DMA_CNTRL_2_OFFSET, ++ THC_M_PRT_READ_DMA_CNTRL_START, 0); ++} ++EXPORT_SYMBOL_NS_GPL(thc_dma_unconfigure, "INTEL_THC"); ++ ++static int thc_wait_for_dma_pause(struct thc_device *dev, enum thc_dma_channel channel) ++{ ++ u32 ctrl_reg, sts_reg, sts; ++ int ret; ++ ++ ctrl_reg = (channel == THC_RXDMA1) ? THC_M_PRT_READ_DMA_CNTRL_1_OFFSET : ++ ((channel == THC_RXDMA2) ? THC_M_PRT_READ_DMA_CNTRL_2_OFFSET : ++ THC_M_PRT_READ_DMA_CNTRL_SW_OFFSET); ++ ++ regmap_write_bits(dev->thc_regmap, ctrl_reg, THC_M_PRT_READ_DMA_CNTRL_START, 0); ++ ++ sts_reg = (channel == THC_RXDMA1) ? THC_M_PRT_READ_DMA_INT_STS_1_OFFSET : ++ ((channel == THC_RXDMA2) ? THC_M_PRT_READ_DMA_INT_STS_2_OFFSET : ++ THC_M_PRT_READ_DMA_INT_STS_SW_OFFSET); ++ ++ ret = regmap_read_poll_timeout(dev->thc_regmap, sts_reg, sts, ++ !(sts & THC_M_PRT_READ_DMA_INT_STS_ACTIVE), ++ THC_DEFAULT_RXDMA_POLLING_US_INTERVAL, ++ THC_DEFAULT_RXDMA_POLLING_US_TIMEOUT); ++ ++ if (ret) { ++ dev_err_once(dev->dev, ++ "Timeout while waiting for DMA %d stop\n", channel); ++ return ret; ++ } ++ ++ return 0; ++} ++ ++static int read_dma_buffer(struct thc_device *dev, ++ struct thc_dma_configuration *read_config, ++ u8 prd_table_index, void *read_buff) ++{ ++ struct thc_prd_table *prd_tbl; ++ struct scatterlist *sg; ++ size_t mes_len, ret; ++ u8 nent; ++ ++ if (prd_table_index >= read_config->prd_tbl_num) { ++ dev_err_once(dev->dev, "PRD table index %d too big\n", prd_table_index); ++ return -EINVAL; ++ } ++ ++ prd_tbl = &read_config->prd_tbls[prd_table_index]; ++ mes_len = calc_message_len(prd_tbl, &nent); ++ if (mes_len > read_config->max_packet_size) { ++ dev_err(dev->dev, ++ "Message length %zu is bigger than buffer length %lu\n", ++ mes_len, read_config->max_packet_size); ++ return -EMSGSIZE; ++ } ++ ++ sg = read_config->sgls[prd_table_index]; ++ ret = sg_copy_to_buffer(sg, nent, read_buff, mes_len); ++ if (ret != mes_len) { ++ dev_err_once(dev->dev, "Copied %zu bytes instead of requested %zu\n", ++ ret, mes_len); ++ return -EIO; ++ } ++ ++ return mes_len; ++} ++ ++static void update_write_pointer(struct thc_device *dev, ++ struct thc_dma_configuration *read_config) ++{ ++ u8 write_ptr = dma_get_write_pointer(dev, read_config); ++ ++ if (write_ptr + 1 == THC_WRAPAROUND_VALUE_ODD) ++ dma_set_write_pointer(dev, THC_POINTER_WRAPAROUND, read_config); ++ else if (write_ptr + 1 == THC_WRAPAROUND_VALUE_EVEN) ++ dma_set_write_pointer(dev, 0, read_config); ++ else ++ dma_set_write_pointer(dev, write_ptr + 1, read_config); ++} ++ ++static int is_dma_buf_empty(struct thc_device *dev, ++ struct thc_dma_configuration *read_config, ++ u8 *read_ptr, u8 *write_ptr) ++{ ++ *read_ptr = dma_get_read_pointer(dev, read_config); ++ *write_ptr = dma_get_write_pointer(dev, read_config); ++ ++ if ((*read_ptr & THC_POINTER_MASK) == (*write_ptr & THC_POINTER_MASK)) ++ if (*read_ptr != *write_ptr) ++ return true; ++ ++ return false; ++} ++ ++static int thc_dma_read(struct thc_device *dev, ++ struct thc_dma_configuration *read_config, ++ void *read_buff, size_t *read_len, int *read_finished) ++{ ++ u8 read_ptr, write_ptr, prd_table_index; ++ int status; ++ ++ if (!is_dma_buf_empty(dev, read_config, &read_ptr, &write_ptr)) { ++ prd_table_index = write_ptr & THC_POINTER_MASK; ++ ++ status = read_dma_buffer(dev, read_config, prd_table_index, read_buff); ++ if (status <= 0) { ++ dev_err_once(dev->dev, "read DMA buffer failed %d\n", status); ++ return -EIO; ++ } ++ ++ *read_len = status; ++ ++ /* Clear the relevant PRD table */ ++ thc_copy_one_sgl_to_prd(dev, read_config, prd_table_index); ++ ++ /* Increment the write pointer to let the HW know we have processed this PRD */ ++ update_write_pointer(dev, read_config); ++ } ++ ++ /* ++ * This function only reads one frame from PRD table for each call, so we need to ++ * check if all DMAed data is read out and return the flag to the caller. Caller ++ * should repeatedly call thc_dma_read() until all DMAed data is handled. ++ */ ++ if (read_finished) ++ *read_finished = is_dma_buf_empty(dev, read_config, &read_ptr, &write_ptr) ? 1 : 0; ++ ++ return 0; ++} ++ ++/** ++ * thc_rxdma_read - Read data from RXDMA buffer ++ * ++ * @dev: The pointer of THC private device context ++ * @dma_channel: The RXDMA engine of read data source ++ * @read_buff: The pointer of the read data buffer ++ * @read_len: The pointer of the read data length ++ * @read_finished: The pointer of the flag indicating if all pending data has been read out ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_rxdma_read(struct thc_device *dev, enum thc_dma_channel dma_channel, ++ void *read_buff, size_t *read_len, int *read_finished) ++{ ++ struct thc_dma_configuration *dma_config; ++ int ret; ++ ++ dma_config = &dev->dma_ctx->dma_config[dma_channel]; ++ ++ if (!dma_config->is_enabled) { ++ dev_err_once(dev->dev, "The DMA channel %d is not enabled", dma_channel); ++ return -EINVAL; ++ } ++ ++ if (!read_buff || !read_len) { ++ dev_err(dev->dev, "Invalid input parameters, read_buff %p, read_len %p\n", ++ read_buff, read_len); ++ return -EINVAL; ++ } ++ ++ if (dma_channel >= THC_TXDMA) { ++ dev_err(dev->dev, "Unsupported DMA channel for RxDMA read, %d\n", dma_channel); ++ return -EINVAL; ++ } ++ ++ ret = thc_dma_read(dev, dma_config, read_buff, read_len, read_finished); ++ ++ return ret; ++} ++EXPORT_SYMBOL_NS_GPL(thc_rxdma_read, "INTEL_THC"); ++ ++static int thc_swdma_read_start(struct thc_device *dev, void *write_buff, ++ size_t write_len, u32 *prd_tbl_len) ++{ ++ u32 mask, val, data0 = 0, data1 = 0; ++ int ret; ++ ++ ret = thc_interrupt_quiesce(dev, true); ++ if (ret) ++ return ret; ++ ++ if (thc_wait_for_dma_pause(dev, THC_RXDMA1) || thc_wait_for_dma_pause(dev, THC_RXDMA2)) ++ return -EIO; ++ ++ thc_reset_dma_settings(dev); ++ ++ mask = THC_M_PRT_RPRD_CNTRL_SW_THC_SWDMA_I2C_WBC | ++ THC_M_PRT_RPRD_CNTRL_SW_THC_SWDMA_I2C_RX_DLEN_EN; ++ val = FIELD_PREP(THC_M_PRT_RPRD_CNTRL_SW_THC_SWDMA_I2C_WBC, write_len) | ++ ((!prd_tbl_len) ? THC_M_PRT_RPRD_CNTRL_SW_THC_SWDMA_I2C_RX_DLEN_EN : 0); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_RPRD_CNTRL_SW_OFFSET, ++ mask, val); ++ ++ if (prd_tbl_len) { ++ mask = THC_M_PRT_SW_DMA_PRD_TABLE_LEN_THC_M_PRT_SW_DMA_PRD_TABLE_LEN; ++ val = FIELD_PREP(THC_M_PRT_SW_DMA_PRD_TABLE_LEN_THC_M_PRT_SW_DMA_PRD_TABLE_LEN, ++ *prd_tbl_len); ++ regmap_write_bits(dev->thc_regmap, THC_M_PRT_SW_DMA_PRD_TABLE_LEN_OFFSET, ++ mask, val); ++ } ++ ++ if (write_len <= sizeof(u32)) { ++ for (int i = 0; i < write_len; i++) ++ data0 |= *(((u8 *)write_buff) + i) << (i * 8); ++ ++ regmap_write(dev->thc_regmap, THC_M_PRT_SW_SEQ_DATA0_ADDR_OFFSET, data0); ++ } else if (write_len <= 2 * sizeof(u32)) { ++ data0 = *(u32 *)write_buff; ++ regmap_write(dev->thc_regmap, THC_M_PRT_SW_SEQ_DATA0_ADDR_OFFSET, data0); ++ ++ for (int i = 0; i < write_len - sizeof(u32); i++) ++ data1 |= *(((u8 *)write_buff) + sizeof(u32) + i) << (i * 8); ++ ++ regmap_write(dev->thc_regmap, THC_M_PRT_SW_SEQ_DATA1_OFFSET, data1); ++ } ++ dma_set_start_bit(dev, &dev->dma_ctx->dma_config[THC_SWDMA]); ++ ++ return 0; ++} ++ ++static int thc_swdma_read_completion(struct thc_device *dev) ++{ ++ int ret; ++ ++ ret = thc_wait_for_dma_pause(dev, THC_SWDMA); ++ if (ret) ++ return ret; ++ ++ thc_reset_dma_settings(dev); ++ ++ dma_set_start_bit(dev, &dev->dma_ctx->dma_config[THC_RXDMA2]); ++ ++ ret = thc_interrupt_quiesce(dev, false); ++ ++ return ret; ++} ++ ++/** ++ * thc_swdma_read - Use software DMA to read data from touch device ++ * ++ * @dev: The pointer of THC private device context ++ * @write_buff: The pointer of write buffer for SWDMA sequence ++ * @write_len: The write data length for SWDMA sequence ++ * @prd_tbl_len: The prd table length of SWDMA engine, can be set to NULL ++ * @read_buff: The pointer of the read data buffer ++ * @read_len: The pointer of the read data length ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_swdma_read(struct thc_device *dev, void *write_buff, size_t write_len, ++ u32 *prd_tbl_len, void *read_buff, size_t *read_len) ++{ ++ int ret; ++ ++ if (!(&dev->dma_ctx->dma_config[THC_SWDMA])->is_enabled) { ++ dev_err_once(dev->dev, "The SWDMA channel is not enabled"); ++ return -EINVAL; ++ } ++ ++ if (!read_buff || !read_len) { ++ dev_err(dev->dev, "Invalid input parameters, read_buff %p, read_len %p\n", ++ read_buff, read_len); ++ return -EINVAL; ++ } ++ ++ if (mutex_lock_interruptible(&dev->thc_bus_lock)) ++ return -EINTR; ++ ++ dev->swdma_done = false; ++ ++ ret = thc_swdma_read_start(dev, write_buff, write_len, prd_tbl_len); ++ if (ret) ++ goto end; ++ ++ ret = wait_event_interruptible_timeout(dev->swdma_complete_wait, dev->swdma_done, 1 * HZ); ++ if (ret <= 0 || !dev->swdma_done) { ++ dev_err_once(dev->dev, "timeout for waiting SWDMA completion\n"); ++ ret = -ETIMEDOUT; ++ goto end; ++ } ++ ++ ret = thc_dma_read(dev, &dev->dma_ctx->dma_config[THC_SWDMA], read_buff, read_len, NULL); ++ if (ret) ++ goto end; ++ ++ ret = thc_swdma_read_completion(dev); ++ ++end: ++ mutex_unlock(&dev->thc_bus_lock); ++ return ret; ++} ++EXPORT_SYMBOL_NS_GPL(thc_swdma_read, "INTEL_THC"); ++ ++static int write_dma_buffer(struct thc_device *dev, ++ void *buffer, size_t buf_len) ++{ ++ struct thc_dma_configuration *write_config = &dev->dma_ctx->dma_config[THC_TXDMA]; ++ struct thc_prd_table *prd_tbl; ++ struct scatterlist *sg; ++ unsigned long len_left; ++ size_t ret; ++ u8 nent; ++ int i; ++ ++ /* There is only one PRD table for write */ ++ prd_tbl = &write_config->prd_tbls[0]; ++ ++ if (calc_prd_entries_num(prd_tbl, buf_len, &nent) < 0) { ++ dev_err(dev->dev, "Tx message length too big (%zu)\n", buf_len); ++ return -EOVERFLOW; ++ } ++ ++ sg = write_config->sgls[0]; ++ ret = sg_copy_from_buffer(sg, nent, buffer, buf_len); ++ if (ret != buf_len) { ++ dev_err_once(dev->dev, "Copied %zu bytes instead of requested %zu\n", ++ ret, buf_len); ++ return -EIO; ++ } ++ ++ prd_tbl = &write_config->prd_tbls[0]; ++ len_left = buf_len; ++ ++ for_each_sg(write_config->sgls[0], sg, write_config->sgls_nent[0], i) { ++ if (sg_dma_address(sg) == 0 || sg_dma_len(sg) == 0) { ++ dev_err_once(dev->dev, "SGList: zero address or length\n"); ++ return -EINVAL; ++ } ++ ++ prd_tbl->entries[i].dest_addr = ++ sg_dma_address(sg) >> THC_ADDRESS_SHIFT; ++ ++ if (len_left < sg_dma_len(sg)) { ++ prd_tbl->entries[i].len = len_left; ++ prd_tbl->entries[i].end_of_prd = 1; ++ break; ++ } ++ ++ prd_tbl->entries[i].len = sg_dma_len(sg); ++ prd_tbl->entries[i].end_of_prd = 0; ++ ++ len_left -= sg_dma_len(sg); ++ } ++ ++ dma_set_prd_control(dev, i, 0, write_config); ++ ++ return 0; ++} ++ ++static void thc_ensure_performance_limitations(struct thc_device *dev) ++{ ++ unsigned long delay_usec = 0; ++ /* ++ * Minimum amount of delay the THC / QUICKSPI driver must wait ++ * between end of write operation and begin of read operation. ++ * This value shall be in 10us multiples. ++ */ ++ if (dev->perf_limit > 0) { ++ delay_usec = dev->perf_limit * 10; ++ udelay(delay_usec); ++ } ++} ++ ++static void thc_dma_write_completion(struct thc_device *dev) ++{ ++ thc_ensure_performance_limitations(dev); ++} ++ ++/** ++ * thc_dma_write - Use TXDMA to write data to touch device ++ * ++ * @dev: The pointer of THC private device context ++ * @buffer: The pointer of write data buffer ++ * @buf_len: The write data length ++ * ++ * Return: 0 on success, other error codes on failed. ++ */ ++int thc_dma_write(struct thc_device *dev, void *buffer, size_t buf_len) ++{ ++ bool restore_interrupts = false; ++ u32 sts, ctrl; ++ int ret; ++ ++ if (!(&dev->dma_ctx->dma_config[THC_TXDMA])->is_enabled) { ++ dev_err_once(dev->dev, "The TxDMA channel is not enabled\n"); ++ return -EINVAL; ++ } ++ ++ if (!buffer || buf_len <= 0) { ++ dev_err(dev->dev, "Invalid input parameters, buffer %p\n, buf_len %zu\n", ++ buffer, buf_len); ++ return -EINVAL; ++ } ++ ++ regmap_read(dev->thc_regmap, THC_M_PRT_WRITE_INT_STS_OFFSET, &sts); ++ if (sts & THC_M_PRT_WRITE_INT_STS_THC_WRDMA_ACTIVE) { ++ dev_err_once(dev->dev, "THC TxDMA is till active and can't start again\n"); ++ return -EBUSY; ++ } ++ ++ if (mutex_lock_interruptible(&dev->thc_bus_lock)) ++ return -EINTR; ++ ++ regmap_read(dev->thc_regmap, THC_M_PRT_CONTROL_OFFSET, &ctrl); ++ ++ ret = write_dma_buffer(dev, buffer, buf_len); ++ if (ret) ++ goto end; ++ ++ if (dev->perf_limit && !(ctrl & THC_M_PRT_CONTROL_THC_DEVINT_QUIESCE_HW_STS)) { ++ ret = thc_interrupt_quiesce(dev, true); ++ if (ret) ++ goto end; ++ ++ restore_interrupts = true; ++ } ++ ++ dev->write_done = false; ++ ++ dma_set_start_bit(dev, &dev->dma_ctx->dma_config[THC_TXDMA]); ++ ++ ret = wait_event_interruptible_timeout(dev->write_complete_wait, dev->write_done, 1 * HZ); ++ if (ret <= 0 || !dev->write_done) { ++ dev_err_once(dev->dev, "timeout for waiting TxDMA completion\n"); ++ ret = -ETIMEDOUT; ++ goto end; ++ } ++ ++ thc_dma_write_completion(dev); ++ mutex_unlock(&dev->thc_bus_lock); ++ return 0; ++ ++end: ++ mutex_unlock(&dev->thc_bus_lock); ++ ++ if (restore_interrupts) ++ ret = thc_interrupt_quiesce(dev, false); ++ ++ return ret; ++} ++EXPORT_SYMBOL_NS_GPL(thc_dma_write, "INTEL_THC"); +diff --git a/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dma.h b/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dma.h +new file mode 100644 +index 000000000000..ca923ff2bef9 +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-thc/intel-thc-dma.h +@@ -0,0 +1,146 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#ifndef _INTEL_THC_DMA_H_ ++#define _INTEL_THC_DMA_H_ ++ ++#include ++#include ++#include ++#include ++#include ++ ++#define THC_POINTER_MASK GENMASK(6, 0) ++#define THC_POINTER_WRAPAROUND 0x80 ++#define THC_WRAPAROUND_VALUE_ODD 0x10 ++#define THC_WRAPAROUND_VALUE_EVEN 0x90 ++#define THC_MIN_BYTES_PER_SG_LIST_ENTRY SZ_4K ++ ++#define THC_DEFAULT_RXDMA_POLLING_US_INTERVAL 100 ++#define THC_DEFAULT_RXDMA_POLLING_US_TIMEOUT (10 * USEC_PER_MSEC) ++ ++/* ++ * THC needs 1KB aligned address, dest_addr is 54 bits, not 64, ++ * so don't need to send the lower 10-bits of address. ++ */ ++#define THC_ADDRESS_SHIFT 10 ++ ++/** ++ * THC DMA channels: ++ * @THC_RXDMA1: legacy channel, reserved for raw data reading ++ * @THC_RXDMA2: DMA to read HID data from touch device ++ * @THC_TXDMA: DMA to write to touch device ++ * @THC_SWDMA: SW triggered DMA to write and read from touch device ++ */ ++enum thc_dma_channel { ++ THC_RXDMA1 = 0, ++ THC_RXDMA2 = 1, ++ THC_TXDMA = 2, ++ THC_SWDMA = 3, ++ MAX_THC_DMA_CHANNEL ++}; ++ ++/** ++ * THC DMA Physical Memory Descriptor (PRD) ++ * @dest_addr: bit[53:0], destination address in system memory ++ * @int_on_completion: bit[63], if set, thc will trigger interrupt to driver ++ * @len: bit[87:64], length of this entry ++ * @end_of_prd: bit[88], if set, this entry is last one of current PRD table ++ * @hw_status: bit[90:89], hw status bits ++ */ ++struct thc_prd_entry { ++ u64 dest_addr : 54; ++ u64 reserved1 : 9; ++ u64 int_on_completion : 1; ++ u64 len : 24; ++ u64 end_of_prd : 1; ++ u64 hw_status : 2; ++ u64 reserved2 : 37; ++}; ++ ++/* ++ * Max OS memory fragmentation will be at a 4KB boundary, thus to address 1MB ++ * of virtually contiguous memory 256 PRD entries are required for a single ++ * PRD Table. SW writes the number of PRD Entries for each PRD table in the ++ * THC_M_PRT_RPRD_CNTRL.PTEC register field. The PRD entry's length must be ++ * multiple of 4KB except for the last entry in a PRD table. ++ * This is the max possible number of etries supported by HW, in practise we ++ * there will be less entries in each prd table(the actual number will be ++ * given by scatter-gather list allocation). ++ */ ++#define PRD_ENTRIES_NUM 16 ++ ++/* ++ * Number of PRD tables equals to number of data buffers. ++ * The max number of PRD tables supported by the HW is 128, ++ * but we allocate only 16. ++ */ ++#define PRD_TABLES_NUM 16 ++ ++/* THC DMA Physical Memory Descriptor Table */ ++struct thc_prd_table { ++ struct thc_prd_entry entries[PRD_ENTRIES_NUM]; ++}; ++ ++#define PRD_TABLE_SIZE sizeof(struct thc_prd_table) ++ ++/** ++ * struct thc_dma_configuration - THC DMA configure ++ * @dma_channel: DMA channel for current DMA configuration ++ * @prd_tbls_dma_handle: DMA buffer handle ++ * @dir: direction of DMA for this config ++ * @prd_tbls: PRD tables for current DMA ++ * @sgls: array of pointers to scatter-gather lists ++ * @sgls_nent: actual number of entries per sg list ++ * @prd_tbl_num: actual number of PRD tables ++ * @max_packet_size: size of the buffer needed for 1 DMA message (1 PRD table) ++ * @prd_base_addr_high: High 32bits memory address where stores PRD table ++ * @prd_base_addr_low: low 32bits memory address where stores PRD table ++ * @prd_cntrl: PRD control register value ++ * @dma_cntrl: DMA control register value ++ */ ++struct thc_dma_configuration { ++ enum thc_dma_channel dma_channel; ++ dma_addr_t prd_tbls_dma_handle; ++ enum dma_data_direction dir; ++ bool is_enabled; ++ ++ struct thc_prd_table *prd_tbls; ++ struct scatterlist *sgls[PRD_TABLES_NUM]; ++ u8 sgls_nent[PRD_TABLES_NUM]; ++ u8 prd_tbl_num; ++ ++ size_t max_packet_size; ++ u32 prd_base_addr_high; ++ u32 prd_base_addr_low; ++ u32 prd_cntrl; ++ u32 dma_cntrl; ++}; ++ ++/* ++ * THC DMA context ++ * Store all THC Channel configures ++ */ ++struct thc_dma_context { ++ struct thc_dma_configuration dma_config[MAX_THC_DMA_CHANNEL]; ++ u8 use_write_interrupts; ++}; ++ ++struct thc_device; ++ ++int thc_dma_set_max_packet_sizes(struct thc_device *dev, ++ size_t mps_read1, size_t mps_read2, ++ size_t mps_write, size_t mps_swdma); ++int thc_dma_allocate(struct thc_device *dev); ++int thc_dma_configure(struct thc_device *dev); ++void thc_dma_unconfigure(struct thc_device *dev); ++void thc_dma_release(struct thc_device *dev); ++int thc_rxdma_read(struct thc_device *dev, enum thc_dma_channel dma_channel, ++ void *read_buff, size_t *read_len, int *read_finished); ++int thc_swdma_read(struct thc_device *dev, void *write_buff, size_t write_len, ++ u32 *prd_tbl_len, void *read_buff, size_t *read_len); ++int thc_dma_write(struct thc_device *dev, void *buffer, size_t buf_len); ++ ++struct thc_dma_context *thc_dma_init(struct thc_device *dev); ++ ++#endif /* _INTEL_THC_DMA_H_ */ +diff --git a/drivers/hid/intel-thc-hid/intel-thc/intel-thc-hw.h b/drivers/hid/intel-thc-hid/intel-thc/intel-thc-hw.h +new file mode 100644 +index 000000000000..6729c4c25dab +--- /dev/null ++++ b/drivers/hid/intel-thc-hid/intel-thc/intel-thc-hw.h +@@ -0,0 +1,881 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright (c) 2024 Intel Corporation */ ++ ++#ifndef _INTEL_THC_HW_H_ ++#define _INTEL_THC_HW_H_ ++ ++#include ++ ++/* THC registers offset */ ++/* Touch Host Controller Control Register */ ++#define THC_M_PRT_CONTROL_OFFSET 0x1008 ++/* THC SPI Bus Configuration Register */ ++#define THC_M_PRT_SPI_CFG_OFFSET 0x1010 ++/* THC SPI Bus Read Opcode Register */ ++#define THC_M_PRT_SPI_ICRRD_OPCODE_OFFSET 0x1014 ++/* THC SPI Bus Read Opcode Register */ ++#define THC_M_PRT_SPI_DMARD_OPCODE_OFFSET 0x1018 ++/* THC SPI Bus Write Opcode Register */ ++#define THC_M_PRT_SPI_WR_OPCODE_OFFSET 0x101C ++/* THC Interrupt Enable Register */ ++#define THC_M_PRT_INT_EN_OFFSET 0x1020 ++/* THC Interrupt Status Register */ ++#define THC_M_PRT_INT_STATUS_OFFSET 0x1024 ++/* THC Error Cause Register */ ++#define THC_M_PRT_ERR_CAUSE_OFFSET 0x1028 ++/* THC SW sequencing Control */ ++#define THC_M_PRT_SW_SEQ_CNTRL_OFFSET 0x1040 ++/* THC SW sequencing Status */ ++#define THC_M_PRT_SW_SEQ_STS_OFFSET 0x1044 ++/* THC SW Sequencing Data DW0 or SPI Address Register */ ++#define THC_M_PRT_SW_SEQ_DATA0_ADDR_OFFSET 0x1048 ++/* THC SW sequencing Data DW1 */ ++#define THC_M_PRT_SW_SEQ_DATA1_OFFSET 0x104C ++/* THC SW sequencing Data DW2 */ ++#define THC_M_PRT_SW_SEQ_DATA2_OFFSET 0x1050 ++/* THC SW sequencing Data DW3 */ ++#define THC_M_PRT_SW_SEQ_DATA3_OFFSET 0x1054 ++/* THC SW sequencing Data DW4 */ ++#define THC_M_PRT_SW_SEQ_DATA4_OFFSET 0x1058 ++/* THC SW sequencing Data DW5 */ ++#define THC_M_PRT_SW_SEQ_DATA5_OFFSET 0x105C ++/* THC SW sequencing Data DW6 */ ++#define THC_M_PRT_SW_SEQ_DATA6_OFFSET 0x1060 ++/* THC SW sequencing Data DW7 */ ++#define THC_M_PRT_SW_SEQ_DATA7_OFFSET 0x1064 ++/* THC SW sequencing Data DW8 */ ++#define THC_M_PRT_SW_SEQ_DATA8_OFFSET 0x1068 ++/* THC SW sequencing Data DW9 */ ++#define THC_M_PRT_SW_SEQ_DATA9_OFFSET 0x106C ++/* THC SW sequencing Data DW10 */ ++#define THC_M_PRT_SW_SEQ_DATA10_OFFSET 0x1070 ++/* THC SW sequencing Data DW11 */ ++#define THC_M_PRT_SW_SEQ_DATA11_OFFSET 0x1074 ++/* THC SW sequencing Data DW12 */ ++#define THC_M_PRT_SW_SEQ_DATA12_OFFSET 0x1078 ++/* THC SW sequencing Data DW13 */ ++#define THC_M_PRT_SW_SEQ_DATA13_OFFSET 0x107C ++/* THC SW sequencing Data DW14 */ ++#define THC_M_PRT_SW_SEQ_DATA14_OFFSET 0x1080 ++/* THC SW sequencing Data DW15 */ ++#define THC_M_PRT_SW_SEQ_DATA15_OFFSET 0x1084 ++/* THC SW sequencing Data DW16 */ ++#define THC_M_PRT_SW_SEQ_DATA16_OFFSET 0x1088 ++/* THC Write PRD Base Address Register Low */ ++#define THC_M_PRT_WPRD_BA_LOW_OFFSET 0x1090 ++/* THC Write PRD Base Address Register High */ ++#define THC_M_PRT_WPRD_BA_HI_OFFSET 0x1094 ++/* THC Write DMA Control */ ++#define THC_M_PRT_WRITE_DMA_CNTRL_OFFSET 0x1098 ++/* THC Write Interrupt Status */ ++#define THC_M_PRT_WRITE_INT_STS_OFFSET 0x109C ++/* THC Write DMA Error Register */ ++#define THC_M_PRT_WRITE_DMA_ERR_OFFSET 0x10A0 ++/* THC device address for the bulk write */ ++#define THC_M_PRT_WR_BULK_ADDR_OFFSET 0x10B4 ++/* THC Device Interrupt Cause Register Address */ ++#define THC_M_PRT_DEV_INT_CAUSE_ADDR_OFFSET 0x10B8 ++/* THC Device Interrupt Cause Register Value */ ++#define THC_M_PRT_DEV_INT_CAUSE_REG_VAL_OFFSET 0x10BC ++/* THC TXDMA Frame Count */ ++#define THC_M_PRT_TX_FRM_CNT_OFFSET 0x10E0 ++/* THC TXDMA Packet Count */ ++#define THC_M_PRT_TXDMA_PKT_CNT_OFFSET 0x10E4 ++/* THC Device Interrupt Count on this port */ ++#define THC_M_PRT_DEVINT_CNT_OFFSET 0x10E8 ++/* Touch Device Interrupt Cause register Format Configuration Register 1 */ ++#define THC_M_PRT_DEVINT_CFG_1_OFFSET 0x10EC ++/* Touch Device Interrupt Cause register Format Configuration Register 2 */ ++#define THC_M_PRT_DEVINT_CFG_2_OFFSET 0x10F0 ++/* THC Read PRD Base Address Low for the 1st RXDMA */ ++#define THC_M_PRT_RPRD_BA_LOW_1_OFFSET 0x1100 ++/* THC Read PRD Base Address High for the 1st RXDMA */ ++#define THC_M_PRT_RPRD_BA_HI_1_OFFSET 0x1104 ++/* THC Read PRD Control for the 1st RXDMA */ ++#define THC_M_PRT_RPRD_CNTRL_1_OFFSET 0x1108 ++/* THC Read DMA Control for the 1st RXDMA */ ++#define THC_M_PRT_READ_DMA_CNTRL_1_OFFSET 0x110C ++/* THC Read Interrupt Status for the 1st RXDMA */ ++#define THC_M_PRT_READ_DMA_INT_STS_1_OFFSET 0x1110 ++/* THC Read DMA Error Register for the 1st RXDMA */ ++#define THC_M_PRT_READ_DMA_ERR_1_OFFSET 0x1114 ++/* Touch Sequencer GuC Tail Offset Address Low for the 1st RXDMA */ ++#define THC_M_PRT_GUC_OFFSET_LOW_1_OFFSET 0x1118 ++/* Touch Sequencer GuC Tail Offset Address High for the 1st RXDMA */ ++#define THC_M_PRT_GUC_OFFSET_HI_1_OFFSET 0x111C ++/* Touch Host Controller GuC Work Queue Item Size for the 1st RXDMA */ ++#define THC_M_PRT_GUC_WORKQ_ITEM_SZ_1_OFFSET 0x1120 ++/* Touch Host Controller GuC Control register for the 1st RXDMA */ ++#define THC_M_PRT_GUC_WORKQ_SZ_1_OFFSET 0x1124 ++/* Touch Sequencer Control for the 1st DMA */ ++#define THC_M_PRT_TSEQ_CNTRL_1_OFFSET 0x1128 ++/* Touch Sequencer GuC Doorbell Address Low for the 1st RXDMA */ ++#define THC_M_PRT_GUC_DB_ADDR_LOW_1_OFFSET 0x1130 ++/* Touch Sequencer GuC Doorbell Address High for the 1st RXDMA */ ++#define THC_M_PRT_GUC_DB_ADDR_HI_1_OFFSET 0x1134 ++/* Touch Sequencer GuC Doorbell Data */ ++#define THC_M_PRT_GUC_DB_DATA_1_OFFSET 0x1138 ++/* Touch Sequencer GuC Tail Offset Initial Value for the 1st RXDMA */ ++#define THC_M_PRT_GUC_OFFSET_INITVAL_1_OFFSET 0x1140 ++/* THC Device Address for the bulk/touch data read for the 1st RXDMA */ ++#define THC_M_PRT_RD_BULK_ADDR_1_OFFSET 0x1170 ++/* THC Gfx/SW Doorbell Count from the 1st Stream RXDMA on this port */ ++#define THC_M_PRT_DB_CNT_1_OFFSET 0x11A0 ++/* THC Frame Count from the 1st Stream RXDMA on this port */ ++#define THC_M_PRT_FRM_CNT_1_OFFSET 0x11A4 ++/* THC Micro Frame Count from the 1st Stream RXDMA on this port */ ++#define THC_M_PRT_UFRM_CNT_1_OFFSET 0x11A8 ++/* THC Packet Count from the 1st Stream RXDMA on this port */ ++#define THC_M_PRT_RXDMA_PKT_CNT_1_OFFSET 0x11AC ++/* ++ * THC Software Interrupt Count from the 1st Stream RXDMA ++ * on this port ++ */ ++#define THC_M_PRT_SWINT_CNT_1_OFFSET 0x11B0 ++/* Touch Sequencer Frame Drop Counter for the 1st RXDMA */ ++#define THC_M_PRT_FRAME_DROP_CNT_1_OFFSET 0x11B4 ++/* THC Coaescing 1 */ ++#define THC_M_PRT_COALESCE_1_OFFSET 0x11B8 ++/* THC Read PRD Base Address Low for the 2nd RXDMA */ ++#define THC_M_PRT_RPRD_BA_LOW_2_OFFSET 0x1200 ++/* THC Read PRD Base Address High for the 2nd RXDMA */ ++#define THC_M_PRT_RPRD_BA_HI_2_OFFSET 0x1204 ++/* THC Read PRD Control for the 2nd RXDMA */ ++#define THC_M_PRT_RPRD_CNTRL_2_OFFSET 0x1208 ++/* THC Read DMA Control for the 2nd RXDMA */ ++#define THC_M_PRT_READ_DMA_CNTRL_2_OFFSET 0x120C ++/* THC Read Interrupt Status for the 2nd RXDMA */ ++#define THC_M_PRT_READ_DMA_INT_STS_2_OFFSET 0x1210 ++/* THC Read DMA Error Register for the 2nd RXDMA */ ++#define THC_M_PRT_READ_DMA_ERR_2_OFFSET 0x1214 ++/* Touch Sequencer GuC Tail Offset Address Low for the 2nd RXDMA */ ++#define THC_M_PRT_GUC_OFFSET_LOW_2_OFFSET 0x1218 ++/* Touch Sequencer GuC Tail Offset Address High for the 2nd RXDMA */ ++#define THC_M_PRT_GUC_OFFSET_HI_2_OFFSET 0x121C ++/* Touch Host Controller GuC Work Queue Item Size for the 2nd RXDMA */ ++#define THC_M_PRT_GUC_WORKQ_ITEM_SZ_2_OFFSET 0x1220 ++/* Touch Host Controller GuC Control register for the 2nd RXDMA */ ++#define THC_M_PRT_GUC_WORKQ_SZ_2_OFFSET 0x1224 ++/* Touch Sequencer Control for the 2nd DMA */ ++#define THC_M_PRT_TSEQ_CNTRL_2_OFFSET 0x1228 ++/* Touch Sequencer GuC Doorbell Address Low for the 2nd RXDMA */ ++#define THC_M_PRT_GUC_DB_ADDR_LOW_2_OFFSET 0x1230 ++/* Touch Sequencer GuC Doorbell Address High for the 2nd RXDMA */ ++#define THC_M_PRT_GUC_DB_ADDR_HI_2_OFFSET 0x1234 ++/* Touch Sequencer GuC Doorbell Data for PRD2 */ ++#define THC_M_PRT_GUC_DB_DATA_2_OFFSET 0x1238 ++/* Touch Sequencer GuC Tail Offset Initial Value for the 2nd RXDMA */ ++#define THC_M_PRT_GUC_OFFSET_INITVAL_2_OFFSET 0x1240 ++/* THC Device Address for the bulk/touch data read for the 2nd RXDMA */ ++#define THC_M_PRT_RD_BULK_ADDR_2_OFFSET 0x1270 ++/* THC Gfx/SW Doorbell Count from the 2nd Stream RXDMA on this port */ ++#define THC_M_PRT_DB_CNT_2_OFFSET 0x12A0 ++/* THC Frame Count from the 2nd Stream RXDMA on this port */ ++#define THC_M_PRT_FRM_CNT_2_OFFSET 0x12A4 ++/* THC Micro Frame Count from the 2nd Stream RXDMA on this port */ ++#define THC_M_PRT_UFRM_CNT_2_OFFSET 0x12A8 ++/* THC Packet Count from the 2nd Stream RXDMA on this port */ ++#define THC_M_PRT_RXDMA_PKT_CNT_2_OFFSET 0x12AC ++/* ++ * THC Software Interrupt Count from the 2nd Stream RXDMA ++ * on this port ++ */ ++#define THC_M_PRT_SWINT_CNT_2_OFFSET 0x12B0 ++/* Touch Sequencer Frame Drop Counter for the 2nd RXDMA */ ++#define THC_M_PRT_FRAME_DROP_CNT_2_OFFSET 0x12B4 ++/* THC Coaescing 2 */ ++#define THC_M_PRT_COALESCE_2_OFFSET 0x12B8 ++/* THC SPARE REGISTER */ ++#define THC_M_PRT_SPARE_REG_OFFSET 0x12BC ++/* THC Read PRD Base Address Low for the SW RXDMA */ ++#define THC_M_PRT_RPRD_BA_LOW_SW_OFFSET 0x12C0 ++/* THC Read PRD Base Address High for the SW RXDMA */ ++#define THC_M_PRT_RPRD_BA_HI_SW_OFFSET 0x12C4 ++/* THC Read PRD Control for the SW RXDMA */ ++#define THC_M_PRT_RPRD_CNTRL_SW_OFFSET 0x12C8 ++/* THC Read DMA Control for the SW RXDMA */ ++#define THC_M_PRT_READ_DMA_CNTRL_SW_OFFSET 0x12CC ++/* THC Read Interrupt Status for the SW RXDMA */ ++#define THC_M_PRT_READ_DMA_INT_STS_SW_OFFSET 0x12D0 ++/* Touch Sequencer Control for the SW DMA */ ++#define THC_M_PRT_TSEQ_CNTRL_SW_OFFSET 0x12D4 ++/* Address for the bulk read for SW DMA engine */ ++#define THC_M_PRT_RD_BULK_ADDR_SW_OFFSET 0x12D8 ++/* THC Frame Count from the SW RXDMA on this port */ ++#define THC_M_PRT_FRM_CNT_SW_OFFSET 0x12DC ++/* THC Packet Count from the SW RXDMA on this port */ ++#define THC_M_PRT_RXDMA_PKT_CNT_SW_OFFSET 0x12E0 ++/* SW DMA PRD Table Length */ ++#define THC_M_PRT_SW_DMA_PRD_TABLE_LEN_OFFSET 0x12E4 ++/* THC timing based Frame/Interrupt caolescing control register for 1st RXDMA */ ++#define THC_M_PRT_COALESCE_CNTRL_1_OFFSET 0x12E8 ++/* THC timing based Frame/Interrupt caolescing control register for 2nd RXDMA */ ++#define THC_M_PRT_COALESCE_CNTRL_2_OFFSET 0x12EC ++/* Touch Sequencer PRD Table Empty Counter for the 1st RXDMA */ ++#define THC_M_PRT_PRD_EMPTY_CNT_1_OFFSET 0x12F0 ++/* Touch Sequencer PRD Table Empty Counter for the 2nd RXDM */ ++#define THC_M_PRT_PRD_EMPTY_CNT_2_OFFSET 0x12F4 ++/* THC coalescing status to reflect the current coalescing FSM state for 1st RXDMA */ ++#define THC_M_PRT_COALESCE_STS_1_OFFSET 0x12F8 ++/* THC coalescing status to reflect the current coalescing FSM state for 2nd RXDMA */ ++#define THC_M_PRT_COALESCE_STS_2_OFFSET 0x12FC ++/* THC Register for the SPI Port Duty Cycle Configuration */ ++#define THC_M_PRT_SPI_DUTYC_CFG_OFFSET 0x1300 ++/* THC Register for SW I2C Wtite Sequecning control */ ++#define THC_M_PRT_SW_SEQ_I2C_WR_CNTRL_OFFSET 0x1304 ++/* THC current Timestamp Register for RXDMA1 */ ++#define THC_M_PRT_TIMESTAMP_1_OFFSET 0x1308 ++/* THC current Timestamp Register for RXDMA2 */ ++#define THC_M_PRT_TIMESTAMP_2_OFFSET 0x130C ++/* Current SYNC Event Timestamp Register */ ++#define THC_M_PRT_SYNC_TIMESTAMP_OFFSET 0x1310 ++/* THC Display Sync Register */ ++#define THC_M_PRT_DISP_SYNC_OFFSET 0x1314 ++/* THC Display Sync Register */ ++#define THC_M_PRT_DISP_SYNC_2_OFFSET 0x1318 ++/* THC Register for SW I2C Wtite Sequecning control */ ++#define THC_M_PRT_I2C_CFG_OFFSET 0x131C ++ ++/* THC register bits definition */ ++#define TXN_ERR_INT_STS_BIT BIT(28) ++#define TXN_FATAL_INT_STS_BIT BIT(30) ++ ++#define NONDMA_INT_STS_BIT BIT(4) ++#define EOF_INT_STS_BIT BIT(5) ++ ++#define THC_CFG_DID_VID_VID GENMASK(15, 0) ++#define THC_CFG_DID_VID_DID GENMASK(31, 16) ++ ++#define THC_CFG_STS_CMD_IOSE BIT(0) ++#define THC_CFG_STS_CMD_MSE BIT(1) ++#define THC_CFG_STS_CMD_BME BIT(2) ++#define THC_CFG_STS_CMD_SPCYC BIT(3) ++#define THC_CFG_STS_CMD_MWRIEN BIT(4) ++#define THC_CFG_STS_CMD_VGAPS BIT(5) ++#define THC_CFG_STS_CMD_PERRR BIT(6) ++#define THC_CFG_STS_CMD_SERREN BIT(8) ++#define THC_CFG_STS_CMD_FBTBEN BIT(9) ++#define THC_CFG_STS_CMD_INTD BIT(10) ++#define THC_CFG_STS_CMD_INTS BIT(19) ++#define THC_CFG_STS_CMD_CAPL BIT(20) ++#define THC_CFG_STS_CMD_MCAP BIT(21) ++#define THC_CFG_STS_CMD_FBTBC BIT(23) ++#define THC_CFG_STS_CMD_MDPE BIT(24) ++#define THC_CFG_STS_CMD_DEVT GENMASK(26, 25) ++#define THC_CFG_STS_CMD_STA BIT(27) ++#define THC_CFG_STS_CMD_RTA BIT(28) ++#define THC_CFG_STS_CMD_RMA BIT(29) ++#define THC_CFG_STS_CMD_SSE BIT(30) ++#define THC_CFG_STS_CMD_DPE BIT(31) ++ ++#define THC_CFG_CC_RID_RID GENMASK(7, 0) ++#define THC_CFG_CC_RID_PI GENMASK(15, 8) ++#define THC_CFG_CC_RID_SCC GENMASK(23, 16) ++#define THC_CFG_CC_RID_BCC GENMASK(31, 24) ++ ++#define THC_CFG_BIST_HTYPE_LT_CLS_CLSZ GENMASK(7, 0) ++#define THC_CFG_BIST_HTYPE_LT_CLS_LT GENMASK(15, 8) ++#define THC_CFG_BIST_HTYPE_LT_CLS_HTYPE GENMASK(22, 16) ++#define THC_CFG_BIST_HTYPE_LT_CLS_MFD BIT(23) ++ ++#define THC_CFG_BAR0_LOW_MEMSPACE BIT(0) ++#define THC_CFG_BAR0_LOW_TYP GENMASK(2, 1) ++#define THC_CFG_BAR0_LOW_PREFETCH BIT(3) ++#define THC_CFG_BAR0_LOW_MEMSIZE GENMASK(14, 4) ++#define THC_CFG_BAR0_LOW_MEMBAR GENMASK(31, 15) ++#define THC_CFG_BAR0_HI_MEMBAR GENMASK(31, 0) ++ ++#define THC_CFG_SID_SVID_SSVID GENMASK(15, 0) ++#define THC_CFG_SID_SVID_SSID GENMASK(31, 16) ++ ++#define THC_CFG_CAPP_CP GENMASK(7, 0) ++ ++#define THC_CFG_INT_ILINE GENMASK(7, 0) ++#define THC_CFG_INT_IPIN GENMASK(15, 8) ++ ++#define THC_CFG_UR_STS_CTL_URRE BIT(0) ++#define THC_CFG_UR_STS_CTL_URD BIT(1) ++#define THC_CFG_UR_STS_CTL_FD BIT(2) ++ ++#define THC_CFG_MSIMC_MSINP_MSICID_CAPID GENMASK(7, 0) ++#define THC_CFG_MSIMC_MSINP_MSICID_NXTP GENMASK(15, 8) ++#define THC_CFG_MSIMC_MSINP_MSICID_MSIE BIT(16) ++#define THC_CFG_MSIMC_MSINP_MSICID_MMC GENMASK(19, 17) ++#define THC_CFG_MSIMC_MSINP_MSICID_MMEN GENMASK(22, 20) ++#define THC_CFG_MSIMC_MSINP_MSICID_XAC BIT(23) ++#define THC_CFG_MSIMC_MSINP_MSICID_PVMC BIT(24) ++#define THC_CFG_MSIMA_MADDR GENMASK(31, 2) ++#define THC_CFG_MSIMUA_MAUDDR GENMASK(31, 0) ++#define THC_CFG_MSIMD_MDAT GENMASK(15, 0) ++ ++#define THC_CFG_PMCAP_PMNP_PMCID_CAPP GENMASK(7, 0) ++#define THC_CFG_PMCAP_PMNP_PMCID_NXTP GENMASK(15, 8) ++#define THC_CFG_PMCAP_PMNP_PMCID_VER GENMASK(18, 16) ++#define THC_CFG_PMCAP_PMNP_PMCID_PMECLK BIT(19) ++#define THC_CFG_PMCAP_PMNP_PMCID_DSI BIT(21) ++#define THC_CFG_PMCAP_PMNP_PMCID_AUXC GENMASK(24, 22) ++#define THC_CFG_PMCAP_PMNP_PMCID_D1S BIT(25) ++#define THC_CFG_PMCAP_PMNP_PMCID_D2S BIT(26) ++#define THC_CFG_PMCAP_PMNP_PMCID_PMES GENMASK(31, 27) ++ ++#define THC_CFG_PMD_PMCSRBSE_PMCSR_PWRST GENMASK(1, 0) ++#define THC_CFG_PMD_PMCSRBSE_PMCSR_NSR BIT(3) ++#define THC_CFG_PMD_PMCSRBSE_PMCSR_PMEEN BIT(8) ++#define THC_CFG_PMD_PMCSRBSE_PMCSR_DSEL GENMASK(12, 9) ++#define THC_CFG_PMD_PMCSRBSE_PMCSR_DS GENMASK(14, 13) ++#define THC_CFG_PMD_PMCSRBSE_PMCSR_PMESTS BIT(15) ++ ++#define THC_CFG_DEVIDLE_CAPPID GENMASK(7, 0) ++#define THC_CFG_DEVIDLE_NCAPPP GENMASK(15, 8) ++#define THC_CFG_DEVIDLE_LENGTH GENMASK(23, 16) ++#define THC_CFG_DEVIDLE_REV GENMASK(27, 24) ++#define THC_CFG_DEVIDLE_VID GENMASK(31, 28) ++ ++#define THC_CFG_VSHDR_VSECID GENMASK(15, 0) ++#define THC_CFG_VSHDR_VSECR GENMASK(19, 16) ++#define THC_CFG_VSHDR_VSECL GENMASK(31, 20) ++ ++#define THC_CFG_SWLTRPTR_VALID BIT(0) ++#define THC_CFG_SWLTRPTR_BARNUM GENMASK(3, 1) ++#define THC_CFG_SWLTRPTR_SWLTRLOC GENMASK(31, 4) ++ ++#define THC_CFG_DEVIDLEPTR_VALID BIT(0) ++#define THC_CFG_DEVIDLEPTR_BARNUM GENMASK(3, 1) ++#define THC_CFG_DEVIDLEPTR_DEVIDLELOC GENMASK(31, 4) ++#define THC_CFG_DEVIDLEPOL_POLV GENMASK(9, 0) ++#define THC_CFG_DEVIDLEPOL_POLS GENMASK(12, 10) ++ ++#define THC_CFG_PCE_SPE BIT(0) ++#define THC_CFG_PCE_I3E BIT(1) ++#define THC_CFG_PCE_D3HE BIT(2) ++#define THC_CFG_PCE_SE BIT(3) ++#define THC_CFG_PCE_HAE BIT(5) ++ ++#define THC_CFG_MANID_PROC GENMASK(7, 0) ++#define THC_CFG_MANID_MID GENMASK(15, 8) ++#define THC_CFG_MANID_MSID GENMASK(23, 16) ++#define THC_CFG_MANID_DOT GENMASK(27, 24) ++ ++#define THC_M_CMN_DEVIDLECTRL_CIP BIT(0) ++#define THC_M_CMN_DEVIDLECTRL_IR BIT(1) ++#define THC_M_CMN_DEVIDLECTRL_DEVIDLE BIT(2) ++#define THC_M_CMN_DEVIDLECTRL_RR BIT(3) ++#define THC_M_CMN_DEVIDLECTRL_IRC BIT(4) ++ ++#define THC_M_CMN_LTR_CTRL_OFFSET 0x14 ++#define THC_M_CMN_LTR_CTRL_ACTIVE_LTR_REQ BIT(0) ++#define THC_M_CMN_LTR_CTRL_ACTIVE_LTR_EN BIT(1) ++#define THC_M_CMN_LTR_CTRL_LP_LTR_REQ BIT(2) ++#define THC_M_CMN_LTR_CTRL_LP_LTR_EN BIT(3) ++#define THC_M_CMN_LTR_CTRL_LP_LTR_SCALE GENMASK(6, 4) ++#define THC_M_CMN_LTR_CTRL_LP_LTR_VAL GENMASK(16, 7) ++#define THC_M_CMN_LTR_CTRL_ACT_LTR_SCALE GENMASK(19, 17) ++#define THC_M_CMN_LTR_CTRL_ACT_LTR_VAL GENMASK(29, 20) ++#define THC_M_CMN_LTR_CTRL_LAST_LTR_SENT GENMASK(31, 30) ++ ++#define THC_M_PRT_CONTROL_TSFTRST BIT(0) ++#define THC_M_PRT_CONTROL_THC_DEVINT_QUIESCE_EN BIT(1) ++#define THC_M_PRT_CONTROL_THC_DEVINT_QUIESCE_HW_STS BIT(2) ++#define THC_M_PRT_CONTROL_DEVRST BIT(3) ++#define THC_M_PRT_CONTROL_THC_DRV_LOCK_EN BIT(13) ++#define THC_M_PRT_CONTROL_THC_INSTANCE_INDEX GENMASK(18, 16) ++#define THC_M_PRT_CONTROL_PORT_INDEX GENMASK(22, 20) ++#define THC_M_PRT_CONTROL_THC_ARB_POLICY GENMASK(25, 24) ++#define THC_M_PRT_CONTROL_THC_BIOS_LOCK_EN BIT(27) ++#define THC_M_PRT_CONTROL_PORT_SUPPORTED BIT(28) ++#define THC_M_PRT_CONTROL_SPI_IO_RDY BIT(29) ++#define THC_M_PRT_CONTROL_PORT_TYPE GENMASK(31, 30) ++ ++#define THC_M_PRT_SPI_CFG_SPI_TRDC GENMASK(1, 0) ++#define THC_M_PRT_SPI_CFG_SPI_TRMODE GENMASK(3, 2) ++#define THC_M_PRT_SPI_CFG_SPI_TCRF GENMASK(6, 4) ++#define THC_M_PRT_SPI_CFG_SPI_RD_MPS GENMASK(15, 7) ++#define THC_M_PRT_SPI_CFG_SPI_TWMODE GENMASK(19, 18) ++#define THC_M_PRT_SPI_CFG_SPI_TCWF GENMASK(22, 20) ++#define THC_M_PRT_SPI_CFG_SPI_LOW_FREQ_EN BIT(23) ++#define THC_M_PRT_SPI_CFG_SPI_WR_MPS GENMASK(31, 24) ++ ++#define THC_M_PRT_SPI_ICRRD_OPCODE_SPI_SIO GENMASK(31, 24) ++#define THC_M_PRT_SPI_ICRRD_OPCODE_SPI_DIO GENMASK(23, 16) ++#define THC_M_PRT_SPI_ICRRD_OPCODE_SPI_QIO GENMASK(15, 8) ++ ++#define THC_M_PRT_INT_EN_SIPE BIT(0) ++#define THC_M_PRT_INT_EN_SBO BIT(1) ++#define THC_M_PRT_INT_EN_SIDR BIT(2) ++#define THC_M_PRT_INT_EN_SOFB BIT(3) ++#define THC_M_PRT_INT_EN_INVLD_DEV_ENTRY_INT_EN BIT(9) ++#define THC_M_PRT_INT_EN_FRAME_BABBLE_ERR_INT_EN BIT(10) ++#define THC_M_PRT_INT_EN_BUF_OVRRUN_ERR_INT_EN BIT(12) ++#define THC_M_PRT_INT_EN_PRD_ENTRY_ERR_INT_EN BIT(13) ++#define THC_M_PRT_INT_EN_DISP_SYNC_EVT_INT_EN BIT(14) ++#define THC_M_PRT_INT_EN_DEV_RAW_INT_EN BIT(15) ++#define THC_M_PRT_INT_EN_FATAL_ERR_INT_EN BIT(16) ++#define THC_M_PRT_INT_EN_THC_I2C_IC_RX_UNDER_INT_EN BIT(17) ++#define THC_M_PRT_INT_EN_THC_I2C_IC_RX_OVER_INT_EN BIT(18) ++#define THC_M_PRT_INT_EN_THC_I2C_IC_RX_FULL_INT_EN BIT(19) ++#define THC_M_PRT_INT_EN_THC_I2C_IC_TX_OVER_INT_EN BIT(20) ++#define THC_M_PRT_INT_EN_THC_I2C_IC_TX_EMPTY_INT_EN BIT(21) ++#define THC_M_PRT_INT_EN_THC_I2C_IC_TX_ABRT_INT_EN BIT(22) ++#define THC_M_PRT_INT_EN_THC_I2C_IC_SCL_STUCK_AT_LOW_DET_INT_EN BIT(24) ++#define THC_M_PRT_INT_EN_THC_I2C_IC_STOP_DET_INT_EN BIT(25) ++#define THC_M_PRT_INT_EN_THC_I2C_IC_START_DET_INT_EN BIT(26) ++#define THC_M_PRT_INT_EN_THC_I2C_IC_MST_ON_HOLD_INT_EN BIT(27) ++#define THC_M_PRT_INT_EN_TXN_ERR_INT_EN BIT(29) ++#define THC_M_PRT_INT_EN_GBL_INT_EN BIT(31) ++ ++#define THC_M_PRT_INT_STATUS_DISP_SYNC_EVT_INT_STS BIT(14) ++#define THC_M_PRT_INT_STATUS_DEV_RAW_INT_STS BIT(15) ++#define THC_M_PRT_INT_STATUS_THC_I2C_IC_RX_UNDER_INT_STS BIT(17) ++#define THC_M_PRT_INT_STATUS_THC_I2C_IC_RX_OVER_INT_STS BIT(18) ++#define THC_M_PRT_INT_STATUS_THC_I2C_IC_RX_FULL_INT_STS BIT(19) ++#define THC_M_PRT_INT_STATUS_THC_I2C_IC_TX_OVER_INT_STS BIT(20) ++#define THC_M_PRT_INT_STATUS_THC_I2C_IC_TX_EMPTY_INT_STS BIT(21) ++#define THC_M_PRT_INT_STATUS_THC_I2C_IC_TX_ABRT_INT_STS BIT(22) ++#define THC_M_PRT_INT_STATUS_THC_I2C_IC_ACTIVITY_INT_STS BIT(23) ++#define THC_M_PRT_INT_STATUS_THC_I2C_IC_SCL_STUCK_AT_LOW_INT_STS BIT(24) ++#define THC_M_PRT_INT_STATUS_THC_I2C_IC_STOP_DET_INT_STS BIT(25) ++#define THC_M_PRT_INT_STATUS_THC_I2C_IC_START_DET_INT_STS BIT(26) ++#define THC_M_PRT_INT_STATUS_THC_I2C_IC_MST_ON_HOLD_INT_STS BIT(27) ++#define THC_M_PRT_INT_STATUS_TXN_ERR_INT_STS BIT(28) ++#define THC_M_PRT_INT_STATUS_FATAL_ERR_INT_STS BIT(30) ++ ++#define THC_M_PRT_ERR_CAUSE_INVLD_DEV_ENTRY BIT(9) ++#define THC_M_PRT_ERR_CAUSE_FRAME_BABBLE_ERR BIT(10) ++#define THC_M_PRT_ERR_CAUSE_BUF_OVRRUN_ERR BIT(12) ++#define THC_M_PRT_ERR_CAUSE_PRD_ENTRY_ERR BIT(13) ++#define THC_M_PRT_ERR_CAUSE_FATAL_ERR_CAUSE GENMASK(23, 16) ++ ++#define THC_M_PRT_SW_SEQ_CNTRL_TSSGO BIT(0) ++#define THC_M_PRT_SW_SEQ_CNTRL_THC_SS_CD_IE BIT(1) ++#define THC_M_PRT_SW_SEQ_CNTRL_THC_SS_CMD GENMASK(15, 8) ++#define THC_M_PRT_SW_SEQ_CNTRL_THC_SS_BC GENMASK(31, 16) ++#define THC_M_PRT_SW_SEQ_STS_TSSDONE BIT(0) ++#define THC_M_PRT_SW_SEQ_STS_THC_SS_ERR BIT(1) ++#define THC_M_PRT_SW_SEQ_STS_THC_SS_CIP BIT(3) ++#define THC_M_PRT_SW_SEQ_DATA0_ADDR_THC_SW_SEQ_DATA0_ADDR GENMASK(31, 0) ++#define THC_M_PRT_SW_SEQ_DATA1_THC_SW_SEQ_DATA1 GENMASK(31, 0) ++ ++#define THC_M_PRT_WPRD_BA_LOW_THC_M_PRT_WPRD_BA_LOW GENMASK(31, 12) ++#define THC_M_PRT_WPRD_BA_HI_THC_M_PRT_WPRD_BA_HI GENMASK(31, 0) ++ ++#define THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_START BIT(0) ++#define THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_IE_IOC_ERROR BIT(1) ++#define THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_IE_IOC BIT(2) ++#define THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_IE_IOC_DMACPL BIT(3) ++#define THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_UHS BIT(23) ++#define THC_M_PRT_WRITE_DMA_CNTRL_THC_WRDMA_PTEC GENMASK(31, 24) ++ ++#define THC_M_PRT_WRITE_INT_STS_THC_WRDMA_CMPL_STATUS BIT(0) ++#define THC_M_PRT_WRITE_INT_STS_THC_WRDMA_ERROR_STS BIT(1) ++#define THC_M_PRT_WRITE_INT_STS_THC_WRDMA_IOC_STS BIT(2) ++#define THC_M_PRT_WRITE_INT_STS_THC_WRDMA_ACTIVE BIT(3) ++ ++#define THC_M_PRT_WR_BULK_ADDR_THC_M_PRT_WR_BULK_ADDR GENMASK(31, 0) ++ ++#define THC_M_PRT_DEV_INT_CAUSE_ADDR_THC_M_PRT_DEV_INT_CAUSE_ADDR GENMASK(31, 0) ++#define THC_M_PRT_DEV_INT_CAUSE_REG_VAL_INTERRUPT_TYPE GENMASK(3, 0) ++#define THC_M_PRT_DEV_INT_CAUSE_REG_VAL_MICRO_FRAME_SIZE GENMASK(23, 4) ++#define THC_M_PRT_DEV_INT_CAUSE_REG_VAL_BEGINNING_OF_FRAME BIT(29) ++#define THC_M_PRT_DEV_INT_CAUSE_REG_VAL_END_OF_FRAME BIT(30) ++#define THC_M_PRT_DEV_INT_CAUSE_REG_VAL_FRAME_TYPE BIT(31) ++ ++#define THC_M_PRT_TX_FRM_CNT_THC_M_PRT_TX_FRM_CNT GENMASK(30, 0) ++#define THC_M_PRT_TX_FRM_CNT_THC_M_PRT_TX_FRM_CNT_RST BIT(31) ++ ++#define THC_M_PRT_TXDMA_PKT_CNT_THC_M_PRT_TXDMA_PKT_CNT GENMASK(30, 0) ++#define THC_M_PRT_TXDMA_PKT_CNT_THC_M_PRT_TXDMA_PKT_CNT_RST BIT(31) ++ ++#define THC_M_PRT_DEVINT_CNT_THC_M_PRT_DEVINT_CNT GENMASK(30, 0) ++#define THC_M_PRT_DEVINT_CNT_THC_M_PRT_DEVINT_CNT_RST BIT(31) ++ ++#define THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_INTTYP_OFFSET GENMASK(4, 0) ++#define THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_INTTYP_LEN GENMASK(9, 5) ++#define THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_EOF_OFFSET GENMASK(14, 10) ++#define THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_SEND_ICR_US_EN BIT(15) ++#define THC_M_PRT_DEVINT_CFG_1_THC_M_PRT_INTTYP_DATA_VAL GENMASK(31, 16) ++ ++#define THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_UFSIZE_OFFSET GENMASK(4, 0) ++#define THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_UFSIZE_LEN GENMASK(9, 5) ++#define THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_UFSIZE_UNIT GENMASK(15, 12) ++#define THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_FTYPE_IGNORE BIT(16) ++#define THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_FTYPE_VAL BIT(17) ++#define THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_RXDMA_ADDRINC_DIS BIT(24) ++#define THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_TXDMA_ADDRINC_DIS BIT(25) ++#define THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_RXDMA_PKT_STRM_EN BIT(26) ++#define THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_TXDMA_PKT_STRM_EN BIT(27) ++#define THC_M_PRT_DEVINT_CFG_2_THC_M_PRT_DEVINT_POL BIT(28) ++ ++#define THC_M_PRT_RPRD_BA_LOW_1_THC_M_PRT_RPRD_BA_LOW GENMASK(31, 12) ++#define THC_M_PRT_RPRD_BA_HI_1_THC_M_PRT_RPRD_BA_HI GENMASK(31, 0) ++ ++#define THC_M_PRT_RPRD_CNTRL_PCD GENMASK(6, 0) ++#define THC_M_PRT_RPRD_CNTRL_PTEC GENMASK(15, 8) ++#define THC_M_PRT_RPRD_CNTRL_PREFETCH_WM GENMASK(19, 16) ++ ++#define THC_M_PRT_READ_DMA_CNTRL_START BIT(0) ++#define THC_M_PRT_READ_DMA_CNTRL_IE_ERROR BIT(1) ++#define THC_M_PRT_READ_DMA_CNTRL_IE_IOC BIT(2) ++#define THC_M_PRT_READ_DMA_CNTRL_IE_STALL BIT(3) ++#define THC_M_PRT_READ_DMA_CNTRL_IE_NDDI BIT(4) ++#define THC_M_PRT_READ_DMA_CNTRL_IE_EOF BIT(5) ++#define THC_M_PRT_READ_DMA_CNTRL_IE_DMACPL BIT(7) ++#define THC_M_PRT_READ_DMA_CNTRL_TPCRP GENMASK(15, 8) ++#define THC_M_PRT_READ_DMA_CNTRL_TPCWP GENMASK(23, 16) ++#define THC_M_PRT_READ_DMA_CNTRL_INT_SW_DMA_EN BIT(28) ++#define THC_M_PRT_READ_DMA_CNTRL_SOO BIT(29) ++#define THC_M_PRT_READ_DMA_CNTRL_UHS BIT(30) ++#define THC_M_PRT_READ_DMA_CNTRL_TPCPR BIT(31) ++ ++#define THC_M_PRT_READ_DMA_INT_STS_DMACPL_STS BIT(0) ++#define THC_M_PRT_READ_DMA_INT_STS_ERROR_STS BIT(1) ++#define THC_M_PRT_READ_DMA_INT_STS_IOC_STS BIT(2) ++#define THC_M_PRT_READ_DMA_INT_STS_STALL_STS BIT(3) ++#define THC_M_PRT_READ_DMA_INT_STS_NONDMA_INT_STS BIT(4) ++#define THC_M_PRT_READ_DMA_INT_STS_EOF_INT_STS BIT(5) ++#define THC_M_PRT_READ_DMA_INT_STS_ACTIVE BIT(8) ++ ++#define THC_M_PRT_READ_DMA_ERR_1_DLERR BIT(0) ++ ++#define THC_M_PRT_GUC_OFFSET_LOW_1_THC_M_PRT_GUC_OFFSET_LOW GENMASK(31, 3) ++#define THC_M_PRT_GUC_OFFSET_HI_1_THC_M_PRT_GUC_OFFSET_HI GENMASK(31, 0) ++#define THC_M_PRT_GUC_WORKQ_ITEM_SZ_1_WORKQ_ITEM_SZ GENMASK(23, 0) ++#define THC_M_PRT_GUC_WORKQ_SZ_1_WORKQ_SZ GENMASK(23, 0) ++#define THC_M_PRT_GUC_WORKQ_SZ_1_FCD GENMASK(27, 24) ++#define THC_M_PRT_GUC_WORKQ_SZ_1_GIC GENMASK(31, 28) ++ ++#define THC_M_PRT_TSEQ_CNTRL_1_RGD BIT(2) ++#define THC_M_PRT_TSEQ_CNTRL_1_EGP BIT(3) ++#define THC_M_PRT_TSEQ_CNTRL_1_RTO BIT(4) ++#define THC_M_PRT_TSEQ_CNTRL_1_EWOG BIT(5) ++#define THC_M_PRT_TSEQ_CNTRL_1_RWOGC BIT(6) ++#define THC_M_PRT_TSEQ_CNTRL_1_RX_DATA_FIFO_WR_WM GENMASK(25, 16) ++#define THC_M_PRT_TSEQ_CNTRL_1_RESET_PREP_CHICKEN BIT(30) ++#define THC_M_PRT_TSEQ_CNTRL_1_INT_EDG_DET_EN BIT(31) ++ ++#define THC_M_PRT_GUC_DB_ADDR_LOW_1_GUC_DB_ADDR_LOW GENMASK(31, 2) ++#define THC_M_PRT_GUC_DB_ADDR_HI_1_GUC_DB_ADDR_HI GENMASK(31, 0) ++#define THC_M_PRT_GUC_DB_DATA_1_GUC_DB_DATA GENMASK(31, 0) ++#define THC_M_PRT_GUC_OFFSET_INITVAL_1_THC_M_PRT_GUC_OFFSET_INITVAL GENMASK(31, 0) ++ ++#define THC_M_PRT_RD_BULK_ADDR_1_THC_M_PRT_RD_BULK_ADDR GENMASK(31, 0) ++ ++#define THC_M_PRT_DB_CNT_1_THC_M_PRT_DB_CNT GENMASK(30, 0) ++#define THC_M_PRT_DB_CNT_1_THC_M_PRT_DB_CNT_RST BIT(31) ++ ++#define THC_M_PRT_FRM_CNT_1_THC_M_PRT_FRM_CNT GENMASK(30, 0) ++#define THC_M_PRT_FRM_CNT_1_THC_M_PRT_FRM_CNT_RST BIT(31) ++ ++#define THC_M_PRT_UFRM_CNT_1_THC_M_PRT_UFRM_CNT GENMASK(30, 0) ++#define THC_M_PRT_UFRM_CNT_1_THC_M_PRT_UFRM_CNT_RST BIT(31) ++ ++#define THC_M_PRT_RXDMA_PKT_CNT_1_THC_M_PRT_RXDMA_PKT_CNT GENMASK(30, 0) ++#define THC_M_PRT_RXDMA_PKT_CNT_1_THC_M_PRT_RXDMA_PKT_CNT_RST BIT(31) ++ ++#define THC_M_PRT_SWINT_CNT_1_THC_M_PRT_SWINT_CNT GENMASK(30, 0) ++#define THC_M_PRT_SWINT_CNT_1_THC_M_PRT_SWINT_CNT_RST BIT(31) ++ ++#define THC_M_PRT_FRAME_DROP_CNT_1_NOFD GENMASK(30, 0) ++#define THC_M_PRT_FRAME_DROP_CNT_1_RFDC BIT(31) ++ ++#define THC_M_PRT_COALESCE_1_COALESCE_TIMEOUT GENMASK(6, 0) ++ ++#define THC_M_PRT_RPRD_BA_LOW_2_THC_M_PRT_RPRD_BA_LOW GENMASK(31, 12) ++#define THC_M_PRT_RPRD_BA_HI_2_THC_M_PRT_RPRD_BA_HI GENMASK(31, 0) ++ ++#define THC_M_PRT_READ_DMA_ERR_2_DLERR BIT(0) ++ ++#define THC_M_PRT_GUC_OFFSET_LOW_2_THC_M_PRT_GUC_OFFSET_LOW GENMASK(31, 3) ++#define THC_M_PRT_GUC_OFFSET_HI_2_THC_M_PRT_GUC_OFFSET_HI GENMASK(31, 0) ++ ++#define THC_M_PRT_GUC_WORKQ_ITEM_SZ_2_WORKQ_ITEM_SZ GENMASK(23, 0) ++#define THC_M_PRT_GUC_WORKQ_SZ_2_WORKQ_SZ GENMASK(23, 0) ++#define THC_M_PRT_GUC_WORKQ_SZ_2_FCD GENMASK(27, 24) ++#define THC_M_PRT_GUC_WORKQ_SZ_2_GIC GENMASK(31, 28) ++ ++#define THC_M_PRT_TSEQ_CNTRL_2_RGD BIT(2) ++#define THC_M_PRT_TSEQ_CNTRL_2_EGP BIT(3) ++#define THC_M_PRT_TSEQ_CNTRL_2_RTO BIT(4) ++ ++#define THC_M_PRT_GUC_DB_ADDR_LOW_2_GUC_DB_ADDR_LOW GENMASK(31, 2) ++#define THC_M_PRT_GUC_DB_ADDR_HI_2_GUC_DB_ADDR_HI GENMASK(31, 0) ++ ++#define THC_M_PRT_GUC_DB_DATA_2_GUC_DB_DATA GENMASK(31, 0) ++ ++#define THC_M_PRT_GUC_OFFSET_INITVAL_2_THC_M_PRT_GUC_OFFSET_INITVAL GENMASK(31, 0) ++ ++#define THC_M_PRT_RD_BULK_ADDR_2_THC_M_PRT_RD_BULK_ADDR GENMASK(31, 0) ++ ++#define THC_M_PRT_DB_CNT_2_THC_M_PRT_DB_CNT GENMASK(30, 0) ++#define THC_M_PRT_DB_CNT_2_THC_M_PRT_DB_CNT_RST BIT(31) ++ ++#define THC_M_PRT_FRM_CNT_2_THC_M_PRT_FRM_CNT GENMASK(30, 0) ++#define THC_M_PRT_FRM_CNT_2_THC_M_PRT_FRM_CNT_RST BIT(31) ++ ++#define THC_M_PRT_UFRM_CNT_2_THC_M_PRT_UFRM_CNT GENMASK(30, 0) ++#define THC_M_PRT_UFRM_CNT_2_THC_M_PRT_UFRM_CNT_RST BIT(31) ++ ++#define THC_M_PRT_RXDMA_PKT_CNT_2_THC_M_PRT_RXDMA_PKT_CNT GENMASK(30, 0) ++#define THC_M_PRT_RXDMA_PKT_CNT_2_THC_M_PRT_RXDMA_PKT_CNT_RST BIT(31) ++ ++#define THC_M_PRT_SWINT_CNT_2_THC_M_PRT_SWINT_CNT GENMASK(30, 0) ++#define THC_M_PRT_SWINT_CNT_2_THC_M_PRT_SWINT_CNT_RST BIT(31) ++ ++#define THC_M_PRT_FRAME_DROP_CNT_2_NOFD GENMASK(30, 0) ++#define THC_M_PRT_FRAME_DROP_CNT_2_RFDC BIT(31) ++ ++#define THC_M_PRT_COALESCE_2_COALESCE_TIMEOUT GENMASK(6, 0) ++ ++#define THC_M_PRT_SW_SEQ_I2C_WR_CNTRL_THC_I2C_RW_PIO_EN BIT(23) ++#define THC_M_PRT_SW_SEQ_I2C_WR_CNTRL_THC_PIO_I2C_WBC GENMASK(31, 26) ++ ++#define THC_M_PRT_RPRD_CNTRL_SW_THC_SWDMA_I2C_RX_DLEN_EN BIT(23) ++#define THC_M_PRT_RPRD_CNTRL_SW_THC_SWDMA_I2C_WBC GENMASK(31, 26) ++ ++#define THC_M_PRT_PRD_EMPTY_CNT_1_RPTEC BIT(31) ++#define THC_M_PRT_PRD_EMPTY_CNT_2_RPTEC BIT(31) ++ ++#define THC_M_PRT_SW_DMA_PRD_TABLE_LEN_THC_M_PRT_SW_DMA_PRD_TABLE_LEN GENMASK(23, 0) ++ ++#define THC_M_PRT_SPI_DUTYC_CFG_SPI_CSA_CK_DELAY_VAL GENMASK(3, 0) ++#define THC_M_PRT_SPI_DUTYC_CFG_SPI_CSA_CK_DELAY_EN BIT(25) ++ ++/* CS Assertion delay default value */ ++#define THC_CSA_CK_DELAY_VAL_DEFAULT 4 ++ ++/* ARB policy definition */ ++/* Arbiter switches on packet boundary */ ++#define THC_ARB_POLICY_PACKET_BOUNDARY 0 ++/* Arbiter switches on Micro Frame boundary */ ++#define THC_ARB_POLICY_UFRAME_BOUNDARY 1 ++/* Arbiter switches on Frame boundary */ ++#define THC_ARB_POLICY_FRAME_BOUNDARY 2 ++ ++#define THC_REGMAP_POLLING_INTERVAL_US 10 /* 10us */ ++#define THC_PIO_DONE_TIMEOUT_US USEC_PER_SEC /* 1s */ ++ ++/* Default configures for HIDSPI */ ++#define THC_BIT_OFFSET_INTERRUPT_TYPE 4 ++/* input_report_type is 4 bits for HIDSPI */ ++#define THC_BIT_LENGTH_INTERRUPT_TYPE 4 ++/* Last fragment indicator is bit 15 for HIDSPI */ ++#define THC_BIT_OFFSET_LAST_FRAGMENT_FLAG 22 ++#define THC_BIT_OFFSET_MICROFRAME_SIZE 8 ++/* input_report_length is 14 bits for HIDSPI */ ++#define THC_BIT_LENGTH_MICROFRAME_SIZE 14 ++/* MFS unit in power of 2 */ ++#define THC_UNIT_MICROFRAME_SIZE 2 ++#define THC_BITMASK_INTERRUPT_TYPE_DATA 1 ++#define THC_BITMASK_INVALID_TYPE_DATA 2 ++ ++/* Interrupt Quiesce default timeout value */ ++#define THC_QUIESCE_EN_TIMEOUT_US USEC_PER_SEC /* 1s */ ++ ++/* LTR definition */ ++/* ++ * THC uses scale to calculate final LTR value. ++ * Scale is geometric progression of 2^5 step, starting from 2^0. ++ * For example, THC_LTR_SCALE_2(2) means 2^(5 * 2) = 1024, unit is ns. ++ */ ++#define THC_LTR_SCALE_0 0 ++#define THC_LTR_SCALE_1 1 ++#define THC_LTR_SCALE_2 2 ++#define THC_LTR_SCALE_3 3 ++#define THC_LTR_SCALE_4 4 ++#define THC_LTR_SCALE_5 5 ++#define THC_LTR_MODE_ACTIVE 0 ++#define THC_LTR_MODE_LP 1 ++#define THC_LTR_MIN_VAL_SCALE_3 BIT(10) ++#define THC_LTR_MAX_VAL_SCALE_3 BIT(15) ++#define THC_LTR_MIN_VAL_SCALE_4 BIT(15) ++#define THC_LTR_MAX_VAL_SCALE_4 BIT(20) ++#define THC_LTR_MIN_VAL_SCALE_5 BIT(20) ++#define THC_LTR_MAX_VAL_SCALE_5 BIT(25) ++ ++/* ++ * THC PIO opcode default value ++ * @THC_PIO_OP_SPI_TIC_READ: THC opcode for SPI PIO read ++ * @THC_PIO_OP_SPI_TIC_WRITE: THC opcode for SPI PIO write ++ * @THC_PIO_OP_I2C_SUBSYSTEM_READ: THC opcode for read I2C subsystem registers ++ * @THC_PIO_OP_I2C_SUBSYSTEM_WRITE: THC opcode for write I2C subsystem registers ++ * @THC_PIO_OP_I2C_TIC_READ: THC opcode for read I2C device ++ * @THC_PIO_OP_I2C_TIC_WRITE: THC opcode for write I2C device ++ * @THC_PIO_OP_I2C_TIC_WRITE_AND_READ: THC opcode for write followed by read I2C device ++ */ ++enum thc_pio_opcode { ++ THC_PIO_OP_SPI_TIC_READ = 0x4, ++ THC_PIO_OP_SPI_TIC_WRITE = 0x6, ++ THC_PIO_OP_I2C_SUBSYSTEM_READ = 0x12, ++ THC_PIO_OP_I2C_SUBSYSTEM_WRITE = 0x13, ++ THC_PIO_OP_I2C_TIC_READ = 0x14, ++ THC_PIO_OP_I2C_TIC_WRITE = 0x18, ++ THC_PIO_OP_I2C_TIC_WRITE_AND_READ = 0x1C, ++}; ++ ++/** ++ * THC SPI IO mode ++ * @THC_SINGLE_IO: single IO mode, 1(opcode) - 1(address) - 1(data) ++ * @THC_DUAL_IO: dual IO mode, 1(opcode) - 2(address) - 2(data) ++ * @THC_QUAD_IO: quad IO mode, 1(opcode) - 4(address) - 4(data) ++ * @THC_QUAD_PARALLEL_IO: parallel quad IO mode, 4(opcode) - 4(address) - 4(data) ++ */ ++enum thc_spi_iomode { ++ THC_SINGLE_IO = 0, ++ THC_DUAL_IO = 1, ++ THC_QUAD_IO = 2, ++ THC_QUAD_PARALLEL_IO = 3, ++}; ++ ++/** ++ * THC SPI frequency divider ++ * ++ * This DIV final value is determined by THC_M_PRT_SPI_CFG_SPI_LOW_FREQ_EN bit. ++ * If THC_M_PRT_SPI_CFG_SPI_LOW_FREQ_EN isn't be set, THC takes the DIV value directly; ++ * If THC_M_PRT_SPI_CFG_SPI_LOW_FREQ_EN is set, THC takes the DIV value multiply by 8. ++ * ++ * For example, if THC input clock is 125MHz: ++ * When THC_M_PRT_SPI_CFG_SPI_LOW_FREQ_EN isn't set, THC_SPI_FRQ_DIV_3 means DIV is 3, ++ * THC final clock is 125 / 3 = 41.667MHz; ++ * When THC_M_PRT_SPI_CFG_SPI_LOW_FREQ_EN is set, THC_SPI_FRQ_DIV_3 means DIV is 3 * 8, ++ * THC final clock is 125 / (3 * 8) = 5.208MHz; ++ */ ++enum thc_spi_frq_div { ++ THC_SPI_FRQ_RESERVED = 0, ++ THC_SPI_FRQ_DIV_1 = 1, ++ THC_SPI_FRQ_DIV_2 = 2, ++ THC_SPI_FRQ_DIV_3 = 3, ++ THC_SPI_FRQ_DIV_4 = 4, ++ THC_SPI_FRQ_DIV_5 = 5, ++ THC_SPI_FRQ_DIV_6 = 6, ++ THC_SPI_FRQ_DIV_7 = 7, ++}; ++ ++/* THC I2C sub-system registers */ ++#define THC_I2C_IC_CON_OFFSET 0x0 ++#define THC_I2C_IC_TAR_OFFSET 0x4 ++#define THC_I2C_IC_SAR_OFFSET 0x8 ++#define THC_I2C_IC_HS_MADDR_OFFSET 0xC ++#define THC_I2C_IC_DATA_CMD_OFFSET 0x10 ++#define THC_I2C_IC_SS_SCL_HCNT_OFFSET 0x14 ++#define THC_I2C_IC_UFM_SCL_HCNT_OFFSET 0x14 ++#define THC_I2C_IC_SS_SCL_LCNT_OFFSET 0x18 ++#define THC_I2C_IC_UFM_SCL_LCNT_OFFSET 0x18 ++#define THC_I2C_IC_FS_SCL_HCNT_OFFSET 0x1C ++#define THC_I2C_IC_UFM_TBUF_CNT_OFFSET 0x1C ++#define THC_I2C_IC_FS_SCL_LCNT_OFFSET 0x20 ++#define THC_I2C_IC_HS_SCL_HCNT_OFFSET 0x24 ++#define THC_I2C_IC_HS_SCL_LCNT_OFFSET 0x28 ++#define THC_I2C_IC_INTR_STAT_OFFSET 0x2C ++#define THC_I2C_IC_INTR_MASK_OFFSET 0x30 ++#define THC_I2C_IC_RAW_INTR_STAT_OFFSET 0x34 ++#define THC_I2C_IC_RX_TL_OFFSET 0x38 ++#define THC_I2C_IC_TX_TL_OFFSET 0x3C ++#define THC_I2C_IC_CLR_INTR_OFFSET 0x40 ++#define THC_I2C_IC_CLR_RX_UNDER_OFFSET 0x44 ++#define THC_I2C_IC_CLR_RX_OVER_OFFSET 0x48 ++#define THC_I2C_IC_CLR_TX_OVER_OFFSET 0x4C ++#define THC_I2C_IC_CLR_RD_REQ_OFFSET 0x50 ++#define THC_I2C_IC_CLR_TX_ABRT_OFFSET 0x54 ++#define THC_I2C_IC_CLR_RX_DONE_OFFSET 0x58 ++#define THC_I2C_IC_CLR_ACTIVITY_OFFSET 0x5C ++#define THC_I2C_IC_CLR_STOP_DET_OFFSET 0x60 ++#define THC_I2C_IC_CLR_START_DET_OFFSET 0x64 ++#define THC_I2C_IC_CLR_GEN_CALL_OFFSET 0x68 ++#define THC_I2C_IC_ENABLE_OFFSET 0x6C ++#define THC_I2C_IC_STATUS_OFFSET 0x70 ++#define THC_I2C_IC_TXFLR_OFFSET 0x74 ++#define THC_I2C_IC_RXFLR_OFFSET 0x78 ++#define THC_I2C_IC_SDA_HOLD_OFFSET 0x7C ++#define THC_I2C_IC_TX_ABRT_SOURCE_OFFSET 0x80 ++#define THC_I2C_IC_SLV_DATA_NACK_ONLY_OFFSET 0x84 ++#define THC_I2C_IC_DMA_CR_OFFSET 0x88 ++#define THC_I2C_IC_DMA_TDLR_OFFSET 0x8C ++#define THC_I2C_IC_DMA_RDLR_OFFSET 0x90 ++#define THC_I2C_IC_SDA_SETUP_OFFSET 0x94 ++#define THC_I2C_IC_ACK_GENERAL_CALL_OFFSET 0x98 ++#define THC_I2C_IC_ENABLE_STATUS_OFFSET 0x9C ++#define THC_I2C_IC_FS_SPKLEN_OFFSET 0xA0 ++#define THC_I2C_IC_UFM_SPKLEN_OFFSET 0xA0 ++#define THC_I2C_IC_HS_SPKLEN_OFFSET 0xA4 ++#define THC_I2C_IC_CLR_RESTART_DET_OFFSET 0xA8 ++#define THC_I2C_IC_SCL_STUCK_AT_LOW_TIMEOUT_OFFSET 0xAC ++#define THC_I2C_IC_SDA_STUCK_AT_LOW_TIMEOUT_OFFSET 0xB0 ++#define THC_I2C_IC_CLR_SCL_STUCK_DET_OFFSET 0xB4 ++#define THC_I2C_IC_DEVICE_ID_OFFSET 0xB8 ++#define THC_I2C_IC_SMBUS_CLK_LOW_SEXT_OFFSET 0xBC ++#define THC_I2C_IC_SMBUS_CLK_LOW_MEXT_OFFSET 0xC0 ++#define THC_I2C_IC_SMBUS_THIGH_MAX_IDLE_COUNT_OFFSET 0xC4 ++#define THC_I2C_IC_SMBUS_INTR_STAT_OFFSET 0xC8 ++#define THC_I2C_IC_SMBUS_INTR_MASK_OFFSET 0xCC ++#define THC_I2C_IC_SMBUS_RAW_INTR_STAT_OFFSET 0xD0 ++#define THC_I2C_IC_CLR_SMBUS_INTR_OFFSET 0xD4 ++#define THC_I2C_IC_OPTIONAL_SAR_OFFSET 0xD8 ++#define THC_I2C_IC_SMBUS_UDID_LSB_OFFSET 0xDC ++#define THC_I2C_IC_SMBUS_UDID_WORD0_OFFSET 0xDC ++#define THC_I2C_IC_SMBUS_UDID_WORD1_OFFSET 0xE0 ++#define THC_I2C_IC_SMBUS_UDID_WORD2_OFFSET 0xE4 ++#define THC_I2C_IC_SMBUS_UDID_WORD3_OFFSET 0xE8 ++#define THC_I2C_IC_COMP_PARAM_1_OFFSET 0xF4 ++#define THC_I2C_IC_COMP_VERSION_OFFSET 0xF8 ++#define THC_I2C_IC_COMP_TYPE_OFFSET 0xFC ++ ++/** ++ * THC I2C sub-system supported speed mode ++ */ ++enum THC_I2C_SPEED_MODE { ++ THC_I2C_STANDARD = 1, ++ THC_I2C_FAST_AND_PLUS = 2, ++ THC_I2C_HIGH_SPEED = 3, ++}; ++ ++/* THC I2C sub-system register bits definition */ ++#define THC_I2C_IC_ENABLE_ENABLE BIT(0) ++#define THC_I2C_IC_ENABLE_ABORT BIT(1) ++#define THC_I2C_IC_ENABLE_TX_CMD_BLOCK BIT(2) ++#define THC_I2C_IC_ENABLE_SDA_STUCK_RECOVERY_ENABLE BIT(3) ++#define THC_I2C_IC_ENABLE_SMBUS_CLK_RESET BIT(16) ++#define THC_I2C_IC_ENABLE_SMBUS_SUSPEND_EN BIT(17) ++#define THC_I2C_IC_ENABLE_SMBUS_ALERT_EN BIT(18) ++ ++#define THC_I2C_IC_CON_MASTER_MODE BIT(0) ++#define THC_I2C_IC_CON_SPEED GENMASK(2, 1) ++#define THC_I2C_IC_CON_IC_10BITADDR_SLAVE BIT(3) ++#define THC_I2C_IC_CON_IC_10BITADDR_MASTER BIT(4) ++#define THC_I2C_IC_CON_IC_RESTART_EN BIT(5) ++#define THC_I2C_IC_CON_IC_SLAVE_DISABLE BIT(6) ++#define THC_I2C_IC_CON_STOP_DET_IFADDRESSED BIT(7) ++#define THC_I2C_IC_CON_TX_EMPTY_CTRL BIT(8) ++#define THC_I2C_IC_CON_RX_FIFO_FULL_HLD_CTRL BIT(9) ++#define THC_I2C_IC_CON_STOP_DET_IF_MASTER_ACTIVE BIT(10) ++#define THC_I2C_IC_CON_BUS_CLEAR_FEATURE_CTRL BIT(11) ++#define THC_I2C_IC_CON_OPTIONAL_SAR_CTRL BIT(16) ++#define THC_I2C_IC_CON_SMBUS_SLAVE_QUICK_EN BIT(17) ++#define THC_I2C_IC_CON_SMBUS_ARP_EN BIT(18) ++#define THC_I2C_IC_CON_SMBUS_PERSISTENT_SLV_ADDR_EN BIT(19) ++ ++#define THC_I2C_IC_TAR_IC_TAR GENMASK(9, 0) ++#define THC_I2C_IC_TAR_GC_OR_START BIT(10) ++#define THC_I2C_IC_TAR_SPECIAL BIT(11) ++#define THC_I2C_IC_TAR_IC_10BITADDR_MASTER BIT(12) ++#define THC_I2C_IC_TAR_DEVICE_ID BIT(13) ++#define THC_I2C_IC_TAR_SMBUS_QUICK_CMD BIT(16) ++ ++#define THC_I2C_IC_INTR_MASK_M_RX_UNDER BIT(0) ++#define THC_I2C_IC_INTR_MASK_M_RX_OVER BIT(1) ++#define THC_I2C_IC_INTR_MASK_M_RX_FULL BIT(2) ++#define THC_I2C_IC_INTR_MASK_M_TX_OVER BIT(3) ++#define THC_I2C_IC_INTR_MASK_M_TX_EMPTY BIT(4) ++#define THC_I2C_IC_INTR_MASK_M_RD_REQ BIT(5) ++#define THC_I2C_IC_INTR_MASK_M_TX_ABRT BIT(6) ++#define THC_I2C_IC_INTR_MASK_M_RX_DONE BIT(7) ++#define THC_I2C_IC_INTR_MASK_M_ACTIVITY BIT(8) ++#define THC_I2C_IC_INTR_MASK_M_STOP_DET BIT(9) ++#define THC_I2C_IC_INTR_MASK_M_START_DET BIT(10) ++#define THC_I2C_IC_INTR_MASK_M_GEN_CALL BIT(11) ++#define THC_I2C_IC_INTR_MASK_M_RESTART_DET BIT(12) ++#define THC_I2C_IC_INTR_MASK_M_MASTER_ON_HOLD BIT(13) ++#define THC_I2C_IC_INTR_MASK_M_SCL_STUCK_AT_LOW BIT(14) ++ ++#define THC_I2C_IC_DMA_CR_RDMAE BIT(0) ++#define THC_I2C_IC_DMA_CR_TDMAE BIT(1) ++ ++#endif /* _INTEL_THC_HW_H_ */ +diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c +index dd8c74f893db..f2d1fb1b7645 100644 +--- a/drivers/hwtracing/coresight/coresight-etm4x-core.c ++++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c +@@ -10,6 +10,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -2345,6 +2346,16 @@ static const struct amba_id etm4_ids[] = { + {}, + }; + ++static const struct dmi_system_id broken_coresight[] = { ++ { ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), ++ }, ++ }, ++ { } /* terminating entry */ ++}; ++ + MODULE_DEVICE_TABLE(amba, etm4_ids); + + static struct amba_driver etm4x_amba_driver = { +@@ -2413,6 +2424,11 @@ static int __init etm4x_init(void) + { + int ret; + ++ if (dmi_check_system(broken_coresight)) { ++ pr_info("ETM4 disabled due to firmware bug\n"); ++ return 0; ++ } ++ + ret = etm4_pm_setup(); + + /* etm4_pm_setup() does its own cleanup - exit on error */ +@@ -2439,6 +2455,9 @@ static int __init etm4x_init(void) + + static void __exit etm4x_exit(void) + { ++ if (dmi_check_system(broken_coresight)) ++ return; ++ + amba_driver_unregister(&etm4x_amba_driver); + platform_driver_unregister(&etm4_platform_driver); + etm4_pm_clear(); +diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c +index 2168b6cd7167..5d7cda175a0c 100644 +--- a/drivers/input/rmi4/rmi_driver.c ++++ b/drivers/input/rmi4/rmi_driver.c +@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, + attn_data.data = fifo_data; + + kfifo_put(&drvdata->attn_fifo, attn_data); ++ ++ schedule_work(&drvdata->attn_work); + } + EXPORT_SYMBOL_GPL(rmi_set_attn_data); + +-static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++static void attn_callback(struct work_struct *work) + { +- struct rmi_device *rmi_dev = dev_id; +- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); ++ struct rmi_driver_data *drvdata = container_of(work, ++ struct rmi_driver_data, ++ attn_work); + struct rmi4_attn_data attn_data = {0}; + int ret, count; + + count = kfifo_get(&drvdata->attn_fifo, &attn_data); +- if (count) { +- *(drvdata->irq_status) = attn_data.irq_status; +- drvdata->attn_data = attn_data; +- } ++ if (!count) ++ return; + +- ret = rmi_process_interrupt_requests(rmi_dev); ++ *(drvdata->irq_status) = attn_data.irq_status; ++ drvdata->attn_data = attn_data; ++ ++ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); + if (ret) +- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, + "Failed to process interrupt request: %d\n", ret); + +- if (count) { +- kfree(attn_data.data); +- drvdata->attn_data.data = NULL; +- } ++ kfree(attn_data.data); ++ drvdata->attn_data.data = NULL; + + if (!kfifo_is_empty(&drvdata->attn_fifo)) +- return rmi_irq_fn(irq, dev_id); ++ schedule_work(&drvdata->attn_work); ++} ++ ++static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++{ ++ struct rmi_device *rmi_dev = dev_id; ++ int ret; ++ ++ ret = rmi_process_interrupt_requests(rmi_dev); ++ if (ret) ++ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ "Failed to process interrupt request: %d\n", ret); + + return IRQ_HANDLED; + } +@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) + static int rmi_irq_init(struct rmi_device *rmi_dev) + { + struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); +- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); + int irq_flags = irq_get_trigger_type(pdata->irq); + int ret; + +@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) + return ret; + } + +- data->enabled = true; +- + return 0; + } + +@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) + if (data->enabled) + goto out; + +- enable_irq(irq); +- data->enabled = true; +- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = disable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to disable irq for wake: %d\n", +- retval); +- } ++ if (irq) { ++ enable_irq(irq); ++ data->enabled = true; ++ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = disable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to disable irq for wake: %d\n", ++ retval); ++ } + +- /* +- * Call rmi_process_interrupt_requests() after enabling irq, +- * otherwise we may lose interrupt on edge-triggered systems. +- */ +- irq_flags = irq_get_trigger_type(pdata->irq); +- if (irq_flags & IRQ_TYPE_EDGE_BOTH) +- rmi_process_interrupt_requests(rmi_dev); ++ /* ++ * Call rmi_process_interrupt_requests() after enabling irq, ++ * otherwise we may lose interrupt on edge-triggered systems. ++ */ ++ irq_flags = irq_get_trigger_type(pdata->irq); ++ if (irq_flags & IRQ_TYPE_EDGE_BOTH) ++ rmi_process_interrupt_requests(rmi_dev); ++ } else { ++ data->enabled = true; ++ } + + out: + mutex_unlock(&data->enabled_mutex); +@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) + goto out; + + data->enabled = false; +- disable_irq(irq); +- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = enable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to enable irq for wake: %d\n", +- retval); +- } +- +- /* make sure the fifo is clean */ +- while (!kfifo_is_empty(&data->attn_fifo)) { +- count = kfifo_get(&data->attn_fifo, &attn_data); +- if (count) +- kfree(attn_data.data); ++ if (irq) { ++ disable_irq(irq); ++ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = enable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to enable irq for wake: %d\n", ++ retval); ++ } ++ } else { ++ /* make sure the fifo is clean */ ++ while (!kfifo_is_empty(&data->attn_fifo)) { ++ count = kfifo_get(&data->attn_fifo, &attn_data); ++ if (count) ++ kfree(attn_data.data); ++ } + } + + out: +@@ -978,6 +994,8 @@ static int rmi_driver_remove(struct device *dev) + + rmi_disable_irq(rmi_dev, false); + ++ cancel_work_sync(&data->attn_work); ++ + rmi_f34_remove_sysfs(rmi_dev); + rmi_free_function_list(rmi_dev); + +@@ -1223,9 +1241,15 @@ static int rmi_driver_probe(struct device *dev) + } + } + +- retval = rmi_irq_init(rmi_dev); +- if (retval < 0) +- goto err_destroy_functions; ++ if (pdata->irq) { ++ retval = rmi_irq_init(rmi_dev); ++ if (retval < 0) ++ goto err_destroy_functions; ++ } ++ ++ data->enabled = true; ++ ++ INIT_WORK(&data->attn_work, attn_callback); + + if (data->f01_container->dev.driver) { + /* Driver already bound, so enable ATTN now. */ +diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c +index 599030e1e890..74dd17d516c0 100644 +--- a/drivers/iommu/iommu.c ++++ b/drivers/iommu/iommu.c +@@ -8,6 +8,7 @@ + + #include + #include ++#include + #include + #include + #include +@@ -2909,6 +2910,27 @@ int iommu_dev_disable_feature(struct device *dev, enum iommu_dev_features feat) + } + EXPORT_SYMBOL_GPL(iommu_dev_disable_feature); + ++#ifdef CONFIG_ARM64 ++static int __init iommu_quirks(void) ++{ ++ const char *vendor, *name; ++ ++ vendor = dmi_get_system_info(DMI_SYS_VENDOR); ++ name = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (vendor && ++ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && ++ (strncmp(name, "R120", 4) == 0 || ++ strncmp(name, "R270", 4) == 0))) { ++ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); ++ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; ++ } ++ ++ return 0; ++} ++arch_initcall(iommu_quirks); ++#endif ++ + /** + * iommu_setup_default_domain - Set the default_domain for the group + * @group: Group to change +diff --git a/drivers/media/i2c/ov08x40.c b/drivers/media/i2c/ov08x40.c +index b9682264e2f5..c2a399e3bb41 100644 +--- a/drivers/media/i2c/ov08x40.c ++++ b/drivers/media/i2c/ov08x40.c +@@ -1322,9 +1322,6 @@ static int ov08x40_power_on(struct device *dev) + struct ov08x40 *ov08x = to_ov08x40(sd); + int ret; + +- if (is_acpi_node(dev_fwnode(dev))) +- return 0; +- + ret = clk_prepare_enable(ov08x->xvclk); + if (ret < 0) { + dev_err(dev, "failed to enable xvclk\n"); +@@ -1360,9 +1357,6 @@ static int ov08x40_power_off(struct device *dev) + struct v4l2_subdev *sd = dev_get_drvdata(dev); + struct ov08x40 *ov08x = to_ov08x40(sd); + +- if (is_acpi_node(dev_fwnode(dev))) +- return 0; +- + gpiod_set_value_cansleep(ov08x->reset_gpio, 1); + regulator_bulk_disable(ARRAY_SIZE(ov08x40_supply_names), + ov08x->supplies); +@@ -1400,7 +1394,7 @@ static int ov08x40_read_reg(struct ov08x40 *ov08x, + + ret = i2c_transfer(client->adapter, msgs, ARRAY_SIZE(msgs)); + if (ret != ARRAY_SIZE(msgs)) +- return -EIO; ++ return ret < 0 ? ret : -EIO; + + *val = be32_to_cpu(data_be); + +@@ -1469,7 +1463,7 @@ static int ov08x40_write_reg(struct ov08x40 *ov08x, + u16 reg, u32 len, u32 __val) + { + struct i2c_client *client = v4l2_get_subdevdata(&ov08x->sd); +- int buf_i, val_i; ++ int buf_i, val_i, ret; + u8 buf[6], *val_p; + __be32 val; + +@@ -1487,8 +1481,9 @@ static int ov08x40_write_reg(struct ov08x40 *ov08x, + while (val_i < 4) + buf[buf_i++] = val_p[val_i++]; + +- if (i2c_master_send(client, buf, len + 2) != len + 2) +- return -EIO; ++ ret = i2c_master_send(client, buf, len + 2); ++ if (ret != len + 2) ++ return ret < 0 ? ret : -EIO; + + return 0; + } +@@ -1937,6 +1932,34 @@ static int ov08x40_stop_streaming(struct ov08x40 *ov08x) + OV08X40_REG_VALUE_08BIT, OV08X40_MODE_STANDBY); + } + ++/* Verify chip ID */ ++static int ov08x40_identify_module(struct ov08x40 *ov08x) ++{ ++ struct i2c_client *client = v4l2_get_subdevdata(&ov08x->sd); ++ int ret; ++ u32 val; ++ ++ if (ov08x->identified) ++ return 0; ++ ++ ret = ov08x40_read_reg(ov08x, OV08X40_REG_CHIP_ID, ++ OV08X40_REG_VALUE_24BIT, &val); ++ if (ret) { ++ dev_err(&client->dev, "error reading chip-id register: %d\n", ret); ++ return ret; ++ } ++ ++ if (val != OV08X40_CHIP_ID) { ++ dev_err(&client->dev, "chip id mismatch: %x!=%x\n", ++ OV08X40_CHIP_ID, val); ++ return -ENXIO; ++ } ++ ++ ov08x->identified = true; ++ ++ return 0; ++} ++ + static int ov08x40_set_stream(struct v4l2_subdev *sd, int enable) + { + struct ov08x40 *ov08x = to_ov08x40(sd); +@@ -1950,6 +1973,10 @@ static int ov08x40_set_stream(struct v4l2_subdev *sd, int enable) + if (ret < 0) + goto err_unlock; + ++ ret = ov08x40_identify_module(ov08x); ++ if (ret) ++ goto err_rpm_put; ++ + /* + * Apply default & customized values + * and then start streaming. +@@ -1974,32 +2001,6 @@ static int ov08x40_set_stream(struct v4l2_subdev *sd, int enable) + return ret; + } + +-/* Verify chip ID */ +-static int ov08x40_identify_module(struct ov08x40 *ov08x) +-{ +- struct i2c_client *client = v4l2_get_subdevdata(&ov08x->sd); +- int ret; +- u32 val; +- +- if (ov08x->identified) +- return 0; +- +- ret = ov08x40_read_reg(ov08x, OV08X40_REG_CHIP_ID, +- OV08X40_REG_VALUE_24BIT, &val); +- if (ret) +- return ret; +- +- if (val != OV08X40_CHIP_ID) { +- dev_err(&client->dev, "chip id mismatch: %x!=%x\n", +- OV08X40_CHIP_ID, val); +- return -ENXIO; +- } +- +- ov08x->identified = true; +- +- return 0; +-} +- + static const struct v4l2_subdev_video_ops ov08x40_video_ops = { + .s_stream = ov08x40_set_stream, + }; +@@ -2151,65 +2152,69 @@ static int ov08x40_check_hwcfg(struct ov08x40 *ov08x, struct device *dev) + int ret; + u32 xvclk_rate; + +- if (!fwnode) +- return -ENXIO; ++ /* ++ * Sometimes the fwnode graph is initialized by the bridge driver. ++ * Bridge drivers doing this also add sensor properties, wait for this. ++ */ ++ ep = fwnode_graph_get_next_endpoint(fwnode, NULL); ++ if (!ep) ++ return dev_err_probe(dev, -EPROBE_DEFER, ++ "waiting for fwnode graph endpoint\n"); + +- if (!is_acpi_node(fwnode)) { +- ov08x->xvclk = devm_clk_get(dev, NULL); +- if (IS_ERR(ov08x->xvclk)) { +- dev_err(dev, "could not get xvclk clock (%pe)\n", +- ov08x->xvclk); +- return PTR_ERR(ov08x->xvclk); +- } ++ ret = v4l2_fwnode_endpoint_alloc_parse(ep, &bus_cfg); ++ fwnode_handle_put(ep); ++ if (ret) ++ return dev_err_probe(dev, ret, "parsing endpoint failed\n"); + +- xvclk_rate = clk_get_rate(ov08x->xvclk); ++ ov08x->reset_gpio = devm_gpiod_get_optional(dev, "reset", ++ GPIOD_OUT_LOW); ++ if (IS_ERR(ov08x->reset_gpio)) { ++ ret = dev_err_probe(dev, PTR_ERR(ov08x->reset_gpio), ++ "getting reset GPIO\n"); ++ goto out_err; ++ } + +- ov08x->reset_gpio = devm_gpiod_get_optional(dev, "reset", +- GPIOD_OUT_LOW); +- if (IS_ERR(ov08x->reset_gpio)) +- return PTR_ERR(ov08x->reset_gpio); ++ for (i = 0; i < ARRAY_SIZE(ov08x40_supply_names); i++) ++ ov08x->supplies[i].supply = ov08x40_supply_names[i]; + +- for (i = 0; i < ARRAY_SIZE(ov08x40_supply_names); i++) +- ov08x->supplies[i].supply = ov08x40_supply_names[i]; ++ ret = devm_regulator_bulk_get(dev, ARRAY_SIZE(ov08x40_supply_names), ++ ov08x->supplies); ++ if (ret) ++ goto out_err; + +- ret = devm_regulator_bulk_get(dev, +- ARRAY_SIZE(ov08x40_supply_names), +- ov08x->supplies); +- if (ret) +- return ret; ++ ov08x->xvclk = devm_clk_get_optional(dev, NULL); ++ if (IS_ERR(ov08x->xvclk)) { ++ ret = dev_err_probe(dev, PTR_ERR(ov08x->xvclk), ++ "getting xvclk\n"); ++ goto out_err; ++ } ++ if (ov08x->xvclk) { ++ xvclk_rate = clk_get_rate(ov08x->xvclk); + } else { + ret = fwnode_property_read_u32(dev_fwnode(dev), "clock-frequency", + &xvclk_rate); + if (ret) { +- dev_err(dev, "can't get clock frequency"); +- return ret; ++ dev_err(dev, "can't get clock frequency\n"); ++ goto out_err; + } + } + + if (xvclk_rate != OV08X40_XVCLK) { +- dev_err(dev, "external clock %d is not supported", ++ dev_err(dev, "external clock %d is not supported\n", + xvclk_rate); +- return -EINVAL; ++ ret = -EINVAL; ++ goto out_err; + } + +- ep = fwnode_graph_get_next_endpoint(fwnode, NULL); +- if (!ep) +- return -ENXIO; +- +- ret = v4l2_fwnode_endpoint_alloc_parse(ep, &bus_cfg); +- fwnode_handle_put(ep); +- if (ret) +- return ret; +- + if (bus_cfg.bus.mipi_csi2.num_data_lanes != OV08X40_DATA_LANES) { +- dev_err(dev, "number of CSI2 data lanes %d is not supported", ++ dev_err(dev, "number of CSI2 data lanes %d is not supported\n", + bus_cfg.bus.mipi_csi2.num_data_lanes); + ret = -EINVAL; + goto out_err; + } + + if (!bus_cfg.nr_of_link_frequencies) { +- dev_err(dev, "no link frequencies defined"); ++ dev_err(dev, "no link frequencies defined\n"); + ret = -EINVAL; + goto out_err; + } +@@ -2222,7 +2227,7 @@ static int ov08x40_check_hwcfg(struct ov08x40 *ov08x, struct device *dev) + } + + if (j == bus_cfg.nr_of_link_frequencies) { +- dev_err(dev, "no link frequency %lld supported", ++ dev_err(dev, "no link frequency %lld supported\n", + link_freq_menu_items[i]); + ret = -EINVAL; + goto out_err; +@@ -2246,10 +2251,8 @@ static int ov08x40_probe(struct i2c_client *client) + + /* Check HW config */ + ret = ov08x40_check_hwcfg(ov08x, &client->dev); +- if (ret) { +- dev_err(&client->dev, "failed to check hwcfg: %d", ret); ++ if (ret) + return ret; +- } + + /* Initialize subdev */ + v4l2_i2c_subdev_init(&ov08x->sd, client, &ov08x40_subdev_ops); +@@ -2264,10 +2267,8 @@ static int ov08x40_probe(struct i2c_client *client) + + /* Check module identity */ + ret = ov08x40_identify_module(ov08x); +- if (ret) { +- dev_err(&client->dev, "failed to find sensor: %d\n", ret); ++ if (ret) + goto probe_power_off; +- } + } + + /* Set default mode to max resolution */ +@@ -2324,11 +2325,14 @@ static void ov08x40_remove(struct i2c_client *client) + ov08x40_free_controls(ov08x); + + pm_runtime_disable(&client->dev); ++ if (!pm_runtime_status_suspended(&client->dev)) ++ ov08x40_power_off(&client->dev); + pm_runtime_set_suspended(&client->dev); +- +- ov08x40_power_off(&client->dev); + } + ++static DEFINE_RUNTIME_DEV_PM_OPS(ov08x40_pm_ops, ov08x40_power_off, ++ ov08x40_power_on, NULL); ++ + #ifdef CONFIG_ACPI + static const struct acpi_device_id ov08x40_acpi_ids[] = { + {"OVTI08F4"}, +@@ -2349,6 +2353,7 @@ static struct i2c_driver ov08x40_i2c_driver = { + .name = "ov08x40", + .acpi_match_table = ACPI_PTR(ov08x40_acpi_ids), + .of_match_table = ov08x40_of_match, ++ .pm = pm_sleep_ptr(&ov08x40_pm_ops), + }, + .probe = ov08x40_probe, + .remove = ov08x40_remove, +diff --git a/drivers/misc/mei/vsc-tp.c b/drivers/misc/mei/vsc-tp.c +index 35d349fee769..7be1649b1972 100644 +--- a/drivers/misc/mei/vsc-tp.c ++++ b/drivers/misc/mei/vsc-tp.c +@@ -502,7 +502,7 @@ static int vsc_tp_probe(struct spi_device *spi) + if (ret) + return ret; + +- tp->wakeuphost = devm_gpiod_get(dev, "wakeuphost", GPIOD_IN); ++ tp->wakeuphost = devm_gpiod_get(dev, "wakeuphostint", GPIOD_IN); + if (IS_ERR(tp->wakeuphost)) + return PTR_ERR(tp->wakeuphost); + +diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c +index 46e04b30f642..063ffbe57ba9 100644 +--- a/drivers/nvme/host/core.c ++++ b/drivers/nvme/host/core.c +@@ -276,6 +276,9 @@ void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) + + static blk_status_t nvme_error_status(u16 status) + { ++ if (unlikely(status & NVME_STATUS_DNR)) ++ return BLK_STS_TARGET; ++ + switch (status & NVME_SCT_SC_MASK) { + case NVME_SC_SUCCESS: + return BLK_STS_OK; +@@ -390,6 +393,7 @@ enum nvme_disposition { + COMPLETE, + RETRY, + FAILOVER, ++ FAILUP, + AUTHENTICATE, + }; + +@@ -398,7 +402,7 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) + if (likely(nvme_req(req)->status == 0)) + return COMPLETE; + +- if (blk_noretry_request(req) || ++ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) || + (nvme_req(req)->status & NVME_STATUS_DNR) || + nvme_req(req)->retries >= nvme_max_retries) + return COMPLETE; +@@ -406,10 +410,11 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) + if ((nvme_req(req)->status & NVME_SCT_SC_MASK) == NVME_SC_AUTH_REQUIRED) + return AUTHENTICATE; + +- if (req->cmd_flags & REQ_NVME_MPATH) { ++ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) { + if (nvme_is_path_error(nvme_req(req)->status) || + blk_queue_dying(req->q)) +- return FAILOVER; ++ return (req->cmd_flags & REQ_NVME_MPATH) ? ++ FAILOVER : FAILUP; + } else { + if (blk_queue_dying(req->q)) + return COMPLETE; +@@ -451,6 +456,14 @@ void nvme_end_req(struct request *req) + blk_mq_end_request(req, status); + } + ++static inline void nvme_failup_req(struct request *req) ++{ ++ nvme_update_ana(req); ++ ++ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR; ++ nvme_end_req(req); ++} ++ + void nvme_complete_rq(struct request *req) + { + struct nvme_ctrl *ctrl = nvme_req(req)->ctrl; +@@ -480,6 +493,9 @@ void nvme_complete_rq(struct request *req) + case FAILOVER: + nvme_failover_req(req); + return; ++ case FAILUP: ++ nvme_failup_req(req); ++ return; + case AUTHENTICATE: + #ifdef CONFIG_NVME_HOST_AUTH + queue_work(nvme_wq, &ctrl->dhchap_auth_work); +diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c +index a85d190942bd..b974ea81b62c 100644 +--- a/drivers/nvme/host/multipath.c ++++ b/drivers/nvme/host/multipath.c +@@ -83,14 +83,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys) + blk_freeze_queue_start(h->disk->queue); + } + +-void nvme_failover_req(struct request *req) ++void nvme_update_ana(struct request *req) + { + struct nvme_ns *ns = req->q->queuedata; + u16 status = nvme_req(req)->status & NVME_SCT_SC_MASK; +- unsigned long flags; +- struct bio *bio; +- +- nvme_mpath_clear_current_path(ns); + + /* + * If we got back an ANA error, we know the controller is alive but not +@@ -101,6 +97,16 @@ void nvme_failover_req(struct request *req) + set_bit(NVME_NS_ANA_PENDING, &ns->flags); + queue_work(nvme_wq, &ns->ctrl->ana_work); + } ++} ++ ++void nvme_failover_req(struct request *req) ++{ ++ struct nvme_ns *ns = req->q->queuedata; ++ unsigned long flags; ++ struct bio *bio; ++ ++ nvme_mpath_clear_current_path(ns); ++ nvme_update_ana(req); + + spin_lock_irqsave(&ns->head->requeue_lock, flags); + for (bio = req->bio; bio; bio = bio->bi_next) { +@@ -1039,8 +1045,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) + int error = 0; + + /* check if multipath is enabled and we have the capability */ +- if (!multipath || !ctrl->subsys || +- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) ++ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) + return 0; + + /* initialize this in the identify path to cover controller resets */ +diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h +index c4bb8dfe1a45..a17435a61ed3 100644 +--- a/drivers/nvme/host/nvme.h ++++ b/drivers/nvme/host/nvme.h +@@ -953,6 +953,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); + void nvme_mpath_start_freeze(struct nvme_subsystem *subsys); + void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys); + void nvme_failover_req(struct request *req); ++void nvme_update_ana(struct request *req); + void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl); + int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head); + void nvme_mpath_add_disk(struct nvme_ns *ns, __le32 anagrpid); +@@ -995,6 +996,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl) + static inline void nvme_failover_req(struct request *req) + { + } ++static inline void nvme_update_ana(struct request *req) ++{ ++} + static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl) + { + } +diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c +index 76f4df75b08a..d7af71f1825b 100644 +--- a/drivers/pci/quirks.c ++++ b/drivers/pci/quirks.c +@@ -4451,6 +4451,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, + DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, + quirk_bridge_cavm_thrx2_pcie_root); + ++/* ++ * PCI BAR 5 is not setup correctly for the on-board AHCI controller ++ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by ++ * using BAR 4's resources which are populated correctly and NOT ++ * actually used by the AHCI controller. ++ */ ++static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) ++{ ++ struct resource *r = &dev->resource[4]; ++ ++ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) ++ return; ++ ++ /* Set BAR5 resource to BAR4 */ ++ dev->resource[5] = *r; ++ ++ /* Update BAR5 in pci config space */ ++ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); ++ ++ /* Clear BAR4's resource */ ++ memset(r, 0, sizeof(*r)); ++} ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); ++ + /* + * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) + * class code. Fix it. +diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c +index af62a8ed8620..bf275aac44e1 100644 +--- a/drivers/scsi/sd.c ++++ b/drivers/scsi/sd.c +@@ -121,6 +121,14 @@ static const char *sd_cache_types[] = { + "write back, no read (daft)" + }; + ++static const char *sd_probe_types[] = { "async", "sync" }; ++ ++static char sd_probe_type[6] = "async"; ++module_param_string(probe, sd_probe_type, sizeof(sd_probe_type), ++ S_IRUGO|S_IWUSR); ++MODULE_PARM_DESC(probe, "async or sync. Setting to 'sync' disables asynchronous " ++ "device number assignments (sda, sdb, ...)."); ++ + static void sd_set_flush_flag(struct scsi_disk *sdkp, + struct queue_limits *lim) + { +@@ -4370,6 +4378,8 @@ static int __init init_sd(void) + goto err_out_class; + } + ++ if (!strcmp(sd_probe_type, "sync")) ++ sd_template.gendrv.probe_type = PROBE_FORCE_SYNCHRONOUS; + err = scsi_register_driver(&sd_template.gendrv); + if (err) + goto err_out_driver; +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index 21ac9b464696..24a92295bd8d 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -5846,6 +5846,13 @@ static void hub_event(struct work_struct *work) + (u16) hub->change_bits[0], + (u16) hub->event_bits[0]); + ++ /* Don't disconnect USB-SATA on TrimSlice */ ++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { ++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && ++ (hub->event_bits[0] == 0x2)) ++ hub->event_bits[0] = 0; ++ } ++ + /* Lock the device, then check to see if we were + * disconnected while waiting for the lock to succeed. */ + usb_lock_device(hdev); +diff --git a/include/linux/crypto.h b/include/linux/crypto.h +index b164da5e129e..72bfb79b491d 100644 +--- a/include/linux/crypto.h ++++ b/include/linux/crypto.h +@@ -134,6 +134,8 @@ + #define CRYPTO_TFM_REQ_MAY_SLEEP 0x00000200 + #define CRYPTO_TFM_REQ_MAY_BACKLOG 0x00000400 + ++#define CRYPTO_TFM_FIPS_COMPLIANCE 0x80000000 ++ + /* + * Miscellaneous stuff. + */ +diff --git a/include/linux/efi.h b/include/linux/efi.h +index e5815867aba9..b17440aaf863 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -45,6 +45,8 @@ struct screen_info; + #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) + #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) + ++#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) ++ + typedef unsigned long efi_status_t; + typedef u8 efi_bool_t; + typedef u16 efi_char16_t; /* UNICODE character */ +@@ -864,6 +866,14 @@ static inline int efi_range_is_wc(unsigned long start, unsigned long len) + #define EFI_MEM_ATTR 9 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ + #define EFI_MEM_NO_SOFT_RESERVE 10 /* Is the kernel configured to ignore soft reservations? */ + #define EFI_PRESERVE_BS_REGIONS 11 /* Are EFI boot-services memory segments available? */ ++#define EFI_SECURE_BOOT 12 /* Are we in Secure Boot mode? */ ++ ++enum efi_secureboot_mode { ++ efi_secureboot_mode_unset, ++ efi_secureboot_mode_unknown, ++ efi_secureboot_mode_disabled, ++ efi_secureboot_mode_enabled, ++}; + + #ifdef CONFIG_EFI + /* +@@ -875,6 +885,8 @@ static inline bool efi_enabled(int feature) + } + extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); + ++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); ++ + bool __pure __efi_soft_reserve_enabled(void); + + static inline bool __pure efi_soft_reserve_enabled(void) +@@ -896,6 +908,8 @@ static inline bool efi_enabled(int feature) + static inline void + efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} + ++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} ++ + static inline bool efi_soft_reserve_enabled(void) + { + return false; +@@ -910,6 +924,7 @@ static inline void efi_find_mirror(void) {} + #endif + + extern int efi_status_to_err(efi_status_t status); ++extern const char *efi_status_to_str(efi_status_t status); + + /* + * Variable Attributes +@@ -1125,13 +1140,6 @@ static inline bool efi_runtime_disabled(void) { return true; } + extern void efi_call_virt_check_flags(unsigned long flags, const void *caller); + extern unsigned long efi_call_virt_save_flags(void); + +-enum efi_secureboot_mode { +- efi_secureboot_mode_unset, +- efi_secureboot_mode_unknown, +- efi_secureboot_mode_disabled, +- efi_secureboot_mode_enabled, +-}; +- + static inline + enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) + { +diff --git a/include/linux/hid-over-i2c.h b/include/linux/hid-over-i2c.h +new file mode 100644 +index 000000000000..3b1a0208a6b8 +--- /dev/null ++++ b/include/linux/hid-over-i2c.h +@@ -0,0 +1,117 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright 2024 Intel Corporation */ ++ ++#include ++ ++#ifndef _HID_OVER_I2C_H_ ++#define _HID_OVER_I2C_H_ ++ ++#define HIDI2C_REG_LEN sizeof(__le16) ++ ++/* Input report type definition in HIDI2C protocol */ ++enum hidi2c_report_type { ++ HIDI2C_RESERVED = 0, ++ HIDI2C_INPUT, ++ HIDI2C_OUTPUT, ++ HIDI2C_FEATURE, ++}; ++ ++/* Power state type definition in HIDI2C protocol */ ++enum hidi2c_power_state { ++ HIDI2C_ON, ++ HIDI2C_SLEEP, ++}; ++ ++/* Opcode type definition in HIDI2C protocol */ ++enum hidi2c_opcode { ++ HIDI2C_RESET = 1, ++ HIDI2C_GET_REPORT, ++ HIDI2C_SET_REPORT, ++ HIDI2C_GET_IDLE, ++ HIDI2C_SET_IDLE, ++ HIDI2C_GET_PROTOCOL, ++ HIDI2C_SET_PROTOCOL, ++ HIDI2C_SET_POWER, ++}; ++ ++/** ++ * struct hidi2c_report_packet - Report packet definition in HIDI2C protocol ++ * @len: data field length ++ * @data: HIDI2C report packet data ++ */ ++struct hidi2c_report_packet { ++ __le16 len; ++ u8 data[]; ++} __packed; ++ ++#define HIDI2C_LENGTH_LEN sizeof(__le16) ++ ++#define HIDI2C_PACKET_LEN(data_len) ((data_len) + HIDI2C_LENGTH_LEN) ++#define HIDI2C_DATA_LEN(pkt_len) ((pkt_len) - HIDI2C_LENGTH_LEN) ++ ++#define HIDI2C_CMD_MAX_RI 0x0F ++ ++/** ++ * HIDI2C command data packet - Command packet definition in HIDI2C protocol ++ * @report_id: [0:3] report id (<15) for features or output reports ++ * @report_type: [4:5] indicate report type, reference to hidi2c_report_type ++ * @reserved0: [6:7] reserved bits ++ * @opcode: [8:11] command operation code, reference to hidi2c_opcode ++ * @reserved1: [12:15] reserved bits ++ * @report_id_optional: [23:16] appended 3rd byte. ++ * If the report_id in the low byte is set to the ++ * sentinel value (HIDI2C_CMD_MAX_RI), then this ++ * optional third byte represents the report id (>=15) ++ * Otherwise, not this 3rd byte. ++ */ ++ ++#define HIDI2C_CMD_LEN sizeof(__le16) ++#define HIDI2C_CMD_LEN_OPT (sizeof(__le16) + 1) ++#define HIDI2C_CMD_REPORT_ID GENMASK(3, 0) ++#define HIDI2C_CMD_REPORT_TYPE GENMASK(5, 4) ++#define HIDI2C_CMD_OPCODE GENMASK(11, 8) ++#define HIDI2C_CMD_OPCODE GENMASK(11, 8) ++#define HIDI2C_CMD_3RD_BYTE GENMASK(23, 16) ++ ++#define HIDI2C_HID_DESC_BCDVERSION 0x100 ++ ++/** ++ * struct hidi2c_dev_descriptor - HIDI2C device descriptor definition ++ * @dev_desc_len: The length of the complete device descriptor, fixed to 0x1E (30). ++ * @bcd_ver: The version number of the HIDI2C protocol supported. ++ * In binary coded decimal (BCD) format. ++ * @report_desc_len: The length of the report descriptor ++ * @report_desc_reg: The register address to retrieve report descriptor ++ * @input_reg: the register address to retrieve input report ++ * @max_input_len: The length of the largest possible HID input (or feature) report ++ * @output_reg: the register address to send output report ++ * @max_output_len: The length of the largest output (or feature) report ++ * @cmd_reg: the register address to send command ++ * @data_reg: the register address to send command data ++ * @vendor_id: Device manufacturers vendor ID ++ * @product_id: Device unique model/product ID ++ * @version_id: Device’s unique version ++ * @reserved0: Reserved and should be 0 ++ * @reserved1: Reserved and should be 0 ++ */ ++struct hidi2c_dev_descriptor { ++ __le16 dev_desc_len; ++ __le16 bcd_ver; ++ __le16 report_desc_len; ++ __le16 report_desc_reg; ++ __le16 input_reg; ++ __le16 max_input_len; ++ __le16 output_reg; ++ __le16 max_output_len; ++ __le16 cmd_reg; ++ __le16 data_reg; ++ __le16 vendor_id; ++ __le16 product_id; ++ __le16 version_id; ++ __le16 reserved0; ++ __le16 reserved1; ++} __packed; ++ ++#define HIDI2C_DEV_DESC_LEN sizeof(struct hidi2c_dev_descriptor) ++ ++#endif /* _HID_OVER_I2C_H_ */ +diff --git a/include/linux/hid-over-spi.h b/include/linux/hid-over-spi.h +new file mode 100644 +index 000000000000..da5a14b5e89b +--- /dev/null ++++ b/include/linux/hid-over-spi.h +@@ -0,0 +1,155 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* Copyright 2024 Intel Corporation */ ++ ++#ifndef _HID_OVER_SPI_H_ ++#define _HID_OVER_SPI_H_ ++ ++#include ++#include ++ ++/* Input report type definition in HIDSPI protocol */ ++enum input_report_type { ++ INVALID_INPUT_REPORT_TYPE_0 = 0, ++ DATA = 1, ++ INVALID_TYPE_2 = 2, ++ RESET_RESPONSE = 3, ++ COMMAND_RESPONSE = 4, ++ GET_FEATURE_RESPONSE = 5, ++ INVALID_TYPE_6 = 6, ++ DEVICE_DESCRIPTOR_RESPONSE = 7, ++ REPORT_DESCRIPTOR_RESPONSE = 8, ++ SET_FEATURE_RESPONSE = 9, ++ OUTPUT_REPORT_RESPONSE = 10, ++ GET_INPUT_REPORT_RESPONSE = 11, ++ INVALID_INPUT_REPORT_TYPE = 0xF, ++}; ++ ++/* Output report type definition in HIDSPI protocol */ ++enum output_report_type { ++ INVALID_OUTPUT_REPORT_TYPE_0 = 0, ++ DEVICE_DESCRIPTOR = 1, ++ REPORT_DESCRIPTOR = 2, ++ SET_FEATURE = 3, ++ GET_FEATURE = 4, ++ OUTPUT_REPORT = 5, ++ GET_INPUT_REPORT = 6, ++ COMMAND_CONTENT = 7, ++}; ++ ++/* Set power command ID for output report */ ++#define HIDSPI_SET_POWER_CMD_ID 1 ++ ++/* Power state definition in HIDSPI protocol */ ++enum hidspi_power_state { ++ HIDSPI_ON = 1, ++ HIDSPI_SLEEP = 2, ++ HIDSPI_OFF = 3, ++}; ++ ++/** ++ * Input report header definition in HIDSPI protocol ++ * Report header size is 32bits, it includes: ++ * protocol_ver: [0:3] Current supported HIDSPI protocol version, must be 0x3 ++ * reserved0: [4:7] Reserved bits ++ * input_report_len: [8:21] Input report length in number bytes divided by 4 ++ * last_frag_flag: [22]Indicate if this packet is last fragment. ++ * 1 - indicates last fragment ++ * 0 - indicates additional fragments ++ * reserved1: [23] Reserved bits ++ * @sync_const: [24:31] Used to validate input report header, must be 0x5A ++ */ ++#define HIDSPI_INPUT_HEADER_SIZE sizeof(u32) ++#define HIDSPI_INPUT_HEADER_VER GENMASK(3, 0) ++#define HIDSPI_INPUT_HEADER_REPORT_LEN GENMASK(21, 8) ++#define HIDSPI_INPUT_HEADER_LAST_FLAG BIT(22) ++#define HIDSPI_INPUT_HEADER_SYNC GENMASK(31, 24) ++ ++/** ++ * struct input_report_body_header - Input report body header definition in HIDSPI protocol ++ * @input_report_type: indicate input report type, reference to enum input_report_type ++ * @content_len: this input report body packet length ++ * @content_id: indicate this input report's report id ++ */ ++struct input_report_body_header { ++ u8 input_report_type; ++ __le16 content_len; ++ u8 content_id; ++} __packed; ++ ++#define HIDSPI_INPUT_BODY_HEADER_SIZE sizeof(struct input_report_body_header) ++ ++/** ++ * struct input_report_body - Input report body definition in HIDSPI protocol ++ * @body_hdr: input report body header ++ * @content: input report body content ++ */ ++struct input_report_body { ++ struct input_report_body_header body_hdr; ++ u8 content[]; ++} __packed; ++ ++#define HIDSPI_INPUT_BODY_SIZE(content_len) ((content_len) + HIDSPI_INPUT_BODY_HEADER_SIZE) ++ ++/** ++ * struct output_report_header - Output report header definition in HIDSPI protocol ++ * @report_type: output report type, reference to enum output_report_type ++ * @content_len: length of content ++ * @content_id: 0x00 - descriptors ++ * report id - Set/Feature feature or Input/Output Reports ++ * command opcode - for commands ++ */ ++struct output_report_header { ++ u8 report_type; ++ __le16 content_len; ++ u8 content_id; ++} __packed; ++ ++#define HIDSPI_OUTPUT_REPORT_HEADER_SIZE sizeof(struct output_report_header) ++ ++/** ++ * struct output_report - Output report definition in HIDSPI protocol ++ * @output_hdr: output report header ++ * @content: output report content ++ */ ++struct output_report { ++ struct output_report_header output_hdr; ++ u8 content[]; ++} __packed; ++ ++#define HIDSPI_OUTPUT_REPORT_SIZE(content_len) ((content_len) + HIDSPI_OUTPUT_REPORT_HEADER_SIZE) ++ ++/** ++ * struct hidspi_dev_descriptor - HIDSPI device descriptor definition ++ * @dev_desc_len: The length of the complete device descriptor, fixed to 0x18 (24). ++ * @bcd_ver: The version number of the HIDSPI protocol supported. ++ * In binary coded decimal (BCD) format. Must be fixed to 0x0300. ++ * @rep_desc_len: The length of the report descriptor ++ * @max_input_len: The length of the largest possible HID input (or feature) report ++ * @max_output_len: The length of the largest output (or feature) report ++ * @max_frag_len: The length of the largest fragment, where a fragment represents ++ * the body of an input report. ++ * @vendor_id: Device manufacturers vendor ID ++ * @product_id: Device unique model/product ID ++ * @version_id: Device’s unique version ++ * @flags: Specify flags for the device’s operation ++ * @reserved: Reserved and should be 0 ++ */ ++struct hidspi_dev_descriptor { ++ __le16 dev_desc_len; ++ __le16 bcd_ver; ++ __le16 rep_desc_len; ++ __le16 max_input_len; ++ __le16 max_output_len; ++ __le16 max_frag_len; ++ __le16 vendor_id; ++ __le16 product_id; ++ __le16 version_id; ++ __le16 flags; ++ __le32 reserved; ++}; ++ ++#define HIDSPI_DEVICE_DESCRIPTOR_SIZE sizeof(struct hidspi_dev_descriptor) ++#define HIDSPI_INPUT_DEVICE_DESCRIPTOR_SIZE \ ++ (HIDSPI_INPUT_BODY_HEADER_SIZE + HIDSPI_DEVICE_DESCRIPTOR_SIZE) ++ ++#endif /* _HID_OVER_SPI_H_ */ +diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h +index eb2937599cb0..1368e5927ccc 100644 +--- a/include/linux/lsm_hook_defs.h ++++ b/include/linux/lsm_hook_defs.h +@@ -445,6 +445,7 @@ LSM_HOOK(int, 0, bpf_token_capable, const struct bpf_token *token, int cap) + + LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) + ++ + #ifdef CONFIG_PERF_EVENTS + LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) + LSM_HOOK(int, 0, perf_event_alloc, struct perf_event *event) +diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h +new file mode 100644 +index 000000000000..5139cb2cabdc +--- /dev/null ++++ b/include/linux/rh_kabi.h +@@ -0,0 +1,541 @@ ++/* ++ * rh_kabi.h - Red Hat kABI abstraction header ++ * ++ * Copyright (c) 2014 Don Zickus ++ * Copyright (c) 2015-2020 Jiri Benc ++ * Copyright (c) 2015 Sabrina Dubroca, Hannes Frederic Sowa ++ * Copyright (c) 2016-2018 Prarit Bhargava ++ * Copyright (c) 2017 Paolo Abeni, Larry Woodman ++ * ++ * This file is released under the GPLv2. ++ * See the file COPYING for more details. ++ * ++ * These kabi macros hide the changes from the kabi checker and from the ++ * process that computes the exported symbols' checksums. ++ * They have 2 variants: one (defined under __GENKSYMS__) used when ++ * generating the checksums, and the other used when building the kernel's ++ * binaries. ++ * ++ * The use of these macros does not guarantee that the usage and modification ++ * of code is correct. As with all Red Hat only changes, an engineer must ++ * explain why the use of the macro is valid in the patch containing the ++ * changes. ++ * ++ */ ++ ++#ifndef _LINUX_RH_KABI_H ++#define _LINUX_RH_KABI_H ++ ++#include ++#include ++#include ++ ++/* ++ * NOTE ++ * Unless indicated otherwise, don't use ';' after these macros as it ++ * messes up the kABI checker by changing what the resulting token string ++ * looks like. Instead let the macros add the ';' so it can be properly ++ * hidden from the kABI checker (mainly for RH_KABI_EXTEND, but applied to ++ * most macros for uniformity). ++ * ++ * ++ * RH_KABI_CONST ++ * Adds a new const modifier to a function parameter preserving the old ++ * checksum. ++ * ++ * RH_KABI_ADD_MODIFIER ++ * Adds a new modifier to a function parameter or a typedef, preserving ++ * the old checksum. Useful e.g. for adding rcu annotations or changing ++ * int to unsigned. Beware that this may change the semantics; if you're ++ * sure this is safe, always explain why binary compatibility with 3rd ++ * party modules is retained. ++ * ++ * RH_KABI_DEPRECATE ++ * Marks the element as deprecated and make it unusable by modules while ++ * keeping a hole in its place to preserve binary compatibility. ++ * ++ * RH_KABI_DEPRECATE_FN ++ * Marks the function pointer as deprecated and make it unusable by modules ++ * while keeping a hole in its place to preserve binary compatibility. ++ * ++ * RH_KABI_EXTEND ++ * Adds a new field to a struct. This must always be added to the end of ++ * the struct. Before using this macro, make sure this is actually safe ++ * to do - there is a number of conditions under which it is *not* safe. ++ * In particular (but not limited to), this macro cannot be used: ++ * - if the struct in question is embedded in another struct, or ++ * - if the struct is allocated by drivers either statically or ++ * dynamically, or ++ * - if the struct is allocated together with driver data (an example of ++ * such behavior is struct net_device or struct request). ++ * ++ * RH_KABI_EXTEND_WITH_SIZE ++ * Adds a new element (usually a struct) to a struct and reserves extra ++ * space for the new element. The provided 'size' is the total space to ++ * be added in longs (i.e. it's 8 * 'size' bytes), including the size of ++ * the added element. It is automatically checked that the new element ++ * does not overflow the reserved space, now nor in the future. However, ++ * no attempt is done to check the content of the added element (struct) ++ * for kABI conformance - kABI checking inside the added element is ++ * effectively switched off. ++ * For any struct being added by RH_KABI_EXTEND_WITH_SIZE, it is ++ * recommended its content to be documented as not covered by kABI ++ * guarantee. ++ * ++ * RH_KABI_FILL_HOLE ++ * Fills a hole in a struct. ++ * ++ * Warning: only use if a hole exists for _all_ arches. Use pahole to verify. ++ * ++ * RH_KABI_RENAME ++ * Renames an element without changing its type. This macro can be used in ++ * bitfields, for example. ++ * ++ * NOTE: this macro does not add the final ';' ++ * ++ * RH_KABI_REPLACE ++ * Replaces the _orig field by the _new field. The size of the occupied ++ * space is preserved, it's fine if the _new field is smaller than the ++ * _orig field. If a _new field is larger or has a different alignment, ++ * compilation will abort. ++ * ++ * RH_KABI_REPLACE_SPLIT ++ * Works the same as RH_KABI_REPLACE but replaces a single _orig field by ++ * multiple new fields. The checks for size and alignment done by ++ * RH_KABI_REPLACE are still applied. ++ * ++ * RH_KABI_HIDE_INCLUDE ++ * Hides the given include file from kABI checksum computations. This is ++ * used when a newly added #include makes a previously opaque struct ++ * visible. ++ * ++ * Example usage: ++ * #include RH_KABI_HIDE_INCLUDE() ++ * ++ * RH_KABI_FAKE_INCLUDE ++ * Pretends inclusion of the given file for kABI checksum computations. ++ * This is used when upstream removed a particular #include but that made ++ * some structures opaque that were previously visible and is causing kABI ++ * checker failures. ++ * ++ * Example usage: ++ * #include RH_KABI_FAKE_INCLUDE() ++ * ++ * RH_KABI_RESERVE ++ * Adds a reserved field to a struct. This is done prior to kABI freeze ++ * for structs that cannot be expanded later using RH_KABI_EXTEND (for ++ * example because they are embedded in another struct or because they are ++ * allocated by drivers or because they use unusual memory layout). The ++ * size of the reserved field is 'unsigned long' and is assumed to be ++ * 8 bytes. ++ * ++ * The argument is a number unique for the given struct; usually, multiple ++ * RH_KABI_RESERVE macros are added to a struct with numbers starting from ++ * one. ++ * ++ * Example usage: ++ * struct foo { ++ * int a; ++ * RH_KABI_RESERVE(1) ++ * RH_KABI_RESERVE(2) ++ * RH_KABI_RESERVE(3) ++ * RH_KABI_RESERVE(4) ++ * }; ++ * ++ * RH_KABI_USE ++ * Uses a previously reserved field or multiple fields. The arguments are ++ * one or more numbers assigned to RH_KABI_RESERVE, followed by a field to ++ * be put in their place. The compiler ensures that the new field is not ++ * larger than the reserved area. ++ * ++ * Example usage: ++ * struct foo { ++ * int a; ++ * RH_KABI_USE(1, int b) ++ * RH_KABI_USE(2, 3, int c[3]) ++ * RH_KABI_RESERVE(4) ++ * }; ++ * ++ * RH_KABI_USE_SPLIT ++ * Works the same as RH_KABI_USE but replaces a single reserved field by ++ * multiple new fields. ++ * ++ * RH_KABI_AUX_EMBED ++ * RH_KABI_AUX_PTR ++ * Adds an extenstion of a struct in the form of "auxiliary structure". ++ * This is done prior to kABI freeze for structs that cannot be expanded ++ * later using RH_KABI_EXTEND. See also RH_KABI_RESERVED, these two ++ * approaches can (and often are) combined. ++ * ++ * To use this for 'struct foo' (the "base structure"), define a new ++ * structure called 'struct foo_rh'; this new struct is called "auxiliary ++ * structure". Then add RH_KABI_AUX_EMBED or RH_KABI_AUX_PTR to the end ++ * of the base structure. The argument is the name of the base structure, ++ * without the 'struct' keyword. ++ * ++ * RH_KABI_AUX_PTR stores a pointer to the aux structure in the base ++ * struct. The lifecycle of the aux struct needs to be properly taken ++ * care of. ++ * ++ * RH_KABI_AUX_EMBED embeds the aux struct into the base struct. This ++ * cannot be used when the base struct is itself embedded into another ++ * struct, allocated in an array, etc. ++ * ++ * Both approaches (ptr and embed) work correctly even when the aux struct ++ * is allocated by modules. To ensure this, the code responsible for ++ * allocation/assignment of the aux struct has to properly set the size of ++ * the aux struct; see the RH_KABI_AUX_SET_SIZE and RH_KABI_AUX_INIT_SIZE ++ * macros. ++ * ++ * New fields can be later added to the auxiliary structure, always to its ++ * end. Note the auxiliary structure cannot be shrunk in size later (i.e., ++ * fields cannot be removed, only deprecated). Any code accessing fields ++ * from the aux struct must guard the access using the RH_KABI_AUX macro. ++ * The access itself is then done via a '_rh' field in the base struct. ++ * ++ * The auxiliary structure is not guaranteed for access by modules unless ++ * explicitly commented as such in the declaration of the aux struct ++ * itself or some of its elements. ++ * ++ * Example: ++ * ++ * struct foo_rh { ++ * int newly_added; ++ * }; ++ * ++ * struct foo { ++ * bool big_hammer; ++ * RH_KABI_AUX_PTR(foo) ++ * }; ++ * ++ * void use(struct foo *f) ++ * { ++ * if (RH_KABI_AUX(f, foo, newly_added)) ++ * f->_rh->newly_added = 123; ++ * else ++ * // the field 'newly_added' is not present in the passed ++ * // struct, fall back to old behavior ++ * f->big_hammer = true; ++ * } ++ * ++ * static struct foo_rh my_foo_rh { ++ * .newly_added = 0; ++ * } ++ * ++ * static struct foo my_foo = { ++ * .big_hammer = false, ++ * ._rh = &my_foo_rh, ++ * RH_KABI_AUX_INIT_SIZE(foo) ++ * }; ++ * ++ * RH_KABI_USE_AUX_PTR ++ * Creates an auxiliary structure post kABI freeze. This works by using ++ * two reserved fields (thus there has to be two reserved fields still ++ * available) and converting them to RH_KABI_AUX_PTR. ++ * ++ * Example: ++ * ++ * struct foo_rh { ++ * }; ++ * ++ * struct foo { ++ * int a; ++ * RH_KABI_RESERVE(1) ++ * RH_KABI_USE_AUX_PTR(2, 3, foo) ++ * }; ++ * ++ * RH_KABI_AUX_SET_SIZE ++ * RH_KABI_AUX_INIT_SIZE ++ * Calculates and stores the size of the auxiliary structure. ++ * ++ * RH_KABI_AUX_SET_SIZE is for dynamically allocated base structs, ++ * RH_KABI_AUX_INIT_SIZE is for statically allocated case structs. ++ * ++ * These macros must be called from the allocation (RH_KABI_AUX_SET_SIZE) ++ * or declaration (RH_KABI_AUX_INIT_SIZE) site, regardless of whether ++ * that happens in the kernel or in a module. Without calling one of ++ * these macros, the aux struct will appear to have no fields to the ++ * kernel. ++ * ++ * Note: since RH_KABI_AUX_SET_SIZE is intended to be invoked outside of ++ * a struct definition, it does not add the semicolon and must be ++ * terminated by semicolon by the caller. ++ * ++ * RH_KABI_AUX ++ * Verifies that the given field exists in the given auxiliary structure. ++ * This MUST be called prior to accessing that field; failing to do that ++ * may lead to invalid memory access. ++ * ++ * The first argument is a pointer to the base struct, the second argument ++ * is the name of the base struct (without the 'struct' keyword), the ++ * third argument is the field name. ++ * ++ * This macro works for structs extended by either of RH_KABI_AUX_EMBED, ++ * RH_KABI_AUX_PTR and RH_KABI_USE_AUX_PTR. ++ * ++ * RH_KABI_FORCE_CHANGE ++ * Force change of the symbol checksum. The argument of the macro is a ++ * version for cases we need to do this more than once. ++ * ++ * This macro does the opposite: it changes the symbol checksum without ++ * actually changing anything about the exported symbol. It is useful for ++ * symbols that are not whitelisted, we're changing them in an ++ * incompatible way and want to prevent 3rd party modules to silently ++ * corrupt memory. Instead, by changing the symbol checksum, such modules ++ * won't be loaded by the kernel. This macro should only be used as a ++ * last resort when all other KABI workarounds have failed. ++ * ++ * RH_KABI_EXCLUDE ++ * !!! WARNING: DANGEROUS, DO NOT USE unless you are aware of all the !!! ++ * !!! implications. This should be used ONLY EXCEPTIONALLY and only !!! ++ * !!! under specific circumstances. Very likely, this macro does not !!! ++ * !!! do what you expect it to do. Note that any usage of this macro !!! ++ * !!! MUST be paired with a RH_KABI_FORCE_CHANGE annotation of !!! ++ * !!! a suitable symbol (or an equivalent safeguard) and the commit !!! ++ * !!! log MUST explain why the chosen solution is appropriate. !!! ++ * ++ * Exclude the element from checksum generation. Any such element is ++ * considered not to be part of the kABI whitelist and may be changed at ++ * will. Note however that it's the responsibility of the developer ++ * changing the element to ensure 3rd party drivers using this element ++ * won't panic, for example by not allowing them to be loaded. That can ++ * be achieved by changing another, non-whitelisted symbol they use, ++ * either by nature of the change or by using RH_KABI_FORCE_CHANGE. ++ * ++ * Also note that any change to the element must preserve its size. Change ++ * of the size is not allowed and would constitute a silent kABI breakage. ++ * Beware that the RH_KABI_EXCLUDE macro does not do any size checks. ++ * ++ * RH_KABI_EXCLUDE_WITH_SIZE ++ * Like RH_KABI_EXCLUDE, this macro excludes the element from ++ * checksum generation. The same warnings as for RH_KABI_EXCLUDE ++ * apply: use RH_KABI_FORCE_CHANGE. ++ * ++ * This macro is intended to be used for elements embedded inside ++ * kABI-protected structures (struct, array). In contrast with ++ * RH_KABI_EXCLUDE, this macro reserves extra space, so that the ++ * embedded element can grow without changing the offsets of the ++ * fields that follow. The provided 'size' is the total space to be ++ * added in longs (i.e. it's 8 * 'size' bytes), including the size ++ * of the added element. It is automatically checked that the new ++ * element does not overflow the reserved space, now nor in the ++ * future. The size is also included in the checksum via the ++ * reserved space, to ensure that we don't accidentally change it, ++ * which would change the offsets of the fields that follow. ++ * ++ * RH_KABI_BROKEN_INSERT ++ * RH_KABI_BROKEN_REMOVE ++ * Insert a field to the middle of a struct / delete a field from a struct. ++ * Note that this breaks kABI! It can be done only when it's certain that ++ * no 3rd party driver can validly reach into the struct. A typical ++ * example is a struct that is: both (a) referenced only through a long ++ * chain of pointers from another struct that is part of a whitelisted ++ * symbol and (b) kernel internal only, it should have never been visible ++ * to genksyms in the first place. ++ * ++ * Another example are structs that are explicitly exempt from kABI ++ * guarantee but we did not have enough foresight to use RH_KABI_EXCLUDE. ++ * In this case, the warning for RH_KABI_EXCLUDE applies. ++ * ++ * A detailed explanation of correctness of every RH_KABI_BROKEN_* macro ++ * use is especially important. ++ * ++ * RH_KABI_BROKEN_INSERT_BLOCK ++ * RH_KABI_BROKEN_REMOVE_BLOCK ++ * A version of RH_KABI_BROKEN_INSERT / REMOVE that allows multiple fields ++ * to be inserted or removed together. All fields need to be terminated ++ * by ';' inside(!) the macro parameter. The macro itself must not be ++ * terminated by ';'. ++ * ++ * RH_KABI_BROKEN_REPLACE ++ * Replace a field by a different one without doing any checking. This ++ * allows replacing a field by another with a different size. Similarly ++ * to other RH_KABI_BROKEN macros, use of this indicates a kABI breakage. ++ * ++ * RH_KABI_BROKEN_INSERT_ENUM ++ * RH_KABI_BROKEN_REMOVE_ENUM ++ * Insert a field to the middle of an enumaration type / delete a field from ++ * an enumaration type. Note that this can break kABI especially if the ++ * number of enum fields is used in an array within a structure. It can be ++ * done only when it is certain that no 3rd party driver will use the ++ * enumeration type or a structure that embeds an array with size determined ++ * by an enumeration type. ++ * ++ * RH_KABI_EXTEND_ENUM ++ * Adds a new field to an enumeration type. This must always be added to ++ * the end of the enum. Before using this macro, make sure this is actually ++ * safe to do. ++ */ ++ ++#undef linux ++#define linux linux ++ ++#ifdef __GENKSYMS__ ++ ++# define RH_KABI_CONST ++# define RH_KABI_ADD_MODIFIER(_new) ++# define RH_KABI_EXTEND(_new) ++# define RH_KABI_FILL_HOLE(_new) ++# define RH_KABI_FORCE_CHANGE(ver) __attribute__((rh_kabi_change ## ver)) ++# define RH_KABI_RENAME(_orig, _new) _orig ++# define RH_KABI_HIDE_INCLUDE(_file) ++# define RH_KABI_FAKE_INCLUDE(_file) _file ++# define RH_KABI_BROKEN_INSERT(_new) ++# define RH_KABI_BROKEN_REMOVE(_orig) _orig; ++# define RH_KABI_BROKEN_INSERT_BLOCK(_new) ++# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) _orig ++# define RH_KABI_BROKEN_REPLACE(_orig, _new) _orig; ++# define RH_KABI_BROKEN_INSERT_ENUM(_new) ++# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) _orig, ++# define RH_KABI_EXTEND_ENUM(_new) ++ ++# define _RH_KABI_DEPRECATE(_type, _orig) _type _orig ++# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) _type (*_orig)(_args) ++# define _RH_KABI_REPLACE(_orig, _new) _orig ++# define _RH_KABI_EXCLUDE(_elem) ++ ++# define __RH_KABI_CHECK_SIZE(_item, _size) ++ ++#else ++ ++# define RH_KABI_ALIGN_WARNING ". Disable CONFIG_RH_KABI_SIZE_ALIGN_CHECKS if debugging." ++ ++# define RH_KABI_CONST const ++# define RH_KABI_ADD_MODIFIER(_new) _new ++# define RH_KABI_EXTEND(_new) _new; ++# define RH_KABI_FILL_HOLE(_new) _new; ++# define RH_KABI_FORCE_CHANGE(ver) ++# define RH_KABI_RENAME(_orig, _new) _new ++# define RH_KABI_HIDE_INCLUDE(_file) _file ++# define RH_KABI_FAKE_INCLUDE(_file) ++# define RH_KABI_BROKEN_INSERT(_new) _new; ++# define RH_KABI_BROKEN_REMOVE(_orig) ++# define RH_KABI_BROKEN_INSERT_BLOCK(_new) _new ++# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) ++# define RH_KABI_BROKEN_REPLACE(_orig, _new) _new; ++# define RH_KABI_BROKEN_INSERT_ENUM(_new) _new, ++# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) ++# define RH_KABI_EXTEND_ENUM(_new) _new, ++ ++#if IS_BUILTIN(CONFIG_RH_KABI_SIZE_ALIGN_CHECKS) ++# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) \ ++ union { \ ++ _Static_assert(sizeof(struct{_new;}) <= sizeof(struct{_orig;}), \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_new) " is larger than " __stringify(_orig) RH_KABI_ALIGN_WARNING); \ ++ _Static_assert(__alignof__(struct{_new;}) <= __alignof__(struct{_orig;}), \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_orig) " is not aligned the same as " __stringify(_new) RH_KABI_ALIGN_WARNING); \ ++ } ++# define __RH_KABI_CHECK_SIZE(_item, _size) \ ++ _Static_assert(sizeof(struct{_item;}) <= _size, \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_item) " is larger than the reserved size (" __stringify(_size) " bytes)" RH_KABI_ALIGN_WARNING); ++#else ++# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) ++# define __RH_KABI_CHECK_SIZE(_item, _size) ++#endif ++ ++#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__) ++ ++# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig ++# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ ++ _type (* rh_reserved_##_orig)(_args) ++# define _RH_KABI_REPLACE(_orig, _new) \ ++ union { \ ++ _new; \ ++ struct { \ ++ _orig; \ ++ } RH_KABI_UNIQUE_ID; \ ++ __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new); \ ++ } ++ ++# define _RH_KABI_EXCLUDE(_elem) _elem ++ ++#endif /* __GENKSYMS__ */ ++ ++# define RH_KABI_DEPRECATE(_type, _orig) _RH_KABI_DEPRECATE(_type, _orig); ++# define RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ ++ _RH_KABI_DEPRECATE_FN(_type, _orig, _args); ++# define RH_KABI_REPLACE(_orig, _new) _RH_KABI_REPLACE(_orig, _new); ++ ++#define _RH_KABI_REPLACE1(_new) _new; ++#define _RH_KABI_REPLACE2(_new, ...) _new; _RH_KABI_REPLACE1(__VA_ARGS__) ++#define _RH_KABI_REPLACE3(_new, ...) _new; _RH_KABI_REPLACE2(__VA_ARGS__) ++#define _RH_KABI_REPLACE4(_new, ...) _new; _RH_KABI_REPLACE3(__VA_ARGS__) ++#define _RH_KABI_REPLACE5(_new, ...) _new; _RH_KABI_REPLACE4(__VA_ARGS__) ++#define _RH_KABI_REPLACE6(_new, ...) _new; _RH_KABI_REPLACE5(__VA_ARGS__) ++#define _RH_KABI_REPLACE7(_new, ...) _new; _RH_KABI_REPLACE6(__VA_ARGS__) ++#define _RH_KABI_REPLACE8(_new, ...) _new; _RH_KABI_REPLACE7(__VA_ARGS__) ++#define _RH_KABI_REPLACE9(_new, ...) _new; _RH_KABI_REPLACE8(__VA_ARGS__) ++#define _RH_KABI_REPLACE10(_new, ...) _new; _RH_KABI_REPLACE9(__VA_ARGS__) ++#define _RH_KABI_REPLACE11(_new, ...) _new; _RH_KABI_REPLACE10(__VA_ARGS__) ++#define _RH_KABI_REPLACE12(_new, ...) _new; _RH_KABI_REPLACE11(__VA_ARGS__) ++ ++#define RH_KABI_REPLACE_SPLIT(_orig, ...) _RH_KABI_REPLACE(_orig, \ ++ struct { __PASTE(_RH_KABI_REPLACE, COUNT_ARGS(__VA_ARGS__))(__VA_ARGS__) }); ++ ++# define RH_KABI_RESERVE(n) _RH_KABI_RESERVE(n); ++ ++#define _RH_KABI_USE1(n, _new) _RH_KABI_RESERVE(n), _new ++#define _RH_KABI_USE2(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE1(__VA_ARGS__) ++#define _RH_KABI_USE3(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE2(__VA_ARGS__) ++#define _RH_KABI_USE4(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE3(__VA_ARGS__) ++#define _RH_KABI_USE5(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE4(__VA_ARGS__) ++#define _RH_KABI_USE6(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE5(__VA_ARGS__) ++#define _RH_KABI_USE7(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE6(__VA_ARGS__) ++#define _RH_KABI_USE8(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE7(__VA_ARGS__) ++#define _RH_KABI_USE9(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE8(__VA_ARGS__) ++#define _RH_KABI_USE10(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE9(__VA_ARGS__) ++#define _RH_KABI_USE11(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE10(__VA_ARGS__) ++#define _RH_KABI_USE12(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE11(__VA_ARGS__) ++ ++#define _RH_KABI_USE(...) _RH_KABI_REPLACE(__VA_ARGS__) ++#define RH_KABI_USE(n, ...) _RH_KABI_USE(__PASTE(_RH_KABI_USE, COUNT_ARGS(__VA_ARGS__))(n, __VA_ARGS__)); ++ ++# define RH_KABI_USE_SPLIT(n, ...) RH_KABI_REPLACE_SPLIT(_RH_KABI_RESERVE(n), __VA_ARGS__) ++ ++# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n ++ ++#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); ++ ++#define RH_KABI_EXCLUDE_WITH_SIZE(_new, _size) \ ++ union { \ ++ RH_KABI_EXCLUDE(_new) \ ++ unsigned long RH_KABI_UNIQUE_ID[_size]; \ ++ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)) \ ++ }; ++ ++#define RH_KABI_EXTEND_WITH_SIZE(_new, _size) \ ++ RH_KABI_EXTEND(union { \ ++ _new; \ ++ unsigned long RH_KABI_UNIQUE_ID[_size]; \ ++ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)) \ ++ }) ++ ++#define _RH_KABI_AUX_PTR(_struct) \ ++ size_t _struct##_size_rh; \ ++ _RH_KABI_EXCLUDE(struct _struct##_rh *_rh) ++#define RH_KABI_AUX_PTR(_struct) \ ++ _RH_KABI_AUX_PTR(_struct); ++ ++#define _RH_KABI_AUX_EMBED(_struct) \ ++ size_t _struct##_size_rh; \ ++ _RH_KABI_EXCLUDE(struct _struct##_rh _rh) ++#define RH_KABI_AUX_EMBED(_struct) \ ++ _RH_KABI_AUX_EMBED(_struct); ++ ++#define RH_KABI_USE_AUX_PTR(n1, n2, _struct) \ ++ RH_KABI_USE(n1, n2, \ ++ struct { RH_KABI_AUX_PTR(_struct) }) ++ ++#define RH_KABI_AUX_SET_SIZE(_name, _struct) ({ \ ++ (_name)->_struct##_size_rh = sizeof(struct _struct##_rh); \ ++}) ++ ++#define RH_KABI_AUX_INIT_SIZE(_struct) \ ++ ._struct##_size_rh = sizeof(struct _struct##_rh), ++ ++#define RH_KABI_AUX(_ptr, _struct, _field) ({ \ ++ size_t __off = offsetof(struct _struct##_rh, _field); \ ++ (_ptr)->_struct##_size_rh > __off ? true : false; \ ++}) ++ ++#endif /* _LINUX_RH_KABI_H */ +diff --git a/include/linux/rmi.h b/include/linux/rmi.h +index ab7eea01ab42..fff7c5f737fc 100644 +--- a/include/linux/rmi.h ++++ b/include/linux/rmi.h +@@ -364,6 +364,7 @@ struct rmi_driver_data { + + struct rmi4_attn_data attn_data; + DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); ++ struct work_struct attn_work; + }; + + int rmi_register_transport_device(struct rmi_transport_dev *xport); +diff --git a/include/linux/security.h b/include/linux/security.h +index cbdba435b798..75bb1ac940ec 100644 +--- a/include/linux/security.h ++++ b/include/linux/security.h +@@ -2375,4 +2375,13 @@ static inline void security_initramfs_populated(void) + } + #endif /* CONFIG_SECURITY */ + ++#ifdef CONFIG_SECURITY_LOCKDOWN_LSM ++extern int security_lock_kernel_down(const char *where, enum lockdown_reason level); ++#else ++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return 0; ++} ++#endif /* CONFIG_SECURITY_LOCKDOWN_LSM */ ++ + #endif /* ! __LINUX_SECURITY_H */ +diff --git a/kernel/module/signing.c b/kernel/module/signing.c +index a2ff4242e623..f0d2be1ee4f1 100644 +--- a/kernel/module/signing.c ++++ b/kernel/module/signing.c +@@ -61,10 +61,17 @@ int mod_verify_sig(const void *mod, struct load_info *info) + modlen -= sig_len + sizeof(ms); + info->len = modlen; + +- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, + VERIFY_USE_SECONDARY_KEYRING, + VERIFYING_MODULE_SIGNATURE, + NULL, NULL); ++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ VERIFY_USE_PLATFORM_KEYRING, ++ VERIFYING_MODULE_SIGNATURE, ++ NULL, NULL); ++ } ++ return ret; + } + + int module_sig_check(struct load_info *info, int flags) +diff --git a/scripts/tags.sh b/scripts/tags.sh +index b21236377998..f2f257bc1bfd 100755 +--- a/scripts/tags.sh ++++ b/scripts/tags.sh +@@ -16,6 +16,8 @@ fi + ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" + # tags and cscope files should also ignore MODVERSION *.mod.c files + ignore="$ignore ( -name *.mod.c ) -prune -o" ++# RHEL tags and cscope should also ignore redhat/rpm ++ignore="$ignore ( -path redhat/rpm ) -prune -o" + + # ignore arbitrary directories + if [ -n "${IGNORE_DIRS}" ]; then +diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c +index d1fdd113450a..182e8090cfe8 100644 +--- a/security/integrity/platform_certs/load_uefi.c ++++ b/security/integrity/platform_certs/load_uefi.c +@@ -74,7 +74,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + return NULL; + + if (*status != EFI_BUFFER_TOO_SMALL) { +- pr_err("Couldn't get size: 0x%lx\n", *status); ++ pr_err("Couldn't get size: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +@@ -85,7 +86,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + *status = efi.get_variable(name, guid, NULL, &lsize, db); + if (*status != EFI_SUCCESS) { + kfree(db); +- pr_err("Error reading db var: 0x%lx\n", *status); ++ pr_err("Error reading db var: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig +index e84ddf484010..d0501353a4b9 100644 +--- a/security/lockdown/Kconfig ++++ b/security/lockdown/Kconfig +@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY + subsystem is fully initialised. If enabled, lockdown will + unconditionally be called before any other LSMs. + ++config LOCK_DOWN_IN_EFI_SECURE_BOOT ++ bool "Lock down the kernel in EFI Secure Boot mode" ++ default n ++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY ++ help ++ UEFI Secure Boot provides a mechanism for ensuring that the firmware ++ will only load signed bootloaders and kernels. Secure boot mode may ++ be determined from EFI variables provided by the system firmware if ++ not indicated by the boot parameters. ++ ++ Enabling this option results in kernel lockdown being triggered if ++ EFI Secure Boot is set. ++ + choice + prompt "Kernel default lockdown mode" + default LOCK_DOWN_KERNEL_FORCE_NONE +diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c +index f2bdbd55aa2b..b37a79c4a6af 100644 +--- a/security/lockdown/lockdown.c ++++ b/security/lockdown/lockdown.c +@@ -72,6 +72,17 @@ static int lockdown_is_locked_down(enum lockdown_reason what) + return 0; + } + ++/** ++ * security_lock_kernel_down() - Put the kernel into lock-down mode. ++ * ++ * @where: Where the lock-down is originating from (e.g. command line option) ++ * @level: The lock-down level (can only increase) ++ */ ++int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return lock_kernel_down(where, level); ++} ++ + static struct security_hook_list lockdown_hooks[] __ro_after_init = { + LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), + }; diff --git a/rpminspect.yaml b/rpminspect.yaml index 639f1ea89..609ce7957 100644 --- a/rpminspect.yaml +++ b/rpminspect.yaml @@ -23,7 +23,7 @@ emptyrpm: patches: ignore_list: - linux-kernel-test.patch - - patch-6.12-redhat.patch + - patch-6.13-redhat.patch runpath: ignore: diff --git a/sources b/sources index ea2e96188..7ce0b1ecc 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-6.12.15.tar.xz) = 8c681f7caa1b9110148707cfd387813c7dd572c955d78af6890a9de6ad14a4703d35142f853ebff20b8b09d3470a664cccc8c3c36237f34dfb0c74c4e5aeb9b9 -SHA512 (kernel-abi-stablelists-6.12.15.tar.xz) = 6938cf8bcd94eb9cc6f0eb67b0c9b8a740074b3248a5dbed51358b720c6dbc693ff9b994b689bb98ad6f1fbb6af9a312bc325b80e79f37c59df86d1346d6277c -SHA512 (kernel-kabi-dw-6.12.15.tar.xz) = 52ea76f806b336665d5d2c402a1bccd4f28a0b084af00944102352c29bb16cc65a13ba9baab79623473a91d5c0ade9969e969d7d41d61c9c9c6c8a1b2372efa9 +SHA512 (linux-6.13.3.tar.xz) = 0e1501a5d588f11964259a30782accd9dc6a45a913296f3638237ab02e443a8028b166d2fa27c2574d2b604c867ddc923805558624744a75090ed1f40938b789 +SHA512 (kernel-abi-stablelists-6.13.3.tar.xz) = f023cac70a6566556ef54067b061132fff8b98620459cb122be2da1a06ef780397ad053f51b6cc74b32b59e63fa744efe78bc3498b31751a655be20129a6fcdc +SHA512 (kernel-kabi-dw-6.13.3.tar.xz) = d07bd97d50e3113f10c8fe1c2b92b84b5ccb51f7ac3fe883a63200181afaff11e6880f5a17e641fec65a620e2e6fd75ee6adae48a86a286db00838952ab9d916 diff --git a/uki_addons.json b/uki_addons.json index a13e8ae16..accaf3901 100644 --- a/uki_addons.json +++ b/uki_addons.json @@ -20,6 +20,9 @@ ], "crashkernel-default.addon": [ "crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M\n" + ], + "debug.addon": [ + "debug" ] }, "virt": {