From cd7761b49626fc797a71358caebd17bd326ac1d1 Mon Sep 17 00:00:00 2001 From: Lucas Zampieri Date: Wed, 17 Apr 2024 10:21:31 -0300 Subject: [PATCH] kernel-5.14.0-441.el9 * Wed Apr 17 2024 Lucas Zampieri [5.14.0-441.el9] - mm: hwpoison: support recovery from ksm_might_need_to_copy() (Audra Mitchell) [RHEL-27739] - kasan: fix Oops due to missing calls to kasan_arch_is_ready() (Audra Mitchell) [RHEL-27739] - Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." (Audra Mitchell) [RHEL-27739] - mm/swapfile: add cond_resched() in get_swap_pages() (Audra Mitchell) [RHEL-27739] - zsmalloc: fix a race with deferred_handles storing (Audra Mitchell) [RHEL-27739] - mm/khugepaged: fix ->anon_vma race (Audra Mitchell) [RHEL-27739] - nommu: fix split_vma() map_count error (Audra Mitchell) [RHEL-27739] - nommu: fix do_munmap() error path (Audra Mitchell) [RHEL-27739] - nommu: fix memory leak in do_mmap() error path (Audra Mitchell) [RHEL-27739] - kasan: mark kasan_kunit_executing as static (Audra Mitchell) [RHEL-27739] - hugetlb: unshare some PMDs when splitting VMAs (Audra Mitchell) [RHEL-27739] - mm: Always release pages to the buddy allocator in memblock_free_late(). (Audra Mitchell) [RHEL-27739] - memblock: Fix doc for memblock_phys_free (Audra Mitchell) [RHEL-27739] - mm, slab: periodically resched in drain_freelist() (Audra Mitchell) [RHEL-27739] - mm: Remove pointless barrier() after pmdp_get_lockless() (Audra Mitchell) [RHEL-27739] - mm/gup: Fix the lockless PMD access (Audra Mitchell) [RHEL-27739] - mm: Rename GUP_GET_PTE_LOW_HIGH (Audra Mitchell) [RHEL-27739] - mm: mmu_gather: allow more than one batch of delayed rmaps (Audra Mitchell) [RHEL-27739] - kmsan: fix memcpy tests (Audra Mitchell) [RHEL-27739] - mm: disable top-tier fallback to reclaim on proactive reclaim (Audra Mitchell) [RHEL-27739] - mm/mmap: properly unaccount memory on mas_preallocate() failure (Audra Mitchell) [RHEL-27739] - mm/page_alloc: update comments in __free_pages_ok() (Audra Mitchell) [RHEL-27739] - kasan: fail non-kasan KUnit tests on KASAN reports (Audra Mitchell) [RHEL-27739] - mm/sparse-vmemmap: generalise vmemmap_populate_hugepages() (Audra Mitchell) [RHEL-27739] - zsmalloc: implement writeback mechanism for zsmalloc (Audra Mitchell) [RHEL-27739] - zsmalloc: add zpool_ops field to zs_pool to store evict handlers (Audra Mitchell) [RHEL-27739] - zsmalloc: add a LRU to zs_pool to keep track of zspages in LRU order (Audra Mitchell) [RHEL-27739] - zsmalloc: consolidate zs_pool's migrate_lock and size_class's locks (Audra Mitchell) [RHEL-27739] - zpool: clean out dead code (Audra Mitchell) [RHEL-27739] - zswap: fix writeback lock ordering for zsmalloc (Audra Mitchell) [RHEL-27739] - mm/khugepaged: add tracepoint to collapse_file() (Audra Mitchell) [RHEL-27739] - mm/gup: remove FOLL_MIGRATION (Audra Mitchell) [RHEL-27739] - mm/ksm: convert break_ksm() to use walk_page_range_vma() (Audra Mitchell) [RHEL-27739] - mm/pagewalk: add walk_page_range_vma() (Audra Mitchell) [RHEL-27739] - mm: remove VM_FAULT_WRITE (Audra Mitchell) [RHEL-27739] - panic: Expose "warn_count" to sysfs (Audra Mitchell) [RHEL-27739] - panic: Introduce warn_limit (Audra Mitchell) [RHEL-27739] - panic: Separate sysctl logic from CONFIG_SMP (Audra Mitchell) [RHEL-27739] - kernel/panic: move panic sysctls to its own file (Audra Mitchell) [RHEL-27739] - panic: Consolidate open-coded panic_on_warn checks (Audra Mitchell) [RHEL-27739] - mm: Make ksize() a reporting-only function (Audra Mitchell) [RHEL-27739] - mm/memory-failure.c: cleanup in unpoison_memory (Audra Mitchell) [RHEL-27739] - mm: vmscan: use sysfs_emit() to instead of scnprintf() (Audra Mitchell) [RHEL-27739] - zswap: do not allocate from atomic pool (Audra Mitchell) [RHEL-27739] - mm: document /sys/class/bdi//min_ratio_fine knob (Audra Mitchell) [RHEL-27739] - mm: add /sys/class/bdi//min_ratio_fine knob (Audra Mitchell) [RHEL-27739] - mm: add bdi_set_min_ratio_no_scale() function (Audra Mitchell) [RHEL-27739] - mm: document /sys/class/bdi//max_ratio_fine knob (Audra Mitchell) [RHEL-27739] - mm: add /sys/class/bdi//max_ratio_fine knob (Audra Mitchell) [RHEL-27739] - mm: add bdi_set_max_ratio_no_scale() function (Audra Mitchell) [RHEL-27739] - mm: document /sys/class/bdi//min_bytes knob (Audra Mitchell) [RHEL-27739] - mm: add /sys/class/bdi//min_bytes knob (Audra Mitchell) [RHEL-27739] - mm: add bdi_set_min_bytes() function (Audra Mitchell) [RHEL-27739] - mm: split off __bdi_set_min_ratio() function (Audra Mitchell) [RHEL-27739] - mm: add bdi_get_min_bytes() function (Audra Mitchell) [RHEL-27739] - mm: document /sys/class/bdi//max_bytes knob (Audra Mitchell) [RHEL-27739] - mm: add knob /sys/class/bdi//max_bytes (Audra Mitchell) [RHEL-27739] - mm: add bdi_set_max_bytes() function (Audra Mitchell) [RHEL-27739] - mm: split off __bdi_set_max_ratio() function (Audra Mitchell) [RHEL-27739] - mm: add bdi_get_max_bytes() function (Audra Mitchell) [RHEL-27739] - mm: use part per 1000000 for bdi ratios (Audra Mitchell) [RHEL-27739] - mm: document /sys/class/bdi//strict_limit knob (Audra Mitchell) [RHEL-27739] - ABI: sysfs-class-bdi: use What: to describe each property (Audra Mitchell) [RHEL-27739] - mm: add knob /sys/class/bdi//strict_limit (Audra Mitchell) [RHEL-27739] - mm: add bdi_set_strict_limit() function (Audra Mitchell) [RHEL-27739] - folio-compat: remove try_to_release_page() (Audra Mitchell) [RHEL-27739] - mm/page_alloc: simplify locking during free_unref_page_list (Audra Mitchell) [RHEL-27739] - mm/migrate.c: stop using 0 as NULL pointer (Audra Mitchell) [RHEL-27739] - habanalabs: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] - RDMA/hw/qib/qib_user_pages: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] - drm/exynos: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] - mm/frame-vector: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] - media: pci/ivtv: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] - drm/etnaviv: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] - media: videobuf-dma-sg: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] - RDMA/usnic: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] - mm/gup: reliable R/O long-term pinning in COW mappings (Audra Mitchell) [RHEL-27739] - mm: don't call vm_ops->huge_fault() in wp_huge_pmd()/wp_huge_pud() for private mappings (Audra Mitchell) [RHEL-27739] - mm: add early FAULT_FLAG_WRITE consistency checks (Audra Mitchell) [RHEL-27739] - mm: add early FAULT_FLAG_UNSHARE consistency checks (Audra Mitchell) [RHEL-27739] - redhat/configs: enable CONFIG_SECRETMEM (Audra Mitchell) [RHEL-27739] - mm: Kconfig: make config SECRETMEM visible with EXPERT (Audra Mitchell) [RHEL-27739] - mm/gup: remove the restriction on locked with FOLL_LONGTERM (Audra Mitchell) [RHEL-27739] - mm: make drop_caches keep reclaiming on all nodes (Audra Mitchell) [RHEL-27739] - migrate: convert migrate_pages() to use folios (Audra Mitchell) [RHEL-27739] - migrate: convert unmap_and_move() to use folios (Audra Mitchell) [RHEL-27739] - Revert "mm: migration: fix the FOLL_GET failure on following huge page" (Audra Mitchell) [RHEL-27739] - mm: mmu_gather: do not expose delayed_rmap flag (Audra Mitchell) [RHEL-27739] - mm: delay page_remove_rmap() until after the TLB has been flushed (Audra Mitchell) [RHEL-27739] - mm: mmu_gather: prepare to gather encoded page pointers with flags (Audra Mitchell) [RHEL-27739] - zsmalloc: replace IS_ERR() with IS_ERR_VALUE() (Audra Mitchell) [RHEL-27739] - mm: always compile in pte markers (Audra Mitchell) [RHEL-27739] - mm: use kstrtobool() instead of strtobool() (Audra Mitchell) [RHEL-27739] - mm/damon: use kstrtobool() instead of strtobool() (Audra Mitchell) [RHEL-27739] - Docs/ABI/damon: document 'schemes//tried_regions' sysfs directory (Audra Mitchell) [RHEL-27739] - Docs/admin-guide/mm/damon/usage: document schemes//tried_regions sysfs directory (Audra Mitchell) [RHEL-27739] - Docs/admin-guide/mm/damon/usage: fix wrong usage example of init_regions file (Audra Mitchell) [RHEL-27739] - Docs/admin-guide/mm/damon/usage: describe the rules of sysfs region directories (Audra Mitchell) [RHEL-27739] - Docs/admin-guide/damon/sysfs: document 'LRU_DEPRIO' scheme action (Audra Mitchell) [RHEL-27739] - Docs/admin-guide/damon/sysfs: document 'LRU_PRIO' scheme action (Audra Mitchell) [RHEL-27739] - Docs/{ABI,admin-guide}/damon: Update for 'state' sysfs file input keyword, 'commit' (Audra Mitchell) [RHEL-27739] - Docs/{ABI,admin-guide}/damon: update for fixed virtual address ranges monitoring (Audra Mitchell) [RHEL-27739] - Docs/{ABI,admin-guide}/damon: document 'avail_operations' sysfs file (Audra Mitchell) [RHEL-27739] - tools/selftets/damon/sysfs: test tried_regions directory existence (Audra Mitchell) [RHEL-27739] - mm/damon/sysfs-schemes: implement DAMOS-tried regions clear command (Audra Mitchell) [RHEL-27739] - mm/damon/sysfs: implement DAMOS tried regions update command (Audra Mitchell) [RHEL-27739] - mm/damon/sysfs-schemes: implement scheme region directory (Audra Mitchell) [RHEL-27739] - mm/damon/sysfs-schemes: implement schemes/tried_regions directory (Audra Mitchell) [RHEL-27739] - mm/damon/core: add a callback for scheme target regions check (Audra Mitchell) [RHEL-27739] - mempool: do not use ksize() for poisoning (Audra Mitchell) [RHEL-27739] - mm: hugetlb_vmemmap: remove redundant list_del() (Audra Mitchell) [RHEL-27739] - mm, slob: rename CONFIG_SLOB to CONFIG_SLOB_DEPRECATED (Audra Mitchell) [RHEL-27739] - mm, slub: don't aggressively inline with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] - mm, slub: remove percpu slabs with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] - mm, slub: split out allocations from pre/post hooks (Audra Mitchell) [RHEL-27739] - mm/slub, kunit: Add a test case for kmalloc redzone check (Audra Mitchell) [RHEL-27739] - mm/damon/sysfs: split out schemes directory implementation to separate file (Audra Mitchell) [RHEL-27739] - mm/damon/sysfs: split out kdamond-independent schemes stats update logic into a new function (Audra Mitchell) [RHEL-27739] - mm/damon/sysfs: move unsigned long range directory to common module (Audra Mitchell) [RHEL-27739] - mm/damon/sysfs: move sysfs_lock to common module (Audra Mitchell) [RHEL-27739] - mm/damon/sysfs: remove parameters of damon_sysfs_region_alloc() (Audra Mitchell) [RHEL-27739] - mm/damon/sysfs: use damon_addr_range for region's start and end values (Audra Mitchell) [RHEL-27739] - mm/damon/core: split out scheme quota adjustment logic into a new function (Audra Mitchell) [RHEL-27739] - mm/damon/core: split out scheme stat update logic into a new function (Audra Mitchell) [RHEL-27739] - mm/damon/core: split damos application logic into a new function (Audra Mitchell) [RHEL-27739] - mm/damon/core: split out DAMOS-charged region skip logic into a new function (Audra Mitchell) [RHEL-27739] - mm, slub: refactor free debug processing (Audra Mitchell) [RHEL-27739] - mm, slub: don't create kmalloc-rcl caches with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] - mm, slub: lower the default slub_max_order with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] - mm, slub: retain no free slabs on partial list with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] - mm, slub: disable SYSFS support with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] - redhat/configs: Add CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] - mm, slub: add CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] - mm, slab: ignore hardened usercopy parameters when disabled (Audra Mitchell) [RHEL-27739] - mm/sl[au]b: rearrange struct slab fields to allow larger rcu_head (Audra Mitchell) [RHEL-27739] - mm/migrate: make isolate_movable_page() skip slab pages (Audra Mitchell) [RHEL-27739] - mm/slab: move and adjust kernel-doc for kmem_cache_alloc (Audra Mitchell) [RHEL-27739] - mm/slub, percpu: correct the calculation of early percpu allocation size (Audra Mitchell) [RHEL-27739] - mm/slub: extend redzone check to extra allocated kmalloc space than requested (Audra Mitchell) [RHEL-27739] - mm: allow multiple error returns in try_grab_page() (Audra Mitchell) [RHEL-27739] - swap: add a limit for readahead page-cluster value (Audra Mitchell) [RHEL-27739] - mm: migrate: try again if THP split is failed due to page refcnt (Audra Mitchell) [RHEL-27739] - mm: debug_vm_pgtable: use VM_ACCESS_FLAGS (Audra Mitchell) [RHEL-27739] - mm: mprotect: use VM_ACCESS_FLAGS (Audra Mitchell) [RHEL-27739] - mm: remove FGP_HEAD (Audra Mitchell) [RHEL-27739] - mm: convert find_get_incore_page() to filemap_get_incore_folio() (Audra Mitchell) [RHEL-27739] - mm/swap: convert find_get_incore_page to use folios (Audra Mitchell) [RHEL-27739] - mm/huge_memory: convert split_huge_pages_in_file() to use a folio (Audra Mitchell) [RHEL-27739] - mm: vmalloc: use trace_free_vmap_area_noflush event (Audra Mitchell) [RHEL-27739] - mm: vmalloc: use trace_purge_vmap_area_lazy event (Audra Mitchell) [RHEL-27739] - mm: vmalloc: use trace_alloc_vmap_area event (Audra Mitchell) [RHEL-27739] - mm: vmalloc: add free_vmap_area_noflush trace event (Audra Mitchell) [RHEL-27739] - mm: vmalloc: add purge_vmap_area_lazy trace event (Audra Mitchell) [RHEL-27739] - mm: vmalloc: add alloc_vmap_area trace event (Audra Mitchell) [RHEL-27739] - memory: move hotplug memory notifier priority to same file for easy sorting (Audra Mitchell) [RHEL-27739] - memory: remove unused register_hotmemory_notifier() (Audra Mitchell) [RHEL-27739] - mm/mm_init.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] - mm/mmap: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] - mm/slub.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] - fs/proc/kcore.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] - kasan: migrate workqueue_uaf test to kunit (Audra Mitchell) [RHEL-27739] - kasan: migrate kasan_rcu_uaf test to kunit (Audra Mitchell) [RHEL-27739] - kasan: switch kunit tests to console tracepoints (Audra Mitchell) [RHEL-27739] - tmpfs: ensure O_LARGEFILE with generic_file_open() (Audra Mitchell) [RHEL-27739] - mm: memcontrol: use mem_cgroup_is_root() helper (Audra Mitchell) [RHEL-27739] - mm/mincore.c: use vma_lookup() instead of find_vma() (Audra Mitchell) [RHEL-27739] - filemap: find_get_entries() now updates start offset (Audra Mitchell) [RHEL-27739] - filemap: find_lock_entries() now updates start offset (Audra Mitchell) [RHEL-27739] - mm/rmap: fix comment in anon_vma_clone() (Audra Mitchell) [RHEL-27739] - mm/percpu: remove unused PERCPU_DYNAMIC_EARLY_SLOTS (Audra Mitchell) [RHEL-27739] - mm/percpu.c: remove the lcm code since block size is fixed at page size (Audra Mitchell) [RHEL-27739] - mm/percpu: replace the goto with break (Audra Mitchell) [RHEL-27739] - mm/percpu: add comment to state the empty populated pages accounting (Audra Mitchell) [RHEL-27739] - mm/percpu: Update the code comment when creating new chunk (Audra Mitchell) [RHEL-27739] - mm/percpu: use list_first_entry_or_null in pcpu_reclaim_populated() (Audra Mitchell) [RHEL-27739] - mm/percpu: remove unused pcpu_map_extend_chunks (Audra Mitchell) [RHEL-27739] - mm/slub: perform free consistency checks before call_rcu (Audra Mitchell) [RHEL-27739] - mm/slab: Annotate kmem_cache_node->list_lock as raw (Audra Mitchell) [RHEL-27739] - mm: slub: make slab_sysfs_init() a late_initcall (Audra Mitchell) [RHEL-27739] - mm: slub: remove dead and buggy code from sysfs_slab_add() (Audra Mitchell) [RHEL-27739] - idpf: fix kernel panic on unknown packet types (Michal Schmidt) [RHEL-29035] - idpf: refactor some missing field get/prep conversions (Michal Schmidt) [RHEL-29035] - net: introduce include/net/rps.h (Ivan Vecera) [RHEL-31916] - net: move struct netdev_rx_queue out of netdevice.h (Ivan Vecera) [RHEL-31916] - rfs: annotate lockless accesses to RFS sock flow table (Ivan Vecera) [RHEL-31916] - rfs: annotate lockless accesses to sk->sk_rxhash (Ivan Vecera) [RHEL-31916] - xfrm: Allow UDP encapsulation only in offload modes (Michal Schmidt) [RHEL-30141] - xfrm: Pass UDP encapsulation in TX packet offload (Michal Schmidt) [RHEL-30141] - xfrm: Support UDP encapsulation in packet offload mode (Michal Schmidt) [RHEL-30141] - redhat/configs: Enable CONFIG_OCTEON_EP_VF (Kamal Heib) [RHEL-25860] - octeon_ep_vf: add ethtool support (Kamal Heib) [RHEL-25860] - octeon_ep_vf: add Tx/Rx processing and interrupt support (Kamal Heib) [RHEL-25860] - octeon_ep_vf: add support for ndo ops (Kamal Heib) [RHEL-25860] - octeon_ep_vf: add Tx/Rx ring resource setup and cleanup (Kamal Heib) [RHEL-25860] - octeon_ep_vf: add VF-PF mailbox communication. (Kamal Heib) [RHEL-25860] - octeon_ep_vf: add hardware configuration APIs (Kamal Heib) [RHEL-25860] - octeon_ep_vf: Add driver framework and device initialization (Kamal Heib) [RHEL-25860] - octeon_ep: support firmware notifications for VFs (Kamal Heib) [RHEL-25860] - octeon_ep: control net framework to support VF offloads (Kamal Heib) [RHEL-25860] - octeon_ep: PF-VF mailbox version support (Kamal Heib) [RHEL-25860] - octeon_ep: add PF-VF mailbox communication (Kamal Heib) [RHEL-25860] - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (Michal Schmidt) [RHEL-30140] - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (Michal Schmidt) [RHEL-30140] - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (Michal Schmidt) [RHEL-30140] - net/mlx5: Add .getmaxphase ptp_clock_info callback (Michal Schmidt) [RHEL-30140] - Revert "net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock" (Michal Schmidt) [RHEL-30140] - Revert "net/mlx5: Decouple PHC .adjtime and .adjphase implementations" (Michal Schmidt) [RHEL-30140] - ptp: Add .getmaxphase callback to ptp_clock_info (Michal Schmidt) [RHEL-30140] - testptp: Add support for testing ptp_clock_info .adjphase callback (Michal Schmidt) [RHEL-30140] - testptp: Remove magic numbers related to nanosecond to second conversion (Michal Schmidt) [RHEL-30140] - selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET (Michal Schmidt) [RHEL-30140] - testptp: add option to shift clock by nanoseconds (Michal Schmidt) [RHEL-30140] - testptp: set pin function before other requests (Michal Schmidt) [RHEL-30140] - docs: ptp.rst: Add information about NVIDIA Mellanox devices (Michal Schmidt) [RHEL-30140] - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (Michal Schmidt) [RHEL-30140] - ptp: remove the .adjfreq interface function (Michal Schmidt) [RHEL-30140] - ptp: convert remaining drivers to adjfine interface (Michal Schmidt) [RHEL-30140] - ptp: hclge: convert .adjfreq to .adjfine (Michal Schmidt) [RHEL-30140] - ptp: stmac: convert .adjfreq to .adjfine (Michal Schmidt) [RHEL-30140] - ptp: xgbe: convert to .adjfine and adjust_by_scaled_ppm (Michal Schmidt) [RHEL-30140] - redhat: version two of Makefile.rhelver tweaks (Radu Rendec) [RHEL-32292] - RDMA/irdma: Fix KASAN issue with tasklet (Kamal Heib) [RHEL-32264] - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (Aristeu Rozanski) [RHEL-24947] - bpftool: Extend net dump with netkit progs (Artem Savkov) [RHEL-23643] - bpftool: Implement link show support for netkit (Artem Savkov) [RHEL-23643] - bpftool: Add support for cgroup unix socket address hooks (Artem Savkov) [RHEL-23643] - bpftool: Implement link show support for xdp (Artem Savkov) [RHEL-23643] - bpftool: Implement link show support for tcx (Artem Savkov) [RHEL-23643] - bpftool: Extend net dump with tcx progs (Artem Savkov) [RHEL-23643] - powerpc/code-patching: Perform hwsync in __patch_instruction() in case of failure (Artem Savkov) [RHEL-23643] - powerpc/code-patching: Fix oops with DEBUG_VM enabled (Artem Savkov) [RHEL-23643] - powerpc/64s: Prevent fallthrough to hash TLB flush when using radix (Artem Savkov) [RHEL-23643] - powerpc/64s: Reconnect tlb_flush() to hash__tlb_flush() (Artem Savkov) [RHEL-23643] - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (Artem Savkov) [RHEL-23643] - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (Artem Savkov) [RHEL-23643] - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (Artem Savkov) [RHEL-23643] - powerpc/bpf: implement bpf_arch_text_copy (Artem Savkov) [RHEL-23643] - powerpc/code-patching: introduce patch_instructions() (Artem Savkov) [RHEL-23643] - powerpc/code-patching: Consolidate and cache per-cpu patching context (Artem Savkov) [RHEL-23643] - powerpc/code-patching: Use temporary mm for Radix MMU (Artem Savkov) [RHEL-23643] - powerpc/tlb: Add local flush for page given mm_struct and psize (Artem Savkov) [RHEL-23643] - powerpc/mm: Remove flush_all_mm, local_flush_all_mm (Artem Savkov) [RHEL-23643] - cxl: Use radix__flush_all_mm instead of generic flush_all_mm (Artem Savkov) [RHEL-23643] - powerpc/mm: Remove empty hash__ functions (Artem Savkov) [RHEL-23643] - powerpc/code-patching: Use WARN_ON and fix check in poking_init (Artem Savkov) [RHEL-23643] - powerpc: Allow clearing and restoring registers independent of saved breakpoint state (Artem Savkov) [RHEL-23643] - selftests/bpf: test case for callback_depth states pruning logic (Artem Savkov) [RHEL-23643] - selftests/bpf: Add a selftest with > 512-byte percpu allocation size (Artem Savkov) [RHEL-23643] - selftests/bpf: Cope with 512 bytes limit with bpf_global_percpu_ma (Artem Savkov) [RHEL-23643] - bpf: Limit up to 512 bytes for bpf_global_percpu_ma allocation (Artem Savkov) [RHEL-23643] - bpf: Use smaller low/high marks for percpu allocation (Artem Savkov) [RHEL-23643] - bpf: Refill only one percpu element in memalloc (Artem Savkov) [RHEL-23643] - bpf: Avoid unnecessary extra percpu memory allocation (Artem Savkov) [RHEL-23643] - selftests/bpf: Remove tests for zeroed-array kptr (Artem Savkov) [RHEL-23643] - bpf: add netkit to uapi headers (Artem Savkov) [RHEL-23643] - bpf: add cgroup sockaddr to uapi headers (Artem Savkov) [RHEL-23643] - bpf: Allow per unit prefill for non-fix-size percpu memory allocator (Artem Savkov) [RHEL-23643] - bpf: Add objcg to bpf_mem_alloc (Artem Savkov) [RHEL-23643] - bpf: Use c->unit_size to select target cache during free (Artem Savkov) [RHEL-23643] - bpf: Do not allocate percpu memory at init stage (Artem Savkov) [RHEL-23643] - bpf: Add __bpf_hook_{start,end} macros (Artem Savkov) [RHEL-23643] - bpf: Add __bpf_kfunc_{start,end}_defs macros (Artem Savkov) [RHEL-23643] - selftests/bpf: Support building selftests in optimized -O2 mode (Artem Savkov) [RHEL-23643] - selftests/bpf: Fix compiler warnings reported in -O2 mode (Artem Savkov) [RHEL-23643] - bpf: Add missed value to kprobe perf link info (Artem Savkov) [RHEL-23643] - tracing/kprobes: 'nmissed' not showed correctly for kretprobe (Artem Savkov) [RHEL-23643] - selftests/bpf: Enable the cpuv4 tests for s390x (Artem Savkov) [RHEL-23643] - mm: kasan: Declare kasan_unpoison_task_stack_below in kasan.h (Artem Savkov) [RHEL-23643] - bpf: check bpf_func_state->callback_depth when pruning states (Artem Savkov) [RHEL-23643] - s390/bpf: Fix gotol with large offsets (Artem Savkov) [RHEL-23643] - test_bpf: Rename second ALU64_SMOD_X to ALU64_SMOD_K (Artem Savkov) [RHEL-23643] - selftests/bpf: Add test for early update in prog_array_map_poke_run (Artem Savkov) [RHEL-23643] - bpf: Fix prog_array_map_poke_run map poke update (Artem Savkov) [RHEL-23643] - selftests/bpf: check if max number of bpf_loop iterations is tracked (Artem Savkov) [RHEL-23643] - bpf: keep track of max number of bpf_loop callback iterations (Artem Savkov) [RHEL-23643] - selftests/bpf: test widening for iterating callbacks (Artem Savkov) [RHEL-23643] - bpf: widening for callback iterators (Artem Savkov) [RHEL-23643] - selftests/bpf: tests for iterating callbacks (Artem Savkov) [RHEL-23643] - bpf: verify callbacks as if they are called unknown number of times (Artem Savkov) [RHEL-23643] - bpf: extract setup_func_entry() utility function (Artem Savkov) [RHEL-23643] - bpf: extract __check_reg_arg() utility function (Artem Savkov) [RHEL-23643] - selftests/bpf: fix bpf_loop_bench for new callback verification scheme (Artem Savkov) [RHEL-23643] - selftests/bpf: track string payload offset as scalar in strobemeta (Artem Savkov) [RHEL-23643] - bpf: Remove test for MOVSX32 with offset=32 (Artem Savkov) [RHEL-23643] - selftests/bpf: add more test cases for check_cfg() (Artem Savkov) [RHEL-23643] - bpf: fix control-flow graph checking in privileged mode (Artem Savkov) [RHEL-23643] - selftests/bpf: add edge case backtracking logic test (Artem Savkov) [RHEL-23643] - bpf: fix precision backtracking instruction iteration (Artem Savkov) [RHEL-23643] - bpf: handle ldimm64 properly in check_cfg() (Artem Savkov) [RHEL-23643] - selftests/bpf: get trusted cgrp from bpf_iter__cgroup directly (Artem Savkov) [RHEL-23643] - bpf: Let verifier consider {task,cgroup} is trusted in bpf_iter_reg (Artem Savkov) [RHEL-23643] - selftests/bpf: Add test for using css_task iter in sleepable progs (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for css_task iter combining with cgroup iter (Artem Savkov) [RHEL-23643] - bpf: Relax allowlist for css_task iter (Artem Savkov) [RHEL-23643] - selftests/bpf: fix test_maps' use of bpf_map_create_opts (Artem Savkov) [RHEL-23643] - bpf: Check map->usercnt after timer->timer is assigned (Artem Savkov) [RHEL-23643] - selftests/bpf: fix test_bpffs (Artem Savkov) [RHEL-23643] - selftests/bpf: Add test for immediate spilled to stack (Artem Savkov) [RHEL-23643] - bpf: Fix check_stack_write_fixed_off() to correctly spill imm (Artem Savkov) [RHEL-23643] - bpf: fix compilation error without CGROUPS (Artem Savkov) [RHEL-23643] - selftests/bpf: Fix selftests broken by mitigations=off (Artem Savkov) [RHEL-23643] - samples/bpf: Allow building with custom bpftool (Artem Savkov) [RHEL-23643] - samples/bpf: Fix passing LDFLAGS to libbpf (Artem Savkov) [RHEL-23643] - samples/bpf: Allow building with custom CFLAGS/LDFLAGS (Artem Savkov) [RHEL-23643] - bpf: Add more WARN_ON_ONCE checks for mismatched alloc and free (Artem Savkov) [RHEL-23643] - libbpf: Add link-based API for netkit (Artem Savkov) [RHEL-23643] - bpf: print full verifier states on infinite loop detection (Artem Savkov) [RHEL-23643] - selftests/bpf: test if state loops are detected in a tricky case (Artem Savkov) [RHEL-23643] - bpf: correct loop detection for iterators convergence (Artem Savkov) [RHEL-23643] - selftests/bpf: tests with delayed read/precision makrs in loop body (Artem Savkov) [RHEL-23643] - bpf: exact states comparison for iterator convergence checks (Artem Savkov) [RHEL-23643] - bpf: extract same_callsites() as utility function (Artem Savkov) [RHEL-23643] - bpf: move explored_state() closer to the beginning of verifier.c (Artem Savkov) [RHEL-23643] - bpf: Improve JEQ/JNE branch taken logic (Artem Savkov) [RHEL-23643] - bpf: Fold smp_mb__before_atomic() into atomic_set_release() (Artem Savkov) [RHEL-23643] - bpf: Fix unnecessary -EBUSY from htab_lock_bucket (Artem Savkov) [RHEL-23643] - samples: bpf: Fix syscall_tp openat argument (Artem Savkov) [RHEL-23643] - selftests/bpf: Add more test cases for bpf memory allocator (Artem Savkov) [RHEL-23643] - bpf: Use bpf_global_percpu_ma for per-cpu kptr in __bpf_obj_drop_impl() (Artem Savkov) [RHEL-23643] - bpf: Move the declaration of __bpf_obj_drop_impl() to bpf.h (Artem Savkov) [RHEL-23643] - bpf: Use pcpu_alloc_size() in bpf_mem_free{_rcu}() (Artem Savkov) [RHEL-23643] - bpf: Re-enable unit_size checking for global per-cpu allocator (Artem Savkov) [RHEL-23643] - mm/percpu.c: introduce pcpu_alloc_size() (Artem Savkov) [RHEL-23643] - mm/percpu.c: don't acquire pcpu_lock for pcpu_chunk_addr_search() (Artem Savkov) [RHEL-23643] - selftests/bpf: Make linked_list failure test more robust (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for open-coded task and css iter (Artem Savkov) [RHEL-23643] - selftests/bpf: rename bpf_iter_task.c to bpf_iter_tasks.c (Artem Savkov) [RHEL-23643] - bpf: Let bpf_iter_task_new accept null task ptr (Artem Savkov) [RHEL-23643] - bpf: teach the verifier to enforce css_iter and task_iter in RCU CS (Artem Savkov) [RHEL-23643] - bpf: Introduce css open-coded iterator kfuncs (Artem Savkov) [RHEL-23643] - bpf: Introduce task open coded iterator kfuncs (Artem Savkov) [RHEL-23643] - bpf: Introduce css_task open-coded iterator kfuncs (Artem Savkov) [RHEL-23643] - cgroup: Prepare for using css_task_iter_*() in BPF (Artem Savkov) [RHEL-23643] - bpftool: Wrap struct_ops dump in an array (Artem Savkov) [RHEL-23643] - bpftool: Fix printing of pointer value (Artem Savkov) [RHEL-23643] - bpf, docs: Define signed modulo as using truncated division (Artem Savkov) [RHEL-23643] - libbpf: Don't assume SHT_GNU_verdef presence for SHT_GNU_versym section (Artem Savkov) [RHEL-23643] - bpf: Ensure proper register state printing for cond jumps (Artem Savkov) [RHEL-23643] - bpf: Disambiguate SCALAR register state output in verifier logs (Artem Savkov) [RHEL-23643] - selftests/bpf: Make align selftests more robust (Artem Savkov) [RHEL-23643] - selftests/bpf: Improve missed_kprobe_recursion test robustness (Artem Savkov) [RHEL-23643] - selftests/bpf: Improve percpu_alloc test robustness (Artem Savkov) [RHEL-23643] - selftests/bpf: Rename bpf_iter_task_vma.c to bpf_iter_task_vmas.c (Artem Savkov) [RHEL-23643] - bpf: Don't explicitly emit BTF for struct btf_iter_num (Artem Savkov) [RHEL-23643] - bpf: Avoid unnecessary audit log for CPU security mitigations (Artem Savkov) [RHEL-23643] - libbpf: Add support for cgroup unix socket address hooks (Artem Savkov) [RHEL-23643] - bpftool: Align bpf_load_and_run_opts insns and data (Artem Savkov) [RHEL-23643] - bpftool: Align output skeleton ELF code (Artem Savkov) [RHEL-23643] - selftests/bpf: Test pinning bpf timer to a core (Artem Savkov) [RHEL-23643] - bpf: Add ability to pin bpf timer to calling CPU (Artem Savkov) [RHEL-23643] - selftests/bpf: Add pairs_redir_to_connected helper (Artem Savkov) [RHEL-23643] - bpf: Annotate struct bpf_stack_map with __counted_by (Artem Savkov) [RHEL-23643] - selftests/bpf: Don't truncate #test/subtest field (Artem Savkov) [RHEL-23643] - bpf: Inherit system settings for CPU security mitigations (Artem Savkov) [RHEL-23643] - bpf: Fix the comment for bpf_restore_data_end() (Artem Savkov) [RHEL-23643] - selftests/bpf: Enable CONFIG_VSOCKETS in config (Artem Savkov) [RHEL-23643] - selftests/bpf: Add uprobe_multi to gen_tar target (Artem Savkov) [RHEL-23643] - selftests/bpf: Add cross-build support for urandom_read et al (Artem Savkov) [RHEL-23643] - libbpf: Allow Golang symbols in uprobe secdef (Artem Savkov) [RHEL-23643] - samples/bpf: Add -fsanitize=bounds to userspace programs (Artem Savkov) [RHEL-23643] - selftests/bpf: Add test for recursion counts of perf event link tracepoint (Artem Savkov) [RHEL-23643] - selftests/bpf: Add test for recursion counts of perf event link kprobe (Artem Savkov) [RHEL-23643] - selftests/bpf: Add test for missed counts of perf event link kprobe (Artem Savkov) [RHEL-23643] - bpftool: Display missed count for kprobe perf link (Artem Savkov) [RHEL-23643] - bpftool: Display missed count for kprobe_multi link (Artem Savkov) [RHEL-23643] - bpf: Count missed stats in trace_call_bpf (Artem Savkov) [RHEL-23643] - bpf: Add missed value to kprobe_multi link info (Artem Savkov) [RHEL-23643] - bpf: Count stats for kprobe_multi programs (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for ring__consume (Artem Savkov) [RHEL-23643] - libbpf: Add ring__consume (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for ring__map_fd (Artem Savkov) [RHEL-23643] - libbpf: Add ring__map_fd (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for ring__size (Artem Savkov) [RHEL-23643] - libbpf: Add ring__size (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for ring__avail_data_size (Artem Savkov) [RHEL-23643] - libbpf: Add ring__avail_data_size (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for ring__*_pos (Artem Savkov) [RHEL-23643] - libbpf: Add ring__producer_pos, ring__consumer_pos (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for ring_buffer__ring (Artem Savkov) [RHEL-23643] - libbpf: Add ring_buffer__ring (Artem Savkov) [RHEL-23643] - libbpf: Switch rings to array of pointers (Artem Savkov) [RHEL-23643] - libbpf: Refactor cleanup in ring_buffer__add (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for symbol versioning for uprobe (Artem Savkov) [RHEL-23643] - libbpf: Support symbol versioning for uprobe (Artem Savkov) [RHEL-23643] - libbpf: Resolve symbol conflicts at the same offset for uprobe (Artem Savkov) [RHEL-23643] - samples/bpf: syscall_tp_user: Fix array out-of-bound access (Artem Savkov) [RHEL-23643] - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (Artem Savkov) [RHEL-23643] - selftests/bpf: Trim DENYLIST.s390x (Artem Savkov) [RHEL-23643] - s390/bpf: Implement signed division (Artem Savkov) [RHEL-23643] - s390/bpf: Implement unconditional jump with 32-bit offset (Artem Savkov) [RHEL-23643] - s390/bpf: Implement unconditional byte swap (Artem Savkov) [RHEL-23643] - s390/bpf: Implement BPF_MEMSX (Artem Savkov) [RHEL-23643] - s390/bpf: Implement BPF_MOV | BPF_X with sign-extension (Artem Savkov) [RHEL-23643] - selftests/bpf: Add big-endian support to the ldsx test (Artem Savkov) [RHEL-23643] - selftests/bpf: Unmount the cgroup2 work directory (Artem Savkov) [RHEL-23643] - bpf: Disable zero-extension for BPF_MEMSX (Artem Savkov) [RHEL-23643] - bpf: Remove unused variables. (Artem Savkov) [RHEL-23643] - bpf: Fix bpf_throw warning on 32-bit arch (Artem Savkov) [RHEL-23643] - selftests/bpf: Print log buffer for exceptions test only on failure (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for BPF exceptions (Artem Savkov) [RHEL-23643] - selftests/bpf: Add BPF assertion macros (Artem Savkov) [RHEL-23643] - libbpf: Add support for custom exception callbacks (Artem Savkov) [RHEL-23643] - libbpf: Refactor bpf_object__reloc_code (Artem Savkov) [RHEL-23643] - bpf: Fix kfunc callback register type handling (Artem Savkov) [RHEL-23643] - bpf: Disallow fentry/fexit/freplace for exception callbacks (Artem Savkov) [RHEL-23643] - bpf: Detect IP == ksym.end as part of BPF program (Artem Savkov) [RHEL-23643] - bpf: Prevent KASAN false positive with bpf_throw (Artem Savkov) [RHEL-23643] - bpf: Treat first argument as return value for bpf_throw (Artem Savkov) [RHEL-23643] - bpf: Perform CFG walk for exception callback (Artem Savkov) [RHEL-23643] - bpf: Add support for custom exception callbacks (Artem Savkov) [RHEL-23643] - bpf: Refactor check_btf_func and split into two phases (Artem Savkov) [RHEL-23643] - bpf: Implement BPF exceptions (Artem Savkov) [RHEL-23643] - bpf: Implement support for adding hidden subprogs (Artem Savkov) [RHEL-23643] - bpf/tests: add tests for cpuv4 instructions (Artem Savkov) [RHEL-23643] - bpf: Charge modmem for struct_ops trampoline (Artem Savkov) [RHEL-23643] - selftests/bpf: Add testcases for tailcall infinite loop fixing (Artem Savkov) [RHEL-23643] - selftests/bpf: Correct map_fd to data_fd in tailcalls (Artem Savkov) [RHEL-23643] - bpftool: Fix -Wcast-qual warning (Artem Savkov) [RHEL-23643] - bpf: task_group_seq_get_next: simplify the "next tid" logic (Artem Savkov) [RHEL-23643] - bpf: task_group_seq_get_next: kill next_task (Artem Savkov) [RHEL-23643] - bpf: task_group_seq_get_next: fix the skip_if_dup_files check (Artem Savkov) [RHEL-23643] - bpf: task_group_seq_get_next: cleanup the usage of get/put_task_struct (Artem Savkov) [RHEL-23643] - bpf: task_group_seq_get_next: cleanup the usage of next_thread() (Artem Savkov) [RHEL-23643] - selftests/bpf: Test preemption between bpf_obj_new() and bpf_obj_drop() (Artem Savkov) [RHEL-23643] - bpf: Enable IRQ after irq_work_raise() completes in unit_free{_rcu}() (Artem Savkov) [RHEL-23643] - bpf: Enable IRQ after irq_work_raise() completes in unit_alloc() (Artem Savkov) [RHEL-23643] - bpf: Mark BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE deprecated (Artem Savkov) [RHEL-23643] - selftests/bpf: Add some negative tests (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for cgrp_local_storage with local percpu kptr (Artem Savkov) [RHEL-23643] - selftests/bpf: Remove unnecessary direct read of local percpu kptr (Artem Savkov) [RHEL-23643] - bpf: Mark OBJ_RELEASE argument as MEM_RCU when possible (Artem Savkov) [RHEL-23643] - selftests/bpf: Add tests for array map with local percpu kptr (Artem Savkov) [RHEL-23643] - selftests/bpf: Add bpf_percpu_obj_{new,drop}() macro in bpf_experimental.h (Artem Savkov) [RHEL-23643] - libbpf: Add __percpu_kptr macro definition (Artem Savkov) [RHEL-23643] - selftests/bpf: Update error message in negative linked_list test (Artem Savkov) [RHEL-23643] - bpf: Add bpf_this_cpu_ptr/bpf_per_cpu_ptr support for allocated percpu obj (Artem Savkov) [RHEL-23643] - bpf: Add alloc/xchg/direct_access support for local percpu kptr (Artem Savkov) [RHEL-23643] - bpf: Add BPF_KPTR_PERCPU as a field type (Artem Savkov) [RHEL-23643] - bpf: Add support for non-fix-size percpu mem allocation (Artem Savkov) [RHEL-23643] - libbpf: Add basic BTF sanity validation (Artem Savkov) [RHEL-23643] - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (Joel Slebodnick) [RHEL-5705] - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (Joel Slebodnick) [RHEL-5705] - clk: fixed-rate: Remove redundant if statement (Joel Slebodnick) [RHEL-5705] - clk: fix typo in clk_hw_register_fixed_rate_parent_data() macro (Joel Slebodnick) [RHEL-5705] - clk: Remove mmask and nmask fields in struct clk_fractional_divider (Joel Slebodnick) [RHEL-5705] - clk: Avoid invalid function names in CLK_OF_DECLARE() (Joel Slebodnick) [RHEL-5705] - clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro (Joel Slebodnick) [RHEL-5705] - clk: Mention that .recalc_rate can return 0 on error (Joel Slebodnick) [RHEL-5705] - clk: introduce (devm_)hw_register_mux_parent_data_table API (Joel Slebodnick) [RHEL-5705] - clk: mux: Introduce devm_clk_hw_register_mux_parent_hws() (Joel Slebodnick) [RHEL-5705] - clk: divider: Introduce devm_clk_hw_register_divider_parent_hw() (Joel Slebodnick) [RHEL-5705] - math.h: Introduce data types for fractional numbers (Joel Slebodnick) [RHEL-5705] - dt-bindings: clock: imx8mp: Add LDB clock entry (Joel Slebodnick) [RHEL-5705] - dt-bindings: clock: imx8mp: Add ids for the audio shared gate (Joel Slebodnick) [RHEL-5705] - dt-bindings: clocks: imx8mp: Add ID for usb suspend clock (Joel Slebodnick) [RHEL-5705] - redhat/configs: Add CONFIG_CLK_IMX8ULP (Joel Slebodnick) [RHEL-5705] - clk: Add a devm variant of clk_rate_exclusive_get() (Joel Slebodnick) [RHEL-5705] - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (Joel Slebodnick) [RHEL-5705] - clkdev: Update clkdev id usage to allow for longer names (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (Joel Slebodnick) [RHEL-5705] - clk: imx: scu: Use common error handling code in imx_clk_scu_alloc_dev() (Joel Slebodnick) [RHEL-5705] - clk: imx: composite-8m: Delete two unnecessary initialisations in __imx8m_clk_hw_composite() (Joel Slebodnick) [RHEL-5705] - clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection (Joel Slebodnick) [RHEL-5705] - clk: Fix clk_core_get NULL dereference (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8-acm: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] - clk: fixed-factor: add fwname-based constructor functions (Joel Slebodnick) [RHEL-5705] - clk: fixed-factor: add optional accuracy support (Joel Slebodnick) [RHEL-5705] - clk: Provide managed helper to get and enable bulk clocks (Joel Slebodnick) [RHEL-5705] - clk: fractional-divider: Use bit operations consistently (Joel Slebodnick) [RHEL-5705] - clk: fractional-divider: Move mask calculations out of lock (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: change naming of fvco to fout (Joel Slebodnick) [RHEL-5705] - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (Joel Slebodnick) [RHEL-5705] - clk: imx: scu: Fix memory leak in __imx_clk_gpr_scu() (Joel Slebodnick) [RHEL-5705] - clk: gate: fix comment typo and grammar (Joel Slebodnick) [RHEL-5705] - clk: fractional-divider: Improve approximation when zero based and export (Joel Slebodnick) [RHEL-5705] - clk: Fix clk gate kunit test on big-endian CPUs (Joel Slebodnick) [RHEL-5705] - clk: Parameterize clk_leaf_mux_set_rate_parent (Joel Slebodnick) [RHEL-5705] - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (Joel Slebodnick) [RHEL-5705] - clk: Allow phase adjustment from debugfs (Joel Slebodnick) [RHEL-5705] - clk: Show active consumers of clocks in debugfs (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8qm/qxp: add more resources to whitelist (Joel Slebodnick) [RHEL-5705] - clk: imx: scu: ignore clks not owned by Cortex-A partition (Joel Slebodnick) [RHEL-5705] - clk: imx8: remove MLB support (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8qm-rsrc: drop VPU_UART/VPUCORE (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8qxp: correct the enet clocks for i.MX8DXL (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8qxp: Fix elcdif_pll clock (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (Joel Slebodnick) [RHEL-5705] - clk: imx: imx6sx: Allow a different LCDIF1 clock parent (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8mq: correct error handling path (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8: Simplify clk_imx_acm_detach_pm_domains() (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8: Add a message in case of devm_clk_hw_register_mux_parent_data_table() error (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8: Fix an error handling path in imx8_acm_clk_probe() (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8: Fix an error handling path if devm_clk_hw_register_mux_parent_data_table() fails (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8: Fix an error handling path in clk_imx_acm_attach_pm_domains() (Joel Slebodnick) [RHEL-5705] - clk: imx: Select MXC_CLK for CLK_IMX8QXP (Joel Slebodnick) [RHEL-5705] - clk: tegra: fix error return case for recalc_rate (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: align pdiv with reference manual (Joel Slebodnick) [RHEL-5705] - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (Joel Slebodnick) [RHEL-5705] - clk: imx25: make __mx25_clocks_init return void (Joel Slebodnick) [RHEL-5705] - clk: imx25: print silicon revision during init (Joel Slebodnick) [RHEL-5705] - clk: imx8mp: fix sai4 clock (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8ulp: update SPLL2 type (Joel Slebodnick) [RHEL-5705] - clk: imx: pllv4: Fix SPLL2 MULT range (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8: add audio clock mux driver (Joel Slebodnick) [RHEL-5705] - clk: imx: clk-imx8qxp-lpcg: Convert to devm_platform_ioremap_resource() (Joel Slebodnick) [RHEL-5705] - clk: imx: clk-gpr-mux: Simplify .determine_rate() (Joel Slebodnick) [RHEL-5705] - clk: tegra: Replace kstrdup() + strreplace() with kstrdup_and_replace() (Joel Slebodnick) [RHEL-5705] - clk: Fix slab-out-of-bounds error in devm_clk_release() (Joel Slebodnick) [RHEL-5705] - clk: tegra: Avoid calling an uninitialized function (Joel Slebodnick) [RHEL-5705] - clk: Fix memory leak in devm_clk_notifier_register() (Joel Slebodnick) [RHEL-5705] - clk: tegra: tegra124-emc: Fix potential memory leak (Joel Slebodnick) [RHEL-5705] - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (Joel Slebodnick) [RHEL-5705] - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (Joel Slebodnick) [RHEL-5705] - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (Joel Slebodnick) [RHEL-5705] - clk: imx: composite-8m: Add imx8m_divider_determine_rate (Joel Slebodnick) [RHEL-5705] - clk: imx: scu: use _safe list iterator to avoid a use after free (Joel Slebodnick) [RHEL-5705] - clk: imx: drop imx_unregister_clocks (Joel Slebodnick) [RHEL-5705] - clk: imx6ul: retain early UART clocks during kernel init (Joel Slebodnick) [RHEL-5705] - clk: imx: imx6sx: Remove CLK_SET_RATE_PARENT from the LDB clocks (Joel Slebodnick) [RHEL-5705] - clk: Fix best_parent_rate after moving code into a separate function (Joel Slebodnick) [RHEL-5705] - clk: Forbid to register a mux without determine_rate (Joel Slebodnick) [RHEL-5705] - clk: tegra: super: Switch to determine_rate (Joel Slebodnick) [RHEL-5705] - clk: tegra: periph: Switch to determine_rate (Joel Slebodnick) [RHEL-5705] - clk: imx: scu: Switch to determine_rate (Joel Slebodnick) [RHEL-5705] - clk: tegra: periph: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] - clk: tegra: super: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] - clk: tegra: bpmp: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] - clk: imx: scu: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] - clk: imx: fixup-mux: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] - clk: imx: busy: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] - clk: test: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] - clk: nodrv: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] - clk: Introduce clk_hw_determine_rate_no_reparent() (Joel Slebodnick) [RHEL-5705] - clk: Move no reparent case into a separate function (Joel Slebodnick) [RHEL-5705] - clk: test: Fix type sign of rounded rate variables (Joel Slebodnick) [RHEL-5705] - clk: Export clk_hw_forward_rate_request() (Joel Slebodnick) [RHEL-5705] - clk: imx: Drop inclusion of unused header (Joel Slebodnick) [RHEL-5705] - clk: composite: Fix handling of high clock rates (Joel Slebodnick) [RHEL-5705] - Revert "clk: imx: composite-8m: Add support to determine_rate" (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8ulp: update clk flag for system critical clock (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8ulp: Add tpm5 clock as critical gate clock (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8ulp: keep MU0_B clock enabled always (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8ulp: Add divider closest support to get more accurate clock rate (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8ulp: Fix XBAR_DIVBUS and AD_SLOW clock parents (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8mp: change the 'nand_usdhc_bus' clock to non-critical (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8mp: Add LDB root clock (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8mp: correct DISP2 pixel clock type (Joel Slebodnick) [RHEL-5705] - clk: imx: drop duplicated macro (Joel Slebodnick) [RHEL-5705] - clk: imx: clk-gpr-mux: Provide clock name in error message (Joel Slebodnick) [RHEL-5705] - clk: imx: Let IMX8MN_CLK_DISP_PIXEL set parent rate (Joel Slebodnick) [RHEL-5705] - clk: imx8mm: Let IMX8MM_CLK_LCDIF_PIXEL set parent rate (Joel Slebodnick) [RHEL-5705] - clk: imx: Add imx8m_clk_hw_composite_flags macro (Joel Slebodnick) [RHEL-5705] - clk: imx: composite-8m: Add support to determine_rate (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8mp: Add audiomix block control (Joel Slebodnick) [RHEL-5705] - clk: add missing of_node_put() in "assigned-clocks" property parsing (Joel Slebodnick) [RHEL-5705] - clk: imx: Remove values for mmask and nmask in struct clk_fractional_divider (Joel Slebodnick) [RHEL-5705] - clk: Compute masks for fractional_divider clk when needed. (Joel Slebodnick) [RHEL-5705] - clk: tegra: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] - clk: fixed-rate: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] - clk: fixed-factor: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] - clk: tegra: Don't warn three times about failure to unregister (Joel Slebodnick) [RHEL-5705] - clk: Use of_property_present() for testing DT property presence (Joel Slebodnick) [RHEL-5705] - clk: tegra20: fix gcc-7 constant overflow warning (Joel Slebodnick) [RHEL-5705] - clk: Print an info line before disabling unused clocks (Joel Slebodnick) [RHEL-5705] - clk: remove unnecessary (void*) conversions (Joel Slebodnick) [RHEL-5705] - clk: imx6ul: fix "failed to get parent" error (Joel Slebodnick) [RHEL-5705] - clk: qcom: Revert sync_state based clk_disable_unused (Joel Slebodnick) [RHEL-5705] - clk: Introduce devm_clk_hw_register_gate_parent_data() (Joel Slebodnick) [RHEL-5705] - clk: qcom: sdm845: Use generic clk_sync_state_disable_unused callback (Joel Slebodnick) [RHEL-5705] - clk: Add generic sync_state callback for disabling unused clocks (Joel Slebodnick) [RHEL-5705] - clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: fix recalc_rate for negative kdiv (Joel Slebodnick) [RHEL-5705] - clk: imx: fix compile testing imxrt1050 (Joel Slebodnick) [RHEL-5705] - clk: imx: set imx_clk_gpr_mux_ops storage-class-specifier to static (Joel Slebodnick) [RHEL-5705] - clk: imx6ul: add ethernet refclock mux support (Joel Slebodnick) [RHEL-5705] - clk: imx6ul: fix enet1 gate configuration (Joel Slebodnick) [RHEL-5705] - clk: imx: add imx_obtain_fixed_of_clock() (Joel Slebodnick) [RHEL-5705] - clk: imx6q: add ethernet refclock mux support (Joel Slebodnick) [RHEL-5705] - clk: imx: add clk-gpr-mux driver (Joel Slebodnick) [RHEL-5705] - cpuidle, clk: Remove trace_.*_rcuidle() (Joel Slebodnick) [RHEL-5705] - clk: Add trace events for rate requests (Joel Slebodnick) [RHEL-5705] - clk: Store clk_core for clk_rate_request (Joel Slebodnick) [RHEL-5705] - clk: imx8mn: fix imx8mn_enet_phy_sels clocks list (Joel Slebodnick) [RHEL-5705] - clk: imx8mn: fix imx8mn_sai2_sels clocks list (Joel Slebodnick) [RHEL-5705] - clk: imx: rename video_pll1 to video_pll (Joel Slebodnick) [RHEL-5705] - clk: imx: replace osc_hdmi with dummy (Joel Slebodnick) [RHEL-5705] - clk: imx8mn: rename vpu_pll to m7_alt_pll (Joel Slebodnick) [RHEL-5705] - clk: imx: imxrt1050: add IMXRT1050_CLK_LCDIF_PIX clock gate (Joel Slebodnick) [RHEL-5705] - clk: imx: imxrt1050: fix IMXRT1050_CLK_LCDIF_APB offsets (Joel Slebodnick) [RHEL-5705] - clk: imx8mp: Add audio shared gate (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: Add 320 MHz and 640 MHz entries for PLL146x (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8mp: add shared clk gate for usb suspend clk (Joel Slebodnick) [RHEL-5705] - clk: fractional-divider: Regroup inclusions (Joel Slebodnick) [RHEL-5705] - clk: fractional-divider: Show numerator and denominator in debugfs (Joel Slebodnick) [RHEL-5705] - clk: fractional-divider: Split out clk_fd_get_div() helper (Joel Slebodnick) [RHEL-5705] - clk: bulk: Use dev_err_probe() helper in __clk_bulk_get() (Joel Slebodnick) [RHEL-5705] - clk: Initialize max_rate in struct clk_rate_request (Joel Slebodnick) [RHEL-5705] - clk: Initialize the clk_rate_request even if clk_core is NULL (Joel Slebodnick) [RHEL-5705] - clk: Remove WARN_ON NULL parent in clk_core_init_rate_req() (Joel Slebodnick) [RHEL-5705] - clk: tests: Add tests for notifiers (Joel Slebodnick) [RHEL-5705] - clk: Update req_rate on __clk_recalc_rates() (Joel Slebodnick) [RHEL-5705] - clk: tests: Add missing test case for ranges (Joel Slebodnick) [RHEL-5705] - clk: Zero the clk_rate_request structure (Joel Slebodnick) [RHEL-5705] - clk: Stop forwarding clk_rate_requests to the parent (Joel Slebodnick) [RHEL-5705] - clk: Constify clk_has_parent() (Joel Slebodnick) [RHEL-5705] - clk: Introduce clk_core_has_parent() (Joel Slebodnick) [RHEL-5705] - clk: Switch from __clk_determine_rate to clk_core_round_rate_nolock (Joel Slebodnick) [RHEL-5705] - clk: Add our request boundaries in clk_core_init_rate_req (Joel Slebodnick) [RHEL-5705] - clk: Introduce clk_hw_init_rate_request() (Joel Slebodnick) [RHEL-5705] - clk: Move clk_core_init_rate_req() from clk_core_round_rate_nolock() to its caller (Joel Slebodnick) [RHEL-5705] - clk: Change clk_core_init_rate_req prototype (Joel Slebodnick) [RHEL-5705] - clk: Set req_rate on reparenting (Joel Slebodnick) [RHEL-5705] - clk: Take into account uncached clocks in clk_set_rate_range() (Joel Slebodnick) [RHEL-5705] - clk: tests: Add some tests for orphan with multiple parents (Joel Slebodnick) [RHEL-5705] - clk: tests: Add tests for mux with multiple parents (Joel Slebodnick) [RHEL-5705] - clk: tests: Add tests for single parent mux (Joel Slebodnick) [RHEL-5705] - clk: tests: Add tests for uncached clock (Joel Slebodnick) [RHEL-5705] - clk: tests: Add reference to the orphan mux bug report (Joel Slebodnick) [RHEL-5705] - clk: tests: Add test suites description (Joel Slebodnick) [RHEL-5705] - clk: Clarify clk_get_rate() expectations (Joel Slebodnick) [RHEL-5705] - clk: Skip clamping when rounding if there's no boundaries (Joel Slebodnick) [RHEL-5705] - clk: Drop the rate range on clk_put() (Joel Slebodnick) [RHEL-5705] - clk: test: Switch to clk_hw_get_clk (Joel Slebodnick) [RHEL-5705] - clk: imx: scu: fix memleak on platform_device_add() fails (Joel Slebodnick) [RHEL-5705] - clk: imx8mp: tune the order of enet_qos_root_clk (Joel Slebodnick) [RHEL-5705] - clk: nxp: fix typo in comment (Joel Slebodnick) [RHEL-5705] - clkdev: Simplify devm_clk_hw_register_clkdev() function (Joel Slebodnick) [RHEL-5705] - clkdev: Remove never used devm_clk_release_clkdev() (Joel Slebodnick) [RHEL-5705] - clk: Remove never used devm_of_clk_del_provider() (Joel Slebodnick) [RHEL-5705] - clk: do not initialize ret (Joel Slebodnick) [RHEL-5705] - clk: remove extra empty line (Joel Slebodnick) [RHEL-5705] - clk: Fix comment typo (Joel Slebodnick) [RHEL-5705] - clk: move from strlcpy with unused retval to strscpy (Joel Slebodnick) [RHEL-5705] - clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks (Joel Slebodnick) [RHEL-5705] - Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops" (Joel Slebodnick) [RHEL-5705] - clk: core: Fix runtime PM sequence in clk_core_unprepare() (Joel Slebodnick) [RHEL-5705] - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (Joel Slebodnick) [RHEL-5705] - clk: Remove never used devm_clk_*unregister() (Joel Slebodnick) [RHEL-5705] - clk: fixed-factor: Introduce *clk_hw_register_fixed_factor_parent_hw() (Joel Slebodnick) [RHEL-5705] - clk: fixed: Remove Allwinner A10 special-case logic (Joel Slebodnick) [RHEL-5705] - treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_56.RULE (part 2) (Joel Slebodnick) [RHEL-5705] - clk: imx: scu: Fix kfree() of static memory on setting driver_override (Joel Slebodnick) [RHEL-5705] - clk: imx8mp: fix usb_root_clk parent (Joel Slebodnick) [RHEL-5705] - clk: imx: scu: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (Joel Slebodnick) [RHEL-5705] - clk: imx: scu: fix a potential memory leak in __imx_clk_gpr_scu() (Joel Slebodnick) [RHEL-5705] - clk: imx8mn: add GPT support (Joel Slebodnick) [RHEL-5705] - clk: imx8m: check mcore_booted before register clk (Joel Slebodnick) [RHEL-5705] - clk: mux: remove redundant initialization of variable width (Joel Slebodnick) [RHEL-5705] - clk: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Joel Slebodnick) [RHEL-5705] - Revert "clk: Drop the rate range on clk_put()" (Joel Slebodnick) [RHEL-5705] - clk: Drop the rate range on clk_put() (Joel Slebodnick) [RHEL-5705] - clk: test: Test clk_set_rate_range on orphan mux (Joel Slebodnick) [RHEL-5705] - clk: Initialize orphan req_rate (Joel Slebodnick) [RHEL-5705] - clk: Add clk_drop_range (Joel Slebodnick) [RHEL-5705] - clk: Always set the rate on clk_set_range_rate (Joel Slebodnick) [RHEL-5705] - clk: Use clamp instead of open-coding our own (Joel Slebodnick) [RHEL-5705] - clk: Always clamp the rounded rate (Joel Slebodnick) [RHEL-5705] - clk: Enforce that disjoints limits are invalid (Joel Slebodnick) [RHEL-5705] - clk: Fix clk_hw_get_clk() when dev is NULL (Joel Slebodnick) [RHEL-5705] - clk: imx: remove redundant re-assignment of pll->base (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: Support dynamic rates (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: Add pr_fmt (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: explicitly return lowest rate (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: name variables after usage (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: consolidate rate calculation (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: Use FIELD_GET/FIELD_PREP (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: Drop wrong shifting (Joel Slebodnick) [RHEL-5705] - clk: imx: pll14xx: Use register defines consistently (Joel Slebodnick) [RHEL-5705] - clk: imx8mp: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705] - clk: imx8mn: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705] - clk: imx8mm: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705] - clk: imx: off by one in imx_lpcg_parse_clks_from_dt() (Joel Slebodnick) [RHEL-5705] - clk: imx7d: Remove audio_mclk_root_clk (Joel Slebodnick) [RHEL-5705] - clk: imx8mp: Add missing IMX8MP_CLK_MEDIA_MIPI_PHY1_REF_ROOT clock (Joel Slebodnick) [RHEL-5705] - clk: imx: Add imx8dxl clk driver (Joel Slebodnick) [RHEL-5705] - clk: imx: Add initial support for i.MXRT1050 clock driver (Joel Slebodnick) [RHEL-5705] - clk: Mark clk_core_evict_parent_cache_subtree() 'target' const (Joel Slebodnick) [RHEL-5705] - clk: Mark 'all_lists' as const (Joel Slebodnick) [RHEL-5705] - clk: mux: Declare u32 *table parameter as const (Joel Slebodnick) [RHEL-5705] - clk: nxp: Declare mux table parameter as const u32 * (Joel Slebodnick) [RHEL-5705] - clk: nxp: Remove unused variable (Joel Slebodnick) [RHEL-5705] - clk: fixed-factor: Introduce devm_clk_hw_register_fixed_factor_index() (Joel Slebodnick) [RHEL-5705] - clk: imx8mp: Fix the parent clk of the audio_root_clk (Joel Slebodnick) [RHEL-5705] - clk: imx8mn: Fix imx8mn_clko1_sels (Joel Slebodnick) [RHEL-5705] - clk: imx: Use div64_ul instead of do_div (Joel Slebodnick) [RHEL-5705] - clk: imx: imx8ulp: set suppress_bind_attrs to true (Joel Slebodnick) [RHEL-5705] - clk: Enable/Disable runtime PM for clk_summary (Joel Slebodnick) [RHEL-5705] - clk: Emit a stern warning with writable debugfs enabled (Joel Slebodnick) [RHEL-5705] - clk: Add write operation for clk_parent debugfs node (Joel Slebodnick) [RHEL-5705] - clk: __clk_core_init() never takes NULL (Joel Slebodnick) [RHEL-5705] - clk: clk_core_get() can also return NULL (Joel Slebodnick) [RHEL-5705] - clk: gate: Add devm_clk_hw_register_gate() (Joel Slebodnick) [RHEL-5705] - clk: imx: pllv1: fix kernel-doc notation for struct clk_pllv1 (Joel Slebodnick) [RHEL-5705] - clk: Don't parent clks until the parent is fully registered (Joel Slebodnick) [RHEL-5705] - clk: imx: use module_platform_driver (Joel Slebodnick) [RHEL-5705] - clk: imx8m: Do not set IMX_COMPOSITE_CORE for non-regular composites (Joel Slebodnick) [RHEL-5705] - clk: use clk_core_get_rate_recalc() in clk_rate_get() (Joel Slebodnick) [RHEL-5705] - clk: imx: Make CLK_IMX8ULP select MXC_CLK (Joel Slebodnick) [RHEL-5705] - clk: imx: imx6ul: Fix csi clk gate register (Joel Slebodnick) [RHEL-5705] - clk: imx: imx6ul: Move csi_sel mux to correct base register (Joel Slebodnick) [RHEL-5705] - clk: imx: Fix the build break when clk-imx8ulp build as module (Joel Slebodnick) [RHEL-5705] - clk: imx: Add the pcc reset controller support on imx8ulp (Joel Slebodnick) [RHEL-5705] - clk: imx: Add clock driver for imx8ulp (Joel Slebodnick) [RHEL-5705] - clk: imx: Update the pfdv2 for 8ulp specific support (Joel Slebodnick) [RHEL-5705] - clk: imx: disable the pfd when set pfdv2 clock rate (Joel Slebodnick) [RHEL-5705] - clk: imx: Add 'CLK_SET_RATE_NO_REPARENT' for composite-7ulp (Joel Slebodnick) [RHEL-5705] - clk: imx: disable i.mx7ulp composite clock during initialization (Joel Slebodnick) [RHEL-5705] - clk: imx: Update the compsite driver to support imx8ulp (Joel Slebodnick) [RHEL-5705] - clk: imx: Update the pllv4 to support imx8ulp (Joel Slebodnick) [RHEL-5705] - clk: imx: Rework imx_clk_hw_pll14xx wrapper (Joel Slebodnick) [RHEL-5705] - clk: imx: Rework all imx_clk_hw_composite wrappers (Joel Slebodnick) [RHEL-5705] - clk: imx: Rework all clk_hw_register_divider wrappers (Joel Slebodnick) [RHEL-5705] - clk: imx: Rework all clk_hw_register_mux wrappers (Joel Slebodnick) [RHEL-5705] - clk: imx: Rework all clk_hw_register_gate2 wrappers (Joel Slebodnick) [RHEL-5705] - clk: imx: Rework all clk_hw_register_gate wrappers (Joel Slebodnick) [RHEL-5705] - clk: imx: Make mux/mux2 clk based helpers use clk_hw based ones (Joel Slebodnick) [RHEL-5705] - clk: imx: Remove unused helpers (Joel Slebodnick) [RHEL-5705] - clk: composite: export clk_register_composite (Joel Slebodnick) [RHEL-5705] - clk: imx8mn: use correct mux type for clkout path (Joel Slebodnick) [RHEL-5705] - clk: imx8mm: use correct mux type for clkout path (Joel Slebodnick) [RHEL-5705] - clk: fractional-divider: Document the arithmetics used behind the code (Joel Slebodnick) [RHEL-5705] - clk: fractional-divider: Hide clk_fractional_divider_ops from wide audience (Joel Slebodnick) [RHEL-5705] - clk: fractional-divider: Export approximation algorithm to the CCF users (Joel Slebodnick) [RHEL-5705] Resolves: RHEL-23643, RHEL-24947, RHEL-25860, RHEL-27739, RHEL-29035, RHEL-30140, RHEL-30141, RHEL-31916, RHEL-32264, RHEL-32292, RHEL-5705 Signed-off-by: Lucas Zampieri --- Makefile.rhelver | 2 +- kernel-aarch64-64k-debug-rhel.config | 4 + kernel-aarch64-64k-rhel.config | 4 + kernel-aarch64-debug-rhel.config | 4 + kernel-aarch64-rhel.config | 4 + kernel-aarch64-rt-debug-rhel.config | 4 + kernel-aarch64-rt-rhel.config | 4 + kernel-ppc64le-debug-rhel.config | 3 + kernel-ppc64le-rhel.config | 3 + kernel-s390x-debug-rhel.config | 3 + kernel-s390x-rhel.config | 3 + kernel-s390x-zfcpdump-rhel.config | 3 + kernel-x86_64-debug-rhel.config | 3 + kernel-x86_64-rhel.config | 3 + kernel-x86_64-rt-debug-rhel.config | 3 + kernel-x86_64-rt-rhel.config | 3 + kernel.changelog | 727 +++ kernel.spec | 734 ++- partial-kgcov-snip.config | 6866 ++++++++++++++++++++++++++ sources | 6 +- 20 files changed, 8378 insertions(+), 8 deletions(-) diff --git a/Makefile.rhelver b/Makefile.rhelver index 099d9a2..e2c9d8f 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 5 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 440 +RHEL_RELEASE = 441 # # ZSTREAM diff --git a/kernel-aarch64-64k-debug-rhel.config b/kernel-aarch64-64k-debug-rhel.config index 2c864ca..53c6a93 100644 --- a/kernel-aarch64-64k-debug-rhel.config +++ b/kernel-aarch64-64k-debug-rhel.config @@ -854,6 +854,7 @@ CONFIG_CLK_IMX8MN=y CONFIG_CLK_IMX8MP=y CONFIG_CLK_IMX8MQ=y # CONFIG_CLK_IMX8QXP is not set +# CONFIG_CLK_IMX8ULP is not set CONFIG_CLK_IMX93=y # CONFIG_CLK_KUNIT_TEST is not set CONFIG_CLK_SP810=y @@ -4155,6 +4156,7 @@ CONFIG_NVME_VERBOSE_ERRORS=y # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCTEONTX2_AF=m CONFIG_OCTEONTX2_MBOX=m CONFIG_OCTEONTX2_PF=m @@ -5095,6 +5097,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5445,6 +5448,7 @@ CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set CONFIG_SMC91X=m diff --git a/kernel-aarch64-64k-rhel.config b/kernel-aarch64-64k-rhel.config index 688cfc4..d7c6d2c 100644 --- a/kernel-aarch64-64k-rhel.config +++ b/kernel-aarch64-64k-rhel.config @@ -854,6 +854,7 @@ CONFIG_CLK_IMX8MN=y CONFIG_CLK_IMX8MP=y CONFIG_CLK_IMX8MQ=y # CONFIG_CLK_IMX8QXP is not set +# CONFIG_CLK_IMX8ULP is not set CONFIG_CLK_IMX93=y # CONFIG_CLK_KUNIT_TEST is not set CONFIG_CLK_SP810=y @@ -4134,6 +4135,7 @@ CONFIG_NVME_VERBOSE_ERRORS=y # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCTEONTX2_AF=m CONFIG_OCTEONTX2_MBOX=m CONFIG_OCTEONTX2_PF=m @@ -5073,6 +5075,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5423,6 +5426,7 @@ CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set CONFIG_SMC91X=m diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 91844f8..e0a2ec1 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -851,6 +851,7 @@ CONFIG_CLK_IMX8MN=y CONFIG_CLK_IMX8MP=y CONFIG_CLK_IMX8MQ=y # CONFIG_CLK_IMX8QXP is not set +# CONFIG_CLK_IMX8ULP is not set CONFIG_CLK_IMX93=y # CONFIG_CLK_KUNIT_TEST is not set CONFIG_CLK_SP810=y @@ -4152,6 +4153,7 @@ CONFIG_NVME_VERBOSE_ERRORS=y # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCTEONTX2_AF=m CONFIG_OCTEONTX2_MBOX=m CONFIG_OCTEONTX2_PF=m @@ -5092,6 +5094,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5442,6 +5445,7 @@ CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set CONFIG_SMC91X=m diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index 36f5579..3998dda 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -851,6 +851,7 @@ CONFIG_CLK_IMX8MN=y CONFIG_CLK_IMX8MP=y CONFIG_CLK_IMX8MQ=y # CONFIG_CLK_IMX8QXP is not set +# CONFIG_CLK_IMX8ULP is not set CONFIG_CLK_IMX93=y # CONFIG_CLK_KUNIT_TEST is not set CONFIG_CLK_SP810=y @@ -4131,6 +4132,7 @@ CONFIG_NVME_VERBOSE_ERRORS=y # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCTEONTX2_AF=m CONFIG_OCTEONTX2_MBOX=m CONFIG_OCTEONTX2_PF=m @@ -5070,6 +5072,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5420,6 +5423,7 @@ CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set CONFIG_SMC91X=m diff --git a/kernel-aarch64-rt-debug-rhel.config b/kernel-aarch64-rt-debug-rhel.config index 75f4082..7240e6e 100644 --- a/kernel-aarch64-rt-debug-rhel.config +++ b/kernel-aarch64-rt-debug-rhel.config @@ -863,6 +863,7 @@ CONFIG_CLK_IMX8MN=y CONFIG_CLK_IMX8MP=y CONFIG_CLK_IMX8MQ=y # CONFIG_CLK_IMX8QXP is not set +# CONFIG_CLK_IMX8ULP is not set CONFIG_CLK_IMX93=y # CONFIG_CLK_KUNIT_TEST is not set CONFIG_CLK_SP810=y @@ -4223,6 +4224,7 @@ CONFIG_NVME_VERBOSE_ERRORS=y # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCTEONTX2_AF=m CONFIG_OCTEONTX2_MBOX=m CONFIG_OCTEONTX2_PF=m @@ -5183,6 +5185,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5536,6 +5539,7 @@ CONFIG_SLIP_SMART=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set CONFIG_SMC91X=m diff --git a/kernel-aarch64-rt-rhel.config b/kernel-aarch64-rt-rhel.config index 35ddc2b..5305430 100644 --- a/kernel-aarch64-rt-rhel.config +++ b/kernel-aarch64-rt-rhel.config @@ -863,6 +863,7 @@ CONFIG_CLK_IMX8MN=y CONFIG_CLK_IMX8MP=y CONFIG_CLK_IMX8MQ=y # CONFIG_CLK_IMX8QXP is not set +# CONFIG_CLK_IMX8ULP is not set CONFIG_CLK_IMX93=y # CONFIG_CLK_KUNIT_TEST is not set CONFIG_CLK_SP810=y @@ -4202,6 +4203,7 @@ CONFIG_NVME_VERBOSE_ERRORS=y # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCTEONTX2_AF=m CONFIG_OCTEONTX2_MBOX=m CONFIG_OCTEONTX2_PF=m @@ -5161,6 +5163,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5514,6 +5517,7 @@ CONFIG_SLIP_SMART=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set CONFIG_SMC91X=m diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 7f34692..a668a6d 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -3796,6 +3796,7 @@ CONFIG_NVRAM=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCXL=m # CONFIG_OF_OVERLAY is not set CONFIG_OF_PMEM=m @@ -4612,6 +4613,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -4954,6 +4956,7 @@ CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set # CONFIG_SMC is not set diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index cd576f1..27f1f69 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -3776,6 +3776,7 @@ CONFIG_NVRAM=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCXL=m # CONFIG_OF_OVERLAY is not set CONFIG_OF_PMEM=m @@ -4592,6 +4593,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -4934,6 +4936,7 @@ CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set # CONFIG_SMC is not set diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index f0cd06d..d25ace3 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -3782,6 +3782,7 @@ CONFIG_NVME_VERBOSE_ERRORS=y # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4597,6 +4598,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -4928,6 +4930,7 @@ CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set CONFIG_SMC_DIAG=m diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index fca2ce0..a221d23 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -3762,6 +3762,7 @@ CONFIG_NVME_VERBOSE_ERRORS=y # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4577,6 +4578,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -4908,6 +4910,7 @@ CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set CONFIG_SMC_DIAG=m diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index acabe1d..110798d 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -3776,6 +3776,7 @@ CONFIG_NVME_VERBOSE_ERRORS=y # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4596,6 +4597,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -4928,6 +4930,7 @@ CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set CONFIG_SMC_DIAG=m diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 6ad2925..a779abd 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -3989,6 +3989,7 @@ CONFIG_NVSW_SN2201=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4832,6 +4833,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5180,6 +5182,7 @@ CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set # CONFIG_SMC is not set diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 26e5e6a..5ec8a93 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -3969,6 +3969,7 @@ CONFIG_NVSW_SN2201=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4811,6 +4812,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5159,6 +5161,7 @@ CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set # CONFIG_SMC is not set diff --git a/kernel-x86_64-rt-debug-rhel.config b/kernel-x86_64-rt-debug-rhel.config index 27a8480..e3e5760 100644 --- a/kernel-x86_64-rt-debug-rhel.config +++ b/kernel-x86_64-rt-debug-rhel.config @@ -4058,6 +4058,7 @@ CONFIG_NVSW_SN2201=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4922,6 +4923,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5273,6 +5275,7 @@ CONFIG_SLS=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set # CONFIG_SMC is not set diff --git a/kernel-x86_64-rt-rhel.config b/kernel-x86_64-rt-rhel.config index 77ec9b2..85725c4 100644 --- a/kernel-x86_64-rt-rhel.config +++ b/kernel-x86_64-rt-rhel.config @@ -4038,6 +4038,7 @@ CONFIG_NVSW_SN2201=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4901,6 +4902,7 @@ CONFIG_SDIO_UART=m # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5252,6 +5254,7 @@ CONFIG_SLS=y CONFIG_SLUB_DEBUG=y CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set # CONFIG_SMC is not set diff --git a/kernel.changelog b/kernel.changelog index 7b03fd4..982fe47 100644 --- a/kernel.changelog +++ b/kernel.changelog @@ -1,3 +1,730 @@ +* Wed Apr 17 2024 Lucas Zampieri [5.14.0-441.el9] +- mm: hwpoison: support recovery from ksm_might_need_to_copy() (Audra Mitchell) [RHEL-27739] +- kasan: fix Oops due to missing calls to kasan_arch_is_ready() (Audra Mitchell) [RHEL-27739] +- Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." (Audra Mitchell) [RHEL-27739] +- mm/swapfile: add cond_resched() in get_swap_pages() (Audra Mitchell) [RHEL-27739] +- zsmalloc: fix a race with deferred_handles storing (Audra Mitchell) [RHEL-27739] +- mm/khugepaged: fix ->anon_vma race (Audra Mitchell) [RHEL-27739] +- nommu: fix split_vma() map_count error (Audra Mitchell) [RHEL-27739] +- nommu: fix do_munmap() error path (Audra Mitchell) [RHEL-27739] +- nommu: fix memory leak in do_mmap() error path (Audra Mitchell) [RHEL-27739] +- kasan: mark kasan_kunit_executing as static (Audra Mitchell) [RHEL-27739] +- hugetlb: unshare some PMDs when splitting VMAs (Audra Mitchell) [RHEL-27739] +- mm: Always release pages to the buddy allocator in memblock_free_late(). (Audra Mitchell) [RHEL-27739] +- memblock: Fix doc for memblock_phys_free (Audra Mitchell) [RHEL-27739] +- mm, slab: periodically resched in drain_freelist() (Audra Mitchell) [RHEL-27739] +- mm: Remove pointless barrier() after pmdp_get_lockless() (Audra Mitchell) [RHEL-27739] +- mm/gup: Fix the lockless PMD access (Audra Mitchell) [RHEL-27739] +- mm: Rename GUP_GET_PTE_LOW_HIGH (Audra Mitchell) [RHEL-27739] +- mm: mmu_gather: allow more than one batch of delayed rmaps (Audra Mitchell) [RHEL-27739] +- kmsan: fix memcpy tests (Audra Mitchell) [RHEL-27739] +- mm: disable top-tier fallback to reclaim on proactive reclaim (Audra Mitchell) [RHEL-27739] +- mm/mmap: properly unaccount memory on mas_preallocate() failure (Audra Mitchell) [RHEL-27739] +- mm/page_alloc: update comments in __free_pages_ok() (Audra Mitchell) [RHEL-27739] +- kasan: fail non-kasan KUnit tests on KASAN reports (Audra Mitchell) [RHEL-27739] +- mm/sparse-vmemmap: generalise vmemmap_populate_hugepages() (Audra Mitchell) [RHEL-27739] +- zsmalloc: implement writeback mechanism for zsmalloc (Audra Mitchell) [RHEL-27739] +- zsmalloc: add zpool_ops field to zs_pool to store evict handlers (Audra Mitchell) [RHEL-27739] +- zsmalloc: add a LRU to zs_pool to keep track of zspages in LRU order (Audra Mitchell) [RHEL-27739] +- zsmalloc: consolidate zs_pool's migrate_lock and size_class's locks (Audra Mitchell) [RHEL-27739] +- zpool: clean out dead code (Audra Mitchell) [RHEL-27739] +- zswap: fix writeback lock ordering for zsmalloc (Audra Mitchell) [RHEL-27739] +- mm/khugepaged: add tracepoint to collapse_file() (Audra Mitchell) [RHEL-27739] +- mm/gup: remove FOLL_MIGRATION (Audra Mitchell) [RHEL-27739] +- mm/ksm: convert break_ksm() to use walk_page_range_vma() (Audra Mitchell) [RHEL-27739] +- mm/pagewalk: add walk_page_range_vma() (Audra Mitchell) [RHEL-27739] +- mm: remove VM_FAULT_WRITE (Audra Mitchell) [RHEL-27739] +- panic: Expose "warn_count" to sysfs (Audra Mitchell) [RHEL-27739] +- panic: Introduce warn_limit (Audra Mitchell) [RHEL-27739] +- panic: Separate sysctl logic from CONFIG_SMP (Audra Mitchell) [RHEL-27739] +- kernel/panic: move panic sysctls to its own file (Audra Mitchell) [RHEL-27739] +- panic: Consolidate open-coded panic_on_warn checks (Audra Mitchell) [RHEL-27739] +- mm: Make ksize() a reporting-only function (Audra Mitchell) [RHEL-27739] +- mm/memory-failure.c: cleanup in unpoison_memory (Audra Mitchell) [RHEL-27739] +- mm: vmscan: use sysfs_emit() to instead of scnprintf() (Audra Mitchell) [RHEL-27739] +- zswap: do not allocate from atomic pool (Audra Mitchell) [RHEL-27739] +- mm: document /sys/class/bdi//min_ratio_fine knob (Audra Mitchell) [RHEL-27739] +- mm: add /sys/class/bdi//min_ratio_fine knob (Audra Mitchell) [RHEL-27739] +- mm: add bdi_set_min_ratio_no_scale() function (Audra Mitchell) [RHEL-27739] +- mm: document /sys/class/bdi//max_ratio_fine knob (Audra Mitchell) [RHEL-27739] +- mm: add /sys/class/bdi//max_ratio_fine knob (Audra Mitchell) [RHEL-27739] +- mm: add bdi_set_max_ratio_no_scale() function (Audra Mitchell) [RHEL-27739] +- mm: document /sys/class/bdi//min_bytes knob (Audra Mitchell) [RHEL-27739] +- mm: add /sys/class/bdi//min_bytes knob (Audra Mitchell) [RHEL-27739] +- mm: add bdi_set_min_bytes() function (Audra Mitchell) [RHEL-27739] +- mm: split off __bdi_set_min_ratio() function (Audra Mitchell) [RHEL-27739] +- mm: add bdi_get_min_bytes() function (Audra Mitchell) [RHEL-27739] +- mm: document /sys/class/bdi//max_bytes knob (Audra Mitchell) [RHEL-27739] +- mm: add knob /sys/class/bdi//max_bytes (Audra Mitchell) [RHEL-27739] +- mm: add bdi_set_max_bytes() function (Audra Mitchell) [RHEL-27739] +- mm: split off __bdi_set_max_ratio() function (Audra Mitchell) [RHEL-27739] +- mm: add bdi_get_max_bytes() function (Audra Mitchell) [RHEL-27739] +- mm: use part per 1000000 for bdi ratios (Audra Mitchell) [RHEL-27739] +- mm: document /sys/class/bdi//strict_limit knob (Audra Mitchell) [RHEL-27739] +- ABI: sysfs-class-bdi: use What: to describe each property (Audra Mitchell) [RHEL-27739] +- mm: add knob /sys/class/bdi//strict_limit (Audra Mitchell) [RHEL-27739] +- mm: add bdi_set_strict_limit() function (Audra Mitchell) [RHEL-27739] +- folio-compat: remove try_to_release_page() (Audra Mitchell) [RHEL-27739] +- mm/page_alloc: simplify locking during free_unref_page_list (Audra Mitchell) [RHEL-27739] +- mm/migrate.c: stop using 0 as NULL pointer (Audra Mitchell) [RHEL-27739] +- habanalabs: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- RDMA/hw/qib/qib_user_pages: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- drm/exynos: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- mm/frame-vector: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- media: pci/ivtv: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- drm/etnaviv: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- media: videobuf-dma-sg: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- RDMA/usnic: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- mm/gup: reliable R/O long-term pinning in COW mappings (Audra Mitchell) [RHEL-27739] +- mm: don't call vm_ops->huge_fault() in wp_huge_pmd()/wp_huge_pud() for private mappings (Audra Mitchell) [RHEL-27739] +- mm: add early FAULT_FLAG_WRITE consistency checks (Audra Mitchell) [RHEL-27739] +- mm: add early FAULT_FLAG_UNSHARE consistency checks (Audra Mitchell) [RHEL-27739] +- redhat/configs: enable CONFIG_SECRETMEM (Audra Mitchell) [RHEL-27739] +- mm: Kconfig: make config SECRETMEM visible with EXPERT (Audra Mitchell) [RHEL-27739] +- mm/gup: remove the restriction on locked with FOLL_LONGTERM (Audra Mitchell) [RHEL-27739] +- mm: make drop_caches keep reclaiming on all nodes (Audra Mitchell) [RHEL-27739] +- migrate: convert migrate_pages() to use folios (Audra Mitchell) [RHEL-27739] +- migrate: convert unmap_and_move() to use folios (Audra Mitchell) [RHEL-27739] +- Revert "mm: migration: fix the FOLL_GET failure on following huge page" (Audra Mitchell) [RHEL-27739] +- mm: mmu_gather: do not expose delayed_rmap flag (Audra Mitchell) [RHEL-27739] +- mm: delay page_remove_rmap() until after the TLB has been flushed (Audra Mitchell) [RHEL-27739] +- mm: mmu_gather: prepare to gather encoded page pointers with flags (Audra Mitchell) [RHEL-27739] +- zsmalloc: replace IS_ERR() with IS_ERR_VALUE() (Audra Mitchell) [RHEL-27739] +- mm: always compile in pte markers (Audra Mitchell) [RHEL-27739] +- mm: use kstrtobool() instead of strtobool() (Audra Mitchell) [RHEL-27739] +- mm/damon: use kstrtobool() instead of strtobool() (Audra Mitchell) [RHEL-27739] +- Docs/ABI/damon: document 'schemes//tried_regions' sysfs directory (Audra Mitchell) [RHEL-27739] +- Docs/admin-guide/mm/damon/usage: document schemes//tried_regions sysfs directory (Audra Mitchell) [RHEL-27739] +- Docs/admin-guide/mm/damon/usage: fix wrong usage example of init_regions file (Audra Mitchell) [RHEL-27739] +- Docs/admin-guide/mm/damon/usage: describe the rules of sysfs region directories (Audra Mitchell) [RHEL-27739] +- Docs/admin-guide/damon/sysfs: document 'LRU_DEPRIO' scheme action (Audra Mitchell) [RHEL-27739] +- Docs/admin-guide/damon/sysfs: document 'LRU_PRIO' scheme action (Audra Mitchell) [RHEL-27739] +- Docs/{ABI,admin-guide}/damon: Update for 'state' sysfs file input keyword, 'commit' (Audra Mitchell) [RHEL-27739] +- Docs/{ABI,admin-guide}/damon: update for fixed virtual address ranges monitoring (Audra Mitchell) [RHEL-27739] +- Docs/{ABI,admin-guide}/damon: document 'avail_operations' sysfs file (Audra Mitchell) [RHEL-27739] +- tools/selftets/damon/sysfs: test tried_regions directory existence (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs-schemes: implement DAMOS-tried regions clear command (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: implement DAMOS tried regions update command (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs-schemes: implement scheme region directory (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs-schemes: implement schemes/tried_regions directory (Audra Mitchell) [RHEL-27739] +- mm/damon/core: add a callback for scheme target regions check (Audra Mitchell) [RHEL-27739] +- mempool: do not use ksize() for poisoning (Audra Mitchell) [RHEL-27739] +- mm: hugetlb_vmemmap: remove redundant list_del() (Audra Mitchell) [RHEL-27739] +- mm, slob: rename CONFIG_SLOB to CONFIG_SLOB_DEPRECATED (Audra Mitchell) [RHEL-27739] +- mm, slub: don't aggressively inline with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: remove percpu slabs with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: split out allocations from pre/post hooks (Audra Mitchell) [RHEL-27739] +- mm/slub, kunit: Add a test case for kmalloc redzone check (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: split out schemes directory implementation to separate file (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: split out kdamond-independent schemes stats update logic into a new function (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: move unsigned long range directory to common module (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: move sysfs_lock to common module (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: remove parameters of damon_sysfs_region_alloc() (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: use damon_addr_range for region's start and end values (Audra Mitchell) [RHEL-27739] +- mm/damon/core: split out scheme quota adjustment logic into a new function (Audra Mitchell) [RHEL-27739] +- mm/damon/core: split out scheme stat update logic into a new function (Audra Mitchell) [RHEL-27739] +- mm/damon/core: split damos application logic into a new function (Audra Mitchell) [RHEL-27739] +- mm/damon/core: split out DAMOS-charged region skip logic into a new function (Audra Mitchell) [RHEL-27739] +- mm, slub: refactor free debug processing (Audra Mitchell) [RHEL-27739] +- mm, slub: don't create kmalloc-rcl caches with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: lower the default slub_max_order with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: retain no free slabs on partial list with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: disable SYSFS support with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- redhat/configs: Add CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: add CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slab: ignore hardened usercopy parameters when disabled (Audra Mitchell) [RHEL-27739] +- mm/sl[au]b: rearrange struct slab fields to allow larger rcu_head (Audra Mitchell) [RHEL-27739] +- mm/migrate: make isolate_movable_page() skip slab pages (Audra Mitchell) [RHEL-27739] +- mm/slab: move and adjust kernel-doc for kmem_cache_alloc (Audra Mitchell) [RHEL-27739] +- mm/slub, percpu: correct the calculation of early percpu allocation size (Audra Mitchell) [RHEL-27739] +- mm/slub: extend redzone check to extra allocated kmalloc space than requested (Audra Mitchell) [RHEL-27739] +- mm: allow multiple error returns in try_grab_page() (Audra Mitchell) [RHEL-27739] +- swap: add a limit for readahead page-cluster value (Audra Mitchell) [RHEL-27739] +- mm: migrate: try again if THP split is failed due to page refcnt (Audra Mitchell) [RHEL-27739] +- mm: debug_vm_pgtable: use VM_ACCESS_FLAGS (Audra Mitchell) [RHEL-27739] +- mm: mprotect: use VM_ACCESS_FLAGS (Audra Mitchell) [RHEL-27739] +- mm: remove FGP_HEAD (Audra Mitchell) [RHEL-27739] +- mm: convert find_get_incore_page() to filemap_get_incore_folio() (Audra Mitchell) [RHEL-27739] +- mm/swap: convert find_get_incore_page to use folios (Audra Mitchell) [RHEL-27739] +- mm/huge_memory: convert split_huge_pages_in_file() to use a folio (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: use trace_free_vmap_area_noflush event (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: use trace_purge_vmap_area_lazy event (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: use trace_alloc_vmap_area event (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: add free_vmap_area_noflush trace event (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: add purge_vmap_area_lazy trace event (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: add alloc_vmap_area trace event (Audra Mitchell) [RHEL-27739] +- memory: move hotplug memory notifier priority to same file for easy sorting (Audra Mitchell) [RHEL-27739] +- memory: remove unused register_hotmemory_notifier() (Audra Mitchell) [RHEL-27739] +- mm/mm_init.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] +- mm/mmap: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] +- mm/slub.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] +- fs/proc/kcore.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] +- kasan: migrate workqueue_uaf test to kunit (Audra Mitchell) [RHEL-27739] +- kasan: migrate kasan_rcu_uaf test to kunit (Audra Mitchell) [RHEL-27739] +- kasan: switch kunit tests to console tracepoints (Audra Mitchell) [RHEL-27739] +- tmpfs: ensure O_LARGEFILE with generic_file_open() (Audra Mitchell) [RHEL-27739] +- mm: memcontrol: use mem_cgroup_is_root() helper (Audra Mitchell) [RHEL-27739] +- mm/mincore.c: use vma_lookup() instead of find_vma() (Audra Mitchell) [RHEL-27739] +- filemap: find_get_entries() now updates start offset (Audra Mitchell) [RHEL-27739] +- filemap: find_lock_entries() now updates start offset (Audra Mitchell) [RHEL-27739] +- mm/rmap: fix comment in anon_vma_clone() (Audra Mitchell) [RHEL-27739] +- mm/percpu: remove unused PERCPU_DYNAMIC_EARLY_SLOTS (Audra Mitchell) [RHEL-27739] +- mm/percpu.c: remove the lcm code since block size is fixed at page size (Audra Mitchell) [RHEL-27739] +- mm/percpu: replace the goto with break (Audra Mitchell) [RHEL-27739] +- mm/percpu: add comment to state the empty populated pages accounting (Audra Mitchell) [RHEL-27739] +- mm/percpu: Update the code comment when creating new chunk (Audra Mitchell) [RHEL-27739] +- mm/percpu: use list_first_entry_or_null in pcpu_reclaim_populated() (Audra Mitchell) [RHEL-27739] +- mm/percpu: remove unused pcpu_map_extend_chunks (Audra Mitchell) [RHEL-27739] +- mm/slub: perform free consistency checks before call_rcu (Audra Mitchell) [RHEL-27739] +- mm/slab: Annotate kmem_cache_node->list_lock as raw (Audra Mitchell) [RHEL-27739] +- mm: slub: make slab_sysfs_init() a late_initcall (Audra Mitchell) [RHEL-27739] +- mm: slub: remove dead and buggy code from sysfs_slab_add() (Audra Mitchell) [RHEL-27739] +- idpf: fix kernel panic on unknown packet types (Michal Schmidt) [RHEL-29035] +- idpf: refactor some missing field get/prep conversions (Michal Schmidt) [RHEL-29035] +- net: introduce include/net/rps.h (Ivan Vecera) [RHEL-31916] +- net: move struct netdev_rx_queue out of netdevice.h (Ivan Vecera) [RHEL-31916] +- rfs: annotate lockless accesses to RFS sock flow table (Ivan Vecera) [RHEL-31916] +- rfs: annotate lockless accesses to sk->sk_rxhash (Ivan Vecera) [RHEL-31916] +- xfrm: Allow UDP encapsulation only in offload modes (Michal Schmidt) [RHEL-30141] +- xfrm: Pass UDP encapsulation in TX packet offload (Michal Schmidt) [RHEL-30141] +- xfrm: Support UDP encapsulation in packet offload mode (Michal Schmidt) [RHEL-30141] +- redhat/configs: Enable CONFIG_OCTEON_EP_VF (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add ethtool support (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add Tx/Rx processing and interrupt support (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add support for ndo ops (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add Tx/Rx ring resource setup and cleanup (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add VF-PF mailbox communication. (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add hardware configuration APIs (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: Add driver framework and device initialization (Kamal Heib) [RHEL-25860] +- octeon_ep: support firmware notifications for VFs (Kamal Heib) [RHEL-25860] +- octeon_ep: control net framework to support VF offloads (Kamal Heib) [RHEL-25860] +- octeon_ep: PF-VF mailbox version support (Kamal Heib) [RHEL-25860] +- octeon_ep: add PF-VF mailbox communication (Kamal Heib) [RHEL-25860] +- ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (Michal Schmidt) [RHEL-30140] +- net/mlx5: Decouple PHC .adjtime and .adjphase implementations (Michal Schmidt) [RHEL-30140] +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (Michal Schmidt) [RHEL-30140] +- net/mlx5: Add .getmaxphase ptp_clock_info callback (Michal Schmidt) [RHEL-30140] +- Revert "net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock" (Michal Schmidt) [RHEL-30140] +- Revert "net/mlx5: Decouple PHC .adjtime and .adjphase implementations" (Michal Schmidt) [RHEL-30140] +- ptp: Add .getmaxphase callback to ptp_clock_info (Michal Schmidt) [RHEL-30140] +- testptp: Add support for testing ptp_clock_info .adjphase callback (Michal Schmidt) [RHEL-30140] +- testptp: Remove magic numbers related to nanosecond to second conversion (Michal Schmidt) [RHEL-30140] +- selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET (Michal Schmidt) [RHEL-30140] +- testptp: add option to shift clock by nanoseconds (Michal Schmidt) [RHEL-30140] +- testptp: set pin function before other requests (Michal Schmidt) [RHEL-30140] +- docs: ptp.rst: Add information about NVIDIA Mellanox devices (Michal Schmidt) [RHEL-30140] +- ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (Michal Schmidt) [RHEL-30140] +- ptp: remove the .adjfreq interface function (Michal Schmidt) [RHEL-30140] +- ptp: convert remaining drivers to adjfine interface (Michal Schmidt) [RHEL-30140] +- ptp: hclge: convert .adjfreq to .adjfine (Michal Schmidt) [RHEL-30140] +- ptp: stmac: convert .adjfreq to .adjfine (Michal Schmidt) [RHEL-30140] +- ptp: xgbe: convert to .adjfine and adjust_by_scaled_ppm (Michal Schmidt) [RHEL-30140] +- redhat: version two of Makefile.rhelver tweaks (Radu Rendec) [RHEL-32292] +- RDMA/irdma: Fix KASAN issue with tasklet (Kamal Heib) [RHEL-32264] +- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (Aristeu Rozanski) [RHEL-24947] +- bpftool: Extend net dump with netkit progs (Artem Savkov) [RHEL-23643] +- bpftool: Implement link show support for netkit (Artem Savkov) [RHEL-23643] +- bpftool: Add support for cgroup unix socket address hooks (Artem Savkov) [RHEL-23643] +- bpftool: Implement link show support for xdp (Artem Savkov) [RHEL-23643] +- bpftool: Implement link show support for tcx (Artem Savkov) [RHEL-23643] +- bpftool: Extend net dump with tcx progs (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: Perform hwsync in __patch_instruction() in case of failure (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: Fix oops with DEBUG_VM enabled (Artem Savkov) [RHEL-23643] +- powerpc/64s: Prevent fallthrough to hash TLB flush when using radix (Artem Savkov) [RHEL-23643] +- powerpc/64s: Reconnect tlb_flush() to hash__tlb_flush() (Artem Savkov) [RHEL-23643] +- powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (Artem Savkov) [RHEL-23643] +- powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (Artem Savkov) [RHEL-23643] +- powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (Artem Savkov) [RHEL-23643] +- powerpc/bpf: implement bpf_arch_text_copy (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: introduce patch_instructions() (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: Consolidate and cache per-cpu patching context (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: Use temporary mm for Radix MMU (Artem Savkov) [RHEL-23643] +- powerpc/tlb: Add local flush for page given mm_struct and psize (Artem Savkov) [RHEL-23643] +- powerpc/mm: Remove flush_all_mm, local_flush_all_mm (Artem Savkov) [RHEL-23643] +- cxl: Use radix__flush_all_mm instead of generic flush_all_mm (Artem Savkov) [RHEL-23643] +- powerpc/mm: Remove empty hash__ functions (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: Use WARN_ON and fix check in poking_init (Artem Savkov) [RHEL-23643] +- powerpc: Allow clearing and restoring registers independent of saved breakpoint state (Artem Savkov) [RHEL-23643] +- selftests/bpf: test case for callback_depth states pruning logic (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add a selftest with > 512-byte percpu allocation size (Artem Savkov) [RHEL-23643] +- selftests/bpf: Cope with 512 bytes limit with bpf_global_percpu_ma (Artem Savkov) [RHEL-23643] +- bpf: Limit up to 512 bytes for bpf_global_percpu_ma allocation (Artem Savkov) [RHEL-23643] +- bpf: Use smaller low/high marks for percpu allocation (Artem Savkov) [RHEL-23643] +- bpf: Refill only one percpu element in memalloc (Artem Savkov) [RHEL-23643] +- bpf: Avoid unnecessary extra percpu memory allocation (Artem Savkov) [RHEL-23643] +- selftests/bpf: Remove tests for zeroed-array kptr (Artem Savkov) [RHEL-23643] +- bpf: add netkit to uapi headers (Artem Savkov) [RHEL-23643] +- bpf: add cgroup sockaddr to uapi headers (Artem Savkov) [RHEL-23643] +- bpf: Allow per unit prefill for non-fix-size percpu memory allocator (Artem Savkov) [RHEL-23643] +- bpf: Add objcg to bpf_mem_alloc (Artem Savkov) [RHEL-23643] +- bpf: Use c->unit_size to select target cache during free (Artem Savkov) [RHEL-23643] +- bpf: Do not allocate percpu memory at init stage (Artem Savkov) [RHEL-23643] +- bpf: Add __bpf_hook_{start,end} macros (Artem Savkov) [RHEL-23643] +- bpf: Add __bpf_kfunc_{start,end}_defs macros (Artem Savkov) [RHEL-23643] +- selftests/bpf: Support building selftests in optimized -O2 mode (Artem Savkov) [RHEL-23643] +- selftests/bpf: Fix compiler warnings reported in -O2 mode (Artem Savkov) [RHEL-23643] +- bpf: Add missed value to kprobe perf link info (Artem Savkov) [RHEL-23643] +- tracing/kprobes: 'nmissed' not showed correctly for kretprobe (Artem Savkov) [RHEL-23643] +- selftests/bpf: Enable the cpuv4 tests for s390x (Artem Savkov) [RHEL-23643] +- mm: kasan: Declare kasan_unpoison_task_stack_below in kasan.h (Artem Savkov) [RHEL-23643] +- bpf: check bpf_func_state->callback_depth when pruning states (Artem Savkov) [RHEL-23643] +- s390/bpf: Fix gotol with large offsets (Artem Savkov) [RHEL-23643] +- test_bpf: Rename second ALU64_SMOD_X to ALU64_SMOD_K (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for early update in prog_array_map_poke_run (Artem Savkov) [RHEL-23643] +- bpf: Fix prog_array_map_poke_run map poke update (Artem Savkov) [RHEL-23643] +- selftests/bpf: check if max number of bpf_loop iterations is tracked (Artem Savkov) [RHEL-23643] +- bpf: keep track of max number of bpf_loop callback iterations (Artem Savkov) [RHEL-23643] +- selftests/bpf: test widening for iterating callbacks (Artem Savkov) [RHEL-23643] +- bpf: widening for callback iterators (Artem Savkov) [RHEL-23643] +- selftests/bpf: tests for iterating callbacks (Artem Savkov) [RHEL-23643] +- bpf: verify callbacks as if they are called unknown number of times (Artem Savkov) [RHEL-23643] +- bpf: extract setup_func_entry() utility function (Artem Savkov) [RHEL-23643] +- bpf: extract __check_reg_arg() utility function (Artem Savkov) [RHEL-23643] +- selftests/bpf: fix bpf_loop_bench for new callback verification scheme (Artem Savkov) [RHEL-23643] +- selftests/bpf: track string payload offset as scalar in strobemeta (Artem Savkov) [RHEL-23643] +- bpf: Remove test for MOVSX32 with offset=32 (Artem Savkov) [RHEL-23643] +- selftests/bpf: add more test cases for check_cfg() (Artem Savkov) [RHEL-23643] +- bpf: fix control-flow graph checking in privileged mode (Artem Savkov) [RHEL-23643] +- selftests/bpf: add edge case backtracking logic test (Artem Savkov) [RHEL-23643] +- bpf: fix precision backtracking instruction iteration (Artem Savkov) [RHEL-23643] +- bpf: handle ldimm64 properly in check_cfg() (Artem Savkov) [RHEL-23643] +- selftests/bpf: get trusted cgrp from bpf_iter__cgroup directly (Artem Savkov) [RHEL-23643] +- bpf: Let verifier consider {task,cgroup} is trusted in bpf_iter_reg (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for using css_task iter in sleepable progs (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for css_task iter combining with cgroup iter (Artem Savkov) [RHEL-23643] +- bpf: Relax allowlist for css_task iter (Artem Savkov) [RHEL-23643] +- selftests/bpf: fix test_maps' use of bpf_map_create_opts (Artem Savkov) [RHEL-23643] +- bpf: Check map->usercnt after timer->timer is assigned (Artem Savkov) [RHEL-23643] +- selftests/bpf: fix test_bpffs (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for immediate spilled to stack (Artem Savkov) [RHEL-23643] +- bpf: Fix check_stack_write_fixed_off() to correctly spill imm (Artem Savkov) [RHEL-23643] +- bpf: fix compilation error without CGROUPS (Artem Savkov) [RHEL-23643] +- selftests/bpf: Fix selftests broken by mitigations=off (Artem Savkov) [RHEL-23643] +- samples/bpf: Allow building with custom bpftool (Artem Savkov) [RHEL-23643] +- samples/bpf: Fix passing LDFLAGS to libbpf (Artem Savkov) [RHEL-23643] +- samples/bpf: Allow building with custom CFLAGS/LDFLAGS (Artem Savkov) [RHEL-23643] +- bpf: Add more WARN_ON_ONCE checks for mismatched alloc and free (Artem Savkov) [RHEL-23643] +- libbpf: Add link-based API for netkit (Artem Savkov) [RHEL-23643] +- bpf: print full verifier states on infinite loop detection (Artem Savkov) [RHEL-23643] +- selftests/bpf: test if state loops are detected in a tricky case (Artem Savkov) [RHEL-23643] +- bpf: correct loop detection for iterators convergence (Artem Savkov) [RHEL-23643] +- selftests/bpf: tests with delayed read/precision makrs in loop body (Artem Savkov) [RHEL-23643] +- bpf: exact states comparison for iterator convergence checks (Artem Savkov) [RHEL-23643] +- bpf: extract same_callsites() as utility function (Artem Savkov) [RHEL-23643] +- bpf: move explored_state() closer to the beginning of verifier.c (Artem Savkov) [RHEL-23643] +- bpf: Improve JEQ/JNE branch taken logic (Artem Savkov) [RHEL-23643] +- bpf: Fold smp_mb__before_atomic() into atomic_set_release() (Artem Savkov) [RHEL-23643] +- bpf: Fix unnecessary -EBUSY from htab_lock_bucket (Artem Savkov) [RHEL-23643] +- samples: bpf: Fix syscall_tp openat argument (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add more test cases for bpf memory allocator (Artem Savkov) [RHEL-23643] +- bpf: Use bpf_global_percpu_ma for per-cpu kptr in __bpf_obj_drop_impl() (Artem Savkov) [RHEL-23643] +- bpf: Move the declaration of __bpf_obj_drop_impl() to bpf.h (Artem Savkov) [RHEL-23643] +- bpf: Use pcpu_alloc_size() in bpf_mem_free{_rcu}() (Artem Savkov) [RHEL-23643] +- bpf: Re-enable unit_size checking for global per-cpu allocator (Artem Savkov) [RHEL-23643] +- mm/percpu.c: introduce pcpu_alloc_size() (Artem Savkov) [RHEL-23643] +- mm/percpu.c: don't acquire pcpu_lock for pcpu_chunk_addr_search() (Artem Savkov) [RHEL-23643] +- selftests/bpf: Make linked_list failure test more robust (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for open-coded task and css iter (Artem Savkov) [RHEL-23643] +- selftests/bpf: rename bpf_iter_task.c to bpf_iter_tasks.c (Artem Savkov) [RHEL-23643] +- bpf: Let bpf_iter_task_new accept null task ptr (Artem Savkov) [RHEL-23643] +- bpf: teach the verifier to enforce css_iter and task_iter in RCU CS (Artem Savkov) [RHEL-23643] +- bpf: Introduce css open-coded iterator kfuncs (Artem Savkov) [RHEL-23643] +- bpf: Introduce task open coded iterator kfuncs (Artem Savkov) [RHEL-23643] +- bpf: Introduce css_task open-coded iterator kfuncs (Artem Savkov) [RHEL-23643] +- cgroup: Prepare for using css_task_iter_*() in BPF (Artem Savkov) [RHEL-23643] +- bpftool: Wrap struct_ops dump in an array (Artem Savkov) [RHEL-23643] +- bpftool: Fix printing of pointer value (Artem Savkov) [RHEL-23643] +- bpf, docs: Define signed modulo as using truncated division (Artem Savkov) [RHEL-23643] +- libbpf: Don't assume SHT_GNU_verdef presence for SHT_GNU_versym section (Artem Savkov) [RHEL-23643] +- bpf: Ensure proper register state printing for cond jumps (Artem Savkov) [RHEL-23643] +- bpf: Disambiguate SCALAR register state output in verifier logs (Artem Savkov) [RHEL-23643] +- selftests/bpf: Make align selftests more robust (Artem Savkov) [RHEL-23643] +- selftests/bpf: Improve missed_kprobe_recursion test robustness (Artem Savkov) [RHEL-23643] +- selftests/bpf: Improve percpu_alloc test robustness (Artem Savkov) [RHEL-23643] +- selftests/bpf: Rename bpf_iter_task_vma.c to bpf_iter_task_vmas.c (Artem Savkov) [RHEL-23643] +- bpf: Don't explicitly emit BTF for struct btf_iter_num (Artem Savkov) [RHEL-23643] +- bpf: Avoid unnecessary audit log for CPU security mitigations (Artem Savkov) [RHEL-23643] +- libbpf: Add support for cgroup unix socket address hooks (Artem Savkov) [RHEL-23643] +- bpftool: Align bpf_load_and_run_opts insns and data (Artem Savkov) [RHEL-23643] +- bpftool: Align output skeleton ELF code (Artem Savkov) [RHEL-23643] +- selftests/bpf: Test pinning bpf timer to a core (Artem Savkov) [RHEL-23643] +- bpf: Add ability to pin bpf timer to calling CPU (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add pairs_redir_to_connected helper (Artem Savkov) [RHEL-23643] +- bpf: Annotate struct bpf_stack_map with __counted_by (Artem Savkov) [RHEL-23643] +- selftests/bpf: Don't truncate #test/subtest field (Artem Savkov) [RHEL-23643] +- bpf: Inherit system settings for CPU security mitigations (Artem Savkov) [RHEL-23643] +- bpf: Fix the comment for bpf_restore_data_end() (Artem Savkov) [RHEL-23643] +- selftests/bpf: Enable CONFIG_VSOCKETS in config (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add uprobe_multi to gen_tar target (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add cross-build support for urandom_read et al (Artem Savkov) [RHEL-23643] +- libbpf: Allow Golang symbols in uprobe secdef (Artem Savkov) [RHEL-23643] +- samples/bpf: Add -fsanitize=bounds to userspace programs (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for recursion counts of perf event link tracepoint (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for recursion counts of perf event link kprobe (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for missed counts of perf event link kprobe (Artem Savkov) [RHEL-23643] +- bpftool: Display missed count for kprobe perf link (Artem Savkov) [RHEL-23643] +- bpftool: Display missed count for kprobe_multi link (Artem Savkov) [RHEL-23643] +- bpf: Count missed stats in trace_call_bpf (Artem Savkov) [RHEL-23643] +- bpf: Add missed value to kprobe_multi link info (Artem Savkov) [RHEL-23643] +- bpf: Count stats for kprobe_multi programs (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring__consume (Artem Savkov) [RHEL-23643] +- libbpf: Add ring__consume (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring__map_fd (Artem Savkov) [RHEL-23643] +- libbpf: Add ring__map_fd (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring__size (Artem Savkov) [RHEL-23643] +- libbpf: Add ring__size (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring__avail_data_size (Artem Savkov) [RHEL-23643] +- libbpf: Add ring__avail_data_size (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring__*_pos (Artem Savkov) [RHEL-23643] +- libbpf: Add ring__producer_pos, ring__consumer_pos (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring_buffer__ring (Artem Savkov) [RHEL-23643] +- libbpf: Add ring_buffer__ring (Artem Savkov) [RHEL-23643] +- libbpf: Switch rings to array of pointers (Artem Savkov) [RHEL-23643] +- libbpf: Refactor cleanup in ring_buffer__add (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for symbol versioning for uprobe (Artem Savkov) [RHEL-23643] +- libbpf: Support symbol versioning for uprobe (Artem Savkov) [RHEL-23643] +- libbpf: Resolve symbol conflicts at the same offset for uprobe (Artem Savkov) [RHEL-23643] +- samples/bpf: syscall_tp_user: Fix array out-of-bound access (Artem Savkov) [RHEL-23643] +- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (Artem Savkov) [RHEL-23643] +- selftests/bpf: Trim DENYLIST.s390x (Artem Savkov) [RHEL-23643] +- s390/bpf: Implement signed division (Artem Savkov) [RHEL-23643] +- s390/bpf: Implement unconditional jump with 32-bit offset (Artem Savkov) [RHEL-23643] +- s390/bpf: Implement unconditional byte swap (Artem Savkov) [RHEL-23643] +- s390/bpf: Implement BPF_MEMSX (Artem Savkov) [RHEL-23643] +- s390/bpf: Implement BPF_MOV | BPF_X with sign-extension (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add big-endian support to the ldsx test (Artem Savkov) [RHEL-23643] +- selftests/bpf: Unmount the cgroup2 work directory (Artem Savkov) [RHEL-23643] +- bpf: Disable zero-extension for BPF_MEMSX (Artem Savkov) [RHEL-23643] +- bpf: Remove unused variables. (Artem Savkov) [RHEL-23643] +- bpf: Fix bpf_throw warning on 32-bit arch (Artem Savkov) [RHEL-23643] +- selftests/bpf: Print log buffer for exceptions test only on failure (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for BPF exceptions (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add BPF assertion macros (Artem Savkov) [RHEL-23643] +- libbpf: Add support for custom exception callbacks (Artem Savkov) [RHEL-23643] +- libbpf: Refactor bpf_object__reloc_code (Artem Savkov) [RHEL-23643] +- bpf: Fix kfunc callback register type handling (Artem Savkov) [RHEL-23643] +- bpf: Disallow fentry/fexit/freplace for exception callbacks (Artem Savkov) [RHEL-23643] +- bpf: Detect IP == ksym.end as part of BPF program (Artem Savkov) [RHEL-23643] +- bpf: Prevent KASAN false positive with bpf_throw (Artem Savkov) [RHEL-23643] +- bpf: Treat first argument as return value for bpf_throw (Artem Savkov) [RHEL-23643] +- bpf: Perform CFG walk for exception callback (Artem Savkov) [RHEL-23643] +- bpf: Add support for custom exception callbacks (Artem Savkov) [RHEL-23643] +- bpf: Refactor check_btf_func and split into two phases (Artem Savkov) [RHEL-23643] +- bpf: Implement BPF exceptions (Artem Savkov) [RHEL-23643] +- bpf: Implement support for adding hidden subprogs (Artem Savkov) [RHEL-23643] +- bpf/tests: add tests for cpuv4 instructions (Artem Savkov) [RHEL-23643] +- bpf: Charge modmem for struct_ops trampoline (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add testcases for tailcall infinite loop fixing (Artem Savkov) [RHEL-23643] +- selftests/bpf: Correct map_fd to data_fd in tailcalls (Artem Savkov) [RHEL-23643] +- bpftool: Fix -Wcast-qual warning (Artem Savkov) [RHEL-23643] +- bpf: task_group_seq_get_next: simplify the "next tid" logic (Artem Savkov) [RHEL-23643] +- bpf: task_group_seq_get_next: kill next_task (Artem Savkov) [RHEL-23643] +- bpf: task_group_seq_get_next: fix the skip_if_dup_files check (Artem Savkov) [RHEL-23643] +- bpf: task_group_seq_get_next: cleanup the usage of get/put_task_struct (Artem Savkov) [RHEL-23643] +- bpf: task_group_seq_get_next: cleanup the usage of next_thread() (Artem Savkov) [RHEL-23643] +- selftests/bpf: Test preemption between bpf_obj_new() and bpf_obj_drop() (Artem Savkov) [RHEL-23643] +- bpf: Enable IRQ after irq_work_raise() completes in unit_free{_rcu}() (Artem Savkov) [RHEL-23643] +- bpf: Enable IRQ after irq_work_raise() completes in unit_alloc() (Artem Savkov) [RHEL-23643] +- bpf: Mark BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE deprecated (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add some negative tests (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for cgrp_local_storage with local percpu kptr (Artem Savkov) [RHEL-23643] +- selftests/bpf: Remove unnecessary direct read of local percpu kptr (Artem Savkov) [RHEL-23643] +- bpf: Mark OBJ_RELEASE argument as MEM_RCU when possible (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for array map with local percpu kptr (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add bpf_percpu_obj_{new,drop}() macro in bpf_experimental.h (Artem Savkov) [RHEL-23643] +- libbpf: Add __percpu_kptr macro definition (Artem Savkov) [RHEL-23643] +- selftests/bpf: Update error message in negative linked_list test (Artem Savkov) [RHEL-23643] +- bpf: Add bpf_this_cpu_ptr/bpf_per_cpu_ptr support for allocated percpu obj (Artem Savkov) [RHEL-23643] +- bpf: Add alloc/xchg/direct_access support for local percpu kptr (Artem Savkov) [RHEL-23643] +- bpf: Add BPF_KPTR_PERCPU as a field type (Artem Savkov) [RHEL-23643] +- bpf: Add support for non-fix-size percpu mem allocation (Artem Savkov) [RHEL-23643] +- libbpf: Add basic BTF sanity validation (Artem Savkov) [RHEL-23643] +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos (Joel Slebodnick) [RHEL-5705] +- clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (Joel Slebodnick) [RHEL-5705] +- clk: fixed-rate: Remove redundant if statement (Joel Slebodnick) [RHEL-5705] +- clk: fix typo in clk_hw_register_fixed_rate_parent_data() macro (Joel Slebodnick) [RHEL-5705] +- clk: Remove mmask and nmask fields in struct clk_fractional_divider (Joel Slebodnick) [RHEL-5705] +- clk: Avoid invalid function names in CLK_OF_DECLARE() (Joel Slebodnick) [RHEL-5705] +- clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro (Joel Slebodnick) [RHEL-5705] +- clk: Mention that .recalc_rate can return 0 on error (Joel Slebodnick) [RHEL-5705] +- clk: introduce (devm_)hw_register_mux_parent_data_table API (Joel Slebodnick) [RHEL-5705] +- clk: mux: Introduce devm_clk_hw_register_mux_parent_hws() (Joel Slebodnick) [RHEL-5705] +- clk: divider: Introduce devm_clk_hw_register_divider_parent_hw() (Joel Slebodnick) [RHEL-5705] +- math.h: Introduce data types for fractional numbers (Joel Slebodnick) [RHEL-5705] +- dt-bindings: clock: imx8mp: Add LDB clock entry (Joel Slebodnick) [RHEL-5705] +- dt-bindings: clock: imx8mp: Add ids for the audio shared gate (Joel Slebodnick) [RHEL-5705] +- dt-bindings: clocks: imx8mp: Add ID for usb suspend clock (Joel Slebodnick) [RHEL-5705] +- redhat/configs: Add CONFIG_CLK_IMX8ULP (Joel Slebodnick) [RHEL-5705] +- clk: Add a devm variant of clk_rate_exclusive_get() (Joel Slebodnick) [RHEL-5705] +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (Joel Slebodnick) [RHEL-5705] +- clkdev: Update clkdev id usage to allow for longer names (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Use common error handling code in imx_clk_scu_alloc_dev() (Joel Slebodnick) [RHEL-5705] +- clk: imx: composite-8m: Delete two unnecessary initialisations in __imx8m_clk_hw_composite() (Joel Slebodnick) [RHEL-5705] +- clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection (Joel Slebodnick) [RHEL-5705] +- clk: Fix clk_core_get NULL dereference (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8-acm: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] +- clk: fixed-factor: add fwname-based constructor functions (Joel Slebodnick) [RHEL-5705] +- clk: fixed-factor: add optional accuracy support (Joel Slebodnick) [RHEL-5705] +- clk: Provide managed helper to get and enable bulk clocks (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Use bit operations consistently (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Move mask calculations out of lock (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: change naming of fvco to fout (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Fix memory leak in __imx_clk_gpr_scu() (Joel Slebodnick) [RHEL-5705] +- clk: gate: fix comment typo and grammar (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Improve approximation when zero based and export (Joel Slebodnick) [RHEL-5705] +- clk: Fix clk gate kunit test on big-endian CPUs (Joel Slebodnick) [RHEL-5705] +- clk: Parameterize clk_leaf_mux_set_rate_parent (Joel Slebodnick) [RHEL-5705] +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (Joel Slebodnick) [RHEL-5705] +- clk: Allow phase adjustment from debugfs (Joel Slebodnick) [RHEL-5705] +- clk: Show active consumers of clocks in debugfs (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8qm/qxp: add more resources to whitelist (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: ignore clks not owned by Cortex-A partition (Joel Slebodnick) [RHEL-5705] +- clk: imx8: remove MLB support (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8qm-rsrc: drop VPU_UART/VPUCORE (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8qxp: correct the enet clocks for i.MX8DXL (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8qxp: Fix elcdif_pll clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx6sx: Allow a different LCDIF1 clock parent (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mq: correct error handling path (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: Simplify clk_imx_acm_detach_pm_domains() (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: Add a message in case of devm_clk_hw_register_mux_parent_data_table() error (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: Fix an error handling path in imx8_acm_clk_probe() (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: Fix an error handling path if devm_clk_hw_register_mux_parent_data_table() fails (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: Fix an error handling path in clk_imx_acm_attach_pm_domains() (Joel Slebodnick) [RHEL-5705] +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (Joel Slebodnick) [RHEL-5705] +- clk: tegra: fix error return case for recalc_rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: align pdiv with reference manual (Joel Slebodnick) [RHEL-5705] +- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (Joel Slebodnick) [RHEL-5705] +- clk: imx25: make __mx25_clocks_init return void (Joel Slebodnick) [RHEL-5705] +- clk: imx25: print silicon revision during init (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: fix sai4 clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: update SPLL2 type (Joel Slebodnick) [RHEL-5705] +- clk: imx: pllv4: Fix SPLL2 MULT range (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: add audio clock mux driver (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-imx8qxp-lpcg: Convert to devm_platform_ioremap_resource() (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-gpr-mux: Simplify .determine_rate() (Joel Slebodnick) [RHEL-5705] +- clk: tegra: Replace kstrdup() + strreplace() with kstrdup_and_replace() (Joel Slebodnick) [RHEL-5705] +- clk: Fix slab-out-of-bounds error in devm_clk_release() (Joel Slebodnick) [RHEL-5705] +- clk: tegra: Avoid calling an uninitialized function (Joel Slebodnick) [RHEL-5705] +- clk: Fix memory leak in devm_clk_notifier_register() (Joel Slebodnick) [RHEL-5705] +- clk: tegra: tegra124-emc: Fix potential memory leak (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (Joel Slebodnick) [RHEL-5705] +- clk: imx: composite-8m: Add imx8m_divider_determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: use _safe list iterator to avoid a use after free (Joel Slebodnick) [RHEL-5705] +- clk: imx: drop imx_unregister_clocks (Joel Slebodnick) [RHEL-5705] +- clk: imx6ul: retain early UART clocks during kernel init (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx6sx: Remove CLK_SET_RATE_PARENT from the LDB clocks (Joel Slebodnick) [RHEL-5705] +- clk: Fix best_parent_rate after moving code into a separate function (Joel Slebodnick) [RHEL-5705] +- clk: Forbid to register a mux without determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: tegra: super: Switch to determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: tegra: periph: Switch to determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Switch to determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: tegra: periph: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: tegra: super: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: tegra: bpmp: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: imx: fixup-mux: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: imx: busy: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: test: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: nodrv: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: Introduce clk_hw_determine_rate_no_reparent() (Joel Slebodnick) [RHEL-5705] +- clk: Move no reparent case into a separate function (Joel Slebodnick) [RHEL-5705] +- clk: test: Fix type sign of rounded rate variables (Joel Slebodnick) [RHEL-5705] +- clk: Export clk_hw_forward_rate_request() (Joel Slebodnick) [RHEL-5705] +- clk: imx: Drop inclusion of unused header (Joel Slebodnick) [RHEL-5705] +- clk: composite: Fix handling of high clock rates (Joel Slebodnick) [RHEL-5705] +- Revert "clk: imx: composite-8m: Add support to determine_rate" (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: update clk flag for system critical clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: Add tpm5 clock as critical gate clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: keep MU0_B clock enabled always (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: Add divider closest support to get more accurate clock rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: Fix XBAR_DIVBUS and AD_SLOW clock parents (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: change the 'nand_usdhc_bus' clock to non-critical (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: Add LDB root clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: correct DISP2 pixel clock type (Joel Slebodnick) [RHEL-5705] +- clk: imx: drop duplicated macro (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-gpr-mux: Provide clock name in error message (Joel Slebodnick) [RHEL-5705] +- clk: imx: Let IMX8MN_CLK_DISP_PIXEL set parent rate (Joel Slebodnick) [RHEL-5705] +- clk: imx8mm: Let IMX8MM_CLK_LCDIF_PIXEL set parent rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add imx8m_clk_hw_composite_flags macro (Joel Slebodnick) [RHEL-5705] +- clk: imx: composite-8m: Add support to determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: Add audiomix block control (Joel Slebodnick) [RHEL-5705] +- clk: add missing of_node_put() in "assigned-clocks" property parsing (Joel Slebodnick) [RHEL-5705] +- clk: imx: Remove values for mmask and nmask in struct clk_fractional_divider (Joel Slebodnick) [RHEL-5705] +- clk: Compute masks for fractional_divider clk when needed. (Joel Slebodnick) [RHEL-5705] +- clk: tegra: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] +- clk: fixed-rate: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] +- clk: fixed-factor: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] +- clk: tegra: Don't warn three times about failure to unregister (Joel Slebodnick) [RHEL-5705] +- clk: Use of_property_present() for testing DT property presence (Joel Slebodnick) [RHEL-5705] +- clk: tegra20: fix gcc-7 constant overflow warning (Joel Slebodnick) [RHEL-5705] +- clk: Print an info line before disabling unused clocks (Joel Slebodnick) [RHEL-5705] +- clk: remove unnecessary (void*) conversions (Joel Slebodnick) [RHEL-5705] +- clk: imx6ul: fix "failed to get parent" error (Joel Slebodnick) [RHEL-5705] +- clk: qcom: Revert sync_state based clk_disable_unused (Joel Slebodnick) [RHEL-5705] +- clk: Introduce devm_clk_hw_register_gate_parent_data() (Joel Slebodnick) [RHEL-5705] +- clk: qcom: sdm845: Use generic clk_sync_state_disable_unused callback (Joel Slebodnick) [RHEL-5705] +- clk: Add generic sync_state callback for disabling unused clocks (Joel Slebodnick) [RHEL-5705] +- clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: fix recalc_rate for negative kdiv (Joel Slebodnick) [RHEL-5705] +- clk: imx: fix compile testing imxrt1050 (Joel Slebodnick) [RHEL-5705] +- clk: imx: set imx_clk_gpr_mux_ops storage-class-specifier to static (Joel Slebodnick) [RHEL-5705] +- clk: imx6ul: add ethernet refclock mux support (Joel Slebodnick) [RHEL-5705] +- clk: imx6ul: fix enet1 gate configuration (Joel Slebodnick) [RHEL-5705] +- clk: imx: add imx_obtain_fixed_of_clock() (Joel Slebodnick) [RHEL-5705] +- clk: imx6q: add ethernet refclock mux support (Joel Slebodnick) [RHEL-5705] +- clk: imx: add clk-gpr-mux driver (Joel Slebodnick) [RHEL-5705] +- cpuidle, clk: Remove trace_.*_rcuidle() (Joel Slebodnick) [RHEL-5705] +- clk: Add trace events for rate requests (Joel Slebodnick) [RHEL-5705] +- clk: Store clk_core for clk_rate_request (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: fix imx8mn_enet_phy_sels clocks list (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: fix imx8mn_sai2_sels clocks list (Joel Slebodnick) [RHEL-5705] +- clk: imx: rename video_pll1 to video_pll (Joel Slebodnick) [RHEL-5705] +- clk: imx: replace osc_hdmi with dummy (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: rename vpu_pll to m7_alt_pll (Joel Slebodnick) [RHEL-5705] +- clk: imx: imxrt1050: add IMXRT1050_CLK_LCDIF_PIX clock gate (Joel Slebodnick) [RHEL-5705] +- clk: imx: imxrt1050: fix IMXRT1050_CLK_LCDIF_APB offsets (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: Add audio shared gate (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Add 320 MHz and 640 MHz entries for PLL146x (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: add shared clk gate for usb suspend clk (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Regroup inclusions (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Show numerator and denominator in debugfs (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Split out clk_fd_get_div() helper (Joel Slebodnick) [RHEL-5705] +- clk: bulk: Use dev_err_probe() helper in __clk_bulk_get() (Joel Slebodnick) [RHEL-5705] +- clk: Initialize max_rate in struct clk_rate_request (Joel Slebodnick) [RHEL-5705] +- clk: Initialize the clk_rate_request even if clk_core is NULL (Joel Slebodnick) [RHEL-5705] +- clk: Remove WARN_ON NULL parent in clk_core_init_rate_req() (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add tests for notifiers (Joel Slebodnick) [RHEL-5705] +- clk: Update req_rate on __clk_recalc_rates() (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add missing test case for ranges (Joel Slebodnick) [RHEL-5705] +- clk: Zero the clk_rate_request structure (Joel Slebodnick) [RHEL-5705] +- clk: Stop forwarding clk_rate_requests to the parent (Joel Slebodnick) [RHEL-5705] +- clk: Constify clk_has_parent() (Joel Slebodnick) [RHEL-5705] +- clk: Introduce clk_core_has_parent() (Joel Slebodnick) [RHEL-5705] +- clk: Switch from __clk_determine_rate to clk_core_round_rate_nolock (Joel Slebodnick) [RHEL-5705] +- clk: Add our request boundaries in clk_core_init_rate_req (Joel Slebodnick) [RHEL-5705] +- clk: Introduce clk_hw_init_rate_request() (Joel Slebodnick) [RHEL-5705] +- clk: Move clk_core_init_rate_req() from clk_core_round_rate_nolock() to its caller (Joel Slebodnick) [RHEL-5705] +- clk: Change clk_core_init_rate_req prototype (Joel Slebodnick) [RHEL-5705] +- clk: Set req_rate on reparenting (Joel Slebodnick) [RHEL-5705] +- clk: Take into account uncached clocks in clk_set_rate_range() (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add some tests for orphan with multiple parents (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add tests for mux with multiple parents (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add tests for single parent mux (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add tests for uncached clock (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add reference to the orphan mux bug report (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add test suites description (Joel Slebodnick) [RHEL-5705] +- clk: Clarify clk_get_rate() expectations (Joel Slebodnick) [RHEL-5705] +- clk: Skip clamping when rounding if there's no boundaries (Joel Slebodnick) [RHEL-5705] +- clk: Drop the rate range on clk_put() (Joel Slebodnick) [RHEL-5705] +- clk: test: Switch to clk_hw_get_clk (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: fix memleak on platform_device_add() fails (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: tune the order of enet_qos_root_clk (Joel Slebodnick) [RHEL-5705] +- clk: nxp: fix typo in comment (Joel Slebodnick) [RHEL-5705] +- clkdev: Simplify devm_clk_hw_register_clkdev() function (Joel Slebodnick) [RHEL-5705] +- clkdev: Remove never used devm_clk_release_clkdev() (Joel Slebodnick) [RHEL-5705] +- clk: Remove never used devm_of_clk_del_provider() (Joel Slebodnick) [RHEL-5705] +- clk: do not initialize ret (Joel Slebodnick) [RHEL-5705] +- clk: remove extra empty line (Joel Slebodnick) [RHEL-5705] +- clk: Fix comment typo (Joel Slebodnick) [RHEL-5705] +- clk: move from strlcpy with unused retval to strscpy (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks (Joel Slebodnick) [RHEL-5705] +- Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops" (Joel Slebodnick) [RHEL-5705] +- clk: core: Fix runtime PM sequence in clk_core_unprepare() (Joel Slebodnick) [RHEL-5705] +- clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (Joel Slebodnick) [RHEL-5705] +- clk: Remove never used devm_clk_*unregister() (Joel Slebodnick) [RHEL-5705] +- clk: fixed-factor: Introduce *clk_hw_register_fixed_factor_parent_hw() (Joel Slebodnick) [RHEL-5705] +- clk: fixed: Remove Allwinner A10 special-case logic (Joel Slebodnick) [RHEL-5705] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_56.RULE (part 2) (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Fix kfree() of static memory on setting driver_override (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: fix usb_root_clk parent (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: fix a potential memory leak in __imx_clk_gpr_scu() (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: add GPT support (Joel Slebodnick) [RHEL-5705] +- clk: imx8m: check mcore_booted before register clk (Joel Slebodnick) [RHEL-5705] +- clk: mux: remove redundant initialization of variable width (Joel Slebodnick) [RHEL-5705] +- clk: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Joel Slebodnick) [RHEL-5705] +- Revert "clk: Drop the rate range on clk_put()" (Joel Slebodnick) [RHEL-5705] +- clk: Drop the rate range on clk_put() (Joel Slebodnick) [RHEL-5705] +- clk: test: Test clk_set_rate_range on orphan mux (Joel Slebodnick) [RHEL-5705] +- clk: Initialize orphan req_rate (Joel Slebodnick) [RHEL-5705] +- clk: Add clk_drop_range (Joel Slebodnick) [RHEL-5705] +- clk: Always set the rate on clk_set_range_rate (Joel Slebodnick) [RHEL-5705] +- clk: Use clamp instead of open-coding our own (Joel Slebodnick) [RHEL-5705] +- clk: Always clamp the rounded rate (Joel Slebodnick) [RHEL-5705] +- clk: Enforce that disjoints limits are invalid (Joel Slebodnick) [RHEL-5705] +- clk: Fix clk_hw_get_clk() when dev is NULL (Joel Slebodnick) [RHEL-5705] +- clk: imx: remove redundant re-assignment of pll->base (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Support dynamic rates (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Add pr_fmt (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: explicitly return lowest rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: name variables after usage (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: consolidate rate calculation (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Use FIELD_GET/FIELD_PREP (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Drop wrong shifting (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Use register defines consistently (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705] +- clk: imx8mm: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705] +- clk: imx: off by one in imx_lpcg_parse_clks_from_dt() (Joel Slebodnick) [RHEL-5705] +- clk: imx7d: Remove audio_mclk_root_clk (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: Add missing IMX8MP_CLK_MEDIA_MIPI_PHY1_REF_ROOT clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add imx8dxl clk driver (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add initial support for i.MXRT1050 clock driver (Joel Slebodnick) [RHEL-5705] +- clk: Mark clk_core_evict_parent_cache_subtree() 'target' const (Joel Slebodnick) [RHEL-5705] +- clk: Mark 'all_lists' as const (Joel Slebodnick) [RHEL-5705] +- clk: mux: Declare u32 *table parameter as const (Joel Slebodnick) [RHEL-5705] +- clk: nxp: Declare mux table parameter as const u32 * (Joel Slebodnick) [RHEL-5705] +- clk: nxp: Remove unused variable (Joel Slebodnick) [RHEL-5705] +- clk: fixed-factor: Introduce devm_clk_hw_register_fixed_factor_index() (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: Fix the parent clk of the audio_root_clk (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: Fix imx8mn_clko1_sels (Joel Slebodnick) [RHEL-5705] +- clk: imx: Use div64_ul instead of do_div (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: set suppress_bind_attrs to true (Joel Slebodnick) [RHEL-5705] +- clk: Enable/Disable runtime PM for clk_summary (Joel Slebodnick) [RHEL-5705] +- clk: Emit a stern warning with writable debugfs enabled (Joel Slebodnick) [RHEL-5705] +- clk: Add write operation for clk_parent debugfs node (Joel Slebodnick) [RHEL-5705] +- clk: __clk_core_init() never takes NULL (Joel Slebodnick) [RHEL-5705] +- clk: clk_core_get() can also return NULL (Joel Slebodnick) [RHEL-5705] +- clk: gate: Add devm_clk_hw_register_gate() (Joel Slebodnick) [RHEL-5705] +- clk: imx: pllv1: fix kernel-doc notation for struct clk_pllv1 (Joel Slebodnick) [RHEL-5705] +- clk: Don't parent clks until the parent is fully registered (Joel Slebodnick) [RHEL-5705] +- clk: imx: use module_platform_driver (Joel Slebodnick) [RHEL-5705] +- clk: imx8m: Do not set IMX_COMPOSITE_CORE for non-regular composites (Joel Slebodnick) [RHEL-5705] +- clk: use clk_core_get_rate_recalc() in clk_rate_get() (Joel Slebodnick) [RHEL-5705] +- clk: imx: Make CLK_IMX8ULP select MXC_CLK (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx6ul: Fix csi clk gate register (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx6ul: Move csi_sel mux to correct base register (Joel Slebodnick) [RHEL-5705] +- clk: imx: Fix the build break when clk-imx8ulp build as module (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add the pcc reset controller support on imx8ulp (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add clock driver for imx8ulp (Joel Slebodnick) [RHEL-5705] +- clk: imx: Update the pfdv2 for 8ulp specific support (Joel Slebodnick) [RHEL-5705] +- clk: imx: disable the pfd when set pfdv2 clock rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add 'CLK_SET_RATE_NO_REPARENT' for composite-7ulp (Joel Slebodnick) [RHEL-5705] +- clk: imx: disable i.mx7ulp composite clock during initialization (Joel Slebodnick) [RHEL-5705] +- clk: imx: Update the compsite driver to support imx8ulp (Joel Slebodnick) [RHEL-5705] +- clk: imx: Update the pllv4 to support imx8ulp (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework imx_clk_hw_pll14xx wrapper (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework all imx_clk_hw_composite wrappers (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework all clk_hw_register_divider wrappers (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework all clk_hw_register_mux wrappers (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework all clk_hw_register_gate2 wrappers (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework all clk_hw_register_gate wrappers (Joel Slebodnick) [RHEL-5705] +- clk: imx: Make mux/mux2 clk based helpers use clk_hw based ones (Joel Slebodnick) [RHEL-5705] +- clk: imx: Remove unused helpers (Joel Slebodnick) [RHEL-5705] +- clk: composite: export clk_register_composite (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: use correct mux type for clkout path (Joel Slebodnick) [RHEL-5705] +- clk: imx8mm: use correct mux type for clkout path (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Document the arithmetics used behind the code (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Hide clk_fractional_divider_ops from wide audience (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Export approximation algorithm to the CCF users (Joel Slebodnick) [RHEL-5705] +Resolves: RHEL-23643, RHEL-24947, RHEL-25860, RHEL-27739, RHEL-29035, RHEL-30140, RHEL-30141, RHEL-31916, RHEL-32264, RHEL-32292, RHEL-5705 + * Mon Apr 15 2024 Lucas Zampieri [5.14.0-440.el9] - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations (David Arcari) [RHEL-28126] {CVE-2021-47098} - pppoe: Fix memory leak in pppoe_sendmsg() (Guillaume Nault) [RHEL-29930] diff --git a/kernel.spec b/kernel.spec index 4350016..fb351c6 100755 --- a/kernel.spec +++ b/kernel.spec @@ -165,15 +165,15 @@ Summary: The Linux kernel # define buildid .local %define specversion 5.14.0 %define patchversion 5.14 -%define pkgrelease 440 +%define pkgrelease 441 %define kversion 5 -%define tarfile_release 5.14.0-440.el9 +%define tarfile_release 5.14.0-441.el9 # This is needed to do merge window version magic %define patchlevel 14 # This allows pkg_release to have configurable %%{?dist} tag -%define specrelease 440%{?buildid}%{?dist} +%define specrelease 441%{?buildid}%{?dist} # This defines the kabi tarball version -%define kabiversion 5.14.0-440.el9 +%define kabiversion 5.14.0-441.el9 # # End of genspec.sh variables @@ -3733,6 +3733,732 @@ fi # # %changelog +* Wed Apr 17 2024 Lucas Zampieri [5.14.0-441.el9] +- mm: hwpoison: support recovery from ksm_might_need_to_copy() (Audra Mitchell) [RHEL-27739] +- kasan: fix Oops due to missing calls to kasan_arch_is_ready() (Audra Mitchell) [RHEL-27739] +- Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." (Audra Mitchell) [RHEL-27739] +- mm/swapfile: add cond_resched() in get_swap_pages() (Audra Mitchell) [RHEL-27739] +- zsmalloc: fix a race with deferred_handles storing (Audra Mitchell) [RHEL-27739] +- mm/khugepaged: fix ->anon_vma race (Audra Mitchell) [RHEL-27739] +- nommu: fix split_vma() map_count error (Audra Mitchell) [RHEL-27739] +- nommu: fix do_munmap() error path (Audra Mitchell) [RHEL-27739] +- nommu: fix memory leak in do_mmap() error path (Audra Mitchell) [RHEL-27739] +- kasan: mark kasan_kunit_executing as static (Audra Mitchell) [RHEL-27739] +- hugetlb: unshare some PMDs when splitting VMAs (Audra Mitchell) [RHEL-27739] +- mm: Always release pages to the buddy allocator in memblock_free_late(). (Audra Mitchell) [RHEL-27739] +- memblock: Fix doc for memblock_phys_free (Audra Mitchell) [RHEL-27739] +- mm, slab: periodically resched in drain_freelist() (Audra Mitchell) [RHEL-27739] +- mm: Remove pointless barrier() after pmdp_get_lockless() (Audra Mitchell) [RHEL-27739] +- mm/gup: Fix the lockless PMD access (Audra Mitchell) [RHEL-27739] +- mm: Rename GUP_GET_PTE_LOW_HIGH (Audra Mitchell) [RHEL-27739] +- mm: mmu_gather: allow more than one batch of delayed rmaps (Audra Mitchell) [RHEL-27739] +- kmsan: fix memcpy tests (Audra Mitchell) [RHEL-27739] +- mm: disable top-tier fallback to reclaim on proactive reclaim (Audra Mitchell) [RHEL-27739] +- mm/mmap: properly unaccount memory on mas_preallocate() failure (Audra Mitchell) [RHEL-27739] +- mm/page_alloc: update comments in __free_pages_ok() (Audra Mitchell) [RHEL-27739] +- kasan: fail non-kasan KUnit tests on KASAN reports (Audra Mitchell) [RHEL-27739] +- mm/sparse-vmemmap: generalise vmemmap_populate_hugepages() (Audra Mitchell) [RHEL-27739] +- zsmalloc: implement writeback mechanism for zsmalloc (Audra Mitchell) [RHEL-27739] +- zsmalloc: add zpool_ops field to zs_pool to store evict handlers (Audra Mitchell) [RHEL-27739] +- zsmalloc: add a LRU to zs_pool to keep track of zspages in LRU order (Audra Mitchell) [RHEL-27739] +- zsmalloc: consolidate zs_pool's migrate_lock and size_class's locks (Audra Mitchell) [RHEL-27739] +- zpool: clean out dead code (Audra Mitchell) [RHEL-27739] +- zswap: fix writeback lock ordering for zsmalloc (Audra Mitchell) [RHEL-27739] +- mm/khugepaged: add tracepoint to collapse_file() (Audra Mitchell) [RHEL-27739] +- mm/gup: remove FOLL_MIGRATION (Audra Mitchell) [RHEL-27739] +- mm/ksm: convert break_ksm() to use walk_page_range_vma() (Audra Mitchell) [RHEL-27739] +- mm/pagewalk: add walk_page_range_vma() (Audra Mitchell) [RHEL-27739] +- mm: remove VM_FAULT_WRITE (Audra Mitchell) [RHEL-27739] +- panic: Expose "warn_count" to sysfs (Audra Mitchell) [RHEL-27739] +- panic: Introduce warn_limit (Audra Mitchell) [RHEL-27739] +- panic: Separate sysctl logic from CONFIG_SMP (Audra Mitchell) [RHEL-27739] +- kernel/panic: move panic sysctls to its own file (Audra Mitchell) [RHEL-27739] +- panic: Consolidate open-coded panic_on_warn checks (Audra Mitchell) [RHEL-27739] +- mm: Make ksize() a reporting-only function (Audra Mitchell) [RHEL-27739] +- mm/memory-failure.c: cleanup in unpoison_memory (Audra Mitchell) [RHEL-27739] +- mm: vmscan: use sysfs_emit() to instead of scnprintf() (Audra Mitchell) [RHEL-27739] +- zswap: do not allocate from atomic pool (Audra Mitchell) [RHEL-27739] +- mm: document /sys/class/bdi//min_ratio_fine knob (Audra Mitchell) [RHEL-27739] +- mm: add /sys/class/bdi//min_ratio_fine knob (Audra Mitchell) [RHEL-27739] +- mm: add bdi_set_min_ratio_no_scale() function (Audra Mitchell) [RHEL-27739] +- mm: document /sys/class/bdi//max_ratio_fine knob (Audra Mitchell) [RHEL-27739] +- mm: add /sys/class/bdi//max_ratio_fine knob (Audra Mitchell) [RHEL-27739] +- mm: add bdi_set_max_ratio_no_scale() function (Audra Mitchell) [RHEL-27739] +- mm: document /sys/class/bdi//min_bytes knob (Audra Mitchell) [RHEL-27739] +- mm: add /sys/class/bdi//min_bytes knob (Audra Mitchell) [RHEL-27739] +- mm: add bdi_set_min_bytes() function (Audra Mitchell) [RHEL-27739] +- mm: split off __bdi_set_min_ratio() function (Audra Mitchell) [RHEL-27739] +- mm: add bdi_get_min_bytes() function (Audra Mitchell) [RHEL-27739] +- mm: document /sys/class/bdi//max_bytes knob (Audra Mitchell) [RHEL-27739] +- mm: add knob /sys/class/bdi//max_bytes (Audra Mitchell) [RHEL-27739] +- mm: add bdi_set_max_bytes() function (Audra Mitchell) [RHEL-27739] +- mm: split off __bdi_set_max_ratio() function (Audra Mitchell) [RHEL-27739] +- mm: add bdi_get_max_bytes() function (Audra Mitchell) [RHEL-27739] +- mm: use part per 1000000 for bdi ratios (Audra Mitchell) [RHEL-27739] +- mm: document /sys/class/bdi//strict_limit knob (Audra Mitchell) [RHEL-27739] +- ABI: sysfs-class-bdi: use What: to describe each property (Audra Mitchell) [RHEL-27739] +- mm: add knob /sys/class/bdi//strict_limit (Audra Mitchell) [RHEL-27739] +- mm: add bdi_set_strict_limit() function (Audra Mitchell) [RHEL-27739] +- folio-compat: remove try_to_release_page() (Audra Mitchell) [RHEL-27739] +- mm/page_alloc: simplify locking during free_unref_page_list (Audra Mitchell) [RHEL-27739] +- mm/migrate.c: stop using 0 as NULL pointer (Audra Mitchell) [RHEL-27739] +- habanalabs: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- RDMA/hw/qib/qib_user_pages: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- drm/exynos: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- mm/frame-vector: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- media: pci/ivtv: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- drm/etnaviv: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- media: videobuf-dma-sg: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- RDMA/usnic: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739] +- mm/gup: reliable R/O long-term pinning in COW mappings (Audra Mitchell) [RHEL-27739] +- mm: don't call vm_ops->huge_fault() in wp_huge_pmd()/wp_huge_pud() for private mappings (Audra Mitchell) [RHEL-27739] +- mm: add early FAULT_FLAG_WRITE consistency checks (Audra Mitchell) [RHEL-27739] +- mm: add early FAULT_FLAG_UNSHARE consistency checks (Audra Mitchell) [RHEL-27739] +- redhat/configs: enable CONFIG_SECRETMEM (Audra Mitchell) [RHEL-27739] +- mm: Kconfig: make config SECRETMEM visible with EXPERT (Audra Mitchell) [RHEL-27739] +- mm/gup: remove the restriction on locked with FOLL_LONGTERM (Audra Mitchell) [RHEL-27739] +- mm: make drop_caches keep reclaiming on all nodes (Audra Mitchell) [RHEL-27739] +- migrate: convert migrate_pages() to use folios (Audra Mitchell) [RHEL-27739] +- migrate: convert unmap_and_move() to use folios (Audra Mitchell) [RHEL-27739] +- Revert "mm: migration: fix the FOLL_GET failure on following huge page" (Audra Mitchell) [RHEL-27739] +- mm: mmu_gather: do not expose delayed_rmap flag (Audra Mitchell) [RHEL-27739] +- mm: delay page_remove_rmap() until after the TLB has been flushed (Audra Mitchell) [RHEL-27739] +- mm: mmu_gather: prepare to gather encoded page pointers with flags (Audra Mitchell) [RHEL-27739] +- zsmalloc: replace IS_ERR() with IS_ERR_VALUE() (Audra Mitchell) [RHEL-27739] +- mm: always compile in pte markers (Audra Mitchell) [RHEL-27739] +- mm: use kstrtobool() instead of strtobool() (Audra Mitchell) [RHEL-27739] +- mm/damon: use kstrtobool() instead of strtobool() (Audra Mitchell) [RHEL-27739] +- Docs/ABI/damon: document 'schemes//tried_regions' sysfs directory (Audra Mitchell) [RHEL-27739] +- Docs/admin-guide/mm/damon/usage: document schemes//tried_regions sysfs directory (Audra Mitchell) [RHEL-27739] +- Docs/admin-guide/mm/damon/usage: fix wrong usage example of init_regions file (Audra Mitchell) [RHEL-27739] +- Docs/admin-guide/mm/damon/usage: describe the rules of sysfs region directories (Audra Mitchell) [RHEL-27739] +- Docs/admin-guide/damon/sysfs: document 'LRU_DEPRIO' scheme action (Audra Mitchell) [RHEL-27739] +- Docs/admin-guide/damon/sysfs: document 'LRU_PRIO' scheme action (Audra Mitchell) [RHEL-27739] +- Docs/{ABI,admin-guide}/damon: Update for 'state' sysfs file input keyword, 'commit' (Audra Mitchell) [RHEL-27739] +- Docs/{ABI,admin-guide}/damon: update for fixed virtual address ranges monitoring (Audra Mitchell) [RHEL-27739] +- Docs/{ABI,admin-guide}/damon: document 'avail_operations' sysfs file (Audra Mitchell) [RHEL-27739] +- tools/selftets/damon/sysfs: test tried_regions directory existence (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs-schemes: implement DAMOS-tried regions clear command (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: implement DAMOS tried regions update command (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs-schemes: implement scheme region directory (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs-schemes: implement schemes/tried_regions directory (Audra Mitchell) [RHEL-27739] +- mm/damon/core: add a callback for scheme target regions check (Audra Mitchell) [RHEL-27739] +- mempool: do not use ksize() for poisoning (Audra Mitchell) [RHEL-27739] +- mm: hugetlb_vmemmap: remove redundant list_del() (Audra Mitchell) [RHEL-27739] +- mm, slob: rename CONFIG_SLOB to CONFIG_SLOB_DEPRECATED (Audra Mitchell) [RHEL-27739] +- mm, slub: don't aggressively inline with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: remove percpu slabs with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: split out allocations from pre/post hooks (Audra Mitchell) [RHEL-27739] +- mm/slub, kunit: Add a test case for kmalloc redzone check (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: split out schemes directory implementation to separate file (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: split out kdamond-independent schemes stats update logic into a new function (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: move unsigned long range directory to common module (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: move sysfs_lock to common module (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: remove parameters of damon_sysfs_region_alloc() (Audra Mitchell) [RHEL-27739] +- mm/damon/sysfs: use damon_addr_range for region's start and end values (Audra Mitchell) [RHEL-27739] +- mm/damon/core: split out scheme quota adjustment logic into a new function (Audra Mitchell) [RHEL-27739] +- mm/damon/core: split out scheme stat update logic into a new function (Audra Mitchell) [RHEL-27739] +- mm/damon/core: split damos application logic into a new function (Audra Mitchell) [RHEL-27739] +- mm/damon/core: split out DAMOS-charged region skip logic into a new function (Audra Mitchell) [RHEL-27739] +- mm, slub: refactor free debug processing (Audra Mitchell) [RHEL-27739] +- mm, slub: don't create kmalloc-rcl caches with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: lower the default slub_max_order with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: retain no free slabs on partial list with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: disable SYSFS support with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- redhat/configs: Add CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slub: add CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739] +- mm, slab: ignore hardened usercopy parameters when disabled (Audra Mitchell) [RHEL-27739] +- mm/sl[au]b: rearrange struct slab fields to allow larger rcu_head (Audra Mitchell) [RHEL-27739] +- mm/migrate: make isolate_movable_page() skip slab pages (Audra Mitchell) [RHEL-27739] +- mm/slab: move and adjust kernel-doc for kmem_cache_alloc (Audra Mitchell) [RHEL-27739] +- mm/slub, percpu: correct the calculation of early percpu allocation size (Audra Mitchell) [RHEL-27739] +- mm/slub: extend redzone check to extra allocated kmalloc space than requested (Audra Mitchell) [RHEL-27739] +- mm: allow multiple error returns in try_grab_page() (Audra Mitchell) [RHEL-27739] +- swap: add a limit for readahead page-cluster value (Audra Mitchell) [RHEL-27739] +- mm: migrate: try again if THP split is failed due to page refcnt (Audra Mitchell) [RHEL-27739] +- mm: debug_vm_pgtable: use VM_ACCESS_FLAGS (Audra Mitchell) [RHEL-27739] +- mm: mprotect: use VM_ACCESS_FLAGS (Audra Mitchell) [RHEL-27739] +- mm: remove FGP_HEAD (Audra Mitchell) [RHEL-27739] +- mm: convert find_get_incore_page() to filemap_get_incore_folio() (Audra Mitchell) [RHEL-27739] +- mm/swap: convert find_get_incore_page to use folios (Audra Mitchell) [RHEL-27739] +- mm/huge_memory: convert split_huge_pages_in_file() to use a folio (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: use trace_free_vmap_area_noflush event (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: use trace_purge_vmap_area_lazy event (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: use trace_alloc_vmap_area event (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: add free_vmap_area_noflush trace event (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: add purge_vmap_area_lazy trace event (Audra Mitchell) [RHEL-27739] +- mm: vmalloc: add alloc_vmap_area trace event (Audra Mitchell) [RHEL-27739] +- memory: move hotplug memory notifier priority to same file for easy sorting (Audra Mitchell) [RHEL-27739] +- memory: remove unused register_hotmemory_notifier() (Audra Mitchell) [RHEL-27739] +- mm/mm_init.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] +- mm/mmap: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] +- mm/slub.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] +- fs/proc/kcore.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739] +- kasan: migrate workqueue_uaf test to kunit (Audra Mitchell) [RHEL-27739] +- kasan: migrate kasan_rcu_uaf test to kunit (Audra Mitchell) [RHEL-27739] +- kasan: switch kunit tests to console tracepoints (Audra Mitchell) [RHEL-27739] +- tmpfs: ensure O_LARGEFILE with generic_file_open() (Audra Mitchell) [RHEL-27739] +- mm: memcontrol: use mem_cgroup_is_root() helper (Audra Mitchell) [RHEL-27739] +- mm/mincore.c: use vma_lookup() instead of find_vma() (Audra Mitchell) [RHEL-27739] +- filemap: find_get_entries() now updates start offset (Audra Mitchell) [RHEL-27739] +- filemap: find_lock_entries() now updates start offset (Audra Mitchell) [RHEL-27739] +- mm/rmap: fix comment in anon_vma_clone() (Audra Mitchell) [RHEL-27739] +- mm/percpu: remove unused PERCPU_DYNAMIC_EARLY_SLOTS (Audra Mitchell) [RHEL-27739] +- mm/percpu.c: remove the lcm code since block size is fixed at page size (Audra Mitchell) [RHEL-27739] +- mm/percpu: replace the goto with break (Audra Mitchell) [RHEL-27739] +- mm/percpu: add comment to state the empty populated pages accounting (Audra Mitchell) [RHEL-27739] +- mm/percpu: Update the code comment when creating new chunk (Audra Mitchell) [RHEL-27739] +- mm/percpu: use list_first_entry_or_null in pcpu_reclaim_populated() (Audra Mitchell) [RHEL-27739] +- mm/percpu: remove unused pcpu_map_extend_chunks (Audra Mitchell) [RHEL-27739] +- mm/slub: perform free consistency checks before call_rcu (Audra Mitchell) [RHEL-27739] +- mm/slab: Annotate kmem_cache_node->list_lock as raw (Audra Mitchell) [RHEL-27739] +- mm: slub: make slab_sysfs_init() a late_initcall (Audra Mitchell) [RHEL-27739] +- mm: slub: remove dead and buggy code from sysfs_slab_add() (Audra Mitchell) [RHEL-27739] +- idpf: fix kernel panic on unknown packet types (Michal Schmidt) [RHEL-29035] +- idpf: refactor some missing field get/prep conversions (Michal Schmidt) [RHEL-29035] +- net: introduce include/net/rps.h (Ivan Vecera) [RHEL-31916] +- net: move struct netdev_rx_queue out of netdevice.h (Ivan Vecera) [RHEL-31916] +- rfs: annotate lockless accesses to RFS sock flow table (Ivan Vecera) [RHEL-31916] +- rfs: annotate lockless accesses to sk->sk_rxhash (Ivan Vecera) [RHEL-31916] +- xfrm: Allow UDP encapsulation only in offload modes (Michal Schmidt) [RHEL-30141] +- xfrm: Pass UDP encapsulation in TX packet offload (Michal Schmidt) [RHEL-30141] +- xfrm: Support UDP encapsulation in packet offload mode (Michal Schmidt) [RHEL-30141] +- redhat/configs: Enable CONFIG_OCTEON_EP_VF (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add ethtool support (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add Tx/Rx processing and interrupt support (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add support for ndo ops (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add Tx/Rx ring resource setup and cleanup (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add VF-PF mailbox communication. (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: add hardware configuration APIs (Kamal Heib) [RHEL-25860] +- octeon_ep_vf: Add driver framework and device initialization (Kamal Heib) [RHEL-25860] +- octeon_ep: support firmware notifications for VFs (Kamal Heib) [RHEL-25860] +- octeon_ep: control net framework to support VF offloads (Kamal Heib) [RHEL-25860] +- octeon_ep: PF-VF mailbox version support (Kamal Heib) [RHEL-25860] +- octeon_ep: add PF-VF mailbox communication (Kamal Heib) [RHEL-25860] +- ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (Michal Schmidt) [RHEL-30140] +- net/mlx5: Decouple PHC .adjtime and .adjphase implementations (Michal Schmidt) [RHEL-30140] +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (Michal Schmidt) [RHEL-30140] +- net/mlx5: Add .getmaxphase ptp_clock_info callback (Michal Schmidt) [RHEL-30140] +- Revert "net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock" (Michal Schmidt) [RHEL-30140] +- Revert "net/mlx5: Decouple PHC .adjtime and .adjphase implementations" (Michal Schmidt) [RHEL-30140] +- ptp: Add .getmaxphase callback to ptp_clock_info (Michal Schmidt) [RHEL-30140] +- testptp: Add support for testing ptp_clock_info .adjphase callback (Michal Schmidt) [RHEL-30140] +- testptp: Remove magic numbers related to nanosecond to second conversion (Michal Schmidt) [RHEL-30140] +- selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET (Michal Schmidt) [RHEL-30140] +- testptp: add option to shift clock by nanoseconds (Michal Schmidt) [RHEL-30140] +- testptp: set pin function before other requests (Michal Schmidt) [RHEL-30140] +- docs: ptp.rst: Add information about NVIDIA Mellanox devices (Michal Schmidt) [RHEL-30140] +- ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (Michal Schmidt) [RHEL-30140] +- ptp: remove the .adjfreq interface function (Michal Schmidt) [RHEL-30140] +- ptp: convert remaining drivers to adjfine interface (Michal Schmidt) [RHEL-30140] +- ptp: hclge: convert .adjfreq to .adjfine (Michal Schmidt) [RHEL-30140] +- ptp: stmac: convert .adjfreq to .adjfine (Michal Schmidt) [RHEL-30140] +- ptp: xgbe: convert to .adjfine and adjust_by_scaled_ppm (Michal Schmidt) [RHEL-30140] +- redhat: version two of Makefile.rhelver tweaks (Radu Rendec) [RHEL-32292] +- RDMA/irdma: Fix KASAN issue with tasklet (Kamal Heib) [RHEL-32264] +- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (Aristeu Rozanski) [RHEL-24947] +- bpftool: Extend net dump with netkit progs (Artem Savkov) [RHEL-23643] +- bpftool: Implement link show support for netkit (Artem Savkov) [RHEL-23643] +- bpftool: Add support for cgroup unix socket address hooks (Artem Savkov) [RHEL-23643] +- bpftool: Implement link show support for xdp (Artem Savkov) [RHEL-23643] +- bpftool: Implement link show support for tcx (Artem Savkov) [RHEL-23643] +- bpftool: Extend net dump with tcx progs (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: Perform hwsync in __patch_instruction() in case of failure (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: Fix oops with DEBUG_VM enabled (Artem Savkov) [RHEL-23643] +- powerpc/64s: Prevent fallthrough to hash TLB flush when using radix (Artem Savkov) [RHEL-23643] +- powerpc/64s: Reconnect tlb_flush() to hash__tlb_flush() (Artem Savkov) [RHEL-23643] +- powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (Artem Savkov) [RHEL-23643] +- powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (Artem Savkov) [RHEL-23643] +- powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (Artem Savkov) [RHEL-23643] +- powerpc/bpf: implement bpf_arch_text_copy (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: introduce patch_instructions() (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: Consolidate and cache per-cpu patching context (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: Use temporary mm for Radix MMU (Artem Savkov) [RHEL-23643] +- powerpc/tlb: Add local flush for page given mm_struct and psize (Artem Savkov) [RHEL-23643] +- powerpc/mm: Remove flush_all_mm, local_flush_all_mm (Artem Savkov) [RHEL-23643] +- cxl: Use radix__flush_all_mm instead of generic flush_all_mm (Artem Savkov) [RHEL-23643] +- powerpc/mm: Remove empty hash__ functions (Artem Savkov) [RHEL-23643] +- powerpc/code-patching: Use WARN_ON and fix check in poking_init (Artem Savkov) [RHEL-23643] +- powerpc: Allow clearing and restoring registers independent of saved breakpoint state (Artem Savkov) [RHEL-23643] +- selftests/bpf: test case for callback_depth states pruning logic (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add a selftest with > 512-byte percpu allocation size (Artem Savkov) [RHEL-23643] +- selftests/bpf: Cope with 512 bytes limit with bpf_global_percpu_ma (Artem Savkov) [RHEL-23643] +- bpf: Limit up to 512 bytes for bpf_global_percpu_ma allocation (Artem Savkov) [RHEL-23643] +- bpf: Use smaller low/high marks for percpu allocation (Artem Savkov) [RHEL-23643] +- bpf: Refill only one percpu element in memalloc (Artem Savkov) [RHEL-23643] +- bpf: Avoid unnecessary extra percpu memory allocation (Artem Savkov) [RHEL-23643] +- selftests/bpf: Remove tests for zeroed-array kptr (Artem Savkov) [RHEL-23643] +- bpf: add netkit to uapi headers (Artem Savkov) [RHEL-23643] +- bpf: add cgroup sockaddr to uapi headers (Artem Savkov) [RHEL-23643] +- bpf: Allow per unit prefill for non-fix-size percpu memory allocator (Artem Savkov) [RHEL-23643] +- bpf: Add objcg to bpf_mem_alloc (Artem Savkov) [RHEL-23643] +- bpf: Use c->unit_size to select target cache during free (Artem Savkov) [RHEL-23643] +- bpf: Do not allocate percpu memory at init stage (Artem Savkov) [RHEL-23643] +- bpf: Add __bpf_hook_{start,end} macros (Artem Savkov) [RHEL-23643] +- bpf: Add __bpf_kfunc_{start,end}_defs macros (Artem Savkov) [RHEL-23643] +- selftests/bpf: Support building selftests in optimized -O2 mode (Artem Savkov) [RHEL-23643] +- selftests/bpf: Fix compiler warnings reported in -O2 mode (Artem Savkov) [RHEL-23643] +- bpf: Add missed value to kprobe perf link info (Artem Savkov) [RHEL-23643] +- tracing/kprobes: 'nmissed' not showed correctly for kretprobe (Artem Savkov) [RHEL-23643] +- selftests/bpf: Enable the cpuv4 tests for s390x (Artem Savkov) [RHEL-23643] +- mm: kasan: Declare kasan_unpoison_task_stack_below in kasan.h (Artem Savkov) [RHEL-23643] +- bpf: check bpf_func_state->callback_depth when pruning states (Artem Savkov) [RHEL-23643] +- s390/bpf: Fix gotol with large offsets (Artem Savkov) [RHEL-23643] +- test_bpf: Rename second ALU64_SMOD_X to ALU64_SMOD_K (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for early update in prog_array_map_poke_run (Artem Savkov) [RHEL-23643] +- bpf: Fix prog_array_map_poke_run map poke update (Artem Savkov) [RHEL-23643] +- selftests/bpf: check if max number of bpf_loop iterations is tracked (Artem Savkov) [RHEL-23643] +- bpf: keep track of max number of bpf_loop callback iterations (Artem Savkov) [RHEL-23643] +- selftests/bpf: test widening for iterating callbacks (Artem Savkov) [RHEL-23643] +- bpf: widening for callback iterators (Artem Savkov) [RHEL-23643] +- selftests/bpf: tests for iterating callbacks (Artem Savkov) [RHEL-23643] +- bpf: verify callbacks as if they are called unknown number of times (Artem Savkov) [RHEL-23643] +- bpf: extract setup_func_entry() utility function (Artem Savkov) [RHEL-23643] +- bpf: extract __check_reg_arg() utility function (Artem Savkov) [RHEL-23643] +- selftests/bpf: fix bpf_loop_bench for new callback verification scheme (Artem Savkov) [RHEL-23643] +- selftests/bpf: track string payload offset as scalar in strobemeta (Artem Savkov) [RHEL-23643] +- bpf: Remove test for MOVSX32 with offset=32 (Artem Savkov) [RHEL-23643] +- selftests/bpf: add more test cases for check_cfg() (Artem Savkov) [RHEL-23643] +- bpf: fix control-flow graph checking in privileged mode (Artem Savkov) [RHEL-23643] +- selftests/bpf: add edge case backtracking logic test (Artem Savkov) [RHEL-23643] +- bpf: fix precision backtracking instruction iteration (Artem Savkov) [RHEL-23643] +- bpf: handle ldimm64 properly in check_cfg() (Artem Savkov) [RHEL-23643] +- selftests/bpf: get trusted cgrp from bpf_iter__cgroup directly (Artem Savkov) [RHEL-23643] +- bpf: Let verifier consider {task,cgroup} is trusted in bpf_iter_reg (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for using css_task iter in sleepable progs (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for css_task iter combining with cgroup iter (Artem Savkov) [RHEL-23643] +- bpf: Relax allowlist for css_task iter (Artem Savkov) [RHEL-23643] +- selftests/bpf: fix test_maps' use of bpf_map_create_opts (Artem Savkov) [RHEL-23643] +- bpf: Check map->usercnt after timer->timer is assigned (Artem Savkov) [RHEL-23643] +- selftests/bpf: fix test_bpffs (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for immediate spilled to stack (Artem Savkov) [RHEL-23643] +- bpf: Fix check_stack_write_fixed_off() to correctly spill imm (Artem Savkov) [RHEL-23643] +- bpf: fix compilation error without CGROUPS (Artem Savkov) [RHEL-23643] +- selftests/bpf: Fix selftests broken by mitigations=off (Artem Savkov) [RHEL-23643] +- samples/bpf: Allow building with custom bpftool (Artem Savkov) [RHEL-23643] +- samples/bpf: Fix passing LDFLAGS to libbpf (Artem Savkov) [RHEL-23643] +- samples/bpf: Allow building with custom CFLAGS/LDFLAGS (Artem Savkov) [RHEL-23643] +- bpf: Add more WARN_ON_ONCE checks for mismatched alloc and free (Artem Savkov) [RHEL-23643] +- libbpf: Add link-based API for netkit (Artem Savkov) [RHEL-23643] +- bpf: print full verifier states on infinite loop detection (Artem Savkov) [RHEL-23643] +- selftests/bpf: test if state loops are detected in a tricky case (Artem Savkov) [RHEL-23643] +- bpf: correct loop detection for iterators convergence (Artem Savkov) [RHEL-23643] +- selftests/bpf: tests with delayed read/precision makrs in loop body (Artem Savkov) [RHEL-23643] +- bpf: exact states comparison for iterator convergence checks (Artem Savkov) [RHEL-23643] +- bpf: extract same_callsites() as utility function (Artem Savkov) [RHEL-23643] +- bpf: move explored_state() closer to the beginning of verifier.c (Artem Savkov) [RHEL-23643] +- bpf: Improve JEQ/JNE branch taken logic (Artem Savkov) [RHEL-23643] +- bpf: Fold smp_mb__before_atomic() into atomic_set_release() (Artem Savkov) [RHEL-23643] +- bpf: Fix unnecessary -EBUSY from htab_lock_bucket (Artem Savkov) [RHEL-23643] +- samples: bpf: Fix syscall_tp openat argument (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add more test cases for bpf memory allocator (Artem Savkov) [RHEL-23643] +- bpf: Use bpf_global_percpu_ma for per-cpu kptr in __bpf_obj_drop_impl() (Artem Savkov) [RHEL-23643] +- bpf: Move the declaration of __bpf_obj_drop_impl() to bpf.h (Artem Savkov) [RHEL-23643] +- bpf: Use pcpu_alloc_size() in bpf_mem_free{_rcu}() (Artem Savkov) [RHEL-23643] +- bpf: Re-enable unit_size checking for global per-cpu allocator (Artem Savkov) [RHEL-23643] +- mm/percpu.c: introduce pcpu_alloc_size() (Artem Savkov) [RHEL-23643] +- mm/percpu.c: don't acquire pcpu_lock for pcpu_chunk_addr_search() (Artem Savkov) [RHEL-23643] +- selftests/bpf: Make linked_list failure test more robust (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for open-coded task and css iter (Artem Savkov) [RHEL-23643] +- selftests/bpf: rename bpf_iter_task.c to bpf_iter_tasks.c (Artem Savkov) [RHEL-23643] +- bpf: Let bpf_iter_task_new accept null task ptr (Artem Savkov) [RHEL-23643] +- bpf: teach the verifier to enforce css_iter and task_iter in RCU CS (Artem Savkov) [RHEL-23643] +- bpf: Introduce css open-coded iterator kfuncs (Artem Savkov) [RHEL-23643] +- bpf: Introduce task open coded iterator kfuncs (Artem Savkov) [RHEL-23643] +- bpf: Introduce css_task open-coded iterator kfuncs (Artem Savkov) [RHEL-23643] +- cgroup: Prepare for using css_task_iter_*() in BPF (Artem Savkov) [RHEL-23643] +- bpftool: Wrap struct_ops dump in an array (Artem Savkov) [RHEL-23643] +- bpftool: Fix printing of pointer value (Artem Savkov) [RHEL-23643] +- bpf, docs: Define signed modulo as using truncated division (Artem Savkov) [RHEL-23643] +- libbpf: Don't assume SHT_GNU_verdef presence for SHT_GNU_versym section (Artem Savkov) [RHEL-23643] +- bpf: Ensure proper register state printing for cond jumps (Artem Savkov) [RHEL-23643] +- bpf: Disambiguate SCALAR register state output in verifier logs (Artem Savkov) [RHEL-23643] +- selftests/bpf: Make align selftests more robust (Artem Savkov) [RHEL-23643] +- selftests/bpf: Improve missed_kprobe_recursion test robustness (Artem Savkov) [RHEL-23643] +- selftests/bpf: Improve percpu_alloc test robustness (Artem Savkov) [RHEL-23643] +- selftests/bpf: Rename bpf_iter_task_vma.c to bpf_iter_task_vmas.c (Artem Savkov) [RHEL-23643] +- bpf: Don't explicitly emit BTF for struct btf_iter_num (Artem Savkov) [RHEL-23643] +- bpf: Avoid unnecessary audit log for CPU security mitigations (Artem Savkov) [RHEL-23643] +- libbpf: Add support for cgroup unix socket address hooks (Artem Savkov) [RHEL-23643] +- bpftool: Align bpf_load_and_run_opts insns and data (Artem Savkov) [RHEL-23643] +- bpftool: Align output skeleton ELF code (Artem Savkov) [RHEL-23643] +- selftests/bpf: Test pinning bpf timer to a core (Artem Savkov) [RHEL-23643] +- bpf: Add ability to pin bpf timer to calling CPU (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add pairs_redir_to_connected helper (Artem Savkov) [RHEL-23643] +- bpf: Annotate struct bpf_stack_map with __counted_by (Artem Savkov) [RHEL-23643] +- selftests/bpf: Don't truncate #test/subtest field (Artem Savkov) [RHEL-23643] +- bpf: Inherit system settings for CPU security mitigations (Artem Savkov) [RHEL-23643] +- bpf: Fix the comment for bpf_restore_data_end() (Artem Savkov) [RHEL-23643] +- selftests/bpf: Enable CONFIG_VSOCKETS in config (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add uprobe_multi to gen_tar target (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add cross-build support for urandom_read et al (Artem Savkov) [RHEL-23643] +- libbpf: Allow Golang symbols in uprobe secdef (Artem Savkov) [RHEL-23643] +- samples/bpf: Add -fsanitize=bounds to userspace programs (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for recursion counts of perf event link tracepoint (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for recursion counts of perf event link kprobe (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add test for missed counts of perf event link kprobe (Artem Savkov) [RHEL-23643] +- bpftool: Display missed count for kprobe perf link (Artem Savkov) [RHEL-23643] +- bpftool: Display missed count for kprobe_multi link (Artem Savkov) [RHEL-23643] +- bpf: Count missed stats in trace_call_bpf (Artem Savkov) [RHEL-23643] +- bpf: Add missed value to kprobe_multi link info (Artem Savkov) [RHEL-23643] +- bpf: Count stats for kprobe_multi programs (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring__consume (Artem Savkov) [RHEL-23643] +- libbpf: Add ring__consume (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring__map_fd (Artem Savkov) [RHEL-23643] +- libbpf: Add ring__map_fd (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring__size (Artem Savkov) [RHEL-23643] +- libbpf: Add ring__size (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring__avail_data_size (Artem Savkov) [RHEL-23643] +- libbpf: Add ring__avail_data_size (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring__*_pos (Artem Savkov) [RHEL-23643] +- libbpf: Add ring__producer_pos, ring__consumer_pos (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for ring_buffer__ring (Artem Savkov) [RHEL-23643] +- libbpf: Add ring_buffer__ring (Artem Savkov) [RHEL-23643] +- libbpf: Switch rings to array of pointers (Artem Savkov) [RHEL-23643] +- libbpf: Refactor cleanup in ring_buffer__add (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for symbol versioning for uprobe (Artem Savkov) [RHEL-23643] +- libbpf: Support symbol versioning for uprobe (Artem Savkov) [RHEL-23643] +- libbpf: Resolve symbol conflicts at the same offset for uprobe (Artem Savkov) [RHEL-23643] +- samples/bpf: syscall_tp_user: Fix array out-of-bound access (Artem Savkov) [RHEL-23643] +- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (Artem Savkov) [RHEL-23643] +- selftests/bpf: Trim DENYLIST.s390x (Artem Savkov) [RHEL-23643] +- s390/bpf: Implement signed division (Artem Savkov) [RHEL-23643] +- s390/bpf: Implement unconditional jump with 32-bit offset (Artem Savkov) [RHEL-23643] +- s390/bpf: Implement unconditional byte swap (Artem Savkov) [RHEL-23643] +- s390/bpf: Implement BPF_MEMSX (Artem Savkov) [RHEL-23643] +- s390/bpf: Implement BPF_MOV | BPF_X with sign-extension (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add big-endian support to the ldsx test (Artem Savkov) [RHEL-23643] +- selftests/bpf: Unmount the cgroup2 work directory (Artem Savkov) [RHEL-23643] +- bpf: Disable zero-extension for BPF_MEMSX (Artem Savkov) [RHEL-23643] +- bpf: Remove unused variables. (Artem Savkov) [RHEL-23643] +- bpf: Fix bpf_throw warning on 32-bit arch (Artem Savkov) [RHEL-23643] +- selftests/bpf: Print log buffer for exceptions test only on failure (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for BPF exceptions (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add BPF assertion macros (Artem Savkov) [RHEL-23643] +- libbpf: Add support for custom exception callbacks (Artem Savkov) [RHEL-23643] +- libbpf: Refactor bpf_object__reloc_code (Artem Savkov) [RHEL-23643] +- bpf: Fix kfunc callback register type handling (Artem Savkov) [RHEL-23643] +- bpf: Disallow fentry/fexit/freplace for exception callbacks (Artem Savkov) [RHEL-23643] +- bpf: Detect IP == ksym.end as part of BPF program (Artem Savkov) [RHEL-23643] +- bpf: Prevent KASAN false positive with bpf_throw (Artem Savkov) [RHEL-23643] +- bpf: Treat first argument as return value for bpf_throw (Artem Savkov) [RHEL-23643] +- bpf: Perform CFG walk for exception callback (Artem Savkov) [RHEL-23643] +- bpf: Add support for custom exception callbacks (Artem Savkov) [RHEL-23643] +- bpf: Refactor check_btf_func and split into two phases (Artem Savkov) [RHEL-23643] +- bpf: Implement BPF exceptions (Artem Savkov) [RHEL-23643] +- bpf: Implement support for adding hidden subprogs (Artem Savkov) [RHEL-23643] +- bpf/tests: add tests for cpuv4 instructions (Artem Savkov) [RHEL-23643] +- bpf: Charge modmem for struct_ops trampoline (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add testcases for tailcall infinite loop fixing (Artem Savkov) [RHEL-23643] +- selftests/bpf: Correct map_fd to data_fd in tailcalls (Artem Savkov) [RHEL-23643] +- bpftool: Fix -Wcast-qual warning (Artem Savkov) [RHEL-23643] +- bpf: task_group_seq_get_next: simplify the "next tid" logic (Artem Savkov) [RHEL-23643] +- bpf: task_group_seq_get_next: kill next_task (Artem Savkov) [RHEL-23643] +- bpf: task_group_seq_get_next: fix the skip_if_dup_files check (Artem Savkov) [RHEL-23643] +- bpf: task_group_seq_get_next: cleanup the usage of get/put_task_struct (Artem Savkov) [RHEL-23643] +- bpf: task_group_seq_get_next: cleanup the usage of next_thread() (Artem Savkov) [RHEL-23643] +- selftests/bpf: Test preemption between bpf_obj_new() and bpf_obj_drop() (Artem Savkov) [RHEL-23643] +- bpf: Enable IRQ after irq_work_raise() completes in unit_free{_rcu}() (Artem Savkov) [RHEL-23643] +- bpf: Enable IRQ after irq_work_raise() completes in unit_alloc() (Artem Savkov) [RHEL-23643] +- bpf: Mark BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE deprecated (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add some negative tests (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for cgrp_local_storage with local percpu kptr (Artem Savkov) [RHEL-23643] +- selftests/bpf: Remove unnecessary direct read of local percpu kptr (Artem Savkov) [RHEL-23643] +- bpf: Mark OBJ_RELEASE argument as MEM_RCU when possible (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add tests for array map with local percpu kptr (Artem Savkov) [RHEL-23643] +- selftests/bpf: Add bpf_percpu_obj_{new,drop}() macro in bpf_experimental.h (Artem Savkov) [RHEL-23643] +- libbpf: Add __percpu_kptr macro definition (Artem Savkov) [RHEL-23643] +- selftests/bpf: Update error message in negative linked_list test (Artem Savkov) [RHEL-23643] +- bpf: Add bpf_this_cpu_ptr/bpf_per_cpu_ptr support for allocated percpu obj (Artem Savkov) [RHEL-23643] +- bpf: Add alloc/xchg/direct_access support for local percpu kptr (Artem Savkov) [RHEL-23643] +- bpf: Add BPF_KPTR_PERCPU as a field type (Artem Savkov) [RHEL-23643] +- bpf: Add support for non-fix-size percpu mem allocation (Artem Savkov) [RHEL-23643] +- libbpf: Add basic BTF sanity validation (Artem Savkov) [RHEL-23643] +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos (Joel Slebodnick) [RHEL-5705] +- clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (Joel Slebodnick) [RHEL-5705] +- clk: fixed-rate: Remove redundant if statement (Joel Slebodnick) [RHEL-5705] +- clk: fix typo in clk_hw_register_fixed_rate_parent_data() macro (Joel Slebodnick) [RHEL-5705] +- clk: Remove mmask and nmask fields in struct clk_fractional_divider (Joel Slebodnick) [RHEL-5705] +- clk: Avoid invalid function names in CLK_OF_DECLARE() (Joel Slebodnick) [RHEL-5705] +- clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro (Joel Slebodnick) [RHEL-5705] +- clk: Mention that .recalc_rate can return 0 on error (Joel Slebodnick) [RHEL-5705] +- clk: introduce (devm_)hw_register_mux_parent_data_table API (Joel Slebodnick) [RHEL-5705] +- clk: mux: Introduce devm_clk_hw_register_mux_parent_hws() (Joel Slebodnick) [RHEL-5705] +- clk: divider: Introduce devm_clk_hw_register_divider_parent_hw() (Joel Slebodnick) [RHEL-5705] +- math.h: Introduce data types for fractional numbers (Joel Slebodnick) [RHEL-5705] +- dt-bindings: clock: imx8mp: Add LDB clock entry (Joel Slebodnick) [RHEL-5705] +- dt-bindings: clock: imx8mp: Add ids for the audio shared gate (Joel Slebodnick) [RHEL-5705] +- dt-bindings: clocks: imx8mp: Add ID for usb suspend clock (Joel Slebodnick) [RHEL-5705] +- redhat/configs: Add CONFIG_CLK_IMX8ULP (Joel Slebodnick) [RHEL-5705] +- clk: Add a devm variant of clk_rate_exclusive_get() (Joel Slebodnick) [RHEL-5705] +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (Joel Slebodnick) [RHEL-5705] +- clkdev: Update clkdev id usage to allow for longer names (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Use common error handling code in imx_clk_scu_alloc_dev() (Joel Slebodnick) [RHEL-5705] +- clk: imx: composite-8m: Delete two unnecessary initialisations in __imx8m_clk_hw_composite() (Joel Slebodnick) [RHEL-5705] +- clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection (Joel Slebodnick) [RHEL-5705] +- clk: Fix clk_core_get NULL dereference (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8-acm: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] +- clk: fixed-factor: add fwname-based constructor functions (Joel Slebodnick) [RHEL-5705] +- clk: fixed-factor: add optional accuracy support (Joel Slebodnick) [RHEL-5705] +- clk: Provide managed helper to get and enable bulk clocks (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Use bit operations consistently (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Move mask calculations out of lock (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: change naming of fvco to fout (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Fix memory leak in __imx_clk_gpr_scu() (Joel Slebodnick) [RHEL-5705] +- clk: gate: fix comment typo and grammar (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Improve approximation when zero based and export (Joel Slebodnick) [RHEL-5705] +- clk: Fix clk gate kunit test on big-endian CPUs (Joel Slebodnick) [RHEL-5705] +- clk: Parameterize clk_leaf_mux_set_rate_parent (Joel Slebodnick) [RHEL-5705] +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (Joel Slebodnick) [RHEL-5705] +- clk: Allow phase adjustment from debugfs (Joel Slebodnick) [RHEL-5705] +- clk: Show active consumers of clocks in debugfs (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8qm/qxp: add more resources to whitelist (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: ignore clks not owned by Cortex-A partition (Joel Slebodnick) [RHEL-5705] +- clk: imx8: remove MLB support (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8qm-rsrc: drop VPU_UART/VPUCORE (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8qxp: correct the enet clocks for i.MX8DXL (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8qxp: Fix elcdif_pll clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx6sx: Allow a different LCDIF1 clock parent (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mq: correct error handling path (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: Simplify clk_imx_acm_detach_pm_domains() (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: Add a message in case of devm_clk_hw_register_mux_parent_data_table() error (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: Fix an error handling path in imx8_acm_clk_probe() (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: Fix an error handling path if devm_clk_hw_register_mux_parent_data_table() fails (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: Fix an error handling path in clk_imx_acm_attach_pm_domains() (Joel Slebodnick) [RHEL-5705] +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (Joel Slebodnick) [RHEL-5705] +- clk: tegra: fix error return case for recalc_rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: align pdiv with reference manual (Joel Slebodnick) [RHEL-5705] +- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (Joel Slebodnick) [RHEL-5705] +- clk: imx25: make __mx25_clocks_init return void (Joel Slebodnick) [RHEL-5705] +- clk: imx25: print silicon revision during init (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: fix sai4 clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: update SPLL2 type (Joel Slebodnick) [RHEL-5705] +- clk: imx: pllv4: Fix SPLL2 MULT range (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8: add audio clock mux driver (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-imx8qxp-lpcg: Convert to devm_platform_ioremap_resource() (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-gpr-mux: Simplify .determine_rate() (Joel Slebodnick) [RHEL-5705] +- clk: tegra: Replace kstrdup() + strreplace() with kstrdup_and_replace() (Joel Slebodnick) [RHEL-5705] +- clk: Fix slab-out-of-bounds error in devm_clk_release() (Joel Slebodnick) [RHEL-5705] +- clk: tegra: Avoid calling an uninitialized function (Joel Slebodnick) [RHEL-5705] +- clk: Fix memory leak in devm_clk_notifier_register() (Joel Slebodnick) [RHEL-5705] +- clk: tegra: tegra124-emc: Fix potential memory leak (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (Joel Slebodnick) [RHEL-5705] +- clk: imx: composite-8m: Add imx8m_divider_determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: use _safe list iterator to avoid a use after free (Joel Slebodnick) [RHEL-5705] +- clk: imx: drop imx_unregister_clocks (Joel Slebodnick) [RHEL-5705] +- clk: imx6ul: retain early UART clocks during kernel init (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx6sx: Remove CLK_SET_RATE_PARENT from the LDB clocks (Joel Slebodnick) [RHEL-5705] +- clk: Fix best_parent_rate after moving code into a separate function (Joel Slebodnick) [RHEL-5705] +- clk: Forbid to register a mux without determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: tegra: super: Switch to determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: tegra: periph: Switch to determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Switch to determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: tegra: periph: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: tegra: super: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: tegra: bpmp: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: imx: fixup-mux: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: imx: busy: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: test: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: nodrv: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705] +- clk: Introduce clk_hw_determine_rate_no_reparent() (Joel Slebodnick) [RHEL-5705] +- clk: Move no reparent case into a separate function (Joel Slebodnick) [RHEL-5705] +- clk: test: Fix type sign of rounded rate variables (Joel Slebodnick) [RHEL-5705] +- clk: Export clk_hw_forward_rate_request() (Joel Slebodnick) [RHEL-5705] +- clk: imx: Drop inclusion of unused header (Joel Slebodnick) [RHEL-5705] +- clk: composite: Fix handling of high clock rates (Joel Slebodnick) [RHEL-5705] +- Revert "clk: imx: composite-8m: Add support to determine_rate" (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: update clk flag for system critical clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: Add tpm5 clock as critical gate clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: keep MU0_B clock enabled always (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: Add divider closest support to get more accurate clock rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: Fix XBAR_DIVBUS and AD_SLOW clock parents (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: change the 'nand_usdhc_bus' clock to non-critical (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: Add LDB root clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: correct DISP2 pixel clock type (Joel Slebodnick) [RHEL-5705] +- clk: imx: drop duplicated macro (Joel Slebodnick) [RHEL-5705] +- clk: imx: clk-gpr-mux: Provide clock name in error message (Joel Slebodnick) [RHEL-5705] +- clk: imx: Let IMX8MN_CLK_DISP_PIXEL set parent rate (Joel Slebodnick) [RHEL-5705] +- clk: imx8mm: Let IMX8MM_CLK_LCDIF_PIXEL set parent rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add imx8m_clk_hw_composite_flags macro (Joel Slebodnick) [RHEL-5705] +- clk: imx: composite-8m: Add support to determine_rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: Add audiomix block control (Joel Slebodnick) [RHEL-5705] +- clk: add missing of_node_put() in "assigned-clocks" property parsing (Joel Slebodnick) [RHEL-5705] +- clk: imx: Remove values for mmask and nmask in struct clk_fractional_divider (Joel Slebodnick) [RHEL-5705] +- clk: Compute masks for fractional_divider clk when needed. (Joel Slebodnick) [RHEL-5705] +- clk: tegra: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] +- clk: fixed-rate: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] +- clk: fixed-factor: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705] +- clk: tegra: Don't warn three times about failure to unregister (Joel Slebodnick) [RHEL-5705] +- clk: Use of_property_present() for testing DT property presence (Joel Slebodnick) [RHEL-5705] +- clk: tegra20: fix gcc-7 constant overflow warning (Joel Slebodnick) [RHEL-5705] +- clk: Print an info line before disabling unused clocks (Joel Slebodnick) [RHEL-5705] +- clk: remove unnecessary (void*) conversions (Joel Slebodnick) [RHEL-5705] +- clk: imx6ul: fix "failed to get parent" error (Joel Slebodnick) [RHEL-5705] +- clk: qcom: Revert sync_state based clk_disable_unused (Joel Slebodnick) [RHEL-5705] +- clk: Introduce devm_clk_hw_register_gate_parent_data() (Joel Slebodnick) [RHEL-5705] +- clk: qcom: sdm845: Use generic clk_sync_state_disable_unused callback (Joel Slebodnick) [RHEL-5705] +- clk: Add generic sync_state callback for disabling unused clocks (Joel Slebodnick) [RHEL-5705] +- clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: fix recalc_rate for negative kdiv (Joel Slebodnick) [RHEL-5705] +- clk: imx: fix compile testing imxrt1050 (Joel Slebodnick) [RHEL-5705] +- clk: imx: set imx_clk_gpr_mux_ops storage-class-specifier to static (Joel Slebodnick) [RHEL-5705] +- clk: imx6ul: add ethernet refclock mux support (Joel Slebodnick) [RHEL-5705] +- clk: imx6ul: fix enet1 gate configuration (Joel Slebodnick) [RHEL-5705] +- clk: imx: add imx_obtain_fixed_of_clock() (Joel Slebodnick) [RHEL-5705] +- clk: imx6q: add ethernet refclock mux support (Joel Slebodnick) [RHEL-5705] +- clk: imx: add clk-gpr-mux driver (Joel Slebodnick) [RHEL-5705] +- cpuidle, clk: Remove trace_.*_rcuidle() (Joel Slebodnick) [RHEL-5705] +- clk: Add trace events for rate requests (Joel Slebodnick) [RHEL-5705] +- clk: Store clk_core for clk_rate_request (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: fix imx8mn_enet_phy_sels clocks list (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: fix imx8mn_sai2_sels clocks list (Joel Slebodnick) [RHEL-5705] +- clk: imx: rename video_pll1 to video_pll (Joel Slebodnick) [RHEL-5705] +- clk: imx: replace osc_hdmi with dummy (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: rename vpu_pll to m7_alt_pll (Joel Slebodnick) [RHEL-5705] +- clk: imx: imxrt1050: add IMXRT1050_CLK_LCDIF_PIX clock gate (Joel Slebodnick) [RHEL-5705] +- clk: imx: imxrt1050: fix IMXRT1050_CLK_LCDIF_APB offsets (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: Add audio shared gate (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Add 320 MHz and 640 MHz entries for PLL146x (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8mp: add shared clk gate for usb suspend clk (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Regroup inclusions (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Show numerator and denominator in debugfs (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Split out clk_fd_get_div() helper (Joel Slebodnick) [RHEL-5705] +- clk: bulk: Use dev_err_probe() helper in __clk_bulk_get() (Joel Slebodnick) [RHEL-5705] +- clk: Initialize max_rate in struct clk_rate_request (Joel Slebodnick) [RHEL-5705] +- clk: Initialize the clk_rate_request even if clk_core is NULL (Joel Slebodnick) [RHEL-5705] +- clk: Remove WARN_ON NULL parent in clk_core_init_rate_req() (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add tests for notifiers (Joel Slebodnick) [RHEL-5705] +- clk: Update req_rate on __clk_recalc_rates() (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add missing test case for ranges (Joel Slebodnick) [RHEL-5705] +- clk: Zero the clk_rate_request structure (Joel Slebodnick) [RHEL-5705] +- clk: Stop forwarding clk_rate_requests to the parent (Joel Slebodnick) [RHEL-5705] +- clk: Constify clk_has_parent() (Joel Slebodnick) [RHEL-5705] +- clk: Introduce clk_core_has_parent() (Joel Slebodnick) [RHEL-5705] +- clk: Switch from __clk_determine_rate to clk_core_round_rate_nolock (Joel Slebodnick) [RHEL-5705] +- clk: Add our request boundaries in clk_core_init_rate_req (Joel Slebodnick) [RHEL-5705] +- clk: Introduce clk_hw_init_rate_request() (Joel Slebodnick) [RHEL-5705] +- clk: Move clk_core_init_rate_req() from clk_core_round_rate_nolock() to its caller (Joel Slebodnick) [RHEL-5705] +- clk: Change clk_core_init_rate_req prototype (Joel Slebodnick) [RHEL-5705] +- clk: Set req_rate on reparenting (Joel Slebodnick) [RHEL-5705] +- clk: Take into account uncached clocks in clk_set_rate_range() (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add some tests for orphan with multiple parents (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add tests for mux with multiple parents (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add tests for single parent mux (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add tests for uncached clock (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add reference to the orphan mux bug report (Joel Slebodnick) [RHEL-5705] +- clk: tests: Add test suites description (Joel Slebodnick) [RHEL-5705] +- clk: Clarify clk_get_rate() expectations (Joel Slebodnick) [RHEL-5705] +- clk: Skip clamping when rounding if there's no boundaries (Joel Slebodnick) [RHEL-5705] +- clk: Drop the rate range on clk_put() (Joel Slebodnick) [RHEL-5705] +- clk: test: Switch to clk_hw_get_clk (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: fix memleak on platform_device_add() fails (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: tune the order of enet_qos_root_clk (Joel Slebodnick) [RHEL-5705] +- clk: nxp: fix typo in comment (Joel Slebodnick) [RHEL-5705] +- clkdev: Simplify devm_clk_hw_register_clkdev() function (Joel Slebodnick) [RHEL-5705] +- clkdev: Remove never used devm_clk_release_clkdev() (Joel Slebodnick) [RHEL-5705] +- clk: Remove never used devm_of_clk_del_provider() (Joel Slebodnick) [RHEL-5705] +- clk: do not initialize ret (Joel Slebodnick) [RHEL-5705] +- clk: remove extra empty line (Joel Slebodnick) [RHEL-5705] +- clk: Fix comment typo (Joel Slebodnick) [RHEL-5705] +- clk: move from strlcpy with unused retval to strscpy (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks (Joel Slebodnick) [RHEL-5705] +- Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops" (Joel Slebodnick) [RHEL-5705] +- clk: core: Fix runtime PM sequence in clk_core_unprepare() (Joel Slebodnick) [RHEL-5705] +- clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (Joel Slebodnick) [RHEL-5705] +- clk: Remove never used devm_clk_*unregister() (Joel Slebodnick) [RHEL-5705] +- clk: fixed-factor: Introduce *clk_hw_register_fixed_factor_parent_hw() (Joel Slebodnick) [RHEL-5705] +- clk: fixed: Remove Allwinner A10 special-case logic (Joel Slebodnick) [RHEL-5705] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_56.RULE (part 2) (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Fix kfree() of static memory on setting driver_override (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: fix usb_root_clk parent (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (Joel Slebodnick) [RHEL-5705] +- clk: imx: scu: fix a potential memory leak in __imx_clk_gpr_scu() (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: add GPT support (Joel Slebodnick) [RHEL-5705] +- clk: imx8m: check mcore_booted before register clk (Joel Slebodnick) [RHEL-5705] +- clk: mux: remove redundant initialization of variable width (Joel Slebodnick) [RHEL-5705] +- clk: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Joel Slebodnick) [RHEL-5705] +- Revert "clk: Drop the rate range on clk_put()" (Joel Slebodnick) [RHEL-5705] +- clk: Drop the rate range on clk_put() (Joel Slebodnick) [RHEL-5705] +- clk: test: Test clk_set_rate_range on orphan mux (Joel Slebodnick) [RHEL-5705] +- clk: Initialize orphan req_rate (Joel Slebodnick) [RHEL-5705] +- clk: Add clk_drop_range (Joel Slebodnick) [RHEL-5705] +- clk: Always set the rate on clk_set_range_rate (Joel Slebodnick) [RHEL-5705] +- clk: Use clamp instead of open-coding our own (Joel Slebodnick) [RHEL-5705] +- clk: Always clamp the rounded rate (Joel Slebodnick) [RHEL-5705] +- clk: Enforce that disjoints limits are invalid (Joel Slebodnick) [RHEL-5705] +- clk: Fix clk_hw_get_clk() when dev is NULL (Joel Slebodnick) [RHEL-5705] +- clk: imx: remove redundant re-assignment of pll->base (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Support dynamic rates (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Add pr_fmt (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: explicitly return lowest rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: name variables after usage (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: consolidate rate calculation (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Use FIELD_GET/FIELD_PREP (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Drop wrong shifting (Joel Slebodnick) [RHEL-5705] +- clk: imx: pll14xx: Use register defines consistently (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705] +- clk: imx8mm: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705] +- clk: imx: off by one in imx_lpcg_parse_clks_from_dt() (Joel Slebodnick) [RHEL-5705] +- clk: imx7d: Remove audio_mclk_root_clk (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: Add missing IMX8MP_CLK_MEDIA_MIPI_PHY1_REF_ROOT clock (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add imx8dxl clk driver (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add initial support for i.MXRT1050 clock driver (Joel Slebodnick) [RHEL-5705] +- clk: Mark clk_core_evict_parent_cache_subtree() 'target' const (Joel Slebodnick) [RHEL-5705] +- clk: Mark 'all_lists' as const (Joel Slebodnick) [RHEL-5705] +- clk: mux: Declare u32 *table parameter as const (Joel Slebodnick) [RHEL-5705] +- clk: nxp: Declare mux table parameter as const u32 * (Joel Slebodnick) [RHEL-5705] +- clk: nxp: Remove unused variable (Joel Slebodnick) [RHEL-5705] +- clk: fixed-factor: Introduce devm_clk_hw_register_fixed_factor_index() (Joel Slebodnick) [RHEL-5705] +- clk: imx8mp: Fix the parent clk of the audio_root_clk (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: Fix imx8mn_clko1_sels (Joel Slebodnick) [RHEL-5705] +- clk: imx: Use div64_ul instead of do_div (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx8ulp: set suppress_bind_attrs to true (Joel Slebodnick) [RHEL-5705] +- clk: Enable/Disable runtime PM for clk_summary (Joel Slebodnick) [RHEL-5705] +- clk: Emit a stern warning with writable debugfs enabled (Joel Slebodnick) [RHEL-5705] +- clk: Add write operation for clk_parent debugfs node (Joel Slebodnick) [RHEL-5705] +- clk: __clk_core_init() never takes NULL (Joel Slebodnick) [RHEL-5705] +- clk: clk_core_get() can also return NULL (Joel Slebodnick) [RHEL-5705] +- clk: gate: Add devm_clk_hw_register_gate() (Joel Slebodnick) [RHEL-5705] +- clk: imx: pllv1: fix kernel-doc notation for struct clk_pllv1 (Joel Slebodnick) [RHEL-5705] +- clk: Don't parent clks until the parent is fully registered (Joel Slebodnick) [RHEL-5705] +- clk: imx: use module_platform_driver (Joel Slebodnick) [RHEL-5705] +- clk: imx8m: Do not set IMX_COMPOSITE_CORE for non-regular composites (Joel Slebodnick) [RHEL-5705] +- clk: use clk_core_get_rate_recalc() in clk_rate_get() (Joel Slebodnick) [RHEL-5705] +- clk: imx: Make CLK_IMX8ULP select MXC_CLK (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx6ul: Fix csi clk gate register (Joel Slebodnick) [RHEL-5705] +- clk: imx: imx6ul: Move csi_sel mux to correct base register (Joel Slebodnick) [RHEL-5705] +- clk: imx: Fix the build break when clk-imx8ulp build as module (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add the pcc reset controller support on imx8ulp (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add clock driver for imx8ulp (Joel Slebodnick) [RHEL-5705] +- clk: imx: Update the pfdv2 for 8ulp specific support (Joel Slebodnick) [RHEL-5705] +- clk: imx: disable the pfd when set pfdv2 clock rate (Joel Slebodnick) [RHEL-5705] +- clk: imx: Add 'CLK_SET_RATE_NO_REPARENT' for composite-7ulp (Joel Slebodnick) [RHEL-5705] +- clk: imx: disable i.mx7ulp composite clock during initialization (Joel Slebodnick) [RHEL-5705] +- clk: imx: Update the compsite driver to support imx8ulp (Joel Slebodnick) [RHEL-5705] +- clk: imx: Update the pllv4 to support imx8ulp (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework imx_clk_hw_pll14xx wrapper (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework all imx_clk_hw_composite wrappers (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework all clk_hw_register_divider wrappers (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework all clk_hw_register_mux wrappers (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework all clk_hw_register_gate2 wrappers (Joel Slebodnick) [RHEL-5705] +- clk: imx: Rework all clk_hw_register_gate wrappers (Joel Slebodnick) [RHEL-5705] +- clk: imx: Make mux/mux2 clk based helpers use clk_hw based ones (Joel Slebodnick) [RHEL-5705] +- clk: imx: Remove unused helpers (Joel Slebodnick) [RHEL-5705] +- clk: composite: export clk_register_composite (Joel Slebodnick) [RHEL-5705] +- clk: imx8mn: use correct mux type for clkout path (Joel Slebodnick) [RHEL-5705] +- clk: imx8mm: use correct mux type for clkout path (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Document the arithmetics used behind the code (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Hide clk_fractional_divider_ops from wide audience (Joel Slebodnick) [RHEL-5705] +- clk: fractional-divider: Export approximation algorithm to the CCF users (Joel Slebodnick) [RHEL-5705] + * Mon Apr 15 2024 Lucas Zampieri [5.14.0-440.el9] - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations (David Arcari) [RHEL-28126] {CVE-2021-47098} - pppoe: Fix memory leak in pppoe_sendmsg() (Guillaume Nault) [RHEL-29930] diff --git a/partial-kgcov-snip.config b/partial-kgcov-snip.config index 2ed9b8d..7f5fc5e 100644 --- a/partial-kgcov-snip.config +++ b/partial-kgcov-snip.config @@ -1,5 +1,6871 @@ # kgcov +# CONFIG_60XX_WDT is not set +CONFIG_64BIT=y +# CONFIG_6LOWPAN_DEBUGFS is not set +CONFIG_6LOWPAN=m +# CONFIG_6LOWPAN_NHC is not set +CONFIG_8139CP=m +# CONFIG_8139_OLD_RX_RESET is not set +CONFIG_8139TOO_8129=y +CONFIG_8139TOO=m +# CONFIG_8139TOO_PIO is not set +# CONFIG_8139TOO_TUNE_TWISTER is not set +# CONFIG_ABP060MG is not set +# CONFIG_ACCESSIBILITY is not set +# CONFIG_ACERHDF is not set +CONFIG_ACER_WIRELESS=m +CONFIG_ACER_WMI=m +# CONFIG_ACORN_PARTITION is not set +CONFIG_ACPI_AC=y +# CONFIG_ACPI_ALS is not set +CONFIG_ACPI_APEI_EINJ=m +# CONFIG_ACPI_APEI_ERST_DEBUG is not set +CONFIG_ACPI_APEI_GHES=y +CONFIG_ACPI_APEI_MEMORY_FAILURE=y +CONFIG_ACPI_APEI_PCIEAER=y +CONFIG_ACPI_APEI=y +CONFIG_ACPI_BATTERY=y +CONFIG_ACPI_BGRT=y +CONFIG_ACPI_BUTTON=y +# CONFIG_ACPI_CMPC is not set +# CONFIG_ACPI_CONFIGFS is not set +CONFIG_ACPI_CONTAINER=y +CONFIG_ACPI_CPPC_CPUFREQ_FIE=y +# CONFIG_ACPI_CUSTOM_METHOD is not set +# CONFIG_ACPI_DEBUGGER is not set +# CONFIG_ACPI_DEBUGGER_USER is not set +# CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_DOCK=y +CONFIG_ACPI_DPTF=y +# CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_EXTLOG=m +CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y +# CONFIG_ACPI_FPDT is not set +CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y +CONFIG_ACPI_HOTPLUG_MEMORY=y +CONFIG_ACPI_I2C_OPREGION=y +CONFIG_ACPI_IPMI=m +CONFIG_ACPI_NFIT=m +CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y +CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PFRUT=m +CONFIG_ACPI_PLATFORM_PROFILE=m +CONFIG_ACPI_PRMT=y +CONFIG_ACPI_PROCESSOR_AGGREGATOR=m +CONFIG_ACPI_PROCESSOR=y +CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y +CONFIG_ACPI_SBS=m +CONFIG_ACPI_SLEEP=y +CONFIG_ACPI_SPCR_TABLE=y +CONFIG_ACPI_TABLE_UPGRADE=y +CONFIG_ACPI_TAD=m +CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_TOSHIBA is not set +CONFIG_ACPI_VIDEO=m +CONFIG_ACPI_WATCHDOG=y +CONFIG_ACPI_WMI=m +CONFIG_ACPI=y +# CONFIG_ACQUIRE_WDT is not set +# CONFIG_ACRN_GUEST is not set +# CONFIG_AD2S1200 is not set +# CONFIG_AD2S90 is not set +# CONFIG_AD3552R is not set +# CONFIG_AD5064 is not set +# CONFIG_AD5110 is not set +# CONFIG_AD525X_DPOT is not set +# CONFIG_AD5272 is not set +# CONFIG_AD5360 is not set +# CONFIG_AD5380 is not set +# CONFIG_AD5421 is not set +# CONFIG_AD5446 is not set +# CONFIG_AD5449 is not set +# CONFIG_AD5504 is not set +# CONFIG_AD5592R is not set +# CONFIG_AD5593R is not set +# CONFIG_AD5624R_SPI is not set +# CONFIG_AD5686_SPI is not set +# CONFIG_AD5696_I2C is not set +# CONFIG_AD5755 is not set +# CONFIG_AD5758 is not set +# CONFIG_AD5761 is not set +# CONFIG_AD5764 is not set +# CONFIG_AD5766 is not set +# CONFIG_AD5770R is not set +# CONFIG_AD5791 is not set +# CONFIG_AD7091R5 is not set +# CONFIG_AD7124 is not set +# CONFIG_AD7150 is not set +# CONFIG_AD7192 is not set +# CONFIG_AD7266 is not set +# CONFIG_AD7291 is not set +# CONFIG_AD7292 is not set +# CONFIG_AD7293 is not set +# CONFIG_AD7298 is not set +# CONFIG_AD7303 is not set +# CONFIG_AD74413R is not set +# CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set +# CONFIG_AD7766 is not set +# CONFIG_AD7768_1 is not set +# CONFIG_AD7780 is not set +# CONFIG_AD7791 is not set +# CONFIG_AD7793 is not set +# CONFIG_AD7887 is not set +# CONFIG_AD7923 is not set +# CONFIG_AD7949 is not set +# CONFIG_AD799X is not set +# CONFIG_AD8366 is not set +# CONFIG_AD8801 is not set +# CONFIG_AD9523 is not set +CONFIG_ADDRESS_MASKING=y +# CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set +# CONFIG_ADFS_FS is not set +# CONFIG_ADIN1100_PHY is not set +# CONFIG_ADIN_PHY is not set +# CONFIG_ADIS16080 is not set +# CONFIG_ADIS16130 is not set +# CONFIG_ADIS16136 is not set +# CONFIG_ADIS16201 is not set +# CONFIG_ADIS16209 is not set +# CONFIG_ADIS16260 is not set +# CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set +# CONFIG_ADIS16475 is not set +# CONFIG_ADIS16480 is not set +# CONFIG_ADJD_S311 is not set +# CONFIG_ADMV1013 is not set +# CONFIG_ADMV8818 is not set +# CONFIG_ADRF6780 is not set +# CONFIG_ADUX1020 is not set +# CONFIG_ADVANTECH_WDT is not set +# CONFIG_ADV_SWBUTTON is not set +# CONFIG_ADXL313_I2C is not set +# CONFIG_ADXL313_SPI is not set +# CONFIG_ADXL345_I2C is not set +# CONFIG_ADXL345_SPI is not set +# CONFIG_ADXL355_I2C is not set +# CONFIG_ADXL355_SPI is not set +# CONFIG_ADXL372_I2C is not set +# CONFIG_ADXL372_SPI is not set +# CONFIG_ADXRS290 is not set +# CONFIG_ADXRS450 is not set +# CONFIG_AFE4403 is not set +# CONFIG_AFE4404 is not set +# CONFIG_AFFS_FS is not set +# CONFIG_AF_KCM is not set +CONFIG_AF_RXRPC_DEBUG=y +# CONFIG_AF_RXRPC_INJECT_LOSS is not set +CONFIG_AF_RXRPC_IPV6=y +CONFIG_AF_RXRPC=m +# CONFIG_AFS_DEBUG_CURSOR is not set +CONFIG_AFS_DEBUG=y +CONFIG_AFS_FSCACHE=y +CONFIG_AFS_FS=m +# CONFIG_AGP is not set +CONFIG_AIO=y +# CONFIG_AIX_PARTITION is not set +# CONFIG_AK09911 is not set +# CONFIG_AK8975 is not set +# CONFIG_AL3010 is not set +# CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set +# CONFIG_ALIENWARE_WMI is not set +# CONFIG_ALIM1535_WDT is not set +# CONFIG_ALIM7101_WDT is not set +# CONFIG_ALTERA_MBOX is not set +# CONFIG_ALTERA_MSGDMA is not set +CONFIG_ALTERA_STAPL=m +# CONFIG_ALTERA_TSE is not set +CONFIG_ALX=m +# CONFIG_AM2315 is not set +# CONFIG_AMD8111_ETH is not set +CONFIG_AMD_HSMP=m +# CONFIG_AMD_IOMMU_DEBUGFS is not set +CONFIG_AMD_IOMMU_V2=m +CONFIG_AMD_IOMMU=y +# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set +CONFIG_AMD_MEM_ENCRYPT=y +CONFIG_AMD_NUMA=y +CONFIG_AMD_PHY=m +CONFIG_AMD_PMC=m +# CONFIG_AMD_PMF_DEBUG is not set +CONFIG_AMD_PMF=m +CONFIG_AMD_PTDMA=m +CONFIG_AMD_SFH_HID=m +# CONFIG_AMDTEE is not set +# CONFIG_AMD_XGBE_DCB is not set +CONFIG_AMD_XGBE=m +# CONFIG_AMIGA_PARTITION is not set +CONFIG_AMILO_RFKILL=m +# CONFIG_ANDROID_BINDER_IPC is not set +# CONFIG_ANON_VMA_NAME is not set +# CONFIG_APDS9300 is not set +CONFIG_APDS9802ALS=m +# CONFIG_APDS9960 is not set +CONFIG_APPLE_GMUX=m +# CONFIG_APPLE_MFI_FASTCHARGE is not set +CONFIG_APPLE_PROPERTIES=y +# CONFIG_APPLICOM is not set +CONFIG_AQTION=m +CONFIG_AQUANTIA_PHY=m +# CONFIG_AR5523 is not set +# CONFIG_ARCH_ACTIONS is not set +# CONFIG_ARCH_ALPINE is not set +# CONFIG_ARCH_APPLE is not set +# CONFIG_ARCH_BCM2835 is not set +# CONFIG_ARCH_BCM4908 is not set +# CONFIG_ARCH_BITMAIN is not set +# CONFIG_ARCH_BRCMSTB is not set +# CONFIG_ARCH_KEEMBAY is not set +# CONFIG_ARCH_LG1K is not set +# CONFIG_ARCH_MEMORY_PROBE is not set +# CONFIG_ARCH_MESON is not set +# CONFIG_ARCH_MVEBU is not set +# CONFIG_ARCH_MXC is not set +CONFIG_ARCH_RANDOM=y +# CONFIG_ARCH_REALTEK is not set +# CONFIG_ARCH_S32 is not set +# CONFIG_ARCH_SPARX5 is not set +# CONFIG_ARCH_SUNXI is not set +# CONFIG_ARCH_SYNQUACER is not set +# CONFIG_ARCNET is not set +CONFIG_ARM64_AMU_EXTN=y +CONFIG_ARM64_E0PD=y +CONFIG_ARM64_EPAN=y +CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1530923=y +CONFIG_ARM64_ERRATUM_1542419=y +CONFIG_ARM64_USE_LSE_ATOMICS=y +CONFIG_ARM_CMN=m +# CONFIG_ARM_MHU_V2 is not set +# CONFIG_ARM_SCMI_POWER_CONTROL is not set +# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set +CONFIG_ARM_SMCCC_SOC_ID=y +# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SP805_WATCHDOG is not set +# CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set +CONFIG_ASN1=y +CONFIG_ASUS_LAPTOP=m +CONFIG_ASUS_NB_WMI=m +# CONFIG_ASUS_WIRELESS is not set +CONFIG_ASUS_WMI=m +CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m +CONFIG_ASYNC_RAID6_TEST=m +CONFIG_ASYNC_TX_DMA=y +CONFIG_ATA_ACPI=y +CONFIG_ATA_BMDMA=y +CONFIG_ATA_GENERIC=m +# CONFIG_ATALK is not set +CONFIG_ATA=m +# CONFIG_ATA_OVER_ETH is not set +CONFIG_ATA_PIIX=m +# CONFIG_ATARI_PARTITION is not set +CONFIG_ATA_SFF=y +CONFIG_ATA_VERBOSE_ERROR=y +CONFIG_ATH10K_DEBUGFS=y +# CONFIG_ATH10K_DEBUG is not set +CONFIG_ATH10K=m +CONFIG_ATH10K_PCI=m +# CONFIG_ATH10K_SDIO is not set +# CONFIG_ATH10K_SPECTRAL is not set +# CONFIG_ATH10K_TRACING is not set +# CONFIG_ATH10K_USB is not set +# CONFIG_ATH11K_DEBUGFS is not set +# CONFIG_ATH11K_DEBUG is not set +CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m +# CONFIG_ATH11K_SPECTRAL is not set +# CONFIG_ATH11K_TRACING is not set +# CONFIG_ATH12K is not set +# CONFIG_ATH5K is not set +# CONFIG_ATH5K_PCI is not set +# CONFIG_ATH6KL is not set +CONFIG_ATH9K_AHB=y +CONFIG_ATH9K_BTCOEX_SUPPORT=y +# CONFIG_ATH9K_CHANNEL_CONTEXT is not set +# CONFIG_ATH9K_COMMON_SPECTRAL is not set +CONFIG_ATH9K_DEBUGFS=y +# CONFIG_ATH9K_DYNACK is not set +# CONFIG_ATH9K_HTC_DEBUGFS is not set +CONFIG_ATH9K_HTC=m +# CONFIG_ATH9K_HWRNG is not set +CONFIG_ATH9K=m +# CONFIG_ATH9K_PCI_NO_EEPROM is not set +CONFIG_ATH9K_PCI=y +# CONFIG_ATH9K_STATION_STATISTICS is not set +CONFIG_ATH9K_WOW=y +CONFIG_ATH_COMMON=m +# CONFIG_ATH_DEBUG is not set +# CONFIG_ATH_TRACEPOINTS is not set +CONFIG_ATL1C=m +CONFIG_ATL1E=m +CONFIG_ATL1=m +CONFIG_ATL2=m +# CONFIG_ATLAS_EZO_SENSOR is not set +# CONFIG_ATLAS_PH_SENSOR is not set +# CONFIG_ATM_BR2684_IPFILTER is not set +CONFIG_ATM_BR2684=m +CONFIG_ATM_CLIP=m +# CONFIG_ATM_CLIP_NO_ICMP is not set +# CONFIG_ATM_DRIVERS is not set +CONFIG_ATM_LANE=m +CONFIG_ATM=m +# CONFIG_ATM_MPOA is not set +CONFIG_ATOMIC64_SELFTEST=y +# CONFIG_ATP is not set +CONFIG_AUDITSYSCALL=y +CONFIG_AUDIT=y +CONFIG_AUTOFS_FS=y +# CONFIG_AUXDISPLAY is not set +CONFIG_AX88796B_PHY=m +# CONFIG_B43 is not set +# CONFIG_B43LEGACY is not set +# CONFIG_B44 is not set +# CONFIG_BACKLIGHT_ADP8860 is not set +# CONFIG_BACKLIGHT_ADP8870 is not set +CONFIG_BACKLIGHT_APPLE=m +# CONFIG_BACKLIGHT_ARCXCNN is not set +# CONFIG_BACKLIGHT_BD6107 is not set +CONFIG_BACKLIGHT_CLASS_DEVICE=y +# CONFIG_BACKLIGHT_GPIO is not set +# CONFIG_BACKLIGHT_KTD253 is not set +CONFIG_BACKLIGHT_LED=m +# CONFIG_BACKLIGHT_LM3630A is not set +# CONFIG_BACKLIGHT_LM3639 is not set +CONFIG_BACKLIGHT_LP855X=m +# CONFIG_BACKLIGHT_LV5207LP is not set +# CONFIG_BACKLIGHT_PWM is not set +# CONFIG_BACKLIGHT_QCOM_WLED is not set +# CONFIG_BACKLIGHT_SAHARA is not set +# CONFIG_BACKTRACE_SELF_TEST is not set +CONFIG_BALLOON_COMPACTION=y +CONFIG_BAREUDP=m +# CONFIG_BATMAN_ADV is not set +# CONFIG_BATTERY_BQ27XXX is not set +# CONFIG_BATTERY_CW2015 is not set +# CONFIG_BATTERY_DS2780 is not set +# CONFIG_BATTERY_DS2781 is not set +# CONFIG_BATTERY_DS2782 is not set +# CONFIG_BATTERY_GAUGE_LTC2941 is not set +# CONFIG_BATTERY_GOLDFISH is not set +# CONFIG_BATTERY_MAX17040 is not set +# CONFIG_BATTERY_MAX17042 is not set +# CONFIG_BATTERY_RT5033 is not set +# CONFIG_BATTERY_SAMSUNG_SDI is not set +# CONFIG_BATTERY_SBS is not set +# CONFIG_BCACHE is not set +# CONFIG_BCM54140_PHY is not set +CONFIG_BCM7XXX_PHY=m +# CONFIG_BCM84881_PHY is not set +CONFIG_BCM87XX_PHY=m +# CONFIG_BCMA_DEBUG is not set +CONFIG_BCMA_DRIVER_GMAC_CMN=y +CONFIG_BCMA_DRIVER_GPIO=y +CONFIG_BCMA_HOST_PCI_POSSIBLE=y +CONFIG_BCMA_HOST_PCI=y +# CONFIG_BCMA_HOST_SOC is not set +CONFIG_BCMA=m +CONFIG_BCMGENET=m +# CONFIG_BCM_KONA_USB2_PHY is not set +# CONFIG_BCM_SBA_RAID is not set +# CONFIG_BCM_VK is not set +CONFIG_BE2ISCSI=m +# CONFIG_BE2NET_BE2 is not set +# CONFIG_BE2NET_BE3 is not set +CONFIG_BE2NET_HWMON=y +CONFIG_BE2NET_LANCER=y +CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y +# CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set +CONFIG_BFQ_GROUP_IOSCHED=y +# CONFIG_BFS_FS is not set +# CONFIG_BH1750 is not set +# CONFIG_BH1780 is not set +CONFIG_BIG_KEYS=y +CONFIG_BINFMT_ELF=y +CONFIG_BINFMT_MISC=m +CONFIG_BINFMT_SCRIPT=y +CONFIG_BITFIELD_KUNIT=m +CONFIG_BITS_TEST=m +CONFIG_BLK_CGROUP_FC_APPID=y +# CONFIG_BLK_CGROUP_IOCOST is not set +CONFIG_BLK_CGROUP_IOLATENCY=y +# CONFIG_BLK_CGROUP_IOPRIO is not set +CONFIG_BLK_CGROUP=y +CONFIG_BLK_DEBUG_FS=y +# CONFIG_BLK_DEV_3W_XXXX_RAID is not set +CONFIG_BLK_DEV_BSGLIB=y +CONFIG_BLK_DEV_BSG=y +CONFIG_BLK_DEV_DM=m +# CONFIG_BLK_DEV_DRBD is not set +# CONFIG_BLK_DEV_FD is not set +CONFIG_BLK_DEV_INITRD=y +CONFIG_BLK_DEV_INTEGRITY=y +CONFIG_BLK_DEV_IO_TRACE=y +CONFIG_BLK_DEV_LOOP=m +CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 +CONFIG_BLK_DEV_MD=y +CONFIG_BLK_DEV_NBD=m +CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y +CONFIG_BLK_DEV_NULL_BLK=m +CONFIG_BLK_DEV_NVME=m +# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set +CONFIG_BLK_DEV_PMEM=m +CONFIG_BLK_DEV_RAM_COUNT=16 +CONFIG_BLK_DEV_RAM=m +CONFIG_BLK_DEV_RAM_SIZE=16384 +CONFIG_BLK_DEV_RBD=m +# CONFIG_BLK_DEV_RSXX is not set +CONFIG_BLK_DEV_SD=m +CONFIG_BLK_DEV_SR=m +# CONFIG_BLK_DEV_SX8 is not set +# CONFIG_BLK_DEV_THROTTLING_LOW is not set +CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV=y +CONFIG_BLK_DEV_ZONED=y +# CONFIG_BLK_INLINE_ENCRYPTION is not set +# CONFIG_BLK_SED_OPAL is not set +CONFIG_BLK_WBT_MQ=y +CONFIG_BLK_WBT=y +CONFIG_BLOCK_LEGACY_AUTOLOAD=y +# CONFIG_BMA180 is not set +# CONFIG_BMA220 is not set +# CONFIG_BMA400 is not set +# CONFIG_BMC150_ACCEL is not set +# CONFIG_BMC150_MAGN_I2C is not set +# CONFIG_BMC150_MAGN_SPI is not set +# CONFIG_BME680 is not set +# CONFIG_BMG160 is not set +# CONFIG_BMI088_ACCEL is not set +# CONFIG_BMI160_I2C is not set +# CONFIG_BMI160_SPI is not set +# CONFIG_BMP280 is not set +# CONFIG_BNA is not set +CONFIG_BNX2=m +CONFIG_BNX2X=m +CONFIG_BNX2X_SRIOV=y +CONFIG_BNXT_DCB=y +CONFIG_BNXT_FLOWER_OFFLOAD=y +# CONFIG_BNXT_HWMON is not set +CONFIG_BNXT=m +CONFIG_BNXT_SRIOV=y +CONFIG_BONDING=m +CONFIG_BOOT_CONFIG=y +CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y +# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set +# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set +CONFIG_BOOT_PRINTK_DELAY=y +CONFIG_BOOTTIME_TRACING=y +CONFIG_BPF_EVENTS=y +# CONFIG_BPFILTER is not set +CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_JIT=y +# CONFIG_BPF_KPROBE_OVERRIDE is not set +CONFIG_BPF_LSM=y +# CONFIG_BPF_PRELOAD is not set +CONFIG_BPF_STREAM_PARSER=y +CONFIG_BPF_SYSCALL=y +CONFIG_BPF_UNPRIV_DEFAULT_OFF=y +CONFIG_BRANCH_PROFILE_NONE=y +# CONFIG_BRCMDBG is not set +CONFIG_BRCMFMAC=m +CONFIG_BRCMFMAC_PCIE=y +CONFIG_BRCMFMAC_SDIO=y +CONFIG_BRCMFMAC_USB=y +CONFIG_BRCMSMAC=m +# CONFIG_BRCMSTB_GISB_ARB is not set +# CONFIG_BRCM_TRACING is not set +# CONFIG_BRIDGE_CFM is not set +CONFIG_BRIDGE_EBT_802_3=m +CONFIG_BRIDGE_EBT_AMONG=m +CONFIG_BRIDGE_EBT_ARP=m +CONFIG_BRIDGE_EBT_ARPREPLY=m +CONFIG_BRIDGE_EBT_BROUTE=m +CONFIG_BRIDGE_EBT_DNAT=m +CONFIG_BRIDGE_EBT_IP6=m +CONFIG_BRIDGE_EBT_IP=m +CONFIG_BRIDGE_EBT_LIMIT=m +CONFIG_BRIDGE_EBT_LOG=m +CONFIG_BRIDGE_EBT_MARK=m +CONFIG_BRIDGE_EBT_MARK_T=m +CONFIG_BRIDGE_EBT_NFLOG=m +CONFIG_BRIDGE_EBT_PKTTYPE=m +CONFIG_BRIDGE_EBT_REDIRECT=m +CONFIG_BRIDGE_EBT_SNAT=m +CONFIG_BRIDGE_EBT_STP=m +CONFIG_BRIDGE_EBT_T_FILTER=m +CONFIG_BRIDGE_EBT_T_NAT=m +CONFIG_BRIDGE_EBT_VLAN=m +CONFIG_BRIDGE_IGMP_SNOOPING=y +CONFIG_BRIDGE=m +# CONFIG_BRIDGE_MRP is not set +CONFIG_BRIDGE_NETFILTER=m +CONFIG_BRIDGE_NF_EBTABLES=m +CONFIG_BRIDGE_VLAN_FILTERING=y +CONFIG_BROADCOM_PHY=m +CONFIG_BSD_DISKLABEL=y +CONFIG_BSD_PROCESS_ACCT_V3=y +CONFIG_BSD_PROCESS_ACCT=y +# CONFIG_BT_6LOWPAN is not set +# CONFIG_BT_AOSPEXT is not set +CONFIG_BT_ATH3K=m +CONFIG_BT_BCM=m +CONFIG_BT_BNEP=m +CONFIG_BT_BNEP_MC_FILTER=y +CONFIG_BT_BNEP_PROTO_FILTER=y +CONFIG_BT_BREDR=y +CONFIG_BT_DEBUGFS=y +CONFIG_BT_HCIBCM203X=m +# CONFIG_BT_HCIBCM4377 is not set +CONFIG_BT_HCIBFUSB=m +CONFIG_BT_HCIBPA10X=m +CONFIG_BT_HCIBTSDIO=m +CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y +CONFIG_BT_HCIBTUSB_BCM=y +CONFIG_BT_HCIBTUSB=m +CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y +CONFIG_BT_HCIBTUSB_RTL=y +# CONFIG_BT_HCIUART_AG6XX is not set +CONFIG_BT_HCIUART_ATH3K=y +CONFIG_BT_HCIUART_BCSP=y +CONFIG_BT_HCIUART_H4=y +# CONFIG_BT_HCIUART_INTEL is not set +CONFIG_BT_HCIUART=m +CONFIG_BT_HCIVHCI=m +CONFIG_BT_HIDP=m +# CONFIG_BT_HS is not set +CONFIG_BT_INTEL=m +# CONFIG_BT_LEDS is not set +CONFIG_BT_LE_L2CAP_ECRED=y +CONFIG_BT_LE=y +CONFIG_BT=m +CONFIG_BT_MRVL=m +CONFIG_BT_MRVL_SDIO=m +# CONFIG_BT_MSFTEXT is not set +# CONFIG_BT_MTKSDIO is not set +# CONFIG_BT_NXPUART is not set +CONFIG_BT_RFCOMM=m +CONFIG_BT_RFCOMM_TTY=y +# CONFIG_BTRFS_FS is not set +CONFIG_BT_RTL=m +# CONFIG_BT_SELFTEST is not set +CONFIG_BTT=y +# CONFIG_BT_VIRTIO is not set +CONFIG_BUG_ON_DATA_CORRUPTION=y +CONFIG_BUILD_SALT="" +# CONFIG_C2PORT is not set +# CONFIG_CACHEFILES_DEBUG is not set +# CONFIG_CACHEFILES_ERROR_INJECTION is not set +# CONFIG_CACHEFILES_HISTOGRAM is not set +CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set +CONFIG_CACHESTAT_SYSCALL=y +# CONFIG_CADENCE_WATCHDOG is not set +# CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set +CONFIG_CAN_8DEV_USB=m +CONFIG_CAN_BCM=m +CONFIG_CAN_CALC_BITTIMING=y +# CONFIG_CAN_CAN327 is not set +# CONFIG_CAN_CC770 is not set +# CONFIG_CAN_C_CAN is not set +# CONFIG_CAN_CTUCANFD_PCI is not set +# CONFIG_CAN_CTUCANFD_PLATFORM is not set +# CONFIG_CAN_DEBUG_DEVICES is not set +CONFIG_CAN_DEV=m +CONFIG_CAN_EMS_USB=m +CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_ESD_USB is not set +# CONFIG_CAN_ETAS_ES58X is not set +# CONFIG_CAN_FLEXCAN is not set +# CONFIG_CAN_GRCAN is not set +# CONFIG_CAN_GS_USB is not set +CONFIG_CAN_GW=m +# CONFIG_CAN_HI311X is not set +# CONFIG_CAN_IFI_CANFD is not set +CONFIG_CAN_ISOTP=m +CONFIG_CAN_J1939=m +# CONFIG_CAN_KVASER_PCIEFD is not set +CONFIG_CAN_KVASER_USB=m +CONFIG_CAN=m +CONFIG_CAN_M_CAN=m +CONFIG_CAN_M_CAN_PCI=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set +# CONFIG_CAN_MCBA_USB is not set +CONFIG_CAN_MCP251XFD=m +# CONFIG_CAN_MCP251XFD_SANITY is not set +CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y +CONFIG_CAN_PEAK_PCIEFD=m +CONFIG_CAN_PEAK_USB=m +CONFIG_CAN_RAW=m +# CONFIG_CAN_SJA1000 is not set +CONFIG_CAN_SLCAN=m +# CONFIG_CAN_SOFTING is not set +# CONFIG_CAN_UCAN is not set +CONFIG_CAN_VCAN=m +CONFIG_CAN_VXCAN=m +# CONFIG_CAN_XILINXCAN is not set +# CONFIG_CARDBUS is not set +# CONFIG_CARL9170 is not set +CONFIG_CAVIUM_ERRATUM_30115=y +CONFIG_CB710_CORE=m +# CONFIG_CB710_DEBUG is not set +CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y +# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set +# CONFIG_CCS811 is not set +CONFIG_CDROM_PKTCDVD_BUFFERS=8 +CONFIG_CDROM_PKTCDVD=m +# CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set +# CONFIG_CEC_SECO is not set +CONFIG_CEPH_FSCACHE=y +CONFIG_CEPH_FS=m +CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y +CONFIG_CEPH_LIB=m +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y +# CONFIG_CFG80211_DEBUGFS is not set +CONFIG_CFG80211_DEFAULT_PS=y +# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set +CONFIG_CFG80211_KUNIT_TEST=m +CONFIG_CFG80211=m +# CONFIG_CFG80211_WEXT is not set +CONFIG_CFS_BANDWIDTH=y +CONFIG_CGROUP_BPF=y +CONFIG_CGROUP_CPUACCT=y +# CONFIG_CGROUP_DEBUG is not set +CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set +CONFIG_CGROUP_FREEZER=y +CONFIG_CGROUP_HUGETLB=y +CONFIG_CGROUP_MISC=y +CONFIG_CGROUP_NET_CLASSID=y +CONFIG_CGROUP_NET_PRIO=y +CONFIG_CGROUP_PERF=y +CONFIG_CGROUP_PIDS=y +CONFIG_CGROUP_RDMA=y +CONFIG_CGROUP_SCHED=y +CONFIG_CGROUPS=y +# CONFIG_CHARGER_ADP5061 is not set +# CONFIG_CHARGER_BD99954 is not set +# CONFIG_CHARGER_BQ2415X is not set +# CONFIG_CHARGER_BQ24190 is not set +# CONFIG_CHARGER_BQ24257 is not set +# CONFIG_CHARGER_BQ24735 is not set +# CONFIG_CHARGER_BQ2515X is not set +# CONFIG_CHARGER_BQ256XX is not set +# CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set +# CONFIG_CHARGER_DETECTOR_MAX14656 is not set +# CONFIG_CHARGER_GPIO is not set +# CONFIG_CHARGER_LP8727 is not set +# CONFIG_CHARGER_LT3651 is not set +# CONFIG_CHARGER_LTC4162L is not set +# CONFIG_CHARGER_MAX8903 is not set +# CONFIG_CHARGER_RT9455 is not set +# CONFIG_CHARGER_SBS is not set +CONFIG_CHARGER_SMB347=m +CONFIG_CHECKPOINT_RESTORE=y +CONFIG_CHECKSUM_KUNIT=m +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m +# CONFIG_CHELSIO_T1 is not set +# CONFIG_CHELSIO_T3 is not set +# CONFIG_CHELSIO_T4_DCB is not set +CONFIG_CHELSIO_T4=m +CONFIG_CHELSIO_T4VF=m +CONFIG_CHELSIO_TLS_DEVICE=m +CONFIG_CHR_DEV_SCH=m +CONFIG_CHR_DEV_SG=m +CONFIG_CHR_DEV_ST=m +CONFIG_CHROMEOS_ACPI=y +# CONFIG_CHROMEOS_TBMC is not set +# CONFIG_CHROME_PLATFORMS is not set +CONFIG_CICADA_PHY=m +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y +# CONFIG_CIFS_DEBUG2 is not set +# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set +CONFIG_CIFS_DEBUG=y +CONFIG_CIFS_DFS_UPCALL=y +# CONFIG_CIFS_FSCACHE is not set +CONFIG_CIFS=m +CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y +# CONFIG_CIFS_STATS2 is not set +# CONFIG_CIFS_SWN_UPCALL is not set +CONFIG_CIFS_UPCALL=y +CONFIG_CIFS_WEAK_PW_HASH=y +CONFIG_CIFS_XATTR=y +CONFIG_CLEANCACHE=y +# CONFIG_CLK_GATE_KUNIT_TEST is not set +# CONFIG_CLK_KUNIT_TEST is not set +CONFIG_CLK_SP810=y +CONFIG_CLK_VEXPRESS_OSC=y +CONFIG_CLS_U32_MARK=y +CONFIG_CLS_U32_PERF=y +# CONFIG_CM32181 is not set +# CONFIG_CM3232 is not set +# CONFIG_CM3323 is not set +# CONFIG_CM36651 is not set +CONFIG_CMA_ALIGNMENT=8 +CONFIG_CMA_AREAS=7 +# CONFIG_CMA_DEBUGFS is not set +# CONFIG_CMA_DEBUG is not set +CONFIG_CMA_SIZE_MBYTES=0 +# CONFIG_CMA_SIZE_SEL_MAX is not set +CONFIG_CMA_SIZE_SEL_MBYTES=y +# CONFIG_CMA_SIZE_SEL_MIN is not set +# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set +CONFIG_CMA_SYSFS=y +CONFIG_CMA=y +# CONFIG_CMDLINE_BOOL is not set +CONFIG_CMDLINE_FROM_BOOTLOADER=y +CONFIG_CMDLINE_KUNIT_TEST=m +# CONFIG_CMDLINE_PARTITION is not set +CONFIG_CNIC=m +# CONFIG_CODA_FS is not set +# CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXI_CLKGEN is not set +# CONFIG_COMMON_CLK_CDCE706 is not set +# CONFIG_COMMON_CLK_CDCE925 is not set +# CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_FIXED_MMIO is not set +CONFIG_COMMON_CLK_HI3516CV300=y +CONFIG_COMMON_CLK_HI3519=y +CONFIG_COMMON_CLK_HI3660=y +# CONFIG_COMMON_CLK_HI3670 is not set +CONFIG_COMMON_CLK_HI3798CV200=y +# CONFIG_COMMON_CLK_MAX9485 is not set +# CONFIG_COMMON_CLK_PWM is not set +# CONFIG_COMMON_CLK_QCOM is not set +# CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set +# CONFIG_COMMON_CLK_SI5351 is not set +# CONFIG_COMMON_CLK_SI544 is not set +# CONFIG_COMMON_CLK_SI570 is not set +# CONFIG_COMMON_CLK_VC5 is not set +CONFIG_COMMON_CLK=y +CONFIG_COMMON_RESET_HI3660=y +CONFIG_COMPACTION=y +CONFIG_COMPAL_LAPTOP=m +CONFIG_COMPAT_32BIT_TIME=y +# CONFIG_COMPAT_BRK is not set +# CONFIG_COMPAT_VDSO is not set +# CONFIG_COMPILE_TEST is not set +CONFIG_CONFIGFS_FS=y +CONFIG_CONNECTOR=y +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 +CONFIG_CONSOLE_LOGLEVEL_QUIET=4 +CONFIG_CONTEXT_SWITCH_TRACER=y +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set +# CONFIG_COPS is not set +CONFIG_CORDIC=m +CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y +CONFIG_CORTINA_PHY=m +CONFIG_COUNTER=m +# CONFIG_CPA_DEBUG is not set +# CONFIG_CPU5_WDT is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set +CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y +# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set +# CONFIG_CPUFREQ_DT is not set +CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y +CONFIG_CPU_FREQ_GOV_ONDEMAND=y +CONFIG_CPU_FREQ_GOV_PERFORMANCE=y +CONFIG_CPU_FREQ_GOV_POWERSAVE=y +CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y +CONFIG_CPU_FREQ_GOV_USERSPACE=y +CONFIG_CPU_FREQ_STAT=y +CONFIG_CPU_FREQ=y +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +CONFIG_CPU_IBPB_ENTRY=y +CONFIG_CPU_IBRS_ENTRY=y +CONFIG_CPU_IDLE_GOV_HALTPOLL=y +# CONFIG_CPU_IDLE_GOV_LADDER is not set +CONFIG_CPU_IDLE_GOV_MENU=y +# CONFIG_CPU_IDLE_GOV_TEO is not set +CONFIG_CPU_IDLE=y +CONFIG_CPU_ISOLATION=y +CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m +CONFIG_CPUMASK_OFFSTACK=y +CONFIG_CPUSETS=y +CONFIG_CPU_SRSO=y +# CONFIG_CPU_THERMAL is not set +CONFIG_CPU_UNRET_ENTRY=y +# CONFIG_CRAMFS is not set +# CONFIG_CRAMFS_MTD is not set +CONFIG_CRASH_DUMP=y +CONFIG_CRC16=y +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC32_SARWATE is not set +# CONFIG_CRC32_SELFTEST is not set +# CONFIG_CRC32_SLICEBY4 is not set +CONFIG_CRC32_SLICEBY8=y +CONFIG_CRC32=y +# CONFIG_CRC4 is not set +CONFIG_CRC64_ROCKSOFT=y +CONFIG_CRC64=y +CONFIG_CRC7=m +CONFIG_CRC8=m +CONFIG_CRC_CCITT=y +CONFIG_CRC_ITU_T=m +CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC is not set +# CONFIG_CROS_KBD_LED_BACKLIGHT is not set +CONFIG_CROSS_MEMORY_ATTACH=y +# CONFIG_CRYPTO_842 is not set +CONFIG_CRYPTO_ADIANTUM=m +# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set +# CONFIG_CRYPTO_AEGIS128 is not set +CONFIG_CRYPTO_AES_NI_INTEL=y +# CONFIG_CRYPTO_AES_TI is not set +CONFIG_CRYPTO_AES=y +CONFIG_CRYPTO_ANSI_CPRNG=m +CONFIG_CRYPTO_AUTHENC=y +CONFIG_CRYPTO_BLAKE2B=m +# CONFIG_CRYPTO_BLAKE2S is not set +CONFIG_CRYPTO_BLAKE2S_X86=m +CONFIG_CRYPTO_BLOWFISH=m +CONFIG_CRYPTO_BLOWFISH_X86_64=m +CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m +CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m +CONFIG_CRYPTO_CAMELLIA=m +CONFIG_CRYPTO_CAMELLIA_X86_64=m +CONFIG_CRYPTO_CAST5_AVX_X86_64=m +CONFIG_CRYPTO_CAST5=m +CONFIG_CRYPTO_CAST6_AVX_X86_64=m +CONFIG_CRYPTO_CAST6=m +CONFIG_CRYPTO_CBC=y +CONFIG_CRYPTO_CCM=y +CONFIG_CRYPTO_CFB=y +CONFIG_CRYPTO_CHACHA20=m +CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20_X86_64=y +CONFIG_CRYPTO_CMAC=y +CONFIG_CRYPTO_CRC32C_INTEL=m +# CONFIG_CRYPTO_CRC32C_VPMSUM is not set +CONFIG_CRYPTO_CRC32C=y +CONFIG_CRYPTO_CRC32=m +CONFIG_CRYPTO_CRC32_PCLMUL=m +CONFIG_CRYPTO_CRC64_ROCKSOFT=y +CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m +CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m +# CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set +CONFIG_CRYPTO_CRYPTD=y +CONFIG_CRYPTO_CTR=y +CONFIG_CRYPTO_CTS=y +CONFIG_CRYPTO_CURVE25519=m +CONFIG_CRYPTO_CURVE25519_X86=m +CONFIG_CRYPTO_DEFLATE=y +CONFIG_CRYPTO_DES3_EDE_X86_64=m +CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m +CONFIG_CRYPTO_DEV_CCP_DD=m +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set +CONFIG_CRYPTO_DEV_CCP=y +# CONFIG_CRYPTO_DEV_CCREE is not set +CONFIG_CRYPTO_DEV_CHELSIO=m +# CONFIG_CRYPTO_DEV_HISI_HPRE is not set +# CONFIG_CRYPTO_DEV_HISI_SEC2 is not set +CONFIG_CRYPTO_DEV_HISI_SEC=m +# CONFIG_CRYPTO_DEV_HISI_TRNG is not set +CONFIG_CRYPTO_DEV_IAA_CRYPTO=m +# CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS is not set +CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m +# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set +CONFIG_CRYPTO_DEV_PADLOCK_AES=m +CONFIG_CRYPTO_DEV_PADLOCK=m +CONFIG_CRYPTO_DEV_PADLOCK_SHA=m +CONFIG_CRYPTO_DEV_QAT_420XX=m +CONFIG_CRYPTO_DEV_QAT_4XXX=m +CONFIG_CRYPTO_DEV_QAT_C3XXX=m +CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m +CONFIG_CRYPTO_DEV_QAT_C62X=m +CONFIG_CRYPTO_DEV_QAT_C62XVF=m +CONFIG_CRYPTO_DEV_QAT_DH895xCC=m +CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +# CONFIG_CRYPTO_DEV_QAT_ERROR_INJECTION is not set +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set +CONFIG_CRYPTO_DEV_SP_CCP=y +CONFIG_CRYPTO_DEV_SP_PSP=y +# CONFIG_CRYPTO_DEV_VIRTIO is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y +CONFIG_CRYPTO_DH=y +CONFIG_CRYPTO_DRBG_CTR=y +CONFIG_CRYPTO_DRBG_HASH=y +CONFIG_CRYPTO_DRBG_HMAC=y +CONFIG_CRYPTO_DRBG_MENU=y +CONFIG_CRYPTO_ECB=y +CONFIG_CRYPTO_ECDH=y +CONFIG_CRYPTO_ECDSA=y +CONFIG_CRYPTO_ECHAINIV=m +# CONFIG_CRYPTO_ECRDSA is not set +CONFIG_CRYPTO_ESSIV=m +CONFIG_CRYPTO_FCRYPT=m +# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set +CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" +CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_GCM=y +CONFIG_CRYPTO_GF128MUL=y +CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m +CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HMAC=y +CONFIG_CRYPTO_HW=y +# CONFIG_CRYPTO_KEYWRAP is not set +CONFIG_CRYPTO_LIB_BLAKE2S=m +CONFIG_CRYPTO_LIB_CHACHA20POLY1305=y +CONFIG_CRYPTO_LIB_CHACHA=y +CONFIG_CRYPTO_LIB_CURVE25519=m +CONFIG_CRYPTO_LIB_POLY1305=y +CONFIG_CRYPTO_LRW=m +# CONFIG_CRYPTO_LZ4HC is not set +# CONFIG_CRYPTO_LZ4 is not set +CONFIG_CRYPTO_LZO=y +# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set +CONFIG_CRYPTO_MANAGER=y +CONFIG_CRYPTO_MD4=m +CONFIG_CRYPTO_MD5=y +CONFIG_CRYPTO_MICHAEL_MIC=m +CONFIG_CRYPTO_NHPOLY1305_AVX2=m +CONFIG_CRYPTO_NHPOLY1305_SSE2=m +CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=y +CONFIG_CRYPTO_PCBC=m +CONFIG_CRYPTO_PCRYPT=m +CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305_X86_64=y +CONFIG_CRYPTO_RMD160=m +CONFIG_CRYPTO_RSA=y +CONFIG_CRYPTO_SEQIV=y +CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m +CONFIG_CRYPTO_SERPENT_AVX_X86_64=m +CONFIG_CRYPTO_SERPENT=m +CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m +CONFIG_CRYPTO_SHA1_SSSE3=y +CONFIG_CRYPTO_SHA1=y +CONFIG_CRYPTO_SHA256_ARM64=m +CONFIG_CRYPTO_SHA256_SSSE3=y +CONFIG_CRYPTO_SHA256=y +# CONFIG_CRYPTO_SHA3_ARM64 is not set +CONFIG_CRYPTO_SHA3=y +CONFIG_CRYPTO_SHA512_ARM64_CE=m +# CONFIG_CRYPTO_SHA512_ARM64 is not set +CONFIG_CRYPTO_SHA512_SSSE3=y +CONFIG_CRYPTO_SHA512=y +# CONFIG_CRYPTO_SM2 is not set +# CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set +# CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_STATS is not set +# CONFIG_CRYPTO_STREEBOG is not set +CONFIG_CRYPTO_TEST=m +CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m +CONFIG_CRYPTO_TWOFISH=m +CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m +CONFIG_CRYPTO_TWOFISH_X86_64=m +CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set +CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set +CONFIG_CRYPTO_USER_API_RNG=y +CONFIG_CRYPTO_USER_API_SKCIPHER=y +CONFIG_CRYPTO_USER=y +CONFIG_CRYPTO_VMAC=m +CONFIG_CRYPTO_WP512=m +CONFIG_CRYPTO_XCBC=m +CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m +CONFIG_CRYPTO=y +CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set +CONFIG_CUSE=m +# CONFIG_CXD2880_SPI_DRV is not set +# CONFIG_CX_ECAT is not set +CONFIG_CXL_ACPI=m +CONFIG_CXL_BUS=m +CONFIG_CXL_MEM=m +# CONFIG_CXL_MEM_RAW_COMMANDS is not set +CONFIG_CXL_PCI=m +CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set +CONFIG_CXL_REGION=y +# CONFIG_DA280 is not set +# CONFIG_DA311 is not set +CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set +CONFIG_DAMON_PADDR=y +CONFIG_DAMON_RECLAIM=y +CONFIG_DAMON_SYSFS=y +CONFIG_DAMON_VADDR=y +CONFIG_DAMON=y +CONFIG_DAVICOM_PHY=m +CONFIG_DCA=m +CONFIG_DCB=y +CONFIG_DCDBAS=m +# CONFIG_DEBUG_ATOMIC_SLEEP is not set +CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set +# CONFIG_DEBUG_CREDENTIALS is not set +# CONFIG_DEBUG_DEVRES is not set +# CONFIG_DEBUG_DRIVER is not set +# CONFIG_DEBUG_EFI is not set +# CONFIG_DEBUG_ENTRY is not set +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set +CONFIG_DEBUG_FS_ALLOW_ALL=y +# CONFIG_DEBUG_FS_ALLOW_NONE is not set +# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set +CONFIG_DEBUG_FS=y +# CONFIG_DEBUG_GPIO is not set +CONFIG_DEBUG_INFO_BTF=y +# CONFIG_DEBUG_INFO_COMPRESSED is not set +# CONFIG_DEBUG_INFO_DWARF4 is not set +# CONFIG_DEBUG_INFO_DWARF5 is not set +CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y +# CONFIG_DEBUG_INFO_REDUCED is not set +# CONFIG_DEBUG_INFO_SPLIT is not set +CONFIG_DEBUG_INFO=y +# CONFIG_DEBUG_IRQFLAGS is not set +# CONFIG_DEBUG_KERNEL_DC is not set +CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set +# CONFIG_DEBUG_KMEMLEAK is not set +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=1024 +# CONFIG_DEBUG_KMEMLEAK_TEST is not set +# CONFIG_DEBUG_KOBJECT is not set +# CONFIG_DEBUG_KOBJECT_RELEASE is not set +CONFIG_DEBUG_LIST=y +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_DEBUG_LOCKDEP is not set +# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_DEBUG_MAPLE_TREE is not set +CONFIG_DEBUG_MISC=y +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_NET is not set +# CONFIG_DEBUG_NMI_SELFTEST is not set +# CONFIG_DEBUG_NOTIFIERS is not set +# CONFIG_DEBUG_OBJECTS is not set +# CONFIG_DEBUG_OBJECTS_SELFTEST is not set +# CONFIG_DEBUG_PAGEALLOC is not set +# CONFIG_DEBUG_PAGE_REF is not set +# CONFIG_DEBUG_PER_CPU_MAPS is not set +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set +# CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set +# CONFIG_DEBUG_PREEMPT is not set +# CONFIG_DEBUG_RODATA_TEST is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_RWSEMS is not set +CONFIG_DEBUG_SECTION_MISMATCH=y +# CONFIG_DEBUG_SG is not set +CONFIG_DEBUG_SHIRQ=y +# CONFIG_DEBUG_SPINLOCK is not set +CONFIG_DEBUG_STACKOVERFLOW=y +# CONFIG_DEBUG_STACK_USAGE is not set +# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set +# CONFIG_DEBUG_TIMEKEEPING is not set +# CONFIG_DEBUG_TLBFLUSH is not set +# CONFIG_DEBUG_VIRTUAL is not set +# CONFIG_DEBUG_VM is not set +# CONFIG_DEBUG_VM_MAPLE_TREE is not set +# CONFIG_DEBUG_VM_PGFLAGS is not set +# CONFIG_DEBUG_VM_PGTABLE is not set +# CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible +# CONFIG_DEBUG_VM_VMACACHE is not set +# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set +CONFIG_DEBUG_WX=y +# CONFIG_DECNET is not set +CONFIG_DECOMPRESS_LZ4=y +CONFIG_DEFAULT_CUBIC=y +CONFIG_DEFAULT_FQ_CODEL=y +# CONFIG_DEFAULT_FQ is not set +CONFIG_DEFAULT_HOSTNAME="(none)" +CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 +CONFIG_DEFAULT_INIT="" +CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 +CONFIG_DEFAULT_NET_SCH="fq_codel" +# CONFIG_DEFAULT_PFIFO_FAST is not set +# CONFIG_DEFAULT_RENO is not set +# CONFIG_DEFAULT_SECURITY_DAC is not set +CONFIG_DEFAULT_SECURITY_SELINUX=y +# CONFIG_DEFAULT_SFQ is not set +CONFIG_DEFERRED_STRUCT_PAGE_INIT=y +CONFIG_DELL_LAPTOP=m +CONFIG_DELL_RBTN=m +CONFIG_DELL_RBU=m +CONFIG_DELL_SMBIOS=m +# CONFIG_DELL_SMBIOS_SMM is not set +CONFIG_DELL_SMBIOS_WMI=y +CONFIG_DELL_SMO8800=m +CONFIG_DELL_WMI_AIO=m +CONFIG_DELL_WMI_LED=m +CONFIG_DELL_WMI=m +CONFIG_DELL_WMI_PRIVACY=y +CONFIG_DELL_WMI_SYSMAN=m +CONFIG_DETECT_HUNG_TASK=y +CONFIG_DEV_DAX_HMEM=m +CONFIG_DEV_DAX_KMEM=m +CONFIG_DEV_DAX=m +CONFIG_DEV_DAX_PMEM_COMPAT=m +CONFIG_DEV_DAX_PMEM=m +CONFIG_DEVICE_PRIVATE=y +CONFIG_DEVMEM=y +CONFIG_DEVPORT=y +CONFIG_DEVTMPFS_MOUNT=y +CONFIG_DEVTMPFS_SAFE=y +CONFIG_DEVTMPFS=y +# CONFIG_DHT11 is not set +CONFIG_DIMLIB=y +CONFIG_DL2K=m +# CONFIG_DLHL60D is not set +CONFIG_DLM_DEBUG=y +CONFIG_DLM=m +# CONFIG_DMA_API_DEBUG is not set +# CONFIG_DMA_API_DEBUG_SG is not set +# CONFIG_DMABUF_DEBUG is not set +# CONFIG_DMABUF_HEAPS_CMA is not set +CONFIG_DMABUF_HEAPS_SYSTEM=y +CONFIG_DMABUF_HEAPS=y +CONFIG_DMABUF_MOVE_NOTIFY=y +# CONFIG_DMABUF_SELFTESTS is not set +# CONFIG_DMABUF_SYSFS_STATS is not set +CONFIG_DMA_CMA=y +# CONFIG_DMADEVICES_DEBUG is not set +# CONFIG_DMADEVICES_VDEBUG is not set +CONFIG_DMADEVICES=y +CONFIG_DMA_ENGINE=y +# CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_MAP_BENCHMARK is not set +# CONFIG_DMA_PERNUMA_CMA is not set +# CONFIG_DMARD09 is not set +# CONFIG_DMARD10 is not set +# CONFIG_DMA_RESTRICTED_POOL is not set +CONFIG_DMATEST=m +CONFIG_DM_CACHE=m +CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set +CONFIG_DM_CRYPT=m +# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set +CONFIG_DM_DEBUG=y +CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set +# CONFIG_DM_EBS is not set +CONFIG_DM_ERA=m +CONFIG_DM_FLAKEY=m +CONFIG_DMIID=y +CONFIG_DM_INTEGRITY=m +CONFIG_DMI_SYSFS=y +CONFIG_DMI=y +CONFIG_DM_LOG_USERSPACE=m +CONFIG_DM_LOG_WRITES=m +CONFIG_DM_MIRROR=m +CONFIG_DM_MULTIPATH_HST=m +CONFIG_DM_MULTIPATH_IOA=m +CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_QL=m +CONFIG_DM_MULTIPATH_ST=m +CONFIG_DM_RAID=m +CONFIG_DM_SNAPSHOT=m +CONFIG_DM_SWITCH=m +CONFIG_DM_THIN_PROVISIONING=m +CONFIG_DM_UEVENT=y +# CONFIG_DM_UNSTRIPED is not set +CONFIG_DM_VERITY_FEC=y +CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y +CONFIG_DM_WRITECACHE=m +CONFIG_DM_ZERO=m +# CONFIG_DM_ZONED is not set +# CONFIG_DNET is not set +CONFIG_DNOTIFY=y +CONFIG_DNS_RESOLVER=m +CONFIG_DP83640_PHY=m +CONFIG_DP83822_PHY=m +CONFIG_DP83848_PHY=m +CONFIG_DP83867_PHY=m +# CONFIG_DP83869_PHY is not set +CONFIG_DP83TC811_PHY=m +# CONFIG_DP83TD510_PHY is not set +CONFIG_DPLL=y +# CONFIG_DPS310 is not set +CONFIG_DPTF_PCH_FIVR=m +CONFIG_DPTF_POWER=m +# CONFIG_DRAGONRISE_FF is not set +CONFIG_DRM_AMD_ACP=y +# CONFIG_DRM_AMD_DC_HDCP is not set +# CONFIG_DRM_AMD_DC_SI is not set +CONFIG_DRM_AMD_DC=y +# CONFIG_DRM_AMDGPU_CIK is not set +CONFIG_DRM_AMDGPU=m +# CONFIG_DRM_AMDGPU_SI is not set +CONFIG_DRM_AMDGPU_USERPTR=y +# CONFIG_DRM_AMDGPU_WERROR is not set +# CONFIG_DRM_AMD_SECURE_DISPLAY is not set +# CONFIG_DRM_ANALOGIX_ANX6345 is not set +# CONFIG_DRM_ANALOGIX_ANX7625 is not set +# CONFIG_DRM_ANALOGIX_ANX78XX is not set +# CONFIG_DRM_ARCPGU is not set +CONFIG_DRM_AST=m +CONFIG_DRM_BOCHS=m +# CONFIG_DRM_CDNS_DSI is not set +# CONFIG_DRM_CDNS_MHDP8546 is not set +# CONFIG_DRM_CHIPONE_ICN6211 is not set +# CONFIG_DRM_CHRONTEL_CH7033 is not set +CONFIG_DRM_CIRRUS_QEMU=m +# CONFIG_DRM_DEBUG_SELFTEST is not set +# CONFIG_DRM_DISPLAY_CONNECTOR is not set +CONFIG_DRM_DP_AUX_CHARDEV=y +CONFIG_DRM_DP_CEC=y +# CONFIG_DRM_ETNAVIV is not set +CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_FSL_LDB is not set +CONFIG_DRM_GM12U320=m +# CONFIG_DRM_GMA500 is not set +CONFIG_DRM_GUD=m +# CONFIG_DRM_HDLCD is not set +# CONFIG_DRM_HISI_HIBMC is not set +# CONFIG_DRM_HISI_KIRIN is not set +CONFIG_DRM_HYPERV=m +# CONFIG_DRM_I2C_ADV7511 is not set +CONFIG_DRM_I2C_CH7006=m +# CONFIG_DRM_I2C_NXP_TDA9950 is not set +# CONFIG_DRM_I2C_NXP_TDA998X is not set +CONFIG_DRM_I2C_SIL164=m +CONFIG_DRM_I915_CAPTURE_ERROR=y +CONFIG_DRM_I915_COMPRESS_ERROR=y +CONFIG_DRM_I915_FORCE_PROBE="" +# CONFIG_DRM_I915_GVT_KVMGT is not set +CONFIG_DRM_I915=m +CONFIG_DRM_I915_PREEMPT_TIMEOUT_COMPUTE=7500 +CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX8QM_LDB is not set +# CONFIG_DRM_IMX8QXP_LDB is not set +# CONFIG_DRM_IMX8QXP_PIXEL_COMBINER is not set +# CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set +# CONFIG_DRM_ITE_IT6505 is not set +# CONFIG_DRM_ITE_IT66121 is not set +# CONFIG_DRM_KOMEDA is not set +CONFIG_DRM_KUNIT_TEST=m +# CONFIG_DRM_LEGACY is not set +# CONFIG_DRM_LIMA is not set +CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set +# CONFIG_DRM_LONTIUM_LT8912B is not set +# CONFIG_DRM_LONTIUM_LT9211 is not set +# CONFIG_DRM_LONTIUM_LT9611 is not set +# CONFIG_DRM_LONTIUM_LT9611UXC is not set +# CONFIG_DRM_LOONGSON is not set +# CONFIG_DRM_LVDS_CODEC is not set +CONFIG_DRM=m +# CONFIG_DRM_MALI_DISPLAY is not set +# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set +CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MXSFB is not set +CONFIG_DRM_NOUVEAU_BACKLIGHT=y +CONFIG_DRM_NOUVEAU=m +# CONFIG_DRM_NWL_MIPI_DSI is not set +# CONFIG_DRM_NXP_PTN3460 is not set +# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set +# CONFIG_DRM_PANEL_ARM_VERSATILE is not set +# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set +# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set +# CONFIG_DRM_PANEL_BOE_TV101WUM_NL6 is not set +# CONFIG_DRM_PANEL_DSI_CM is not set +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set +# CONFIG_DRM_PANEL_EDP is not set +# CONFIG_DRM_PANEL_ELIDA_KD35T133 is not set +# CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set +# CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set +# CONFIG_DRM_PANEL_HIMAX_HX8394 is not set +# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set +# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +# CONFIG_DRM_PANEL_JADARD_JD9365DA_H3 is not set +# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set +# CONFIG_DRM_PANEL_KHADAS_TS050 is not set +# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set +# CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set +# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set +# CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_MAGNACHIP_D53E6EA8966 is not set +# CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set +# CONFIG_DRM_PANEL_MIPI_DBI is not set +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NEWVISION_NV3051D is not set +# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set +# CONFIG_DRM_PANEL_NOVATEK_NT35510 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT36523 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set +# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set +# CONFIG_DRM_PANEL_ORISETECH_OTM8009A is not set +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set +# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set +# CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set +# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D27A1 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set +# CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set +# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set +# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set +# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set +# CONFIG_DRM_PANEL_SHARP_LS060T1SX01 is not set +# CONFIG_DRM_PANEL_SIMPLE is not set +# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set +# CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set +# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TD4353_JDI is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set +# CONFIG_DRM_PANEL_STARTEK_KD070FHFID015 is not set +# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TPG110 is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set +# CONFIG_DRM_PANEL_VISIONOX_R66451 is not set +# CONFIG_DRM_PANEL_VISIONOX_RM69299 is not set +# CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set +# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set +# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set +# CONFIG_DRM_PANFROST is not set +# CONFIG_DRM_PARADE_PS8622 is not set +# CONFIG_DRM_PARADE_PS8640 is not set +# CONFIG_DRM_PL111 is not set +CONFIG_DRM_QXL=m +CONFIG_DRM_RADEON=m +CONFIG_DRM_RADEON_USERPTR=y +# CONFIG_DRM_RCAR_DW_HDMI is not set +# CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_SAMSUNG_DSIM is not set +# CONFIG_DRM_SII902X is not set +# CONFIG_DRM_SII9234 is not set +# CONFIG_DRM_SIL_SII8620 is not set +# CONFIG_DRM_SIMPLE_BRIDGE is not set +# CONFIG_DRM_SIMPLEDRM is not set +# CONFIG_DRM_SSD130X is not set +# CONFIG_DRM_THINE_THC63LVD1024 is not set +# CONFIG_DRM_TI_DLPC3433 is not set +# CONFIG_DRM_TIDSS is not set +# CONFIG_DRM_TI_SN65DSI83 is not set +# CONFIG_DRM_TI_SN65DSI86 is not set +# CONFIG_DRM_TI_TFP410 is not set +# CONFIG_DRM_TI_TPD12S015 is not set +# CONFIG_DRM_TOSHIBA_TC358762 is not set +# CONFIG_DRM_TOSHIBA_TC358764 is not set +# CONFIG_DRM_TOSHIBA_TC358767 is not set +# CONFIG_DRM_TOSHIBA_TC358768 is not set +# CONFIG_DRM_TOSHIBA_TC358775 is not set +# CONFIG_DRM_TTM_KUNIT_TEST is not set +CONFIG_DRM_UDL=m +# CONFIG_DRM_VBOXVIDEO is not set +# CONFIG_DRM_VGEM is not set +CONFIG_DRM_VIRTIO_GPU_KMS=y +CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_VKMS=m +CONFIG_DRM_VMWGFX_FBCON=y +CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set +# CONFIG_DRM_XEN_FRONTEND is not set +# CONFIG_DS1682 is not set +# CONFIG_DS1803 is not set +# CONFIG_DS4424 is not set +# CONFIG_DTPM_CPU is not set +# CONFIG_DTPM_DEVFREQ is not set +# CONFIG_DTPM is not set +CONFIG_DUMMY_CONSOLE_COLUMNS=80 +CONFIG_DUMMY_CONSOLE_ROWS=25 +CONFIG_DUMMY_CONSOLE=y +# CONFIG_DUMMY_IRQ is not set +CONFIG_DUMMY=m +# CONFIG_DVB_AS102 is not set +CONFIG_DVB_B2C2_FLEXCOP=m +# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set +CONFIG_DVB_B2C2_FLEXCOP_PCI=m +# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set +CONFIG_DVB_B2C2_FLEXCOP_USB=m +CONFIG_DVB_BUDGET_AV=m +CONFIG_DVB_BUDGET_CORE=m +CONFIG_DVB_BUDGET=m +CONFIG_DVB_CORE=m +CONFIG_DVB_CX24120=m +CONFIG_DVB_CXD2099=m +CONFIG_DVB_DDBRIDGE=m +# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set +# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set +CONFIG_DVB_DRX39XYJ=m +CONFIG_DVB_DYNAMIC_MINORS=y +CONFIG_DVB_LGDT3306A=m +CONFIG_DVB_M88DS3103=m +CONFIG_DVB_MAX_ADAPTERS=8 +# CONFIG_DVB_MMAP is not set +CONFIG_DVB_MN88472=m +CONFIG_DVB_MN88473=m +# CONFIG_DVB_NETUP_UNIDVB is not set +CONFIG_DVB_NET=y +CONFIG_DVB_NGENE=m +CONFIG_DVB_PLUTO2=m +CONFIG_DVB_PT1=m +# CONFIG_DVB_PT3 is not set +CONFIG_DVB_SI2165=m +CONFIG_DVB_SI2168=m +CONFIG_DVB_TC90522=m +CONFIG_DVB_TTUSB_BUDGET=m +CONFIG_DVB_TTUSB_DEC=m +# CONFIG_DVB_ULE_DEBUG is not set +CONFIG_DVB_USB_AF9015=m +CONFIG_DVB_USB_AF9035=m +CONFIG_DVB_USB_ANYSEE=m +CONFIG_DVB_USB_AU6610=m +CONFIG_DVB_USB_AZ6007=m +CONFIG_DVB_USB_CE6230=m +# CONFIG_DVB_USB_DVBSKY is not set +CONFIG_DVB_USB_EC168=m +CONFIG_DVB_USB_GL861=m +CONFIG_DVB_USB_MXL111SF=m +CONFIG_DVB_USB_RTL28XXU=m +CONFIG_DVB_USB_V2=m +# CONFIG_DVB_USB_ZD1301 is not set +# CONFIG_DW_AXI_DMAC is not set +CONFIG_DW_DMAC=m +CONFIG_DW_DMAC_PCI=y +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DWMAC_INTEL=m +# CONFIG_DWMAC_LOONGSON is not set +# CONFIG_DW_WATCHDOG is not set +# CONFIG_DW_XDATA_PCIE is not set +CONFIG_DYNAMIC_DEBUG=y +CONFIG_DYNAMIC_FTRACE=y +CONFIG_E1000E_HWTS=y +CONFIG_E1000E=m +CONFIG_E1000=m +# CONFIG_E100 is not set +CONFIG_EARLY_PRINTK_DBGP=y +CONFIG_EARLY_PRINTK_USB_XDBC=y +# CONFIG_EBC_C384_WDT is not set +# CONFIG_ECHO is not set +# CONFIG_ECRYPT_FS is not set +CONFIG_EDAC_AMD64=m +# CONFIG_EDAC_DEBUG is not set +CONFIG_EDAC_DECODE_MCE=m +CONFIG_EDAC_DMC520=m +CONFIG_EDAC_E752X=m +CONFIG_EDAC_GHES=y +CONFIG_EDAC_I10NM=m +CONFIG_EDAC_I3000=m +CONFIG_EDAC_I3200=m +CONFIG_EDAC_I5000=m +CONFIG_EDAC_I5100=m +CONFIG_EDAC_I5400=m +CONFIG_EDAC_I7300=m +CONFIG_EDAC_I7CORE=m +CONFIG_EDAC_I82975X=m +CONFIG_EDAC_IE31200=m +CONFIG_EDAC_IGEN6=m +CONFIG_EDAC_LEGACY_SYSFS=y +CONFIG_EDAC_PND2=m +CONFIG_EDAC_SBRIDGE=m +CONFIG_EDAC_SKX=m +CONFIG_EDAC_X38=m +CONFIG_EDAC=y +CONFIG_EDD=m +# CONFIG_EDD_OFF is not set +CONFIG_EEEPC_LAPTOP=m +CONFIG_EEEPC_WMI=m +CONFIG_EEPROM_93CX6=m +# CONFIG_EEPROM_93XX46 is not set +# CONFIG_EEPROM_AT24 is not set +# CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set +# CONFIG_EEPROM_IDT_89HPESX is not set +CONFIG_EEPROM_LEGACY=m +CONFIG_EEPROM_MAX6875=m +# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set +# CONFIG_EFI_BOOTLOADER_CONTROL is not set +# CONFIG_EFI_CAPSULE_LOADER is not set +CONFIG_EFI_COCO_SECRET=y +CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y +# CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set +CONFIG_EFI_DXE_MEM_ATTRIBUTES=y +# CONFIG_EFI_FAKE_MEMMAP is not set +CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y +CONFIG_EFI_MIXED=y +CONFIG_EFI_PARTITION=y +# CONFIG_EFI_PGT_DUMP is not set +CONFIG_EFI_RCI2_TABLE=y +CONFIG_EFI_RUNTIME_MAP=y +CONFIG_EFI_SECRET=m +CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y +# CONFIG_EFI_TEST is not set +CONFIG_EFIVAR_FS=y +CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y +CONFIG_EFI_VARS_PSTORE=y +CONFIG_EFI_VARS=y +CONFIG_EFI=y +# CONFIG_EFI_ZBOOT is not set +# CONFIG_EFS_FS is not set +# CONFIG_EISA is not set +# CONFIG_EMBEDDED is not set +CONFIG_ENA_ETHERNET=m +CONFIG_ENCLOSURE_SERVICES=m +CONFIG_ENCRYPTED_KEYS=y +CONFIG_ENERGY_MODEL=y +CONFIG_ENIC=m +CONFIG_EPIC100=m +CONFIG_EPOLL=y +# CONFIG_EQUALIZER is not set +# CONFIG_EROFS_FS_DEBUG is not set +CONFIG_EROFS_FS=m +CONFIG_EROFS_FS_POSIX_ACL=y +CONFIG_EROFS_FS_SECURITY=y +CONFIG_EROFS_FS_XATTR=y +# CONFIG_EROFS_FS_ZIP is not set +CONFIG_ETHERNET=y +# CONFIG_ETHOC is not set +CONFIG_ETHTOOL_NETLINK=y +# CONFIG_EUROTECH_WDT is not set +CONFIG_EVENT_TRACING=y +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +CONFIG_EXFAT_FS=m +# CONFIG_EXPERT is not set +CONFIG_EXPORTFS_BLOCK_OPS=y +CONFIG_EXPORTFS=y +# CONFIG_EXT2_FS is not set +# CONFIG_EXT3_FS is not set +# CONFIG_EXT4_DEBUG is not set +CONFIG_EXT4_FS=m +CONFIG_EXT4_FS_POSIX_ACL=y +CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m +CONFIG_EXT4_USE_FOR_EXT2=y +# CONFIG_EXTCON_FSA9480 is not set +# CONFIG_EXTCON is not set +# CONFIG_EXTCON_MAX3355 is not set +# CONFIG_EXTCON_PTN5150 is not set +# CONFIG_EXTCON_QCOM_SPMI_MISC is not set +# CONFIG_EXTCON_RT8973A is not set +# CONFIG_EXTCON_SM5502 is not set +# CONFIG_EXTCON_USBC_TUSB320 is not set +# CONFIG_EXTCON_USB_GPIO is not set +CONFIG_EXTRA_FIRMWARE="" +# CONFIG_EZX_PCAP is not set +# CONFIG_F2FS_FS is not set +# CONFIG_F71808E_WDT is not set +# CONFIG_FAIL_FUTEX is not set +CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set +CONFIG_FAIR_GROUP_SCHED=y +CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y +CONFIG_FANOTIFY=y +# CONFIG_FARSYNC is not set +CONFIG_FAT_DEFAULT_CODEPAGE=437 +CONFIG_FAT_DEFAULT_IOCHARSET="ascii" +# CONFIG_FAT_DEFAULT_UTF8 is not set +CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m +# CONFIG_FAULT_INJECTION_CONFIGFS is not set +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAULT_INJECTION_USERCOPY is not set +# CONFIG_FB_3DFX is not set +# CONFIG_FB_ARC is not set +# CONFIG_FB_ARK is not set +# CONFIG_FB_ARMCLCD is not set +# CONFIG_FB_ASILIANT is not set +# CONFIG_FB_ATY128 is not set +# CONFIG_FB_ATY is not set +# CONFIG_FB_CARMINE is not set +# CONFIG_FB_CIRRUS is not set +# CONFIG_FB_CYBER2000 is not set +CONFIG_FB_EFI=y +# CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HGA is not set +# CONFIG_FB_HYPERV is not set +# CONFIG_FB_I740 is not set +# CONFIG_FB_IBM_GXT4500 is not set +# CONFIG_FB_IMSTT is not set +# CONFIG_FB_KYRO is not set +# CONFIG_FB_LE80578 is not set +# CONFIG_FB_MATROX_G is not set +# CONFIG_FB_MATROX_I2C is not set +# CONFIG_FB_MATROX is not set +# CONFIG_FB_MATROX_MILLENIUM is not set +# CONFIG_FB_MATROX_MYSTIQUE is not set +# CONFIG_FB_MB862XX is not set +# CONFIG_FB_METRONOME is not set +# CONFIG_FB_MODE_HELPERS is not set +# CONFIG_FB_N411 is not set +# CONFIG_FB_NEOMAGIC is not set +# CONFIG_FB_NVIDIA_BACKLIGHT is not set +# CONFIG_FB_NVIDIA_DEBUG is not set +# CONFIG_FB_NVIDIA_I2C is not set +# CONFIG_FB_NVIDIA is not set +# CONFIG_FB_OPENCORES is not set +# CONFIG_FB_PM2 is not set +# CONFIG_FB_PM3 is not set +# CONFIG_FB_RADEON_BACKLIGHT is not set +# CONFIG_FB_RADEON_DEBUG is not set +# CONFIG_FB_RADEON_I2C is not set +# CONFIG_FB_RADEON is not set +# CONFIG_FB_RIVA is not set +# CONFIG_FB_S1D13XXX is not set +# CONFIG_FB_S3 is not set +# CONFIG_FB_SAVAGE is not set +# CONFIG_FB_SIMPLE is not set +# CONFIG_FB_SIS is not set +# CONFIG_FB_SM501 is not set +# CONFIG_FB_SM712 is not set +# CONFIG_FB_SMSCUFX is not set +# CONFIG_FB_SSD1307 is not set +CONFIG_FB_TILEBLITTING=y +# CONFIG_FB_TRIDENT is not set +# CONFIG_FB_UDL is not set +# CONFIG_FB_UVESA is not set +CONFIG_FB_VESA=y +# CONFIG_FB_VGA16 is not set +# CONFIG_FB_VIA is not set +# CONFIG_FB_VIRTUAL is not set +# CONFIG_FB_VOODOO1 is not set +# CONFIG_FB_VT8623 is not set +CONFIG_FB=y +CONFIG_FCOE_FNIC=m +# CONFIG_FCOE is not set +# CONFIG_FDDI is not set +# CONFIG_FEALNX is not set +CONFIG_FHANDLE=y +# CONFIG_FIND_BIT_BENCHMARK is not set +CONFIG_FIPS_SIGNATURE_SELFTEST=y +# CONFIG_FIREWIRE is not set +# CONFIG_FIREWIRE_NOSY is not set +# CONFIG_FIRMWARE_EDID is not set +CONFIG_FIXED_PHY=y +CONFIG_FM10K=m +# CONFIG_FONTS is not set +CONFIG_FONT_SUPPORT=y +CONFIG_FORTIFY_SOURCE=y +# CONFIG_FPGA is not set +CONFIG_FPROBE=y +# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set +CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y +CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y +CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAME_POINTER=y +CONFIG_FRAME_WARN=2048 +CONFIG_FRONTSWAP=y +# CONFIG_FSCACHE_DEBUG is not set +# CONFIG_FSCACHE_HISTOGRAM is not set +CONFIG_FSCACHE=m +# CONFIG_FSCACHE_OBJECT_LIST is not set +CONFIG_FSCACHE_STATS=y +CONFIG_FS_DAX=y +# CONFIG_FS_ENCRYPTION is not set +# CONFIG_FSI is not set +# CONFIG_FSL_EDMA is not set +CONFIG_FSL_ERRATUM_A008585=y +# CONFIG_FSL_QDMA is not set +# CONFIG_FSL_RCPM is not set +CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set +# CONFIG_FS_VERITY_DEBUG is not set +CONFIG_FS_VERITY=y +# CONFIG_FTL is not set +CONFIG_FTRACE_MCOUNT_RECORD=y +# CONFIG_FTRACE_RECORD_RECURSION is not set +# CONFIG_FTRACE_STARTUP_TEST is not set +CONFIG_FTRACE_SYSCALLS=y +CONFIG_FTRACE=y +CONFIG_FUJITSU_ERRATUM_010001=y +CONFIG_FUJITSU_ES=m +CONFIG_FUJITSU_LAPTOP=m +CONFIG_FUJITSU_TABLET=m +CONFIG_FUNCTION_GRAPH_TRACER=y +CONFIG_FUNCTION_PROFILER=y +CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y +CONFIG_FUSE_FS=m +# CONFIG_FUSION_CTL is not set +# CONFIG_FUSION_FC is not set +CONFIG_FUSION_LOGGING=y +CONFIG_FUSION_MAX_SGE=128 +CONFIG_FUSION_SAS=m +CONFIG_FUSION_SPI=m +CONFIG_FUSION=y +CONFIG_FUTEX=y +# CONFIG_FW_CACHE is not set +# CONFIG_FW_CFG_SYSFS_CMDLINE is not set +CONFIG_FW_CFG_SYSFS=y +# CONFIG_FW_DEVLINK_SYNC_STATE_TIMEOUT is not set +CONFIG_FW_LOADER_COMPRESS_XZ=y +CONFIG_FW_LOADER_COMPRESS=y +CONFIG_FW_LOADER_COMPRESS_ZSTD=y +CONFIG_FW_LOADER_DEBUG=y +# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set +CONFIG_FW_LOADER_USER_HELPER=y +CONFIG_FW_LOADER=y +CONFIG_FW_UPLOAD=y +# CONFIG_FXAS21002C is not set +# CONFIG_FXLS8962AF_I2C is not set +# CONFIG_FXLS8962AF_SPI is not set +# CONFIG_FXOS8700_I2C is not set +# CONFIG_FXOS8700_SPI is not set +CONFIG_GACT_PROB=y +# CONFIG_GAMEPORT is not set +# CONFIG_GART_IOMMU is not set +# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set +# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set +# CONFIG_GCC_PLUGINS is not set +# CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set CONFIG_GCOV_KERNEL=y CONFIG_GCOV_PROFILE_ALL=y # CONFIG_GCOV_PROFILE_FTRACE is not set +# CONFIG_GDB_SCRIPTS is not set +# CONFIG_GDS_FORCE_MITIGATION is not set +# CONFIG_GENERIC_ADC_BATTERY is not set +# CONFIG_GENERIC_ADC_THERMAL is not set +CONFIG_GENERIC_CPU=y +# CONFIG_GENERIC_IRQ_DEBUGFS is not set +CONFIG_GENERIC_ISA_DMA=y +# CONFIG_GENERIC_PHY is not set +CONFIG_GENEVE=m +# CONFIG_GEN_RTC is not set +# CONFIG_GENWQE is not set +CONFIG_GFS2_FS_LOCKING_DLM=y +CONFIG_GFS2_FS=m +# CONFIG_GIGABYTE_WMI is not set +# CONFIG_GLOB_SELFTEST is not set +CONFIG_GLOB=y +CONFIG_GNSS=m +# CONFIG_GNSS_MTK_SERIAL is not set +# CONFIG_GNSS_SIRF_SERIAL is not set +# CONFIG_GNSS_UBX_SERIAL is not set +# CONFIG_GNSS_USB is not set +# CONFIG_GOLDFISH is not set +# CONFIG_GOOGLE_FIRMWARE is not set +# CONFIG_GP2AP002 is not set +# CONFIG_GP2AP020A00F is not set +# CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIO_74X164 is not set +# CONFIG_GPIO_74XX_MMIO is not set +# CONFIG_GPIO_ADP5588 is not set +# CONFIG_GPIO_AGGREGATOR is not set +# CONFIG_GPIO_ALTERA is not set +# CONFIG_GPIO_AMD8111 is not set +# CONFIG_GPIO_AMD_FCH is not set +CONFIG_GPIO_AMDPT=m +# CONFIG_GPIO_BCM_XGS_IPROC is not set +# CONFIG_GPIO_BT8XX is not set +# CONFIG_GPIO_CADENCE is not set +CONFIG_GPIO_CDEV_V1=y +# CONFIG_GPIO_DWAPB is not set +# CONFIG_GPIO_EXAR is not set +# CONFIG_GPIO_F7188X is not set +# CONFIG_GPIO_FTGPIO010 is not set +# CONFIG_GPIO_GENERIC_PLATFORM is not set +# CONFIG_GPIO_GRGPIO is not set +# CONFIG_GPIO_GW_PLD is not set +# CONFIG_GPIO_HLWD is not set +CONFIG_GPIO_ICH=m +# CONFIG_GPIO_IT87 is not set +CONFIG_GPIOLIB_FASTPATH_LIMIT=512 +CONFIG_GPIOLIB=y +# CONFIG_GPIO_LOGICVC is not set +# CONFIG_GPIO_MAX3191X is not set +# CONFIG_GPIO_MAX7300 is not set +# CONFIG_GPIO_MAX7301 is not set +# CONFIG_GPIO_MAX732X is not set +# CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MC33880 is not set +# CONFIG_GPIO_ML_IOH is not set +CONFIG_GPIO_MLXBF2=m +# CONFIG_GPIO_MLXBF is not set +# CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_PCA953X_IRQ is not set +# CONFIG_GPIO_PCA953X is not set +# CONFIG_GPIO_PCA9570 is not set +# CONFIG_GPIO_PCF857X is not set +# CONFIG_GPIO_PCIE_IDIO_24 is not set +# CONFIG_GPIO_PCI_IDIO_16 is not set +# CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_RDC321X is not set +# CONFIG_GPIO_SAMA5D2_PIOBU is not set +# CONFIG_GPIO_SCH311X is not set +# CONFIG_GPIO_SCH is not set +# CONFIG_GPIO_SIFIVE is not set +# CONFIG_GPIO_SIM is not set +# CONFIG_GPIO_SYSCON is not set +# CONFIG_GPIO_THUNDERX is not set +# CONFIG_GPIO_TPIC2810 is not set +# CONFIG_GPIO_VIPERBOARD is not set +# CONFIG_GPIO_VIRTIO is not set +# CONFIG_GPIO_VX855 is not set +# CONFIG_GPIO_WATCHDOG is not set +# CONFIG_GPIO_WINBOND is not set +# CONFIG_GPIO_WS16C48 is not set +# CONFIG_GPIO_XILINX is not set +# CONFIG_GPIO_XRA1403 is not set +# CONFIG_GREENASIA_FF is not set +# CONFIG_GREYBUS is not set +# CONFIG_GTP is not set +# CONFIG_GUP_TEST is not set +CONFIG_GVE=m +# CONFIG_HABANA_AI is not set +CONFIG_HALTPOLL_CPUIDLE=y +# CONFIG_HAMRADIO is not set +CONFIG_HANGCHECK_TIMER=m +CONFIG_HARDENED_USERCOPY_FALLBACK=y +CONFIG_HARDENED_USERCOPY=y +CONFIG_HARDLOCKUP_DETECTOR=y +CONFIG_HASH_KUNIT_TEST=m +CONFIG_HASHTABLE_KUNIT_TEST=m +# CONFIG_HDC100X is not set +# CONFIG_HDC2010 is not set +CONFIG_HDLC_CISCO=m +CONFIG_HDLC_FR=m +CONFIG_HDLC=m +CONFIG_HDLC_PPP=m +# CONFIG_HDLC_RAW_ETH is not set +CONFIG_HDLC_RAW=m +CONFIG_HDMI_LPE_AUDIO=m +CONFIG_HEADERS_INSTALL=y +# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set +# CONFIG_HFS_FS is not set +# CONFIG_HFSPLUS_FS is not set +# CONFIG_HI8435 is not set +CONFIG_HIBERNATION_SNAPSHOT_DEV=y +CONFIG_HIBERNATION=y +CONFIG_HID_A4TECH=m +# CONFIG_HID_ACCUTOUCH is not set +# CONFIG_HID_ACRUX_FF is not set +CONFIG_HID_ACRUX=m +CONFIG_HID_ALPS=m +CONFIG_HID_APPLEIR=m +CONFIG_HID_APPLE=m +CONFIG_HID_ASUS=m +CONFIG_HID_AUREAL=m +CONFIG_HID_BATTERY_STRENGTH=y +CONFIG_HID_BELKIN=m +CONFIG_HID_BETOP_FF=m +# CONFIG_HID_BIGBEN_FF is not set +CONFIG_HID_BPF=y +CONFIG_HID_CHERRY=m +CONFIG_HID_CHICONY=m +CONFIG_HID_CMEDIA=m +CONFIG_HID_CORSAIR=m +CONFIG_HID_COUGAR=m +# CONFIG_HID_CP2112 is not set +# CONFIG_HID_CREATIVE_SB0540 is not set +CONFIG_HID_CYPRESS=m +CONFIG_HID_DRAGONRISE=m +CONFIG_HID_ELAN=m +CONFIG_HID_ELECOM=m +CONFIG_HID_ELO=m +# CONFIG_HID_EMS_FF is not set +CONFIG_HID_EVISION=m +CONFIG_HID_EZKEY=m +# CONFIG_HID_FT260 is not set +CONFIG_HID_GEMBIRD=m +CONFIG_HID_GENERIC=y +CONFIG_HID_GFRM=m +# CONFIG_HID_GLORIOUS is not set +CONFIG_HID_GREENASIA=m +CONFIG_HID_GT683R=m +CONFIG_HID_GYRATION=m +CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m +CONFIG_HID_ICADE=m +CONFIG_HID_ITE=m +CONFIG_HID_JABRA=m +CONFIG_HID_KENSINGTON=m +CONFIG_HID_KEYTOUCH=m +CONFIG_HID_KUNIT_TEST=m +CONFIG_HID_KYE=m +CONFIG_HID_LCPOWER=m +CONFIG_HID_LED=m +CONFIG_HID_LENOVO=m +CONFIG_HID_LETSKETCH=m +CONFIG_HID_LOGITECH_DJ=m +CONFIG_HID_LOGITECH_HIDPP=m +CONFIG_HID_LOGITECH=m +# CONFIG_HID_MACALLY is not set +CONFIG_HID_MAGICMOUSE=y +# CONFIG_HID_MALTRON is not set +# CONFIG_HID_MAYFLASH is not set +# CONFIG_HID_MCP2221 is not set +# CONFIG_HID_MEGAWORLD_FF is not set +CONFIG_HID_MICROSOFT=m +CONFIG_HID_MONTEREY=m +CONFIG_HID_MULTITOUCH=m +# CONFIG_HID_NINTENDO is not set +CONFIG_HID_NTI=m +CONFIG_HID_NTRIG=y +# CONFIG_HID_NVIDIA_SHIELD is not set +CONFIG_HID_ORTEK=m +CONFIG_HID_PANTHERLORD=m +CONFIG_HID_PENMOUNT=m +CONFIG_HID_PETALYNX=m +CONFIG_HID_PICOLCD=m +CONFIG_HID_PID=y +CONFIG_HID_PLANTRONICS=m +CONFIG_HID_PLAYSTATION=m +CONFIG_HID_PRIMAX=m +CONFIG_HID_PRODIKEYS=m +# CONFIG_HID_PXRC is not set +CONFIG_HIDRAW=y +# CONFIG_HID_RAZER is not set +# CONFIG_HID_REDRAGON is not set +# CONFIG_HID_RETRODE is not set +CONFIG_HID_RMI=m +CONFIG_HID_ROCCAT=m +CONFIG_HID_SAITEK=m +CONFIG_HID_SAMSUNG=m +CONFIG_HID_SEMITEK=m +CONFIG_HID_SENSOR_ACCEL_3D=m +CONFIG_HID_SENSOR_ALS=m +# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set +CONFIG_HID_SENSOR_CUSTOM_SENSOR=m +CONFIG_HID_SENSOR_DEVICE_ROTATION=m +CONFIG_HID_SENSOR_GYRO_3D=m +CONFIG_HID_SENSOR_HUB=y +CONFIG_HID_SENSOR_HUMIDITY=m +CONFIG_HID_SENSOR_IIO_COMMON=m +CONFIG_HID_SENSOR_IIO_TRIGGER=m +CONFIG_HID_SENSOR_INCLINOMETER_3D=m +CONFIG_HID_SENSOR_MAGNETOMETER_3D=m +CONFIG_HID_SENSOR_PRESS=m +CONFIG_HID_SENSOR_PROX=m +CONFIG_HID_SENSOR_TEMP=m +CONFIG_HID_SIGMAMICRO=m +CONFIG_HID_SMARTJOYPLUS=m +CONFIG_HID_SONY=m +CONFIG_HID_SPEEDLINK=m +# CONFIG_HID_STEAM is not set +CONFIG_HID_STEELSERIES=m +CONFIG_HID_SUNPLUS=m +CONFIG_HID_SUPPORT=y +CONFIG_HID_THINGM=m +CONFIG_HID_THRUSTMASTER=m +CONFIG_HID_TIVO=m +# CONFIG_HID_TOPRE is not set +CONFIG_HID_TOPSEED=m +CONFIG_HID_TWINHAN=m +# CONFIG_HID_U2FZERO is not set +CONFIG_HID_UCLOGIC=m +# CONFIG_HID_UDRAW_PS3 is not set +# CONFIG_HID_VIEWSONIC is not set +# CONFIG_HID_VIVALDI is not set +# CONFIG_HID_VRC2 is not set +CONFIG_HID_WACOM=m +CONFIG_HID_WALTOP=m +CONFIG_HID_WIIMOTE=m +CONFIG_HID_XIAOMI=m +CONFIG_HID_XINMO=m +CONFIG_HID=y +CONFIG_HID_ZEROPLUS=m +CONFIG_HID_ZYDACRON=m +CONFIG_HIGH_RES_TIMERS=y +CONFIG_HINIC=m +# CONFIG_HIP04_ETH is not set +# CONFIG_HIPPI is not set +# CONFIG_HISI_DMA is not set +# CONFIG_HISI_FEMAC is not set +# CONFIG_HISI_HIKEY_USB is not set +CONFIG_HISILICON_ERRATUM_161010101=y +CONFIG_HISILICON_ERRATUM_161600802=y +CONFIG_HISILICON_LPC=y +CONFIG_HISI_PMU=y +# CONFIG_HIST_TRIGGERS_DEBUG is not set +CONFIG_HIST_TRIGGERS=y +# CONFIG_HIX5HD2_GMAC is not set +# CONFIG_HMC425 is not set +# CONFIG_HMC6352 is not set +CONFIG_HMM_MIRROR=y +# CONFIG_HNS3 is not set +# CONFIG_HOLTEK_FF is not set +CONFIG_HOTPLUG_CPU=y +CONFIG_HOTPLUG_PCI_ACPI_IBM=m +CONFIG_HOTPLUG_PCI_ACPI=y +# CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_PCIE=y +CONFIG_HOTPLUG_PCI_SHPC=y +CONFIG_HOTPLUG_PCI=y +# CONFIG_HP03 is not set +# CONFIG_HP206C is not set +CONFIG_HP_ACCEL=m +# CONFIG_HPET_MMAP_DEFAULT is not set +CONFIG_HPET_MMAP=y +CONFIG_HPET_TIMER=y +CONFIG_HPET=y +# CONFIG_HPFS_FS is not set +CONFIG_HP_ILO=m +CONFIG_HP_WATCHDOG=m +CONFIG_HPWDT_NMI_DECODING=y +CONFIG_HP_WMI=m +# CONFIG_HSA_AMD_P2P is not set +CONFIG_HSA_AMD_SVM=y +CONFIG_HSA_AMD=y +# CONFIG_HSI is not set +CONFIG_HSR=m +# CONFIG_HTC_I2CPLD is not set +# CONFIG_HTC_PASIC3 is not set +# CONFIG_HTE is not set +# CONFIG_HTE_TEGRA194 is not set +# CONFIG_HTE_TEGRA194_TEST is not set +# CONFIG_HTS221 is not set +# CONFIG_HTU21 is not set +# CONFIG_HUAWEI_WMI is not set +CONFIG_HUGETLBFS=y +# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set +# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set +CONFIG_HVC_XEN_FRONTEND=y +CONFIG_HVC_XEN=y +CONFIG_HW_CONSOLE=y +CONFIG_HWLAT_TRACER=y +# CONFIG_HWMON_DEBUG_CHIP is not set +CONFIG_HWMON=y +CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_AMD=m +# CONFIG_HW_RANDOM_BA431 is not set +# CONFIG_HW_RANDOM_CCTRNG is not set +CONFIG_HW_RANDOM_HISI=y +CONFIG_HW_RANDOM_INTEL=m +CONFIG_HW_RANDOM_TIMERIOMEM=m +CONFIG_HW_RANDOM_TPM=y +CONFIG_HW_RANDOM_VIA=m +CONFIG_HW_RANDOM_VIRTIO=y +# CONFIG_HW_RANDOM_XIPHERA is not set +CONFIG_HW_RANDOM=y +CONFIG_HWSPINLOCK=y +# CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERVISOR_GUEST=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m +# CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m +# CONFIG_HYPERV_VTL_MODE is not set +CONFIG_HZ_1000=y +# CONFIG_HZ_100 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set +# CONFIG_HZ_PERIODIC is not set +CONFIG_I2C_ALGOBIT=m +CONFIG_I2C_ALGOPCA=m +CONFIG_I2C_ALGOPCF=m +# CONFIG_I2C_ALI1535 is not set +# CONFIG_I2C_ALI1563 is not set +# CONFIG_I2C_ALI15X3 is not set +CONFIG_I2C_AMD756=m +CONFIG_I2C_AMD756_S4882=m +CONFIG_I2C_AMD8111=m +# CONFIG_I2C_AMD_MP2 is not set +# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set +# CONFIG_I2C_CADENCE is not set +# CONFIG_I2C_CBUS_GPIO is not set +CONFIG_I2C_CHARDEV=m +CONFIG_I2C_COMPAT=y +# CONFIG_I2C_CP2615 is not set +# CONFIG_I2C_DEBUG_ALGO is not set +# CONFIG_I2C_DEBUG_BUS is not set +# CONFIG_I2C_DEBUG_CORE is not set +# CONFIG_I2C_DEMUX_PINCTRL is not set +CONFIG_I2C_DESIGNWARE_BAYTRAIL=y +# CONFIG_I2C_DESIGNWARE_PCI is not set +CONFIG_I2C_DESIGNWARE_PLATFORM=m +# CONFIG_I2C_DESIGNWARE_SLAVE is not set +CONFIG_I2C_DIOLAN_U2C=m +# CONFIG_I2C_EMEV2 is not set +# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set +# CONFIG_I2C_GPIO is not set +CONFIG_I2C_HELPER_AUTO=y +CONFIG_I2C_HID_ACPI=m +# CONFIG_I2C_HID_OF_ELAN is not set +# CONFIG_I2C_HID_OF_GOODIX is not set +# CONFIG_I2C_HID_OF is not set +CONFIG_I2C_HID=y +# CONFIG_I2C_HISI is not set +# CONFIG_I2C_HIX5HD2 is not set +CONFIG_I2C_I801=m +CONFIG_I2C_ISCH=m +CONFIG_I2C_ISMT=m +CONFIG_I2C_MLXCPLD=m +# CONFIG_I2C_MUX_GPIO is not set +# CONFIG_I2C_MUX_GPMUX is not set +# CONFIG_I2C_MUX_LTC4306 is not set +CONFIG_I2C_MUX=m +CONFIG_I2C_MUX_MLXCPLD=m +# CONFIG_I2C_MUX_PCA9541 is not set +# CONFIG_I2C_MUX_PCA954x is not set +# CONFIG_I2C_MUX_REG is not set +CONFIG_I2C_NFORCE2=m +CONFIG_I2C_NFORCE2_S4985=m +# CONFIG_I2C_NOMADIK is not set +# CONFIG_I2C_NVIDIA_GPU is not set +# CONFIG_I2C_OCORES is not set +CONFIG_I2C_PARPORT=m +CONFIG_I2C_PCA_PLATFORM=m +CONFIG_I2C_PIIX4=m +# CONFIG_I2C_QCOM_CCI is not set +# CONFIG_I2C_RK3X is not set +# CONFIG_I2C_ROBOTFUZZ_OSIF is not set +CONFIG_I2C_SCMI=m +CONFIG_I2C_SIMTEC=m +# CONFIG_I2C_SIS5595 is not set +# CONFIG_I2C_SIS630 is not set +CONFIG_I2C_SIS96X=m +# CONFIG_I2C_SLAVE is not set +CONFIG_I2C_STUB=m +# CONFIG_I2C_TAOS_EVM is not set +CONFIG_I2C_TINY_USB=m +CONFIG_I2C_VIA=m +CONFIG_I2C_VIAPRO=m +# CONFIG_I2C_VIPERBOARD is not set +# CONFIG_I2C_VIRTIO is not set +# CONFIG_I2C_XILINX is not set +CONFIG_I2C=y +# CONFIG_I3C is not set +CONFIG_I40E_DCB=y +CONFIG_I40E=m +CONFIG_I40EVF=m +CONFIG_I6300ESB_WDT=m +CONFIG_I8K=y +# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set +CONFIG_IA32_EMULATION=y +# CONFIG_IAQCORE is not set +CONFIG_IAVF=m +CONFIG_IB700_WDT=m +# CONFIG_IBM_ASM is not set +CONFIG_IBMASR=m +# CONFIG_IBM_RTL is not set +CONFIG_ICE_HWTS=y +CONFIG_ICE=m +CONFIG_ICE_SWITCHDEV=y +# CONFIG_ICP10100 is not set +CONFIG_ICPLUS_PHY=m +# CONFIG_ICS932S401 is not set +# CONFIG_ICST is not set +CONFIG_IDEAPAD_LAPTOP=m +CONFIG_IDLE_INJECT=y +CONFIG_IDLE_PAGE_TRACKING=y +CONFIG_IDPF=m +# CONFIG_IE6XX_WDT is not set +CONFIG_IEEE802154_6LOWPAN=m +# CONFIG_IEEE802154_ADF7242 is not set +# CONFIG_IEEE802154_AT86RF230 is not set +# CONFIG_IEEE802154_ATUSB is not set +# CONFIG_IEEE802154_CA8210 is not set +# CONFIG_IEEE802154_CC2520 is not set +CONFIG_IEEE802154_DRIVERS=m +CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set +CONFIG_IEEE802154=m +# CONFIG_IEEE802154_MCR20A is not set +# CONFIG_IEEE802154_MRF24J40 is not set +# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set +CONFIG_IEEE802154_SOCKET=m +CONFIG_IFB=m +CONFIG_IFCVF=m +CONFIG_IGB_DCA=y +CONFIG_IGB_HWMON=y +CONFIG_IGB=m +CONFIG_IGBVF=m +CONFIG_IGC=m +# CONFIG_IIO_BUFFER_CB is not set +# CONFIG_IIO_BUFFER_DMAENGINE is not set +# CONFIG_IIO_BUFFER_DMA is not set +# CONFIG_IIO_BUFFER_HW_CONSUMER is not set +# CONFIG_IIO_CONFIGFS is not set +CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +CONFIG_IIO_FORMAT_KUNIT_TEST=m +# CONFIG_IIO_INTERRUPT_TRIGGER is not set +CONFIG_IIO=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m +# CONFIG_IIO_SSP_SENSORHUB is not set +# CONFIG_IIO_ST_ACCEL_3AXIS is not set +# CONFIG_IIO_ST_GYRO_3AXIS is not set +# CONFIG_IIO_ST_LSM6DSX is not set +# CONFIG_IIO_ST_LSM9DS0 is not set +# CONFIG_IIO_ST_MAGN_3AXIS is not set +# CONFIG_IIO_ST_PRESS is not set +# CONFIG_IIO_SW_DEVICE is not set +# CONFIG_IIO_SW_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set +# CONFIG_IIO_TRIGGERED_EVENT is not set +# CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS=m +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_ARCH_POLICY=y +# CONFIG_IMA_BLACKLIST_KEYRING is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set +# CONFIG_IMA_DISABLE_HTABLE is not set +CONFIG_IMA_KEXEC=y +CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set +CONFIG_IMA_LSM_RULES=y +CONFIG_IMA_MEASURE_PCR_IDX=10 +# CONFIG_IMA_NG_TEMPLATE is not set +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y +CONFIG_IMA_SIG_TEMPLATE=y +# CONFIG_IMA_TEMPLATE is not set +CONFIG_IMA_TRUSTED_KEYRING=y +CONFIG_IMA_WRITE_POLICY=y +CONFIG_IMA=y +# CONFIG_INA2XX_ADC is not set +CONFIG_INET6_AH=m +CONFIG_INET6_ESPINTCP=y +CONFIG_INET6_ESP=m +CONFIG_INET6_ESP_OFFLOAD=m +CONFIG_INET6_IPCOMP=m +CONFIG_INET_AH=m +CONFIG_INET_DIAG_DESTROY=y +CONFIG_INET_DIAG=y +CONFIG_INET_ESPINTCP=y +CONFIG_INET_ESP=m +CONFIG_INET_ESP_OFFLOAD=m +CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=y +CONFIG_INET_RAW_DIAG=y +CONFIG_INET_TCP_DIAG=y +CONFIG_INET_TUNNEL=m +CONFIG_INET_UDP_DIAG=y +CONFIG_INET=y +CONFIG_INFINIBAND_ADDR_TRANS=y +CONFIG_INFINIBAND_BNXT_RE=m +CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_HFI1=m +# CONFIG_INFINIBAND_HNS is not set +CONFIG_INFINIBAND_IPOIB_CM=y +# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set +CONFIG_INFINIBAND_IPOIB_DEBUG=y +CONFIG_INFINIBAND_IPOIB=m +CONFIG_INFINIBAND_IRDMA=m +CONFIG_INFINIBAND_ISER=m +CONFIG_INFINIBAND_ISERT=m +CONFIG_INFINIBAND=m +# CONFIG_INFINIBAND_MTHCA is not set +# CONFIG_INFINIBAND_OCRDMA is not set +CONFIG_INFINIBAND_ON_DEMAND_PAGING=y +CONFIG_INFINIBAND_OPA_VNIC=m +CONFIG_INFINIBAND_QEDR=m +# CONFIG_INFINIBAND_QIB is not set +CONFIG_INFINIBAND_RDMAVT=m +# CONFIG_INFINIBAND_RTRS_CLIENT is not set +# CONFIG_INFINIBAND_RTRS_SERVER is not set +CONFIG_INFINIBAND_SRP=m +CONFIG_INFINIBAND_SRPT=m +CONFIG_INFINIBAND_USER_ACCESS=m +CONFIG_INFINIBAND_USER_MAD=m +CONFIG_INFINIBAND_USNIC=m +CONFIG_INFINIBAND_VMWARE_PVRDMA=m +# CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set +CONFIG_INITRAMFS_SOURCE="" +# CONFIG_INIT_STACK_ALL_PATTERN is not set +# CONFIG_INIT_STACK_ALL_ZERO is not set +CONFIG_INIT_STACK_NONE=y +CONFIG_INOTIFY_USER=y +# CONFIG_INPUT_AD714X is not set +# CONFIG_INPUT_ADXL34X is not set +CONFIG_INPUT_APANEL=m +CONFIG_INPUT_ATI_REMOTE2=m +CONFIG_INPUT_ATLAS_BTNS=m +# CONFIG_INPUT_ATMEL_CAPTOUCH is not set +# CONFIG_INPUT_BMA150 is not set +CONFIG_INPUT_CM109=m +# CONFIG_INPUT_CMA3000 is not set +# CONFIG_INPUT_DA7280_HAPTICS is not set +# CONFIG_INPUT_DRV260X_HAPTICS is not set +# CONFIG_INPUT_DRV2665_HAPTICS is not set +# CONFIG_INPUT_DRV2667_HAPTICS is not set +# CONFIG_INPUT_E3X0_BUTTON is not set +# CONFIG_INPUT_EVBUG is not set +CONFIG_INPUT_EVDEV=y +CONFIG_INPUT_FF_MEMLESS=m +# CONFIG_INPUT_GPIO_BEEPER is not set +# CONFIG_INPUT_GPIO_DECODER is not set +CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +# CONFIG_INPUT_GPIO_VIBRA is not set +# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set +# CONFIG_INPUT_IMS_PCU is not set +# CONFIG_INPUT_IQS269A is not set +# CONFIG_INPUT_IQS626A is not set +CONFIG_INPUT_JOYDEV=m +# CONFIG_INPUT_JOYSTICK is not set +CONFIG_INPUT_KEYBOARD=y +CONFIG_INPUT_KEYSPAN_REMOTE=m +CONFIG_INPUT_KUNIT_TEST=m +# CONFIG_INPUT_KXTJ9 is not set +CONFIG_INPUT_LEDS=y +# CONFIG_INPUT_MATRIXKMAP is not set +CONFIG_INPUT_MISC=y +# CONFIG_INPUT_MMA8450 is not set +# CONFIG_INPUT_MOUSEDEV_PSAUX is not set +CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 +CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 +CONFIG_INPUT_MOUSEDEV=y +CONFIG_INPUT_MOUSE=y +# CONFIG_INPUT_PCF8574 is not set +CONFIG_INPUT_PCSPKR=m +CONFIG_INPUT_POWERMATE=m +# CONFIG_INPUT_PWM_BEEPER is not set +# CONFIG_INPUT_PWM_VIBRA is not set +CONFIG_INPUT_SPARSEKMAP=m +CONFIG_INPUT_TABLET=y +CONFIG_INPUT_TOUCHSCREEN=y +CONFIG_INPUT_UINPUT=m +CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m +CONFIG_INPUT=y +CONFIG_INPUT_YEALINK=m +# CONFIG_INT3406_THERMAL is not set +CONFIG_INT340X_THERMAL=m +CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y +CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_CA_MACHINE_KEYRING_MAX=y +CONFIG_INTEGRITY_CA_MACHINE_KEYRING=y +CONFIG_INTEGRITY_MACHINE_KEYRING=y +CONFIG_INTEGRITY_PLATFORM_KEYRING=y +CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y +CONFIG_INTEGRITY=y +# CONFIG_INTEL_ATOMISP2_PM is not set +CONFIG_INTEL_HFI_THERMAL=y +CONFIG_INTEL_HID_EVENT=m +CONFIG_INTEL_IDLE=y +CONFIG_INTEL_IDMA64=m +# CONFIG_INTEL_IDXD_COMPAT is not set +CONFIG_INTEL_IDXD=m +CONFIG_INTEL_IDXD_PERFMON=y +CONFIG_INTEL_IDXD_SVM=y +CONFIG_INTEL_IFS=m +# CONFIG_INTEL_INT0002_VGPIO is not set +CONFIG_INTEL_IOATDMA=m +# CONFIG_INTEL_IOMMU_DEBUGFS is not set +# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set +CONFIG_INTEL_IOMMU_FLOPPY_WA=y +CONFIG_INTEL_IOMMU_PERF_EVENTS=y +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +CONFIG_INTEL_IOMMU_SVM=y +CONFIG_INTEL_IOMMU=y +CONFIG_INTEL_IPS=m +# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set +CONFIG_INTEL_ISH_HID=m +CONFIG_INTEL_ISHTP_ECLITE=m +# CONFIG_INTEL_LDMA is not set +CONFIG_INTEL_MEI_GSC=m +CONFIG_INTEL_MEI_GSC_PROXY=m +# CONFIG_INTEL_MEI_HDCP is not set +CONFIG_INTEL_MEI=m +CONFIG_INTEL_MEI_ME=m +# CONFIG_INTEL_MEI_PXP is not set +# CONFIG_INTEL_MEI_TXE is not set +CONFIG_INTEL_MEI_WDT=m +# CONFIG_INTEL_MENLOW is not set +CONFIG_INTEL_OAKTRAIL=m +CONFIG_INTEL_PCH_THERMAL=m +CONFIG_INTEL_PMC_CORE=m +CONFIG_INTEL_PMT_CLASS=m +CONFIG_INTEL_PMT_CRASHLOG=m +CONFIG_INTEL_PMT_TELEMETRY=m +CONFIG_INTEL_POWERCLAMP=m +# CONFIG_INTEL_PUNIT_IPC is not set +CONFIG_INTEL_QEP=m +CONFIG_INTEL_RAPL=m +CONFIG_INTEL_RAPL_TPMI=m +CONFIG_INTEL_RST=m +# CONFIG_INTEL_SAR_INT1092 is not set +# CONFIG_INTEL_SCU_PCI is not set +# CONFIG_INTEL_SCU_PLATFORM is not set +CONFIG_INTEL_SDSI=m +# CONFIG_INTEL_SMARTCONNECT is not set +# CONFIG_INTEL_SOC_DTS_THERMAL is not set +# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set +CONFIG_INTEL_SPEED_SELECT_INTERFACE=m +# CONFIG_INTEL_TCC_COOLING is not set +CONFIG_INTEL_TDX_GUEST=y +# CONFIG_INTEL_TDX_HOST is not set +CONFIG_INTEL_TH_ACPI=m +# CONFIG_INTEL_TH_DEBUG is not set +CONFIG_INTEL_TH_GTH=m +CONFIG_INTEL_TH=m +CONFIG_INTEL_TH_MSU=m +CONFIG_INTEL_TH_PCI=m +CONFIG_INTEL_TH_PTI=m +CONFIG_INTEL_TH_STH=m +CONFIG_INTEL_TPMI=m +CONFIG_INTEL_TURBO_MAX_3=y +CONFIG_INTEL_TXT=y +CONFIG_INTEL_UNCORE_FREQ_CONTROL=m +CONFIG_INTEL_VBTN=m +CONFIG_INTEL_VSEC=m +# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set +CONFIG_INTEL_WMI_THUNDERBOLT=m +CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set +# CONFIG_INTERRUPT_CNT is not set +# CONFIG_INTERVAL_TREE_TEST is not set +# CONFIG_INV_ICM42600_I2C is not set +# CONFIG_INV_ICM42600_SPI is not set +# CONFIG_INV_MPU6050_I2C is not set +# CONFIG_INV_MPU6050_SPI is not set +CONFIG_IO_DELAY_0X80=y +# CONFIG_IO_DELAY_0XED is not set +# CONFIG_IO_DELAY_NONE is not set +# CONFIG_IO_DELAY_UDELAY is not set +# CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set +# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set +# CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set +# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set +CONFIG_IOMMU_SUPPORT=y +CONFIG_IONIC=m +CONFIG_IOSCHED_BFQ=y +# CONFIG_IOSF_MBI_DEBUG is not set +CONFIG_IOSF_MBI=y +CONFIG_IOSM=m +# CONFIG_IO_STRICT_DEVMEM is not set +CONFIG_IO_URING=y +CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES=m +CONFIG_IP6_NF_MANGLE=m +CONFIG_IP6_NF_MATCH_AH=m +CONFIG_IP6_NF_MATCH_EUI64=m +CONFIG_IP6_NF_MATCH_FRAG=m +CONFIG_IP6_NF_MATCH_HL=m +CONFIG_IP6_NF_MATCH_IPV6HEADER=m +CONFIG_IP6_NF_MATCH_MH=m +CONFIG_IP6_NF_MATCH_OPTS=m +CONFIG_IP6_NF_MATCH_RPFILTER=m +CONFIG_IP6_NF_MATCH_RT=m +# CONFIG_IP6_NF_MATCH_SRH is not set +CONFIG_IP6_NF_NAT=m +CONFIG_IP6_NF_RAW=m +CONFIG_IP6_NF_SECURITY=m +# CONFIG_IP6_NF_TARGET_HL is not set +CONFIG_IP6_NF_TARGET_MASQUERADE=m +CONFIG_IP6_NF_TARGET_NPT=m +CONFIG_IP6_NF_TARGET_REJECT=m +CONFIG_IP6_NF_TARGET_SYNPROXY=m +# CONFIG_IPACK_BUS is not set +CONFIG_IP_ADVANCED_ROUTER=y +CONFIG_IPC_NS=y +# CONFIG_IP_DCCP is not set +CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set +CONFIG_IPMI_DEVICE_INTERFACE=m +CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_IPMB=m +# CONFIG_IPMI_PANIC_EVENT is not set +CONFIG_IPMI_POWEROFF=m +CONFIG_IPMI_SI=m +CONFIG_IPMI_SSIF=m +CONFIG_IPMI_WATCHDOG=m +CONFIG_IP_MROUTE_MULTIPLE_TABLES=y +CONFIG_IP_MROUTE=y +CONFIG_IP_MULTICAST=y +CONFIG_IP_MULTIPLE_TABLES=y +CONFIG_IP_NF_ARPFILTER=m +CONFIG_IP_NF_ARP_MANGLE=m +CONFIG_IP_NF_ARPTABLES=m +CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES=m +CONFIG_IP_NF_MANGLE=m +CONFIG_IP_NF_MATCH_AH=m +CONFIG_IP_NF_MATCH_ECN=m +CONFIG_IP_NF_MATCH_RPFILTER=m +CONFIG_IP_NF_MATCH_TTL=m +CONFIG_IP_NF_NAT=m +CONFIG_IP_NF_RAW=m +CONFIG_IP_NF_SECURITY=m +# CONFIG_IP_NF_TARGET_CLUSTERIP is not set +CONFIG_IP_NF_TARGET_ECN=m +CONFIG_IP_NF_TARGET_MASQUERADE=m +CONFIG_IP_NF_TARGET_NETMAP=m +CONFIG_IP_NF_TARGET_REDIRECT=m +CONFIG_IP_NF_TARGET_REJECT=m +CONFIG_IP_NF_TARGET_SYNPROXY=m +CONFIG_IP_NF_TARGET_TTL=m +CONFIG_IP_PIMSM_V1=y +CONFIG_IP_PIMSM_V2=y +# CONFIG_IP_PNP is not set +CONFIG_IP_ROUTE_MULTIPATH=y +CONFIG_IP_ROUTE_VERBOSE=y +CONFIG_IP_SCTP=m +CONFIG_IP_SET_BITMAP_IP=m +CONFIG_IP_SET_BITMAP_IPMAC=m +CONFIG_IP_SET_BITMAP_PORT=m +CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMAC=m +CONFIG_IP_SET_HASH_IPMARK=m +CONFIG_IP_SET_HASH_IPPORTIP=m +CONFIG_IP_SET_HASH_IPPORT=m +CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_MAC=m +CONFIG_IP_SET_HASH_NETIFACE=m +CONFIG_IP_SET_HASH_NET=m +CONFIG_IP_SET_HASH_NETNET=m +CONFIG_IP_SET_HASH_NETPORT=m +CONFIG_IP_SET_HASH_NETPORTNET=m +CONFIG_IP_SET_LIST_SET=m +CONFIG_IP_SET=m +CONFIG_IP_SET_MAX=256 +CONFIG_IPV6_GRE=m +# CONFIG_IPV6_ILA is not set +CONFIG_IPV6_MIP6=m +CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y +CONFIG_IPV6_MROUTE=y +CONFIG_IPV6_MULTIPLE_TABLES=y +CONFIG_IPV6_OPTIMISTIC_DAD=y +CONFIG_IPV6_PIMSM_V2=y +CONFIG_IPV6_ROUTE_INFO=y +CONFIG_IPV6_ROUTER_PREF=y +# CONFIG_IPV6_RPL_LWTUNNEL is not set +CONFIG_IPV6_SEG6_HMAC=y +CONFIG_IPV6_SEG6_LWTUNNEL=y +CONFIG_IPV6_SIT_6RD=y +CONFIG_IPV6_SIT=m +# CONFIG_IPV6_SUBTREES is not set +CONFIG_IPV6_TUNNEL=m +CONFIG_IPV6_VTI=m +CONFIG_IPV6=y +CONFIG_IPVLAN=m +# CONFIG_IP_VS_DEBUG is not set +CONFIG_IP_VS_DH=m +CONFIG_IP_VS_FO=m +CONFIG_IP_VS_FTP=m +CONFIG_IP_VS_IPV6=y +CONFIG_IP_VS_LBLC=m +CONFIG_IP_VS_LBLCR=m +CONFIG_IP_VS_LC=m +CONFIG_IP_VS=m +CONFIG_IP_VS_MH=m +CONFIG_IP_VS_MH_TAB_INDEX=12 +CONFIG_IP_VS_NQ=m +CONFIG_IP_VS_OVF=m +CONFIG_IP_VS_PE_SIP=m +CONFIG_IP_VS_PROTO_AH=y +CONFIG_IP_VS_PROTO_ESP=y +CONFIG_IP_VS_PROTO_SCTP=y +CONFIG_IP_VS_PROTO_TCP=y +CONFIG_IP_VS_PROTO_UDP=y +CONFIG_IP_VS_RR=m +CONFIG_IP_VS_SED=m +CONFIG_IP_VS_SH=m +CONFIG_IP_VS_SH_TAB_BITS=8 +CONFIG_IP_VS_TAB_BITS=12 +# CONFIG_IP_VS_TWOS is not set +CONFIG_IP_VS_WLC=m +CONFIG_IP_VS_WRR=m +CONFIG_IPVTAP=m +# CONFIG_IPW2100 is not set +# CONFIG_IPW2200 is not set +CONFIG_IRQ_POLL=y +CONFIG_IRQ_REMAP=y +# CONFIG_IRQSOFF_TRACER is not set +CONFIG_IRQ_TIME_ACCOUNTING=y +CONFIG_ISCSI_BOOT_SYSFS=m +CONFIG_ISCSI_IBFT_FIND=y +CONFIG_ISCSI_IBFT=m +CONFIG_ISCSI_TARGET_CXGB4=m +CONFIG_ISCSI_TARGET=m +CONFIG_ISCSI_TCP=m +# CONFIG_ISDN is not set +CONFIG_ISL29003=m +CONFIG_ISL29020=m +# CONFIG_ISL29125 is not set +# CONFIG_ISL29501 is not set +CONFIG_ISO9660_FS=m +# CONFIG_IT8712F_WDT is not set +# CONFIG_IT87_WDT is not set +CONFIG_ITCO_VENDOR_SUPPORT=y +CONFIG_ITCO_WDT=m +# CONFIG_ITG3200 is not set +# CONFIG_IWL3945 is not set +# CONFIG_IWL4965 is not set +CONFIG_IWLDVM=m +# CONFIG_IWLMEI is not set +CONFIG_IWLMVM=m +# CONFIG_IWLWIFI_BCAST_FILTERING is not set +# CONFIG_IWLWIFI_DEBUGFS is not set +# CONFIG_IWLWIFI_DEBUG is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set +CONFIG_IWLWIFI=m +CONFIG_IXGBE_DCA=y +CONFIG_IXGBE_DCB=y +CONFIG_IXGBE_HWMON=y +CONFIG_IXGBE_IPSEC=y +CONFIG_IXGBE=m +CONFIG_IXGBEVF_IPSEC=y +CONFIG_IXGBEVF=m +# CONFIG_IXGB is not set +# CONFIG_JAILHOUSE_GUEST is not set +# CONFIG_JBD2_DEBUG is not set +CONFIG_JBD2=m +# CONFIG_JFFS2_FS is not set +# CONFIG_JFS_FS is not set +# CONFIG_JME is not set +CONFIG_JOLIET=y +# CONFIG_JSA1212 is not set +CONFIG_JUMP_LABEL=y +# CONFIG_K3_DMA is not set +CONFIG_KALLSYMS_ALL=y +CONFIG_KALLSYMS_BASE_RELATIVE=y +CONFIG_KALLSYMS=y +# CONFIG_KARMA_PARTITION is not set +# CONFIG_KASAN is not set +# CONFIG_KASAN_MODULE_TEST is not set +# CONFIG_KASAN_VMALLOC is not set +# CONFIG_KCOV is not set +# CONFIG_KCSAN is not set +CONFIG_KDB_CONTINUE_CATASTROPHIC=0 +CONFIG_KDB_DEFAULT_ENABLE=0x0 +CONFIG_KDB_KEYBOARD=y +# CONFIG_KERNEL_BZIP2 is not set +CONFIG_KERNEL_GZIP=y +# CONFIG_KERNEL_LZ4 is not set +# CONFIG_KERNEL_LZMA is not set +# CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_XZ is not set +# CONFIG_KERNEL_ZSTD is not set +CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y +CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y +CONFIG_KEXEC_JUMP=y +# CONFIG_KEXEC_SIG_FORCE is not set +CONFIG_KEXEC_SIG=y +CONFIG_KEXEC=y +# CONFIG_KEYBOARD_ADC is not set +# CONFIG_KEYBOARD_ADP5588 is not set +# CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set +CONFIG_KEYBOARD_ATKBD=y +# CONFIG_KEYBOARD_BCM is not set +# CONFIG_KEYBOARD_CAP11XX is not set +# CONFIG_KEYBOARD_DLINK_DIR685 is not set +# CONFIG_KEYBOARD_GPIO is not set +# CONFIG_KEYBOARD_GPIO_POLLED is not set +# CONFIG_KEYBOARD_LKKBD is not set +# CONFIG_KEYBOARD_LM8323 is not set +# CONFIG_KEYBOARD_LM8333 is not set +# CONFIG_KEYBOARD_MATRIX is not set +# CONFIG_KEYBOARD_MAX7359 is not set +# CONFIG_KEYBOARD_MCS is not set +# CONFIG_KEYBOARD_MPR121 is not set +# CONFIG_KEYBOARD_NEWTON is not set +# CONFIG_KEYBOARD_OMAP4 is not set +# CONFIG_KEYBOARD_OPENCORES is not set +# CONFIG_KEYBOARD_QT1050 is not set +# CONFIG_KEYBOARD_QT1070 is not set +# CONFIG_KEYBOARD_QT2160 is not set +# CONFIG_KEYBOARD_SAMSUNG is not set +# CONFIG_KEYBOARD_STOWAWAY is not set +# CONFIG_KEYBOARD_SUNKBD is not set +# CONFIG_KEYBOARD_TCA6416 is not set +# CONFIG_KEYBOARD_TCA8418 is not set +# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set +# CONFIG_KEYBOARD_XTKBD is not set +CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEY_NOTIFICATIONS=y +# CONFIG_KEYS_REQUEST_CACHE is not set +CONFIG_KEYS=y +# CONFIG_KFENCE_DEFERRABLE is not set +# CONFIG_KFENCE_KUNIT_TEST is not set +CONFIG_KFENCE_NUM_OBJECTS=255 +CONFIG_KFENCE_SAMPLE_INTERVAL=100 +# CONFIG_KFENCE_STATIC_KEYS is not set +CONFIG_KFENCE=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y +CONFIG_KGDB_KDB=y +CONFIG_KGDB_LOW_LEVEL_TRAP=y +CONFIG_KGDB_SERIAL_CONSOLE=y +# CONFIG_KGDB_TESTS_ON_BOOT is not set +CONFIG_KGDB_TESTS=y +CONFIG_KGDB=y +# CONFIG_KMX61 is not set +# CONFIG_KPROBE_EVENT_GEN_TEST is not set +# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set +CONFIG_KPROBE_EVENTS=y +# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES=y +CONFIG_KSM=y +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +# CONFIG_KUNIT_DEFAULT_ENABLED is not set +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m +CONFIG_KVM_AMD=m +CONFIG_KVM_AMD_SEV=y +CONFIG_KVM_GUEST=y +CONFIG_KVM_INTEL=m +CONFIG_KVM=m +CONFIG_KVM_MAX_NR_VCPUS=4096 +# CONFIG_KVM_PROVE_MMU is not set +CONFIG_KVM_SMM=y +CONFIG_KVM_SW_PROTECTED_VM=y +# CONFIG_KVM_XEN is not set +# CONFIG_KXCJK1013 is not set +# CONFIG_KXSD9 is not set +CONFIG_L2TP_DEBUGFS=m +CONFIG_L2TP_ETH=m +CONFIG_L2TP_IP=m +CONFIG_L2TP=m +CONFIG_L2TP_V3=y +# CONFIG_LANMEDIA is not set +# CONFIG_LAPB is not set +# CONFIG_LATENCYTOP is not set +# CONFIG_LATTICE_ECP3_CONFIG is not set +# CONFIG_LCD_AMS369FG06 is not set +CONFIG_LCD_CLASS_DEVICE=m +# CONFIG_LCD_HX8357 is not set +# CONFIG_LCD_ILI922X is not set +# CONFIG_LCD_ILI9320 is not set +# CONFIG_LCD_L4F00242T03 is not set +# CONFIG_LCD_LMS283GF05 is not set +# CONFIG_LCD_LMS501KF03 is not set +# CONFIG_LCD_LTV350QV is not set +# CONFIG_LCD_OTM3225A is not set +CONFIG_LCD_PLATFORM=m +# CONFIG_LCD_TDO24M is not set +# CONFIG_LCD_VGG2432A4 is not set +CONFIG_LDISC_AUTOLOAD=y +# CONFIG_LDM_PARTITION is not set +# CONFIG_LEDS_AN30259A is not set +# CONFIG_LEDS_APU is not set +# CONFIG_LEDS_AS3645A is not set +# CONFIG_LEDS_AW2013 is not set +# CONFIG_LEDS_BCM6328 is not set +# CONFIG_LEDS_BCM6358 is not set +# CONFIG_LEDS_BD2802 is not set +CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y +# CONFIG_LEDS_CLASS_FLASH is not set +# CONFIG_LEDS_CLASS_MULTICOLOR is not set +CONFIG_LEDS_CLASS=y +CONFIG_LEDS_CLEVO_MAIL=m +# CONFIG_LEDS_CR0014114 is not set +# CONFIG_LEDS_DAC124S085 is not set +# CONFIG_LEDS_EL15203000 is not set +# CONFIG_LEDS_GPIO is not set +CONFIG_LEDS_INTEL_SS4200=m +# CONFIG_LEDS_IS31FL319X is not set +# CONFIG_LEDS_IS31FL32XX is not set +# CONFIG_LEDS_KTD2692 is not set +CONFIG_LEDS_LM3530=m +# CONFIG_LEDS_LM3532 is not set +# CONFIG_LEDS_LM355x is not set +# CONFIG_LEDS_LM3601X is not set +# CONFIG_LEDS_LM3642 is not set +# CONFIG_LEDS_LM3692X is not set +CONFIG_LEDS_LP3944=m +# CONFIG_LEDS_LP3952 is not set +# CONFIG_LEDS_LP50XX is not set +# CONFIG_LEDS_LP55XX_COMMON is not set +# CONFIG_LEDS_LP8860 is not set +CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MLXCPLD=m +CONFIG_LEDS_MLXREG=m +# CONFIG_LEDS_NIC78BX is not set +# CONFIG_LEDS_PCA9532 is not set +# CONFIG_LEDS_PCA955X is not set +# CONFIG_LEDS_PCA963X is not set +# CONFIG_LEDS_PWM is not set +# CONFIG_LEDS_RT4505 is not set +# CONFIG_LEDS_RT8515 is not set +# CONFIG_LEDS_SGM3140 is not set +# CONFIG_LEDS_SPI_BYTE is not set +# CONFIG_LEDS_SYSCON is not set +# CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set +# CONFIG_LEDS_TLC591XX is not set +# CONFIG_LEDS_TRIGGER_ACTIVITY is not set +CONFIG_LEDS_TRIGGER_AUDIO=m +CONFIG_LEDS_TRIGGER_BACKLIGHT=m +CONFIG_LEDS_TRIGGER_CAMERA=m +# CONFIG_LEDS_TRIGGER_CPU is not set +CONFIG_LEDS_TRIGGER_DEFAULT_ON=m +CONFIG_LEDS_TRIGGER_DISK=y +CONFIG_LEDS_TRIGGER_GPIO=m +CONFIG_LEDS_TRIGGER_HEARTBEAT=m +# CONFIG_LEDS_TRIGGER_MTD is not set +# CONFIG_LEDS_TRIGGER_NETDEV is not set +CONFIG_LEDS_TRIGGER_ONESHOT=m +# CONFIG_LEDS_TRIGGER_PANIC is not set +# CONFIG_LEDS_TRIGGER_PATTERN is not set +CONFIG_LEDS_TRIGGERS=y +CONFIG_LEDS_TRIGGER_TIMER=m +CONFIG_LEDS_TRIGGER_TRANSIENT=m +# CONFIG_LEDS_TRIGGER_TTY is not set +# CONFIG_LEDS_USER is not set +CONFIG_LED_TRIGGER_PHY=y +# CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_VSYSCALL_EMULATE is not set +# CONFIG_LEGACY_VSYSCALL_NONE is not set +CONFIG_LEGACY_VSYSCALL_XONLY=y +# CONFIG_LG_LAPTOP is not set +CONFIG_LIBCRC32C=m +# CONFIG_LIBERTAS is not set +# CONFIG_LIBERTAS_THINFIRM is not set +CONFIG_LIBFC=m +CONFIG_LIBFCOE=m +CONFIG_LIBNVDIMM=m +# CONFIG_LIDAR_LITE_V2 is not set +CONFIG_LINEAR_RANGES_TEST=m +CONFIG_LIST_KUNIT_TEST=m +# CONFIG_LITEX_SOC_CONTROLLER is not set +CONFIG_LIVEPATCH=y +# CONFIG_LKDTM is not set +# CONFIG_LLC2 is not set +CONFIG_LLC=m +# CONFIG_LMK04832 is not set +# CONFIG_LMP91000 is not set +CONFIG_LOAD_UEFI_KEYS=y +CONFIG_LOCALVERSION="" +# CONFIG_LOCALVERSION_AUTO is not set +CONFIG_LOCKDEP_BITS=16 +CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 +CONFIG_LOCKDEP_STACK_TRACE_BITS=19 +CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 +CONFIG_LOCKD=m +CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y +# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y +CONFIG_LOCKD_V4=y +# CONFIG_LOCK_EVENT_COUNTS is not set +# CONFIG_LOCK_STAT is not set +CONFIG_LOCK_TORTURE_TEST=m +CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOG_BUF_SHIFT=20 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 +# CONFIG_LOGIG940_FF is not set +# CONFIG_LOGIRUMBLEPAD2_FF is not set +CONFIG_LOGITECH_FF=y +# CONFIG_LOGIWHEELS_FF is not set +CONFIG_LOGO_LINUX_CLUT224=y +# CONFIG_LOGO_LINUX_MONO is not set +# CONFIG_LOGO_LINUX_VGA16 is not set +CONFIG_LOGO=y +CONFIG_LOOPBACK_TARGET=m +CONFIG_LPC_ICH=m +# CONFIG_LP_CONSOLE is not set +CONFIG_LPC_SCH=m +CONFIG_LRU_GEN_ENABLED=y +# CONFIG_LRU_GEN_STATS is not set +CONFIG_LRU_GEN=y +CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM="lockdown,yama,integrity,selinux,bpf" +CONFIG_LSM_MMAP_MIN_ADDR=65535 +# CONFIG_LTC1660 is not set +# CONFIG_LTC2471 is not set +# CONFIG_LTC2485 is not set +# CONFIG_LTC2496 is not set +# CONFIG_LTC2497 is not set +# CONFIG_LTC2632 is not set +# CONFIG_LTC2983 is not set +CONFIG_LTO_NONE=y +# CONFIG_LTR501 is not set +# CONFIG_LV0104CS is not set +CONFIG_LWTUNNEL_BPF=y +CONFIG_LWTUNNEL=y +CONFIG_LXT_PHY=m +CONFIG_LZ4_COMPRESS=m +# CONFIG_M62332 is not set +CONFIG_MAC80211_DEBUGFS=y +# CONFIG_MAC80211_DEBUG_MENU is not set +CONFIG_MAC80211_HWSIM=m +CONFIG_MAC80211_KUNIT_TEST=m +CONFIG_MAC80211_LEDS=y +CONFIG_MAC80211=m +# CONFIG_MAC80211_MESH is not set +# CONFIG_MAC80211_MESSAGE_TRACING is not set +CONFIG_MAC80211_RC_DEFAULT="minstrel_ht" +CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y +CONFIG_MAC80211_RC_MINSTREL=y +CONFIG_MAC802154=m +# CONFIG_MAC_EMUMOUSEBTN is not set +# CONFIG_MACHZ_WDT is not set +# CONFIG_MACINTOSH_DRIVERS is not set +CONFIG_MAC_PARTITION=y +CONFIG_MACSEC=m +CONFIG_MACVLAN=m +CONFIG_MACVTAP=m +# CONFIG_MAG3110 is not set +CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE="" +CONFIG_MAGIC_SYSRQ_SERIAL=y +CONFIG_MAGIC_SYSRQ=y +# CONFIG_MAILBOX_TEST is not set +CONFIG_MAILBOX=y +# CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m +CONFIG_MARVELL_10G_PHY=m +CONFIG_MARVELL_88Q2XXX_PHY=m +# CONFIG_MARVELL_88X2222_PHY is not set +CONFIG_MARVELL_PHY=m +# CONFIG_MATOM is not set +# CONFIG_MAX1027 is not set +# CONFIG_MAX11100 is not set +# CONFIG_MAX1118 is not set +# CONFIG_MAX1241 is not set +# CONFIG_MAX1363 is not set +# CONFIG_MAX30100 is not set +# CONFIG_MAX30102 is not set +# CONFIG_MAX31856 is not set +# CONFIG_MAX31865 is not set +# CONFIG_MAX44000 is not set +# CONFIG_MAX44009 is not set +# CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set +# CONFIG_MAX5481 is not set +# CONFIG_MAX5487 is not set +# CONFIG_MAX5821 is not set +# CONFIG_MAX63XX_WATCHDOG is not set +# CONFIG_MAX9611 is not set +# CONFIG_MAXIM_THERMOCOUPLE is not set +CONFIG_MAXLINEAR_GPHY=m +CONFIG_MAXSMP=y +# CONFIG_MB1232 is not set +# CONFIG_MC3230 is not set +# CONFIG_MCB is not set +# CONFIG_MCORE2 is not set +# CONFIG_MCP320X is not set +# CONFIG_MCP3422 is not set +# CONFIG_MCP3911 is not set +# CONFIG_MCP4018 is not set +# CONFIG_MCP41010 is not set +# CONFIG_MCP4131 is not set +# CONFIG_MCP4531 is not set +# CONFIG_MCP4725 is not set +# CONFIG_MCP4922 is not set +CONFIG_MD_AUTODETECT=y +CONFIG_MD_BITMAP_FILE=y +# CONFIG_MD_CLUSTER is not set +CONFIG_MD_FAULTY=m +CONFIG_MDIO_BCM_UNIMAC=m +CONFIG_MDIO_BITBANG=m +# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set +CONFIG_MDIO_DEVICE=y +# CONFIG_MDIO_GPIO is not set +CONFIG_MDIO_HISI_FEMAC=m +# CONFIG_MDIO_IPQ4019 is not set +# CONFIG_MDIO_IPQ8064 is not set +CONFIG_MDIO_MSCC_MIIM=m +# CONFIG_MDIO_MVUSB is not set +CONFIG_MDIO_OCTEON=m +CONFIG_MDIO_THUNDER=m +CONFIG_MD_LINEAR=m +# CONFIG_MD_MULTIPATH is not set +CONFIG_MD_RAID0=m +CONFIG_MD_RAID10=m +CONFIG_MD_RAID1=m +CONFIG_MD_RAID456=m +CONFIG_MD=y +# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set +CONFIG_MEDIA_ATTACH=y +CONFIG_MEDIA_CAMERA_SUPPORT=y +CONFIG_MEDIA_CEC_SUPPORT=y +CONFIG_MEDIA_CONTROLLER=y +# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set +CONFIG_MEDIA_PCI_SUPPORT=y +# CONFIG_MEDIA_PLATFORM_SUPPORT is not set +# CONFIG_MEDIA_RADIO_SUPPORT is not set +# CONFIG_MEDIA_SDR_SUPPORT is not set +CONFIG_MEDIA_SUBDRV_AUTOSELECT=y +CONFIG_MEDIA_SUPPORT_FILTER=y +CONFIG_MEDIA_SUPPORT=m +# CONFIG_MEDIATEK_GE_PHY is not set +# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TUNER_QM1D1C0042=m +CONFIG_MEDIA_TUNER_SI2157=m +CONFIG_MEDIA_USB_SUPPORT=y +# CONFIG_MEGARAID_LEGACY is not set +# CONFIG_MEGARAID_NEWGEN is not set +CONFIG_MEGARAID_SAS=m +CONFIG_MELLANOX_PLATFORM=y +CONFIG_MEMBARRIER=y +CONFIG_MEMCG_SWAP=y +CONFIG_MEMCG=y +CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y +CONFIG_MEMORY_FAILURE=y +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set +CONFIG_MEMORY_HOTPLUG=y +CONFIG_MEMORY_HOTREMOVE=y +# CONFIG_MEMORY is not set +CONFIG_MEM_SOFT_DIRTY=y +# CONFIG_MEMSTICK_DEBUG is not set +CONFIG_MEMSTICK_JMICRON_38X=m +CONFIG_MEMSTICK=m +CONFIG_MEMSTICK_R592=m +CONFIG_MEMSTICK_REALTEK_PCI=m +CONFIG_MEMSTICK_REALTEK_USB=m +CONFIG_MEMSTICK_TIFM_MS=m +# CONFIG_MEMSTICK_UNSAFE_RESUME is not set +CONFIG_MEMTEST=y +# CONFIG_MEN_A21_WDT is not set +CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 +# CONFIG_MFD_88PM800 is not set +# CONFIG_MFD_88PM805 is not set +# CONFIG_MFD_88PM860X is not set +# CONFIG_MFD_AAT2870_CORE is not set +# CONFIG_MFD_ACT8945A is not set +# CONFIG_MFD_ARIZONA_I2C is not set +# CONFIG_MFD_ARIZONA_SPI is not set +# CONFIG_MFD_AS3711 is not set +# CONFIG_MFD_AS3722 is not set +# CONFIG_MFD_ATC260X_I2C is not set +# CONFIG_MFD_ATMEL_FLEXCOM is not set +# CONFIG_MFD_ATMEL_HLCDC is not set +# CONFIG_MFD_AXP20X_I2C is not set +# CONFIG_MFD_BCM590XX is not set +# CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CPCAP is not set +# CONFIG_MFD_CS42L43_I2C is not set +# CONFIG_MFD_DA9052_I2C is not set +# CONFIG_MFD_DA9052_SPI is not set +# CONFIG_MFD_DA9055 is not set +# CONFIG_MFD_DA9062 is not set +# CONFIG_MFD_DA9063 is not set +# CONFIG_MFD_DA9150 is not set +# CONFIG_MFD_DLN2 is not set +# CONFIG_MFD_GATEWORKS_GSC is not set +# CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI655X_PMIC is not set +CONFIG_MFD_INTEL_LPSS_ACPI=m +CONFIG_MFD_INTEL_LPSS=m +CONFIG_MFD_INTEL_LPSS_PCI=m +# CONFIG_MFD_INTEL_M10_BMC is not set +# CONFIG_MFD_INTEL_PMC_BXT is not set +# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set +# CONFIG_MFD_IQS62X is not set +# CONFIG_MFD_JANZ_CMODIO is not set +# CONFIG_MFD_KEMPLD is not set +# CONFIG_MFD_LM3533 is not set +# CONFIG_MFD_LOCHNAGAR is not set +# CONFIG_MFD_LP3943 is not set +# CONFIG_MFD_LP8788 is not set +# CONFIG_MFD_MADERA is not set +# CONFIG_MFD_MAX14577 is not set +# CONFIG_MFD_MAX77620 is not set +# CONFIG_MFD_MAX77650 is not set +# CONFIG_MFD_MAX77686 is not set +# CONFIG_MFD_MAX77693 is not set +# CONFIG_MFD_MAX77843 is not set +# CONFIG_MFD_MAX8907 is not set +# CONFIG_MFD_MAX8925 is not set +# CONFIG_MFD_MAX8997 is not set +# CONFIG_MFD_MAX8998 is not set +# CONFIG_MFD_MC13XXX_I2C is not set +# CONFIG_MFD_MC13XXX_SPI is not set +# CONFIG_MFD_MENF21BMC is not set +# CONFIG_MFD_MP2629 is not set +# CONFIG_MFD_MT6360 is not set +# CONFIG_MFD_MT6397 is not set +# CONFIG_MFD_NTXEC is not set +# CONFIG_MFD_PALMAS is not set +# CONFIG_MFD_PCF50633 is not set +# CONFIG_MFD_QCOM_PM8008 is not set +# CONFIG_MFD_RC5T583 is not set +# CONFIG_MFD_RDC321X is not set +# CONFIG_MFD_RETU is not set +# CONFIG_MFD_RK808 is not set +# CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set +# CONFIG_MFD_ROHM_BD71828 is not set +# CONFIG_MFD_ROHM_BD718XX is not set +# CONFIG_MFD_ROHM_BD957XMUF is not set +# CONFIG_MFD_RT4831 is not set +# CONFIG_MFD_RT5033 is not set +# CONFIG_MFD_SEC_CORE is not set +# CONFIG_MFD_SI476X_CORE is not set +# CONFIG_MFD_SKY81452 is not set +CONFIG_MFD_SM501_GPIO=y +CONFIG_MFD_SM501=m +# CONFIG_MFD_STMFX is not set +# CONFIG_MFD_STMPE is not set +# CONFIG_MFD_STPMIC1 is not set +# CONFIG_MFD_SYSCON is not set +# CONFIG_MFD_TC3589X is not set +# CONFIG_MFD_TI_AM335X_TSCADC is not set +# CONFIG_MFD_TI_LMU is not set +# CONFIG_MFD_TI_LP873X is not set +# CONFIG_MFD_TI_LP87565 is not set +# CONFIG_MFD_TPS65086 is not set +# CONFIG_MFD_TPS65090 is not set +# CONFIG_MFD_TPS65217 is not set +# CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS6586X is not set +# CONFIG_MFD_TPS65910 is not set +# CONFIG_MFD_TPS65912_I2C is not set +# CONFIG_MFD_TPS65912_SPI is not set +# CONFIG_MFD_TPS80031 is not set +# CONFIG_MFD_TQMX86 is not set +# CONFIG_MFD_VIPERBOARD is not set +CONFIG_MFD_VX855=m +# CONFIG_MFD_WL1273_CORE is not set +# CONFIG_MFD_WM831X_I2C is not set +# CONFIG_MFD_WM831X_SPI is not set +# CONFIG_MFD_WM8350_I2C is not set +# CONFIG_MFD_WM8400 is not set +# CONFIG_MFD_WM8994 is not set +# CONFIG_MHI_BUS_DEBUG is not set +# CONFIG_MHI_BUS_EP is not set +CONFIG_MHI_BUS=m +CONFIG_MHI_BUS_PCI_GENERIC=m +CONFIG_MHI_NET=m +CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m +CONFIG_MICREL_KS8995MA=m +CONFIG_MICREL_PHY=m +CONFIG_MICROCHIP_PHY=m +# CONFIG_MICROCHIP_PIT64B is not set +CONFIG_MICROCHIP_T1_PHY=m +# CONFIG_MICROCHIP_T1S_PHY is not set +CONFIG_MICROCODE_AMD=y +CONFIG_MICROCODE_INTEL=y +# CONFIG_MICROCODE_LATE_LOADING is not set +# CONFIG_MICROCODE_OLD_INTERFACE is not set +CONFIG_MICROCODE=y +CONFIG_MICROSEMI_PHY=m +CONFIG_MICROSOFT_MANA=m +CONFIG_MIGRATION=y +CONFIG_MII=m +# CONFIG_MINIX_FS is not set +CONFIG_MINIX_SUBPARTITION=y +# CONFIG_MISC_ALCOR_PCI is not set +CONFIG_MISC_FILESYSTEMS=y +CONFIG_MISC_RTSX_PCI=m +CONFIG_MISC_RTSX_USB=m +# CONFIG_MK8 is not set +# CONFIG_MLX4_CORE_GEN2 is not set +CONFIG_MLX4_EN_DCB=y +CONFIG_MLX4_EN=m +CONFIG_MLX4_INFINIBAND=m +CONFIG_MLX5_CLS_ACT=y +CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_CORE_IPOIB=y +CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y +CONFIG_MLX5_EN_IPSEC=y +CONFIG_MLX5_EN_MACSEC=y +CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_EN_TLS=y +CONFIG_MLX5_ESWITCH=y +CONFIG_MLX5_FPGA=y +CONFIG_MLX5_INFINIBAND=m +CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SF=y +CONFIG_MLX5_SW_STEERING=y +CONFIG_MLX5_TC_CT=y +CONFIG_MLX5_TC_SAMPLE=y +CONFIG_MLX5_VDPA_NET=m +CONFIG_MLX5_VFIO_PCI=m +# CONFIG_MLX90614 is not set +# CONFIG_MLX90632 is not set +# CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_GIGE is not set +# CONFIG_MLXBF_PMC is not set +# CONFIG_MLXBF_TMFIFO is not set +CONFIG_MLXFW=m +CONFIG_MLX_PLATFORM=m +CONFIG_MLXREG_HOTPLUG=m +CONFIG_MLXREG_IO=m +CONFIG_MLXREG_LC=m +CONFIG_MLXSW_CORE_HWMON=y +CONFIG_MLXSW_CORE=m +CONFIG_MLXSW_CORE_THERMAL=y +CONFIG_MLXSW_I2C=m +CONFIG_MLXSW_MINIMAL=m +CONFIG_MLXSW_PCI=m +CONFIG_MLXSW_SPECTRUM_DCB=y +CONFIG_MLXSW_SPECTRUM=m +CONFIG_MLX_WDT=m +# CONFIG_MMA7455_I2C is not set +# CONFIG_MMA7455_SPI is not set +# CONFIG_MMA7660 is not set +# CONFIG_MMA8452 is not set +# CONFIG_MMA9551 is not set +# CONFIG_MMA9553 is not set +# CONFIG_MMC35240 is not set +CONFIG_MMC_BLOCK=m +CONFIG_MMC_BLOCK_MINORS=8 +CONFIG_MMC_CB710=m +# CONFIG_MMC_DEBUG is not set +CONFIG_MMC_DW_BLUEFIELD=m +# CONFIG_MMC_DW_EXYNOS is not set +# CONFIG_MMC_DW_HI3798CV200 is not set +# CONFIG_MMC_DW_K3 is not set +# CONFIG_MMC_DW_PCI is not set +# CONFIG_MMC_HSQ is not set +CONFIG_MMC=m +# CONFIG_MMC_MTK is not set +CONFIG_MMC_REALTEK_PCI=m +CONFIG_MMC_REALTEK_USB=m +CONFIG_MMC_RICOH_MMC=y +CONFIG_MMC_SDHCI_ACPI=m +# CONFIG_MMC_SDHCI_AM654 is not set +# CONFIG_MMC_SDHCI_CADENCE is not set +# CONFIG_MMC_SDHCI_F_SDH30 is not set +CONFIG_MMC_SDHCI=m +# CONFIG_MMC_SDHCI_MILBEAUT is not set +# CONFIG_MMC_SDHCI_OF_ARASAN is not set +# CONFIG_MMC_SDHCI_OF_ASPEED is not set +# CONFIG_MMC_SDHCI_OF_AT91 is not set +# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set +# CONFIG_MMC_SDHCI_OMAP is not set +CONFIG_MMC_SDHCI_PCI=m +CONFIG_MMC_SDHCI_PLTFM=m +# CONFIG_MMC_SDHCI_XENON is not set +# CONFIG_MMC_SPI is not set +# CONFIG_MMC_STM32_SDMMC is not set +# CONFIG_MMC_TEST is not set +CONFIG_MMC_TIFM_SD=m +# CONFIG_MMC_TOSHIBA_PCI is not set +# CONFIG_MMC_USDHI6ROL0 is not set +CONFIG_MMC_USHC=m +CONFIG_MMC_VIA_SDMMC=m +CONFIG_MMC_VUB300=m +# CONFIG_MMC_WBSD is not set +# CONFIG_MMIOTRACE is not set +# CONFIG_MMIOTRACE_TEST is not set +CONFIG_MMU=y +CONFIG_MODPROBE_PATH="/usr/sbin/modprobe" +# CONFIG_MODULE_ALLOW_BTF_MISMATCH is not set +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set +# CONFIG_MODULE_COMPRESS_GZIP is not set +CONFIG_MODULE_COMPRESS_NONE=y +# CONFIG_MODULE_COMPRESS_XZ is not set +# CONFIG_MODULE_COMPRESS_ZSTD is not set +CONFIG_MODULE_FORCE_LOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set +CONFIG_MODULE_SIG_ALL=y +# CONFIG_MODULE_SIG_FORCE is not set +CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +# CONFIG_MODULE_SIG_SHA256 is not set +# CONFIG_MODULE_SIG_SHA384 is not set +CONFIG_MODULE_SIG_SHA512=y +CONFIG_MODULE_SIG=y +CONFIG_MODULE_SRCVERSION_ALL=y +CONFIG_MODULES=y +CONFIG_MODULE_UNLOAD=y +CONFIG_MODVERSIONS=y +# CONFIG_MOST is not set +# CONFIG_MOTORCOMM_PHY is not set +CONFIG_MOUSE_APPLETOUCH=m +CONFIG_MOUSE_BCM5974=m +CONFIG_MOUSE_CYAPA=m +CONFIG_MOUSE_ELAN_I2C_I2C=y +CONFIG_MOUSE_ELAN_I2C=m +CONFIG_MOUSE_ELAN_I2C_SMBUS=y +# CONFIG_MOUSE_GPIO is not set +CONFIG_MOUSE_PS2_ELANTECH=y +CONFIG_MOUSE_PS2_SENTELIC=y +# CONFIG_MOUSE_PS2_TOUCHKIT is not set +CONFIG_MOUSE_PS2_VMMOUSE=y +CONFIG_MOUSE_PS2=y +CONFIG_MOUSE_SERIAL=m +CONFIG_MOUSE_SYNAPTICS_I2C=m +CONFIG_MOUSE_SYNAPTICS_USB=m +CONFIG_MOUSE_VSXXXAA=m +# CONFIG_MOXA_INTELLIO is not set +# CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set +CONFIG_MPILIB=y +# CONFIG_MPL115_I2C is not set +# CONFIG_MPL115_SPI is not set +# CONFIG_MPL3115 is not set +CONFIG_MPLS_IPTUNNEL=m +CONFIG_MPLS_ROUTING=m +CONFIG_MPLS=y +# CONFIG_MPSC is not set +CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP=y +# CONFIG_MPU3050_I2C is not set +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y +# CONFIG_MS5611 is not set +# CONFIG_MS5637 is not set +# CONFIG_MS_BLOCK is not set +CONFIG_MSDOS_FS=m +CONFIG_MSDOS_PARTITION=y +CONFIG_MSI_LAPTOP=m +CONFIG_MSI_WMI=m +CONFIG_MSPRO_BLOCK=m +CONFIG_MT7601U=m +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set +# CONFIG_MT7663S is not set +# CONFIG_MT7663U is not set +CONFIG_MT76x0E=m +CONFIG_MT76x0U=m +CONFIG_MT76x2E=m +CONFIG_MT76x2U=m +# CONFIG_MT7915E is not set +CONFIG_MT7921E=m +# CONFIG_MT7921S is not set +# CONFIG_MT7921U is not set +CONFIG_MT7925E=m +# CONFIG_MT7925U is not set +# CONFIG_MT7996E is not set +# CONFIG_MTD_ABSENT is not set +# CONFIG_MTD_AFS_PARTS is not set +# CONFIG_MTD_AR7_PARTS is not set +# CONFIG_MTD_BLOCK2MTD is not set +CONFIG_MTD_BLOCK=m +# CONFIG_MTD_BLOCK_RO is not set +# CONFIG_MTD_CFI_ADV_OPTIONS is not set +CONFIG_MTD_CFI_I1=y +CONFIG_MTD_CFI_I2=y +# CONFIG_MTD_CFI is not set +# CONFIG_MTD_CMDLINE_PARTS is not set +# CONFIG_MTD_COMPLEX_MAPPINGS is not set +# CONFIG_MTD_DATAFLASH is not set +# CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set +# CONFIG_MTD_INTEL_VR_NOR is not set +# CONFIG_MTD_JEDECPROBE is not set +# CONFIG_MTD_LPDDR is not set +CONFIG_MTD=m +CONFIG_MTD_MAP_BANK_WIDTH_1=y +CONFIG_MTD_MAP_BANK_WIDTH_2=y +CONFIG_MTD_MAP_BANK_WIDTH_4=y +# CONFIG_MTD_MCHP23K256 is not set +# CONFIG_MTD_MCHP48L640 is not set +# CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING is not set +CONFIG_MTD_OF_PARTS=m +# CONFIG_MTD_ONENAND is not set +# CONFIG_MTD_OOPS is not set +# CONFIG_MTD_PARTITIONED_MASTER is not set +# CONFIG_MTD_PHRAM is not set +# CONFIG_MTD_PHYSMAP_COMPAT is not set +# CONFIG_MTD_PLATRAM is not set +# CONFIG_MTD_PMC551 is not set +# CONFIG_MTD_RAM is not set +# CONFIG_MTD_RAW_NAND is not set +# CONFIG_MTD_REDBOOT_PARTS is not set +# CONFIG_MTD_ROM is not set +# CONFIG_MTD_SLRAM is not set +# CONFIG_MTD_SPI_NAND is not set +# CONFIG_MTD_SPI_NOR is not set +# CONFIG_MTD_SST25L is not set +# CONFIG_MTD_SWAP is not set +# CONFIG_MTD_TESTS is not set +CONFIG_MTD_UBI_BEB_LIMIT=20 +# CONFIG_MTD_UBI_BLOCK is not set +# CONFIG_MTD_UBI_FASTMAP is not set +# CONFIG_MTD_UBI_GLUEBI is not set +CONFIG_MTD_UBI=m +CONFIG_MTD_UBI_WL_THRESHOLD=4096 +CONFIG_MTK_T7XX=m +CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1 +CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1 +CONFIG_MTRR_SANITIZER=y +CONFIG_MTRR=y +CONFIG_MULTIUSER=y +# CONFIG_MVMDIO is not set +# CONFIG_MV_XOR_V2 is not set +# CONFIG_MWAVE is not set +CONFIG_MWIFIEX=m +CONFIG_MWIFIEX_PCIE=m +CONFIG_MWIFIEX_SDIO=m +CONFIG_MWIFIEX_USB=m +# CONFIG_MWL8K is not set +# CONFIG_MXC4005 is not set +# CONFIG_MXC6255 is not set +CONFIG_MYRI10GE_DCA=y +CONFIG_MYRI10GE=m +CONFIG_NAMESPACES=y +CONFIG_NATIONAL_PHY=m +# CONFIG_NAU7802 is not set +# CONFIG_NCN26000_PHY is not set +CONFIG_ND_BLK=m +CONFIG_ND_BTT=m +# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set +CONFIG_ND_CLAIM=y +CONFIG_ND_PFN=m +# CONFIG_NET_9P is not set +CONFIG_NET_ACT_BPF=m +# CONFIG_NET_ACT_CONNMARK is not set +CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m +CONFIG_NET_ACT_GACT=m +# CONFIG_NET_ACT_GATE is not set +# CONFIG_NET_ACT_IFE is not set +# CONFIG_NET_ACT_IPT is not set +CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m +# CONFIG_NET_ACT_NAT is not set +CONFIG_NET_ACT_PEDIT=m +CONFIG_NET_ACT_POLICE=m +CONFIG_NET_ACT_SAMPLE=m +# CONFIG_NET_ACT_SIMP is not set +CONFIG_NET_ACT_SKBEDIT=m +# CONFIG_NET_ACT_SKBMOD is not set +CONFIG_NET_ACT_TUNNEL_KEY=m +CONFIG_NET_ACT_VLAN=m +CONFIG_NET_CLS_ACT=y +# CONFIG_NET_CLS_BASIC is not set +CONFIG_NET_CLS_BPF=m +CONFIG_NET_CLS_CGROUP=y +CONFIG_NET_CLS_FLOWER=m +CONFIG_NET_CLS_FLOW=m +CONFIG_NET_CLS_FW=m +CONFIG_NET_CLS_MATCHALL=m +# CONFIG_NET_CLS_ROUTE4 is not set +# CONFIG_NET_CLS_RSVP6 is not set +# CONFIG_NET_CLS_RSVP is not set +# CONFIG_NET_CLS_TCINDEX is not set +CONFIG_NET_CLS_U32=m +CONFIG_NET_CLS=y +CONFIG_NETCONSOLE_DYNAMIC=y +CONFIG_NETCONSOLE=m +CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m +CONFIG_NETDEVICES=y +CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set +CONFIG_NETDEVSIM=m +CONFIG_NET_DROP_MONITOR=y +# CONFIG_NET_DSA is not set +# CONFIG_NET_EMATCH is not set +CONFIG_NET_FAILOVER=m +CONFIG_NET_FC=y +CONFIG_NETFILTER_ADVANCED=y +CONFIG_NETFILTER_EGRESS=y +CONFIG_NETFILTER_INGRESS=y +# CONFIG_NETFILTER_NETLINK_ACCT is not set +CONFIG_NETFILTER_NETLINK_GLUE_CT=y +CONFIG_NETFILTER_NETLINK_HOOK=m +CONFIG_NETFILTER_NETLINK_LOG=m +CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m +CONFIG_NETFILTER_NETLINK_QUEUE=m +# CONFIG_NETFILTER_XTABLES_COMPAT is not set +CONFIG_NETFILTER_XTABLES=y +CONFIG_NETFILTER_XT_CONNMARK=m +CONFIG_NETFILTER_XT_MARK=m +CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m +CONFIG_NETFILTER_XT_MATCH_BPF=m +CONFIG_NETFILTER_XT_MATCH_CGROUP=m +CONFIG_NETFILTER_XT_MATCH_CLUSTER=m +CONFIG_NETFILTER_XT_MATCH_COMMENT=m +CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m +CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m +CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m +CONFIG_NETFILTER_XT_MATCH_CONNMARK=m +CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m +CONFIG_NETFILTER_XT_MATCH_CPU=m +CONFIG_NETFILTER_XT_MATCH_DCCP=m +CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m +CONFIG_NETFILTER_XT_MATCH_DSCP=m +CONFIG_NETFILTER_XT_MATCH_ECN=m +CONFIG_NETFILTER_XT_MATCH_ESP=m +CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m +CONFIG_NETFILTER_XT_MATCH_HELPER=m +CONFIG_NETFILTER_XT_MATCH_HL=m +# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set +CONFIG_NETFILTER_XT_MATCH_IPRANGE=m +CONFIG_NETFILTER_XT_MATCH_IPVS=m +# CONFIG_NETFILTER_XT_MATCH_L2TP is not set +CONFIG_NETFILTER_XT_MATCH_LENGTH=m +CONFIG_NETFILTER_XT_MATCH_LIMIT=m +CONFIG_NETFILTER_XT_MATCH_MAC=m +CONFIG_NETFILTER_XT_MATCH_MARK=m +CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m +# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set +CONFIG_NETFILTER_XT_MATCH_OSF=m +CONFIG_NETFILTER_XT_MATCH_OWNER=m +CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m +CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m +CONFIG_NETFILTER_XT_MATCH_POLICY=m +CONFIG_NETFILTER_XT_MATCH_QUOTA=m +CONFIG_NETFILTER_XT_MATCH_RATEEST=m +CONFIG_NETFILTER_XT_MATCH_REALM=m +CONFIG_NETFILTER_XT_MATCH_RECENT=m +CONFIG_NETFILTER_XT_MATCH_SCTP=m +CONFIG_NETFILTER_XT_MATCH_SOCKET=m +CONFIG_NETFILTER_XT_MATCH_STATE=m +CONFIG_NETFILTER_XT_MATCH_STATISTIC=m +CONFIG_NETFILTER_XT_MATCH_STRING=m +CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +# CONFIG_NETFILTER_XT_MATCH_TIME is not set +# CONFIG_NETFILTER_XT_MATCH_U32 is not set +CONFIG_NETFILTER_XT_SET=m +CONFIG_NETFILTER_XT_TARGET_AUDIT=m +CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m +CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m +CONFIG_NETFILTER_XT_TARGET_CONNMARK=m +CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m +CONFIG_NETFILTER_XT_TARGET_CT=m +CONFIG_NETFILTER_XT_TARGET_DSCP=m +CONFIG_NETFILTER_XT_TARGET_HMARK=m +CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m +# CONFIG_NETFILTER_XT_TARGET_LED is not set +CONFIG_NETFILTER_XT_TARGET_LOG=m +CONFIG_NETFILTER_XT_TARGET_MARK=m +CONFIG_NETFILTER_XT_TARGET_NFLOG=m +CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m +CONFIG_NETFILTER_XT_TARGET_NOTRACK=m +CONFIG_NETFILTER_XT_TARGET_RATEEST=m +CONFIG_NETFILTER_XT_TARGET_SECMARK=m +CONFIG_NETFILTER_XT_TARGET_TCPMSS=m +CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m +CONFIG_NETFILTER_XT_TARGET_TEE=m +CONFIG_NETFILTER_XT_TARGET_TPROXY=m +CONFIG_NETFILTER_XT_TARGET_TRACE=m +CONFIG_NETFILTER=y +# CONFIG_NET_FOU_IP_TUNNELS is not set +# CONFIG_NET_FOU is not set +CONFIG_NETFS_STATS=y +CONFIG_NETFS_SUPPORT=m +CONFIG_NET_HANDSHAKE_KUNIT_TEST=m +# CONFIG_NET_IFE is not set +CONFIG_NET_IPGRE_BROADCAST=y +CONFIG_NET_IPGRE_DEMUX=m +CONFIG_NET_IPGRE=m +CONFIG_NET_IPIP=m +CONFIG_NET_IPVTI=m +CONFIG_NET_KEY=m +CONFIG_NET_KEY_MIGRATE=y +CONFIG_NET_L3_MASTER_DEV=y +CONFIG_NETLABEL=y +CONFIG_NETLINK_DIAG=y +CONFIG_NET_MPLS_GSO=y +# CONFIG_NET_NCSI is not set +CONFIG_NET_NSH=y +# CONFIG_NET_NS_REFCNT_TRACKER is not set +CONFIG_NET_NS=y +CONFIG_NET_PKTGEN=m +CONFIG_NET_POLL_CONTROLLER=y +CONFIG_NET_RX_BUSY_POLL=y +# CONFIG_NET_SB1000 is not set +# CONFIG_NET_SCH_ATM is not set +CONFIG_NET_SCH_CAKE=m +# CONFIG_NET_SCH_CBQ is not set +CONFIG_NET_SCH_CBS=m +# CONFIG_NET_SCH_CHOKE is not set +# CONFIG_NET_SCH_CODEL is not set +CONFIG_NET_SCH_DEFAULT=y +# CONFIG_NET_SCH_DRR is not set +# CONFIG_NET_SCH_DSMARK is not set +CONFIG_NET_SCHED=y +CONFIG_NET_SCH_ETF=m +CONFIG_NET_SCH_ETS=m +CONFIG_NET_SCH_FQ_CODEL=y +CONFIG_NET_SCH_FQ=m +CONFIG_NET_SCH_GRED=m +CONFIG_NET_SCH_HFSC=m +# CONFIG_NET_SCH_HHF is not set +CONFIG_NET_SCH_HTB=m +CONFIG_NET_SCH_INGRESS=m +CONFIG_NET_SCH_MQPRIO=m +CONFIG_NET_SCH_MULTIQ=m +CONFIG_NET_SCH_NETEM=m +# CONFIG_NET_SCH_PIE is not set +# CONFIG_NET_SCH_PLUG is not set +CONFIG_NET_SCH_PRIO=m +# CONFIG_NET_SCH_QFQ is not set +CONFIG_NET_SCH_RED=m +# CONFIG_NET_SCH_SFB is not set +CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set +CONFIG_NET_SCH_TAPRIO=m +CONFIG_NET_SCH_TBF=m +# CONFIG_NET_SCH_TEQL is not set +CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y +CONFIG_NET_TEAM=m +CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m +CONFIG_NET_TEAM_MODE_BROADCAST=m +CONFIG_NET_TEAM_MODE_LOADBALANCE=m +CONFIG_NET_TEAM_MODE_RANDOM=m +CONFIG_NET_TEAM_MODE_ROUNDROBIN=m +# CONFIG_NET_TULIP is not set +CONFIG_NET_UDP_TUNNEL=m +# CONFIG_NET_VENDOR_3COM is not set +# CONFIG_NET_VENDOR_ADAPTEC is not set +# CONFIG_NET_VENDOR_AGERE is not set +# CONFIG_NET_VENDOR_ALACRITECH is not set +# CONFIG_NET_VENDOR_ALTEON is not set +CONFIG_NET_VENDOR_AMAZON=y +CONFIG_NET_VENDOR_AMD=y +CONFIG_NET_VENDOR_AQUANTIA=y +# CONFIG_NET_VENDOR_ARC is not set +CONFIG_NET_VENDOR_ATHEROS=y +CONFIG_NET_VENDOR_BROADCOM=y +CONFIG_NET_VENDOR_BROCADE=y +# CONFIG_NET_VENDOR_CADENCE is not set +# CONFIG_NET_VENDOR_CAVIUM is not set +CONFIG_NET_VENDOR_CHELSIO=y +CONFIG_NET_VENDOR_CISCO=y +# CONFIG_NET_VENDOR_CORTINA is not set +CONFIG_NET_VENDOR_DEC=y +CONFIG_NET_VENDOR_DLINK=y +CONFIG_NET_VENDOR_EMULEX=y +# CONFIG_NET_VENDOR_EZCHIP is not set +CONFIG_NET_VENDOR_GOOGLE=y +CONFIG_NET_VENDOR_HUAWEI=y +# CONFIG_NET_VENDOR_I825XX is not set +CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_MARVELL=y +# CONFIG_NET_VENDOR_MICREL is not set +# CONFIG_NET_VENDOR_MICROCHIP is not set +# CONFIG_NET_VENDOR_MICROSEMI is not set +CONFIG_NET_VENDOR_MICROSOFT=y +CONFIG_NET_VENDOR_MYRI=y +# CONFIG_NET_VENDOR_NATSEMI is not set +# CONFIG_NET_VENDOR_NETERION is not set +CONFIG_NET_VENDOR_NETRONOME=y +# CONFIG_NET_VENDOR_NI is not set +# CONFIG_NET_VENDOR_NVIDIA is not set +CONFIG_NET_VENDOR_OKI=y +# CONFIG_NET_VENDOR_PACKET_ENGINES is not set +CONFIG_NET_VENDOR_PENSANDO=y +CONFIG_NET_VENDOR_QLOGIC=y +# CONFIG_NET_VENDOR_QUALCOMM is not set +# CONFIG_NET_VENDOR_RDC is not set +CONFIG_NET_VENDOR_REALTEK=y +# CONFIG_NET_VENDOR_RENESAS is not set +CONFIG_NET_VENDOR_ROCKER=y +# CONFIG_NET_VENDOR_SAMSUNG is not set +# CONFIG_NET_VENDOR_SEEQ is not set +# CONFIG_NET_VENDOR_SILAN is not set +# CONFIG_NET_VENDOR_SIS is not set +# CONFIG_NET_VENDOR_SMSC is not set +# CONFIG_NET_VENDOR_SOCIONEXT is not set +CONFIG_NET_VENDOR_SOLARFLARE=y +CONFIG_NET_VENDOR_STMICRO=y +# CONFIG_NET_VENDOR_SUN is not set +# CONFIG_NET_VENDOR_SYNOPSYS is not set +# CONFIG_NET_VENDOR_TEHUTI is not set +# CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VIA is not set +# CONFIG_NET_VENDOR_WIZNET is not set +# CONFIG_NET_VENDOR_XILINX is not set +CONFIG_NET_VRF=m +CONFIG_NETWORK_FILESYSTEMS=y +CONFIG_NETWORK_PHY_TIMESTAMPING=y +CONFIG_NETXEN_NIC=m +CONFIG_NET=y +CONFIG_NEW_LEDS=y +# CONFIG_NFC is not set +CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m +CONFIG_NF_CONNTRACK_EVENTS=y +CONFIG_NF_CONNTRACK_FTP=m +CONFIG_NF_CONNTRACK_H323=m +CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK=m +CONFIG_NF_CONNTRACK_MARK=y +CONFIG_NF_CONNTRACK_NETBIOS_NS=m +CONFIG_NF_CONNTRACK_PPTP=m +CONFIG_NF_CONNTRACK_PROCFS=y +CONFIG_NF_CONNTRACK_SANE=m +CONFIG_NF_CONNTRACK_SECMARK=y +CONFIG_NF_CONNTRACK_SIP=m +CONFIG_NF_CONNTRACK_SNMP=m +CONFIG_NF_CONNTRACK_TFTP=m +CONFIG_NF_CONNTRACK_TIMEOUT=y +CONFIG_NF_CONNTRACK_TIMESTAMP=y +CONFIG_NF_CONNTRACK_ZONES=y +CONFIG_NF_CT_NETLINK_HELPER=m +CONFIG_NF_CT_NETLINK=m +CONFIG_NF_CT_NETLINK_TIMEOUT=m +CONFIG_NF_CT_PROTO_DCCP=y +CONFIG_NF_CT_PROTO_SCTP=y +CONFIG_NF_CT_PROTO_UDPLITE=y +CONFIG_NF_DUP_NETDEV=m +CONFIG_NF_FLOW_TABLE_INET=m +CONFIG_NF_FLOW_TABLE_IPV4=m +CONFIG_NF_FLOW_TABLE_IPV6=m +CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y +# CONFIG_NFIT_SECURITY_DEBUG is not set +CONFIG_NF_LOG_ARP=m +CONFIG_NF_LOG_IPV4=m +CONFIG_NF_LOG_IPV6=m +CONFIG_NF_LOG_SYSLOG=m +CONFIG_NF_NAT=m +CONFIG_NF_NAT_SNMP_BASIC=m +CONFIG_NFP_APP_ABM_NIC=y +CONFIG_NFP_APP_FLOWER=y +# CONFIG_NFP_DEBUG is not set +CONFIG_NFP=m +CONFIG_NF_REJECT_IPV4=m +CONFIG_NF_REJECT_IPV6=m +# CONFIG_NFSD_BLOCKLAYOUT is not set +# CONFIG_NFSD_FLEXFILELAYOUT is not set +CONFIG_NFS_DISABLE_UDP_SUPPORT=y +CONFIG_NFSD=m +CONFIG_NFSD_PNFS=y +CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set +CONFIG_NFSD_V3_ACL=y +CONFIG_NFSD_V3=y +CONFIG_NFSD_V4_2_INTER_SSC=y +CONFIG_NFSD_V4_SECURITY_LABEL=y +CONFIG_NFSD_V4=y +CONFIG_NFS_FSCACHE=y +CONFIG_NFS_FS=m +CONFIG_NF_SOCKET_IPV4=m +CONFIG_NF_SOCKET_IPV6=m +# CONFIG_NFS_SWAP is not set +# CONFIG_NFS_USE_LEGACY_DNS is not set +# CONFIG_NFS_V2 is not set +CONFIG_NFS_V3_ACL=y +CONFIG_NFS_V3=m +CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1_MIGRATION is not set +CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set +CONFIG_NFS_V4_2=y +CONFIG_NFS_V4=m +CONFIG_NF_TABLES_ARP=y +CONFIG_NF_TABLES_BRIDGE=m +CONFIG_NF_TABLES_INET=y +CONFIG_NF_TABLES_IPV4=y +CONFIG_NF_TABLES_IPV6=y +CONFIG_NF_TABLES=m +CONFIG_NF_TABLES_NETDEV=y +CONFIG_NFT_BRIDGE_META=m +CONFIG_NFT_BRIDGE_REJECT=m +CONFIG_NFT_COMPAT=m +CONFIG_NFT_CONNLIMIT=m +CONFIG_NFT_COUNTER=m +CONFIG_NFT_CT=m +CONFIG_NFT_DUP_IPV4=m +CONFIG_NFT_DUP_IPV6=m +CONFIG_NFT_DUP_NETDEV=m +CONFIG_NFT_FIB_INET=m +CONFIG_NFT_FIB_IPV4=m +CONFIG_NFT_FIB_IPV6=m +CONFIG_NFT_FIB_NETDEV=m +CONFIG_NFT_FLOW_OFFLOAD=m +CONFIG_NFT_FWD_NETDEV=m +CONFIG_NFT_HASH=m +CONFIG_NFT_LIMIT=m +# CONFIG_NFTL is not set +CONFIG_NFT_LOG=m +CONFIG_NFT_MASQ=m +CONFIG_NFT_NAT=m +CONFIG_NFT_NUMGEN=m +CONFIG_NFT_OBJREF=m +CONFIG_NFT_OSF=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TPROXY_IPV6=m +CONFIG_NFT_QUEUE=m +CONFIG_NFT_QUOTA=m +CONFIG_NFT_REDIR=m +CONFIG_NFT_REJECT_INET=m +CONFIG_NFT_REJECT_IPV4=m +CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_REJECT=m +CONFIG_NFT_REJECT_NETDEV=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_SYNPROXY=m +CONFIG_NFT_TPROXY=m +CONFIG_NFT_TUNNEL=m +CONFIG_NFT_XFRM=m +CONFIG_N_GSM=m +CONFIG_N_HDLC=m +# CONFIG_NI903X_WDT is not set +# CONFIG_NIC7018_WDT is not set +# CONFIG_NILFS2_FS is not set +CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set +# CONFIG_NL80211_TESTMODE is not set +CONFIG_NLMON=m +CONFIG_NLS_ASCII=y +CONFIG_NLS_CODEPAGE_1250=m +CONFIG_NLS_CODEPAGE_1251=m +CONFIG_NLS_CODEPAGE_437=y +CONFIG_NLS_CODEPAGE_737=m +CONFIG_NLS_CODEPAGE_775=m +CONFIG_NLS_CODEPAGE_850=m +CONFIG_NLS_CODEPAGE_852=m +CONFIG_NLS_CODEPAGE_855=m +CONFIG_NLS_CODEPAGE_857=m +CONFIG_NLS_CODEPAGE_860=m +CONFIG_NLS_CODEPAGE_861=m +CONFIG_NLS_CODEPAGE_862=m +CONFIG_NLS_CODEPAGE_863=m +CONFIG_NLS_CODEPAGE_864=m +CONFIG_NLS_CODEPAGE_865=m +CONFIG_NLS_CODEPAGE_866=m +CONFIG_NLS_CODEPAGE_869=m +CONFIG_NLS_CODEPAGE_874=m +CONFIG_NLS_CODEPAGE_932=m +CONFIG_NLS_CODEPAGE_936=m +CONFIG_NLS_CODEPAGE_949=m +CONFIG_NLS_CODEPAGE_950=m +CONFIG_NLS_DEFAULT="utf8" +CONFIG_NLS_ISO8859_13=m +CONFIG_NLS_ISO8859_14=m +CONFIG_NLS_ISO8859_15=m +CONFIG_NLS_ISO8859_1=m +CONFIG_NLS_ISO8859_2=m +CONFIG_NLS_ISO8859_3=m +CONFIG_NLS_ISO8859_4=m +CONFIG_NLS_ISO8859_5=m +CONFIG_NLS_ISO8859_6=m +CONFIG_NLS_ISO8859_7=m +CONFIG_NLS_ISO8859_8=m +CONFIG_NLS_ISO8859_9=m +CONFIG_NLS_KOI8_R=m +CONFIG_NLS_KOI8_U=m +CONFIG_NLS_MAC_CELTIC=m +CONFIG_NLS_MAC_CENTEURO=m +CONFIG_NLS_MAC_CROATIAN=m +CONFIG_NLS_MAC_CYRILLIC=m +CONFIG_NLS_MAC_GAELIC=m +CONFIG_NLS_MAC_GREEK=m +CONFIG_NLS_MAC_ICELAND=m +CONFIG_NLS_MAC_INUIT=m +CONFIG_NLS_MAC_ROMANIAN=m +CONFIG_NLS_MAC_ROMAN=m +CONFIG_NLS_MAC_TURKISH=m +CONFIG_NLS_UTF8=m +CONFIG_NLS=y +# CONFIG_NMI_CHECK_CPU is not set +# CONFIG_NOA1305 is not set +CONFIG_NODES_SHIFT=10 +CONFIG_NO_HZ_FULL=y +# CONFIG_NO_HZ_IDLE is not set +CONFIG_NO_HZ=y +# CONFIG_NOP_USB_XCEIV is not set +# CONFIG_NOTIFIER_ERROR_INJECTION is not set +CONFIG_NOUVEAU_DEBUG=5 +CONFIG_NOUVEAU_DEBUG_DEFAULT=3 +# CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_DEBUG_PUSH is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set +CONFIG_NOZOMI=m +CONFIG_NR_CPUS=8192 +CONFIG_NTB_AMD=m +# CONFIG_NTB_EPF is not set +# CONFIG_NTB_IDT is not set +CONFIG_NTB_INTEL=m +CONFIG_NTB=m +CONFIG_NTB_MSI_TEST=m +CONFIG_NTB_MSI=y +CONFIG_NTB_NETDEV=m +CONFIG_NTB_PERF=m +CONFIG_NTB_PINGPONG=m +# CONFIG_NTB_SWITCHTEC is not set +CONFIG_NTB_TOOL=m +CONFIG_NTB_TRANSPORT=m +# CONFIG_NTFS_FS is not set +# CONFIG_NULL_TTY is not set +CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y +CONFIG_NUMA_BALANCING=y +CONFIG_NUMA_EMU=y +CONFIG_NUMA=y +CONFIG_NVDIMM_DAX=y +CONFIG_NVDIMM_PFN=y +CONFIG_NVIDIA_WMI_EC_BACKLIGHT=m +CONFIG_NVME_AUTH=y +CONFIG_NVME_FC=m +# CONFIG_NVME_HWMON is not set +# CONFIG_NVMEM_REBOOT_MODE is not set +# CONFIG_NVMEM_RMEM is not set +CONFIG_NVMEM_SYSFS=y +CONFIG_NVME_MULTIPATH=y +CONFIG_NVMEM=y +CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y +CONFIG_NVME_TARGET_FCLOOP=m +CONFIG_NVME_TARGET_FC=m +CONFIG_NVME_TARGET_LOOP=m +CONFIG_NVME_TARGET=m +# CONFIG_NVME_TARGET_PASSTHRU is not set +CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m +CONFIG_NVME_VERBOSE_ERRORS=y +# CONFIG_NVM is not set +CONFIG_NVRAM=y +CONFIG_NVSW_SN2201=m +# CONFIG_NV_TCO is not set +# CONFIG_NXP_C45_TJA11XX_PHY is not set +# CONFIG_NXP_CBTX_PHY is not set +# CONFIG_NXP_TJA11XX_PHY is not set +# CONFIG_OCFS2_FS is not set +CONFIG_OCTEON_EP=m +CONFIG_OCTEON_EP_VF=m +CONFIG_OCXL=m +# CONFIG_OF is not set +# CONFIG_OF_OVERLAY is not set +CONFIG_OF_PMEM=m +# CONFIG_OF_UNITTEST is not set +# CONFIG_OMFS_FS is not set +# CONFIG_OPAL_CORE is not set # CONFIG_OPEN_DICE is not set +CONFIG_OPENVSWITCH_GENEVE=m +CONFIG_OPENVSWITCH_GRE=m +CONFIG_OPENVSWITCH=m +CONFIG_OPENVSWITCH_VXLAN=m +# CONFIG_OPT3001 is not set +# CONFIG_OPTEE is not set +# CONFIG_ORANGEFS_FS is not set +CONFIG_OSF_PARTITION=y +CONFIG_OSNOISE_TRACER=y +CONFIG_OVERFLOW_KUNIT_TEST=m +# CONFIG_OVERLAY_FS_INDEX is not set +CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_METACOPY is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_XINO_AUTO is not set +# CONFIG_PA12203001 is not set +CONFIG_PACKET_DIAG=y +CONFIG_PACKET=y +# CONFIG_PACKING is not set +CONFIG_PAGE_EXTENSION=y +CONFIG_PAGE_OWNER=y +CONFIG_PAGE_POISONING=y +CONFIG_PAGE_POOL_STATS=y +CONFIG_PAGE_REPORTING=y +# CONFIG_PAGE_TABLE_CHECK is not set +CONFIG_PAGE_TABLE_ISOLATION=y +CONFIG_PANASONIC_LAPTOP=m +# CONFIG_PANEL is not set +CONFIG_PANIC_ON_OOPS=y +CONFIG_PANIC_TIMEOUT=0 +# CONFIG_PANTHERLORD_FF is not set +# CONFIG_PARAVIRT_DEBUG is not set +CONFIG_PARAVIRT_SPINLOCKS=y +CONFIG_PARAVIRT_TIME_ACCOUNTING=y +CONFIG_PARAVIRT=y +# CONFIG_PARIDE is not set +CONFIG_PARPORT_1284=y +# CONFIG_PARPORT_AX88796 is not set +CONFIG_PARPORT=m +# CONFIG_PARPORT_PC_FIFO is not set +CONFIG_PARPORT_PC=m +# CONFIG_PARPORT_PC_SUPERIO is not set +CONFIG_PARPORT_SERIAL=m +CONFIG_PARTITION_ADVANCED=y +# CONFIG_PATA_ACPI is not set +# CONFIG_PATA_ALI is not set +# CONFIG_PATA_AMD is not set +# CONFIG_PATA_ARTOP is not set +# CONFIG_PATA_ATIIXP is not set +# CONFIG_PATA_ATP867X is not set +# CONFIG_PATA_CMD640_PCI is not set +# CONFIG_PATA_CMD64X is not set +# CONFIG_PATA_CYPRESS is not set +# CONFIG_PATA_EFAR is not set +# CONFIG_PATA_HPT366 is not set +# CONFIG_PATA_HPT37X is not set +# CONFIG_PATA_HPT3X2N is not set +# CONFIG_PATA_HPT3X3 is not set +# CONFIG_PATA_IT8213 is not set +# CONFIG_PATA_IT821X is not set +# CONFIG_PATA_JMICRON is not set +# CONFIG_PATA_LEGACY is not set +# CONFIG_PATA_MARVELL is not set +# CONFIG_PATA_MPIIX is not set +# CONFIG_PATA_NETCELL is not set +# CONFIG_PATA_NINJA32 is not set +# CONFIG_PATA_NS87410 is not set +# CONFIG_PATA_NS87415 is not set +# CONFIG_PATA_OLDPIIX is not set +# CONFIG_PATA_OPTIDMA is not set +# CONFIG_PATA_OPTI is not set +# CONFIG_PATA_PDC2027X is not set +# CONFIG_PATA_PDC_OLD is not set +# CONFIG_PATA_RADISYS is not set +# CONFIG_PATA_RDC is not set +# CONFIG_PATA_RZ1000 is not set +# CONFIG_PATA_SCH is not set +# CONFIG_PATA_SERVERWORKS is not set +# CONFIG_PATA_SIL680 is not set +# CONFIG_PATA_SIS is not set +# CONFIG_PATA_TOSHIBA is not set +# CONFIG_PATA_TRIFLEX is not set +# CONFIG_PATA_VIA is not set +# CONFIG_PATA_WINBOND is not set +# CONFIG_PC300TOO is not set +# CONFIG_PC87413_WDT is not set +CONFIG_PCCARD=y +# CONFIG_PCENGINES_APU2 is not set +# CONFIG_PCI200SYN is not set +# CONFIG_PCI_DEBUG is not set +CONFIG_PCIEAER_INJECT=m +CONFIG_PCIEAER=y +# CONFIG_PCIE_ALTERA is not set +CONFIG_PCIEASPM_DEFAULT=y +# CONFIG_PCIEASPM_PERFORMANCE is not set +# CONFIG_PCIEASPM_POWERSAVE is not set +# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set +CONFIG_PCIEASPM=y +# CONFIG_PCIE_CADENCE_PLAT_HOST is not set +CONFIG_PCIE_DPC=y +# CONFIG_PCIE_DW_PLAT_HOST is not set +CONFIG_PCIE_ECRC=y +CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_STB is not set +# CONFIG_PCIE_KIRIN is not set +# CONFIG_PCIE_MICROCHIP_HOST is not set +# CONFIG_PCI_ENDPOINT is not set +# CONFIG_PCI_ENDPOINT_TEST is not set +CONFIG_PCIEPORTBUS=y +CONFIG_PCIE_PTM=y +# CONFIG_PCIE_XILINX is not set +# CONFIG_PCI_FTPCI100 is not set +# CONFIG_PCI_HOST_GENERIC is not set +CONFIG_PCI_HYPERV=m +CONFIG_PCI_IOV=y +# CONFIG_PCI_J721E_HOST is not set +# CONFIG_PCI_MESON is not set +CONFIG_PCI_MMCONFIG=y +CONFIG_PCI_MSI=y +CONFIG_PCI_P2PDMA=y +CONFIG_PCI_PASID=y +# CONFIG_PCIPCWATCHDOG is not set +CONFIG_PCI_PF_STUB=m +CONFIG_PCI_PRI=y +# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set +CONFIG_PCI_STUB=y +# CONFIG_PCI_SW_SWITCHTEC is not set +CONFIG_PCI=y +# CONFIG_PCMCIA is not set +# CONFIG_PCNET32 is not set +CONFIG_PCPU_DEV_REFCNT=y +CONFIG_PCS_XPCS=m +# CONFIG_PDA_POWER is not set +# CONFIG_PDC_ADMA is not set +# CONFIG_PEAQ_WMI is not set +# CONFIG_PERCPU_STATS is not set +# CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_BRS=y +CONFIG_PERF_EVENTS_AMD_POWER=m +CONFIG_PERF_EVENTS_AMD_UNCORE=y +CONFIG_PERF_EVENTS_INTEL_CSTATE=m +CONFIG_PERF_EVENTS_INTEL_RAPL=m +CONFIG_PERF_EVENTS_INTEL_UNCORE=m +CONFIG_PERF_EVENTS=y +CONFIG_PERSISTENT_KEYRINGS=y +CONFIG_PER_VMA_LOCK_STATS=y +# CONFIG_PHANTOM is not set +# CONFIG_PHONET is not set +CONFIG_PHY_BCM_SR_USB=m +# CONFIG_PHY_CADENCE_DPHY is not set +# CONFIG_PHY_CADENCE_SALVO is not set +# CONFIG_PHY_CADENCE_SIERRA is not set +# CONFIG_PHY_CADENCE_TORRENT is not set +# CONFIG_PHY_CAN_TRANSCEIVER is not set +# CONFIG_PHY_CPCAP_USB is not set +# CONFIG_PHY_FSL_IMX8M_PCIE is not set +# CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3660_USB is not set +# CONFIG_PHY_HI3670_USB is not set +# CONFIG_PHY_HISI_INNO_USB2 is not set +# CONFIG_PHY_HISTB_COMBPHY is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set +CONFIG_PHYLIB=y +CONFIG_PHYLINK=m +# CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_LVDS_PHY is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set +# CONFIG_PHY_OCELOT_SERDES is not set +# CONFIG_PHY_PXA_28NM_HSIC is not set +# CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PHY_QCOM_EDP is not set +# CONFIG_PHY_QCOM_EUSB2_REPEATER is not set +# CONFIG_PHY_QCOM_IPQ4019_USB is not set +# CONFIG_PHY_QCOM_IPQ806X_USB is not set +# CONFIG_PHY_QCOM_QMP is not set +# CONFIG_PHY_QCOM_QUSB2 is not set +# CONFIG_PHY_QCOM_SGMII_ETH is not set +# CONFIG_PHY_QCOM_SNPS_EUSB2 is not set +# CONFIG_PHY_QCOM_USB_HS_28NM is not set +# CONFIG_PHY_QCOM_USB_HSIC is not set +# CONFIG_PHY_QCOM_USB_HS is not set +# CONFIG_PHY_QCOM_USB_SNPS_FEMTO_V2 is not set +# CONFIG_PHY_QCOM_USB_SS is not set +# CONFIG_PHY_SAMSUNG_USB2 is not set +CONFIG_PHYSICAL_ALIGN=0x200000 +CONFIG_PHYSICAL_START=0x1000000 +# CONFIG_PHY_TUSB1210 is not set +CONFIG_PID_NS=y +CONFIG_PINCTRL_ALDERLAKE=m +CONFIG_PINCTRL_AMD=y +CONFIG_PINCTRL_BAYTRAIL=y +CONFIG_PINCTRL_BROXTON=m +CONFIG_PINCTRL_CANNONLAKE=m +CONFIG_PINCTRL_CEDARFORK=m +# CONFIG_PINCTRL_CHERRYVIEW is not set +# CONFIG_PINCTRL_CS42L43 is not set +CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_ELKHARTLAKE=m +CONFIG_PINCTRL_EMMITSBURG=m +CONFIG_PINCTRL_GEMINILAKE=m +CONFIG_PINCTRL_ICELAKE=m +CONFIG_PINCTRL_INTEL_PLATFORM=m +CONFIG_PINCTRL_JASPERLAKE=m +CONFIG_PINCTRL_LAKEFIELD=m +CONFIG_PINCTRL_LEWISBURG=m +# CONFIG_PINCTRL_LPASS_LPI is not set +# CONFIG_PINCTRL_LYNXPOINT is not set +# CONFIG_PINCTRL_MCP23S08 is not set +CONFIG_PINCTRL_METEORLAKE=m +CONFIG_PINCTRL_METEORPOINT=m +# CONFIG_PINCTRL_MICROCHIP_SGPIO is not set +# CONFIG_PINCTRL_MSM is not set +# CONFIG_PINCTRL_OCELOT is not set +# CONFIG_PINCTRL_STMFX is not set +CONFIG_PINCTRL_SUNRISEPOINT=m +# CONFIG_PINCTRL_SX150X is not set +CONFIG_PINCTRL_TIGERLAKE=m +CONFIG_PINCTRL=y +# CONFIG_PING is not set +# CONFIG_PKCS7_TEST_KEY is not set +CONFIG_PKCS8_PRIVATE_KEY_PARSER=m +# CONFIG_PL320_MBOX is not set +# CONFIG_PLATFORM_MHU is not set +CONFIG_PLAYSTATION_FF=y +# CONFIG_PLIP is not set +# CONFIG_PLX_DMA is not set +# CONFIG_PM_ADVANCED_DEBUG is not set +# CONFIG_PM_AUTOSLEEP is not set +CONFIG_PMBUS=m +CONFIG_PM_DEBUG=y +# CONFIG_PM_DEVFREQ is not set +# CONFIG_PMIC_ADP5520 is not set +# CONFIG_PMIC_DA903X is not set +CONFIG_PMIC_OPREGION=y +CONFIG_PM_STD_PARTITION="" +# CONFIG_PM_TEST_SUSPEND is not set +# CONFIG_PM_TRACE_RTC is not set +# CONFIG_PMU_SYSFS is not set +# CONFIG_PM_WAKELOCKS is not set +CONFIG_PM=y +CONFIG_PNFS_BLOCK=m +CONFIG_PNFS_FILE_LAYOUT=m +CONFIG_PNPACPI=y +# CONFIG_PNP_DEBUG_MESSAGES is not set +CONFIG_PNP=y +CONFIG_POSIX_MQUEUE=y +CONFIG_POWERCAP=y +CONFIG_POWERNV_CPUFREQ=y +CONFIG_POWERNV_OP_PANEL=m +# CONFIG_POWER_RESET_BRCMSTB is not set +# CONFIG_POWER_RESET_GPIO_RESTART is not set +# CONFIG_POWER_RESET_LTC2952 is not set +# CONFIG_POWER_RESET_RESTART is not set +# CONFIG_POWER_RESET_SYSCON is not set +# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +# CONFIG_POWER_RESET_VEXPRESS is not set +CONFIG_POWER_RESET=y +# CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y +CONFIG_POWER_SUPPLY=y +# CONFIG_PPC_PROT_SAO_LPAR is not set +CONFIG_PPC_QUEUED_SPINLOCKS=y +CONFIG_PPC_RTAS_FILTER=y +CONFIG_PPDEV=m +CONFIG_PPP_ASYNC=m +CONFIG_PPP_BSDCOMP=m +CONFIG_PPP_DEFLATE=m +CONFIG_PPP_FILTER=y +CONFIG_PPP=m +CONFIG_PPP_MPPE=m +CONFIG_PPP_MULTILINK=y +CONFIG_PPPOATM=m +CONFIG_PPPOE=m +CONFIG_PPPOL2TP=m +CONFIG_PPP_SYNC_TTY=m +CONFIG_PPS_CLIENT_GPIO=m +# CONFIG_PPS_CLIENT_KTIMER is not set +CONFIG_PPS_CLIENT_LDISC=m +CONFIG_PPS_CLIENT_PARPORT=m +# CONFIG_PPS_DEBUG is not set +CONFIG_PPS=y +CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y +# CONFIG_PREEMPTIRQ_DELAY_TEST is not set +# CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_NONE is not set +CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set +CONFIG_PREEMPT_VOLUNTARY=y +# CONFIG_PRESTERA is not set +CONFIG_PREVENT_FIRMWARE_BUILD=y +CONFIG_PRIME_NUMBERS=m +CONFIG_PRINTER=m +# CONFIG_PRINTK_CALLER is not set +CONFIG_PRINTK_INDEX=y +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 +CONFIG_PRINTK_TIME=y +CONFIG_PRINT_QUOTA_WARNING=y +CONFIG_PROC_CHILDREN=y +CONFIG_PROC_EVENTS=y +CONFIG_PROC_FS=y +CONFIG_PROC_KCORE=y +CONFIG_PROC_PID_CPUSET=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y +CONFIG_PROC_VMCORE=y +# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +CONFIG_PROFILING=y +# CONFIG_PROVE_CXL_LOCKING is not set +# CONFIG_PROVE_LOCKING is not set +CONFIG_PROVE_NVDIMM_LOCKING=y +# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PROVIDE_OHCI1394_DMA_INIT=y +CONFIG_PSAMPLE=m +# CONFIG_PSE_CONTROLLER is not set +CONFIG_PSI_DEFAULT_DISABLED=y +CONFIG_PSI=y +# CONFIG_PSTORE_842_COMPRESS is not set +# CONFIG_PSTORE_BLK is not set +# CONFIG_PSTORE_CONSOLE is not set +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +# CONFIG_PSTORE_FTRACE is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_PMSG is not set +CONFIG_PSTORE_RAM=m +CONFIG_PSTORE=y +# CONFIG_PSTORE_ZSTD_COMPRESS is not set +# CONFIG_PTDUMP_DEBUGFS is not set +# CONFIG_PTE_MARKER_UFFD_WP is not set +# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set +# CONFIG_PTP_1588_CLOCK_IDTCM is not set +# CONFIG_PTP_1588_CLOCK_INES is not set +CONFIG_PTP_1588_CLOCK_KVM=m +# CONFIG_PTP_1588_CLOCK_OCP is not set +CONFIG_PTP_1588_CLOCK_VMW=m +CONFIG_PTP_1588_CLOCK=y +# CONFIG_PUNIT_ATOM_DEBUG is not set +CONFIG_PVH=y +CONFIG_PVPANIC_MMIO=m +# CONFIG_PVPANIC_PCI is not set +CONFIG_PVPANIC=y +# CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_DEBUG is not set +# CONFIG_PWM_DWC is not set +# CONFIG_PWM_FSL_FTM is not set +# CONFIG_PWM_HIBVT is not set +CONFIG_PWM_LPSS_PCI=m +CONFIG_PWM_LPSS_PLATFORM=m +# CONFIG_PWM_PCA9685 is not set +CONFIG_PWM=y +# CONFIG_PWRSEQ_EMMC is not set +# CONFIG_PWRSEQ_SD8787 is not set +# CONFIG_PWRSEQ_SIMPLE is not set +# CONFIG_QCA7000_SPI is not set +# CONFIG_QCOM_AOSS_QMP is not set +# CONFIG_QCOM_APCS_IPC is not set +# CONFIG_QCOM_COMMAND_DB is not set +# CONFIG_QCOM_CPR is not set +# CONFIG_QCOM_EBI2 is not set +CONFIG_QCOM_FALKOR_ERRATUM_1003=y +CONFIG_QCOM_FALKOR_ERRATUM_1009=y +# CONFIG_QCOM_GENI_SE is not set +# CONFIG_QCOM_GPI_DMA is not set +# CONFIG_QCOM_HIDMA is not set +# CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set +# CONFIG_QCOM_IOMMU is not set +# CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_OCMEM is not set +# CONFIG_QCOM_PDC is not set +# CONFIG_QCOM_PMIC_GLINK is not set +CONFIG_QCOM_QDF2400_ERRATUM_0065=y +# CONFIG_QCOM_QFPROM is not set +# CONFIG_QCOM_RMTFS_MEM is not set +# CONFIG_QCOM_SMEM is not set +# CONFIG_QCOM_SPM is not set +CONFIG_QEDE=m +CONFIG_QED_FCOE=y +CONFIG_QEDF=m +CONFIG_QEDI=m +CONFIG_QED_ISCSI=y +CONFIG_QED_LL2=y +CONFIG_QED=m +CONFIG_QED_SRIOV=y +# CONFIG_QFMT_V1 is not set +CONFIG_QFMT_V2=y +CONFIG_QLA3XXX=m +# CONFIG_QLCNIC is not set +# CONFIG_QNX4FS_FS is not set +# CONFIG_QNX6FS_FS is not set +CONFIG_QRTR=m +CONFIG_QRTR_MHI=m +# CONFIG_QRTR_TUN is not set +CONFIG_QSEMI_PHY=m +# CONFIG_QTNFMAC_PCIE is not set +# CONFIG_QUICC_ENGINE is not set +CONFIG_QUOTACTL=y +# CONFIG_QUOTA_DEBUG is not set +CONFIG_QUOTA_NETLINK_INTERFACE=y +CONFIG_QUOTA=y +CONFIG_R8169=m +CONFIG_RADIO_ADAPTERS=y +# CONFIG_RADIO_MAXIRADIO is not set +# CONFIG_RADIO_SAA7706H is not set +# CONFIG_RADIO_SHARK2 is not set +# CONFIG_RADIO_SHARK is not set +# CONFIG_RADIO_SI470X is not set +# CONFIG_RADIO_SI4713 is not set +CONFIG_RADIO_TEA575X=m +# CONFIG_RADIO_TEA5764 is not set +# CONFIG_RADIO_TEF6862 is not set +# CONFIG_RADIO_WL1273 is not set +# CONFIG_RAID6_PQ_BENCHMARK is not set +CONFIG_RAID_ATTRS=m +# CONFIG_RANDOM32_SELFTEST is not set +CONFIG_RANDOMIZE_BASE=y +CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y +CONFIG_RANDOMIZE_MEMORY=y +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set +CONFIG_RANDOM_TRUST_CPU=y +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RAPIDIO is not set +# CONFIG_RAS_CEC is not set +CONFIG_RAS=y +CONFIG_RATIONAL_KUNIT_TEST=m +# CONFIG_RBTREE_TEST is not set +# CONFIG_RC_CORE is not set +# CONFIG_RCU_CPU_STALL_CPUTIME is not set +CONFIG_RCU_CPU_STALL_TIMEOUT=60 +# CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 +# CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set +CONFIG_RCU_NOCB_CPU=y +CONFIG_RCU_REF_SCALE_TEST=m +CONFIG_RCU_SCALE_TEST=m +CONFIG_RCU_TORTURE_TEST=m +# CONFIG_RCU_TRACE is not set +CONFIG_RD_BZIP2=y +CONFIG_RD_GZIP=y +CONFIG_RD_LZ4=y +CONFIG_RD_LZMA=y +CONFIG_RD_LZO=y +CONFIG_RDMA_RXE=m +CONFIG_RDMA_SIW=m +# CONFIG_RDS is not set +CONFIG_RD_XZ=y +CONFIG_RD_ZSTD=y +# CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set +CONFIG_REALTEK_AUTOPM=y +CONFIG_REALTEK_PHY=m +# CONFIG_REED_SOLOMON_TEST is not set +CONFIG_REGMAP_KUNIT=m +# CONFIG_REGULATOR is not set +# CONFIG_REISERFS_FS is not set +CONFIG_RELAY=y +CONFIG_RELOCATABLE=y +# CONFIG_REMOTEPROC is not set +# CONFIG_REMOTE_TARGET is not set +CONFIG_RENESAS_PHY=m +# CONFIG_RESET_ATTACK_MITIGATION is not set +CONFIG_RESET_CONTROLLER=y +# CONFIG_RESET_QCOM_PDC is not set +# CONFIG_RESET_TI_SYSCON is not set +CONFIG_RESOURCE_KUNIT_TEST=m +CONFIG_RETHUNK=y +CONFIG_RETPOLINE=y +# CONFIG_RFD77402 is not set +# CONFIG_RFD_FTL is not set +# CONFIG_RFKILL_GPIO is not set +CONFIG_RFKILL_INPUT=y +CONFIG_RFKILL=m +CONFIG_RHEL_DIFFERENCES=y +CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y +CONFIG_RING_BUFFER_BENCHMARK=m +# CONFIG_RING_BUFFER_STARTUP_TEST is not set +# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set +CONFIG_RMI4_2D_SENSOR=y +CONFIG_RMI4_CORE=m +CONFIG_RMI4_F03_SERIO=m +CONFIG_RMI4_F03=y +CONFIG_RMI4_F11=y +CONFIG_RMI4_F12=y +CONFIG_RMI4_F30=y +CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y +# CONFIG_RMI4_F54 is not set +CONFIG_RMI4_F55=y +CONFIG_RMI4_I2C=m +CONFIG_RMI4_SMB=m +CONFIG_RMI4_SPI=m +# CONFIG_RMNET is not set +CONFIG_ROCKCHIP_PHY=m +CONFIG_ROCKER=m +CONFIG_RODATA_FULL_DEFAULT_ENABLED=y +# CONFIG_ROMFS_FS is not set +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y +# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set +CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m +CONFIG_RPCSEC_GSS_KRB5=m +# CONFIG_RPMSG_QCOM_GLINK_RPM is not set +# CONFIG_RPMSG_VIRTIO is not set +# CONFIG_RPR0521 is not set +# CONFIG_RT2400PCI is not set +# CONFIG_RT2500PCI is not set +# CONFIG_RT2500USB is not set +CONFIG_RT2800PCI=m +CONFIG_RT2800PCI_RT3290=y +CONFIG_RT2800PCI_RT33XX=y +CONFIG_RT2800PCI_RT35XX=y +CONFIG_RT2800PCI_RT53XX=y +CONFIG_RT2800USB=m +CONFIG_RT2800USB_RT33XX=y +CONFIG_RT2800USB_RT3573=y +CONFIG_RT2800USB_RT35XX=y +CONFIG_RT2800USB_RT53XX=y +CONFIG_RT2800USB_RT55XX=y +CONFIG_RT2800USB_UNKNOWN=y +# CONFIG_RT2X00_DEBUG is not set +CONFIG_RT2X00_LIB_DEBUGFS=y +CONFIG_RT2X00=m +# CONFIG_RT61PCI is not set +# CONFIG_RT73USB is not set +CONFIG_RTC_CLASS=y +# CONFIG_RTC_DEBUG is not set +# CONFIG_RTC_DRV_ABB5ZES3 is not set +# CONFIG_RTC_DRV_ABEOZ9 is not set +# CONFIG_RTC_DRV_ABX80X is not set +CONFIG_RTC_DRV_BQ32K=m +CONFIG_RTC_DRV_BQ4802=m +# CONFIG_RTC_DRV_CADENCE is not set +CONFIG_RTC_DRV_CMOS=y +CONFIG_RTC_DRV_DS1286=m +# CONFIG_RTC_DRV_DS1302 is not set +# CONFIG_RTC_DRV_DS1305 is not set +# CONFIG_RTC_DRV_DS1307_CENTURY is not set +CONFIG_RTC_DRV_DS1307=m +# CONFIG_RTC_DRV_DS1343 is not set +# CONFIG_RTC_DRV_DS1347 is not set +CONFIG_RTC_DRV_DS1374=m +# CONFIG_RTC_DRV_DS1374_WDT is not set +# CONFIG_RTC_DRV_DS1390 is not set +CONFIG_RTC_DRV_DS1511=m +CONFIG_RTC_DRV_DS1553=m +CONFIG_RTC_DRV_DS1672=m +# CONFIG_RTC_DRV_DS1685_FAMILY is not set +CONFIG_RTC_DRV_DS1685=y +# CONFIG_RTC_DRV_DS1689 is not set +# CONFIG_RTC_DRV_DS17285 is not set +CONFIG_RTC_DRV_DS1742=m +# CONFIG_RTC_DRV_DS17485 is not set +# CONFIG_RTC_DRV_DS17885 is not set +CONFIG_RTC_DRV_DS2404=m +CONFIG_RTC_DRV_DS3232_HWMON=y +CONFIG_RTC_DRV_DS3232=m +CONFIG_RTC_DRV_EM3027=m +CONFIG_RTC_DRV_FM3130=m +# CONFIG_RTC_DRV_FTRTC010 is not set +# CONFIG_RTC_DRV_GOLDFISH is not set +# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set +# CONFIG_RTC_DRV_HYM8563 is not set +CONFIG_RTC_DRV_ISL12022=m +# CONFIG_RTC_DRV_ISL12026 is not set +CONFIG_RTC_DRV_ISL1208=m +CONFIG_RTC_DRV_M41T80=m +CONFIG_RTC_DRV_M41T80_WDT=y +# CONFIG_RTC_DRV_M41T93 is not set +# CONFIG_RTC_DRV_M41T94 is not set +CONFIG_RTC_DRV_M48T35=m +CONFIG_RTC_DRV_M48T59=m +# CONFIG_RTC_DRV_M48T86 is not set +CONFIG_RTC_DRV_MAX6900=m +# CONFIG_RTC_DRV_MAX6902 is not set +# CONFIG_RTC_DRV_MAX6916 is not set +# CONFIG_RTC_DRV_MCP795 is not set +CONFIG_RTC_DRV_MSM6242=m +# CONFIG_RTC_DRV_NCT3018Y is not set +# CONFIG_RTC_DRV_PCF2123 is not set +# CONFIG_RTC_DRV_PCF2127 is not set +# CONFIG_RTC_DRV_PCF85063 is not set +CONFIG_RTC_DRV_PCF8523=m +# CONFIG_RTC_DRV_PCF85363 is not set +CONFIG_RTC_DRV_PCF8563=m +CONFIG_RTC_DRV_PCF8583=m +# CONFIG_RTC_DRV_R7301 is not set +# CONFIG_RTC_DRV_R9701 is not set +CONFIG_RTC_DRV_RP5C01=m +# CONFIG_RTC_DRV_RS5C348 is not set +CONFIG_RTC_DRV_RS5C372=m +# CONFIG_RTC_DRV_RV3028 is not set +CONFIG_RTC_DRV_RV3029C2=m +# CONFIG_RTC_DRV_RV3029_HWMON is not set +# CONFIG_RTC_DRV_RV3032 is not set +CONFIG_RTC_DRV_RV8803=m +CONFIG_RTC_DRV_RX4581=m +# CONFIG_RTC_DRV_RX6110 is not set +# CONFIG_RTC_DRV_RX8010 is not set +CONFIG_RTC_DRV_RX8025=m +CONFIG_RTC_DRV_RX8581=m +# CONFIG_RTC_DRV_S35390A is not set +# CONFIG_RTC_DRV_SD3078 is not set +CONFIG_RTC_DRV_STK17TA8=m +# CONFIG_RTC_DRV_TEST is not set +CONFIG_RTC_DRV_V3020=m +CONFIG_RTC_DRV_X1205=m +# CONFIG_RTC_DRV_ZYNQMP is not set +CONFIG_RTC_HCTOSYS_DEVICE="rtc0" +CONFIG_RTC_HCTOSYS=y +# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set +CONFIG_RTC_INTF_DEV=y +CONFIG_RTC_INTF_PROC=y +CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m +CONFIG_RTC_NVMEM=y +CONFIG_RTC_SYSTOHC_DEVICE="rtc0" +CONFIG_RTC_SYSTOHC=y +# CONFIG_RT_GROUP_SCHED is not set +# CONFIG_RTL8180 is not set +# CONFIG_RTL8187 is not set +CONFIG_RTL8188EE=m +CONFIG_RTL8192CE=m +CONFIG_RTL8192CU=m +CONFIG_RTL8192DE=m +CONFIG_RTL8192EE=m +CONFIG_RTL8192SE=m +CONFIG_RTL8723AE=m +CONFIG_RTL8723BE=m +CONFIG_RTL8821AE=m +CONFIG_RTL8XXXU=m +# CONFIG_RTL8XXXU_UNTESTED is not set +CONFIG_RTL_CARDS=m +# CONFIG_RTLWIFI_DEBUG is not set +CONFIG_RTLWIFI=m +CONFIG_RTW88_8723DE=m +# CONFIG_RTW88_8723DU is not set +CONFIG_RTW88_8821CE=m +# CONFIG_RTW88_8821CS is not set +# CONFIG_RTW88_8821CU is not set +CONFIG_RTW88_8822BE=m +# CONFIG_RTW88_8822BS is not set +# CONFIG_RTW88_8822BU is not set +CONFIG_RTW88_8822CE=m +# CONFIG_RTW88_8822CS is not set +# CONFIG_RTW88_8822CU is not set +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m +# CONFIG_RTW89_8851BE is not set +CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m +CONFIG_RTW89_8852CE=m +# CONFIG_RTW89_DEBUGFS is not set +# CONFIG_RTW89_DEBUGMSG is not set +CONFIG_RTW89=m +CONFIG_RUNTIME_TESTING_MENU=y +CONFIG_RV_MON_WWNR=y +CONFIG_RV_REACTORS=y +CONFIG_RV_REACT_PANIC=y +CONFIG_RV_REACT_PRINTK=y +CONFIG_RV=y +CONFIG_RXKAD=y +CONFIG_RXPERF=m +# CONFIG_SAMPLE_ANDROID_BINDERFS is not set +# CONFIG_SAMPLE_AUXDISPLAY is not set +# CONFIG_SAMPLE_CONFIGFS is not set +# CONFIG_SAMPLE_CONNECTOR is not set +# CONFIG_SAMPLE_FANOTIFY_ERROR is not set +# CONFIG_SAMPLE_FPROBE is not set +# CONFIG_SAMPLE_FTRACE_DIRECT is not set +# CONFIG_SAMPLE_FTRACE_DIRECT_MULTI is not set +# CONFIG_SAMPLE_HIDRAW is not set +# CONFIG_SAMPLE_HW_BREAKPOINT is not set +# CONFIG_SAMPLE_INTEL_MEI is not set +# CONFIG_SAMPLE_KDB is not set +# CONFIG_SAMPLE_KFIFO is not set +# CONFIG_SAMPLE_KOBJECT is not set +# CONFIG_SAMPLE_KPROBES is not set +# CONFIG_SAMPLE_LANDLOCK is not set +# CONFIG_SAMPLE_LIVEPATCH is not set +# CONFIG_SAMPLE_PIDFD is not set +# CONFIG_SAMPLE_SECCOMP is not set +CONFIG_SAMPLES=y +# CONFIG_SAMPLE_TIMER is not set +# CONFIG_SAMPLE_TRACE_ARRAY is not set +# CONFIG_SAMPLE_TRACE_CUSTOM_EVENTS is not set +# CONFIG_SAMPLE_TRACE_EVENTS is not set +# CONFIG_SAMPLE_TRACE_PRINTK is not set +# CONFIG_SAMPLE_UHID is not set +# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set +CONFIG_SAMPLE_VFIO_MDEV_MTTY=m +# CONFIG_SAMPLE_VFS is not set +# CONFIG_SAMPLE_WATCHDOG is not set +# CONFIG_SAMPLE_WATCH_QUEUE is not set +CONFIG_SAMSUNG_LAPTOP=m +CONFIG_SAMSUNG_Q10=m +# CONFIG_SATA_ACARD_AHCI is not set +CONFIG_SATA_AHCI=m +CONFIG_SATA_AHCI_PLATFORM=m +# CONFIG_SATA_DWC is not set +# CONFIG_SATA_INIC162X is not set +CONFIG_SATA_MOBILE_LPM_POLICY=0 +# CONFIG_SATA_MV is not set +# CONFIG_SATA_NV is not set +CONFIG_SATA_PMP=y +# CONFIG_SATA_PROMISE is not set +# CONFIG_SATA_QSTOR is not set +# CONFIG_SATA_SIL24 is not set +# CONFIG_SATA_SIL is not set +# CONFIG_SATA_SIS is not set +# CONFIG_SATA_SVW is not set +# CONFIG_SATA_SX4 is not set +# CONFIG_SATA_ULI is not set +# CONFIG_SATA_VIA is not set +# CONFIG_SATA_VITESSE is not set +# CONFIG_SATA_ZPODD is not set +# CONFIG_SBC_EPX_C3_WATCHDOG is not set +# CONFIG_SBC_FITPC2_WATCHDOG is not set +# CONFIG_SBNI is not set +# CONFIG_SC1200_WDT is not set +# CONFIG_SCA3000 is not set +# CONFIG_SCA3300 is not set +# CONFIG_SCD30_CORE is not set +# CONFIG_SCD4X is not set +# CONFIG_SCF_TORTURE_TEST is not set +CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y +CONFIG_SCHED_CORE=y +CONFIG_SCHED_DEBUG=y +CONFIG_SCHED_MC_PRIO=y +CONFIG_SCHED_MC=y +CONFIG_SCHED_OMIT_FRAME_POINTER=y +CONFIG_SCHED_SMT=y +CONFIG_SCHED_STACK_END_CHECK=y +CONFIG_SCHEDSTATS=y +CONFIG_SCHED_TRACER=y +# CONFIG_SCSI_3W_9XXX is not set +# CONFIG_SCSI_3W_SAS is not set +CONFIG_SCSI_AACRAID=m +# CONFIG_SCSI_ACARD is not set +# CONFIG_SCSI_ADVANSYS is not set +# CONFIG_SCSI_AIC79XX is not set +# CONFIG_SCSI_AIC7XXX is not set +# CONFIG_SCSI_AIC94XX is not set +# CONFIG_SCSI_AM53C974 is not set +# CONFIG_SCSI_ARCMSR is not set +# CONFIG_SCSI_BFA_FC is not set +CONFIG_SCSI_BNX2_ISCSI=m +CONFIG_SCSI_BNX2X_FCOE=m +# CONFIG_SCSI_BUSLOGIC is not set +CONFIG_SCSI_CHELSIO_FCOE=m +CONFIG_SCSI_CONSTANTS=y +# CONFIG_SCSI_CXGB3_ISCSI is not set +CONFIG_SCSI_CXGB4_ISCSI=m +# CONFIG_SCSI_DC395x is not set +CONFIG_SCSI_DEBUG=m +CONFIG_SCSI_DH_ALUA=y +CONFIG_SCSI_DH_EMC=y +CONFIG_SCSI_DH_HP_SW=y +CONFIG_SCSI_DH_RDAC=y +CONFIG_SCSI_DH=y +# CONFIG_SCSI_DMX3191D is not set +# CONFIG_SCSI_DPT_I2O is not set +# CONFIG_SCSI_EFCT is not set +CONFIG_SCSI_ENCLOSURE=m +# CONFIG_SCSI_ESAS2R is not set +CONFIG_SCSI_FC_ATTRS=m +# CONFIG_SCSI_FDOMAIN_PCI is not set +# CONFIG_SCSI_HISI_SAS_DEBUGFS_DEFAULT_ENABLE is not set +CONFIG_SCSI_HPSA=m +# CONFIG_SCSI_HPTIOP is not set +# CONFIG_SCSI_IMM is not set +# CONFIG_SCSI_INIA100 is not set +# CONFIG_SCSI_INITIO is not set +# CONFIG_SCSI_IPR_DUMP is not set +# CONFIG_SCSI_IPR is not set +# CONFIG_SCSI_IPR_TRACE is not set +# CONFIG_SCSI_IPS is not set +# CONFIG_SCSI_ISCI is not set +CONFIG_SCSI_ISCSI_ATTRS=m +CONFIG_SCSI_LOGGING=y +CONFIG_SCSI_LOWLEVEL=y +# CONFIG_SCSI_LPFC_DEBUG_FS is not set +CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m +CONFIG_SCSI_MPT2SAS=m +CONFIG_SCSI_MPT2SAS_MAX_SGE=128 +CONFIG_SCSI_MPT3SAS=m +CONFIG_SCSI_MPT3SAS_MAX_SGE=128 +# CONFIG_SCSI_MVSAS is not set +# CONFIG_SCSI_MVUMI is not set +# CONFIG_SCSI_MYRB is not set +# CONFIG_SCSI_MYRS is not set +# CONFIG_SCSI_PM8001 is not set +# CONFIG_SCSI_PMCRAID is not set +# CONFIG_SCSI_PPA is not set +CONFIG_SCSI_PROC_FS=y +CONFIG_SCSI_QLA_FC=m +CONFIG_SCSI_QLA_ISCSI=m +# CONFIG_SCSI_QLOGIC_1280 is not set +CONFIG_SCSI_SAS_ATA=y +CONFIG_SCSI_SAS_ATTRS=m +CONFIG_SCSI_SAS_HOST_SMP=y +CONFIG_SCSI_SAS_LIBSAS=m +CONFIG_SCSI_SCAN_ASYNC=y +CONFIG_SCSI_SMARTPQI=m +# CONFIG_SCSI_SNIC is not set +CONFIG_SCSI_SPI_ATTRS=m +CONFIG_SCSI_SRP_ATTRS=m +# CONFIG_SCSI_STEX is not set +# CONFIG_SCSI_SYM53C8XX_2 is not set +# CONFIG_SCSI_UFSHCD is not set +CONFIG_SCSI_VIRTIO=m +# CONFIG_SCSI_WD719X is not set +CONFIG_SCSI=y +CONFIG_SCTP_COOKIE_HMAC_MD5=y +CONFIG_SCTP_COOKIE_HMAC_SHA1=y +# CONFIG_SCTP_DBG_OBJCNT is not set +# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set +# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set +CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +CONFIG_SDIO_UART=m +# CONFIG_SDMA_VERBOSITY is not set +# CONFIG_SECCOMP_CACHE_DEBUG is not set +CONFIG_SECCOMP=y +CONFIG_SECONDARY_TRUSTED_KEYRING=y +CONFIG_SECRETMEM=y +CONFIG_SECTION_MISMATCH_WARN_ONLY=y +# CONFIG_SECURITY_APPARMOR is not set +# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITYFS=y +CONFIG_SECURITY_INFINIBAND=y +# CONFIG_SECURITY_LANDLOCK is not set +# CONFIG_SECURITY_LOADPIN is not set +CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y +CONFIG_SECURITY_LOCKDOWN_LSM=y +CONFIG_SECURITY_NETWORK_XFRM=y +CONFIG_SECURITY_NETWORK=y +CONFIG_SECURITY_PATH=y +# CONFIG_SECURITY_SAFESETID is not set +CONFIG_SECURITY_SELINUX_AVC_STATS=y +CONFIG_SECURITY_SELINUX_BOOTPARAM=y +CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 +CONFIG_SECURITY_SELINUX_DEVELOP=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set +CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 +CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 +CONFIG_SECURITY_SELINUX=y +# CONFIG_SECURITY_SMACK is not set +# CONFIG_SECURITY_TOMOYO is not set +CONFIG_SECURITY=y +CONFIG_SECURITY_YAMA=y +# CONFIG_SENSEAIR_SUNRISE_CO2 is not set +# CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set +CONFIG_SENSORS_ABITUGURU3=m +CONFIG_SENSORS_ABITUGURU=m +CONFIG_SENSORS_ACPI_POWER=m +# CONFIG_SENSORS_AD7314 is not set +CONFIG_SENSORS_AD7414=m +CONFIG_SENSORS_AD7418=m +# CONFIG_SENSORS_ADC128D818 is not set +# CONFIG_SENSORS_ADCXX is not set +CONFIG_SENSORS_ADM1021=m +CONFIG_SENSORS_ADM1025=m +CONFIG_SENSORS_ADM1026=m +CONFIG_SENSORS_ADM1029=m +CONFIG_SENSORS_ADM1031=m +# CONFIG_SENSORS_ADM1177 is not set +# CONFIG_SENSORS_ADM1266 is not set +CONFIG_SENSORS_ADM1275=m +CONFIG_SENSORS_ADM9240=m +CONFIG_SENSORS_ADS7828=m +# CONFIG_SENSORS_ADS7871 is not set +# CONFIG_SENSORS_ADT7310 is not set +CONFIG_SENSORS_ADT7410=m +CONFIG_SENSORS_ADT7411=m +CONFIG_SENSORS_ADT7462=m +CONFIG_SENSORS_ADT7470=m +CONFIG_SENSORS_ADT7475=m +# CONFIG_SENSORS_AHT10 is not set +CONFIG_SENSORS_AMC6821=m +CONFIG_SENSORS_APDS990X=m +CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AS370 is not set +CONFIG_SENSORS_ASB100=m +CONFIG_SENSORS_ASC7621=m +# CONFIG_SENSORS_ASPEED is not set +CONFIG_SENSORS_ATK0110=m +CONFIG_SENSORS_ATXP1=m +# CONFIG_SENSORS_AXI_FAN_CONTROL is not set +# CONFIG_SENSORS_BEL_PFE is not set +CONFIG_SENSORS_BH1770=m +# CONFIG_SENSORS_BPA_RS600 is not set +CONFIG_SENSORS_CORETEMP=m +# CONFIG_SENSORS_CORSAIR_CPRO is not set +# CONFIG_SENSORS_CORSAIR_PSU is not set +CONFIG_SENSORS_DELL_SMM=m +CONFIG_SENSORS_DME1737=m +# CONFIG_SENSORS_DPS920AB is not set +# CONFIG_SENSORS_DRIVETEMP is not set +CONFIG_SENSORS_DS1621=m +CONFIG_SENSORS_DS620=m +CONFIG_SENSORS_EMC1403=m +# CONFIG_SENSORS_EMC2103 is not set +CONFIG_SENSORS_EMC6W201=m +CONFIG_SENSORS_F71805F=m +CONFIG_SENSORS_F71882FG=m +CONFIG_SENSORS_F75375S=m +CONFIG_SENSORS_FAM15H_POWER=m +CONFIG_SENSORS_FSCHMD=m +# CONFIG_SENSORS_FSP_3Y is not set +# CONFIG_SENSORS_FTSTEUTATES is not set +CONFIG_SENSORS_G760A=m +# CONFIG_SENSORS_G762 is not set +CONFIG_SENSORS_GL518SM=m +CONFIG_SENSORS_GL520SM=m +# CONFIG_SENSORS_GPIO_FAN is not set +CONFIG_SENSORS_HDAPS=m +# CONFIG_SENSORS_HIH6130 is not set +# CONFIG_SENSORS_HMC5843_I2C is not set +# CONFIG_SENSORS_HMC5843_SPI is not set +CONFIG_SENSORS_I5500=m +CONFIG_SENSORS_I5K_AMB=m +CONFIG_SENSORS_IBMAEM=m +# CONFIG_SENSORS_IBM_CFFPS is not set +CONFIG_SENSORS_IBMPEX=m +# CONFIG_SENSORS_IIO_HWMON is not set +CONFIG_SENSORS_INA209=m +CONFIG_SENSORS_INA2XX=m +# CONFIG_SENSORS_INA3221 is not set +# CONFIG_SENSORS_INSPUR_IPSPS is not set +# CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR36021 is not set +# CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set +# CONFIG_SENSORS_ISL29018 is not set +# CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_ISL68137 is not set +CONFIG_SENSORS_IT87=m +CONFIG_SENSORS_JC42=m +CONFIG_SENSORS_K10TEMP=m +CONFIG_SENSORS_K8TEMP=m +CONFIG_SENSORS_LINEAGE=m +CONFIG_SENSORS_LIS3_I2C=m +CONFIG_SENSORS_LM25066=m +CONFIG_SENSORS_LM63=m +# CONFIG_SENSORS_LM70 is not set +CONFIG_SENSORS_LM73=m +CONFIG_SENSORS_LM75=m +CONFIG_SENSORS_LM77=m +CONFIG_SENSORS_LM78=m +CONFIG_SENSORS_LM80=m +CONFIG_SENSORS_LM83=m +CONFIG_SENSORS_LM85=m +CONFIG_SENSORS_LM87=m +CONFIG_SENSORS_LM90=m +CONFIG_SENSORS_LM92=m +CONFIG_SENSORS_LM93=m +CONFIG_SENSORS_LM95234=m +CONFIG_SENSORS_LM95241=m +CONFIG_SENSORS_LM95245=m +# CONFIG_SENSORS_LTC2945 is not set +# CONFIG_SENSORS_LTC2947_I2C is not set +# CONFIG_SENSORS_LTC2947_SPI is not set +CONFIG_SENSORS_LTC2978=m +# CONFIG_SENSORS_LTC2990 is not set +# CONFIG_SENSORS_LTC2992 is not set +# CONFIG_SENSORS_LTC3815 is not set +CONFIG_SENSORS_LTC4151=m +CONFIG_SENSORS_LTC4215=m +# CONFIG_SENSORS_LTC4222 is not set +CONFIG_SENSORS_LTC4245=m +# CONFIG_SENSORS_LTC4260 is not set +CONFIG_SENSORS_LTC4261=m +# CONFIG_SENSORS_MAX1111 is not set +# CONFIG_SENSORS_MAX127 is not set +# CONFIG_SENSORS_MAX15301 is not set +CONFIG_SENSORS_MAX16064=m +CONFIG_SENSORS_MAX16065=m +CONFIG_SENSORS_MAX1619=m +# CONFIG_SENSORS_MAX16601 is not set +CONFIG_SENSORS_MAX1668=m +CONFIG_SENSORS_MAX197=m +# CONFIG_SENSORS_MAX20730 is not set +# CONFIG_SENSORS_MAX20751 is not set +# CONFIG_SENSORS_MAX31722 is not set +# CONFIG_SENSORS_MAX31730 is not set +# CONFIG_SENSORS_MAX31785 is not set +# CONFIG_SENSORS_MAX31790 is not set +CONFIG_SENSORS_MAX34440=m +# CONFIG_SENSORS_MAX6621 is not set +CONFIG_SENSORS_MAX6639=m +CONFIG_SENSORS_MAX6642=m +CONFIG_SENSORS_MAX6650=m +CONFIG_SENSORS_MAX6697=m +CONFIG_SENSORS_MAX8688=m +CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m +# CONFIG_SENSORS_MP2888 is not set +# CONFIG_SENSORS_MP2975 is not set +# CONFIG_SENSORS_MR75203 is not set +# CONFIG_SENSORS_NCT6683 is not set +CONFIG_SENSORS_NCT6775=m +# CONFIG_SENSORS_NCT7802 is not set +# CONFIG_SENSORS_NCT7904 is not set +# CONFIG_SENSORS_NPCM7XX is not set +CONFIG_SENSORS_NTC_THERMISTOR=m +# CONFIG_SENSORS_NZXT_KRAKEN2 is not set +# CONFIG_SENSORS_OCC_P8_I2C is not set +CONFIG_SENSORS_PC87360=m +CONFIG_SENSORS_PC87427=m +CONFIG_SENSORS_PCF8591=m +# CONFIG_SENSORS_PIM4328 is not set +# CONFIG_SENSORS_PM6764TR is not set +CONFIG_SENSORS_PMBUS=m +# CONFIG_SENSORS_POWR1220 is not set +# CONFIG_SENSORS_PWM_FAN is not set +# CONFIG_SENSORS_PXE1610 is not set +# CONFIG_SENSORS_Q54SJ108A2 is not set +# CONFIG_SENSORS_RM3100_I2C is not set +# CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_SENSORS_SBTSI is not set +CONFIG_SENSORS_SCH5627=m +CONFIG_SENSORS_SCH5636=m +CONFIG_SENSORS_SHT15=m +CONFIG_SENSORS_SHT21=m +# CONFIG_SENSORS_SHT3x is not set +# CONFIG_SENSORS_SHT4x is not set +# CONFIG_SENSORS_SHTC1 is not set +CONFIG_SENSORS_SIS5595=m +# CONFIG_SENSORS_SMM665 is not set +CONFIG_SENSORS_SMSC47B397=m +CONFIG_SENSORS_SMSC47M192=m +CONFIG_SENSORS_SMSC47M1=m +# CONFIG_SENSORS_STPDDC60 is not set +# CONFIG_SENSORS_STTS751 is not set +# CONFIG_SENSORS_TC654 is not set +# CONFIG_SENSORS_TC74 is not set +CONFIG_SENSORS_THMC50=m +CONFIG_SENSORS_TMP102=m +# CONFIG_SENSORS_TMP103 is not set +# CONFIG_SENSORS_TMP108 is not set +CONFIG_SENSORS_TMP401=m +CONFIG_SENSORS_TMP421=m +# CONFIG_SENSORS_TMP513 is not set +# CONFIG_SENSORS_TPS23861 is not set +# CONFIG_SENSORS_TPS40422 is not set +# CONFIG_SENSORS_TPS53679 is not set +CONFIG_SENSORS_TSL2550=m +# CONFIG_SENSORS_TSL2563 is not set +CONFIG_SENSORS_UCD9000=m +CONFIG_SENSORS_UCD9200=m +CONFIG_SENSORS_VIA686A=m +CONFIG_SENSORS_VIA_CPUTEMP=m +CONFIG_SENSORS_VT1211=m +CONFIG_SENSORS_VT8231=m +CONFIG_SENSORS_W83627EHF=m +CONFIG_SENSORS_W83627HF=m +# CONFIG_SENSORS_W83773G is not set +CONFIG_SENSORS_W83781D=m +CONFIG_SENSORS_W83791D=m +CONFIG_SENSORS_W83792D=m +CONFIG_SENSORS_W83793=m +# CONFIG_SENSORS_W83795_FANCTRL is not set +CONFIG_SENSORS_W83795=m +CONFIG_SENSORS_W83L785TS=m +CONFIG_SENSORS_W83L786NG=m +# CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XGENE is not set +CONFIG_SENSORS_ZL6100=m +# CONFIG_SERIAL_8250_16550A_VARIANTS is not set +# CONFIG_SERIAL_8250_ASPEED_VUART is not set +CONFIG_SERIAL_8250_CONSOLE=y +# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set +# CONFIG_SERIAL_8250_DETECT_IRQ is not set +CONFIG_SERIAL_8250_DW=y +CONFIG_SERIAL_8250_EXAR=y +CONFIG_SERIAL_8250_EXTENDED=y +# CONFIG_SERIAL_8250_FINTEK is not set +CONFIG_SERIAL_8250_LPSS=m +CONFIG_SERIAL_8250_MANY_PORTS=y +CONFIG_SERIAL_8250_MID=y +CONFIG_SERIAL_8250_NR_UARTS=64 +CONFIG_SERIAL_8250_PCI=y +CONFIG_SERIAL_8250_RSA=y +# CONFIG_SERIAL_8250_RT288X is not set +CONFIG_SERIAL_8250_RUNTIME_UARTS=4 +CONFIG_SERIAL_8250_SHARE_IRQ=y +CONFIG_SERIAL_8250=y +# CONFIG_SERIAL_ALTERA_JTAGUART is not set +# CONFIG_SERIAL_ALTERA_UART is not set +CONFIG_SERIAL_ARC=m +CONFIG_SERIAL_ARC_NR_PORTS=1 +# CONFIG_SERIAL_BCM63XX is not set +# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set +CONFIG_SERIAL_CORE_CONSOLE=y +CONFIG_SERIAL_CORE=y +# CONFIG_SERIAL_DEV_BUS is not set +# CONFIG_SERIAL_FSL_LINFLEXUART is not set +# CONFIG_SERIAL_FSL_LPUART is not set +CONFIG_SERIAL_JSM=m +# CONFIG_SERIAL_KGDB_NMI is not set +# CONFIG_SERIAL_LANTIQ is not set +# CONFIG_SERIAL_MAX3100 is not set +# CONFIG_SERIAL_MAX310X is not set +CONFIG_SERIAL_MULTI_INSTANTIATE=m +CONFIG_SERIAL_NONSTANDARD=y +# CONFIG_SERIAL_RP2 is not set +# CONFIG_SERIAL_SC16IS7XX is not set +# CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set +# CONFIG_SERIAL_SPRD is not set +# CONFIG_SERIAL_UARTLITE is not set +CONFIG_SERIAL_UARTLITE_NR_UARTS=1 +# CONFIG_SERIAL_XILINX_PS_UART is not set +CONFIG_SERIO_ALTERA_PS2=m +# CONFIG_SERIO_APBPS2 is not set +CONFIG_SERIO_ARC_PS2=m +# CONFIG_SERIO_CT82C710 is not set +# CONFIG_SERIO_GPIO_PS2 is not set +CONFIG_SERIO_I8042=y +CONFIG_SERIO_LIBPS2=y +# CONFIG_SERIO_PARKBD is not set +# CONFIG_SERIO_PCIPS2 is not set +# CONFIG_SERIO_PS2MULT is not set +CONFIG_SERIO_RAW=m +CONFIG_SERIO_SERPORT=m +CONFIG_SERIO=y +CONFIG_SEV_GUEST=m +# CONFIG_SFC_FALCON is not set +CONFIG_SFC=m +CONFIG_SFC_MCDI_LOGGING=y +CONFIG_SFC_MCDI_MON=y +CONFIG_SFC_MTD=y +CONFIG_SFC_SIENA=m +CONFIG_SFC_SIENA_MCDI_LOGGING=y +CONFIG_SFC_SIENA_MCDI_MON=y +CONFIG_SFC_SIENA_MTD=y +CONFIG_SFC_SIENA_SRIOV=y +CONFIG_SFC_SRIOV=y +# CONFIG_SF_PDMA is not set +# CONFIG_SFP is not set +CONFIG_SGETMASK_SYSCALL=y +# CONFIG_SGI_GRU_DEBUG is not set +CONFIG_SGI_GRU=m +CONFIG_SGI_PARTITION=y +CONFIG_SGI_XP=m +# CONFIG_SHRINKER_DEBUG is not set +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y +# CONFIG_SI1133 is not set +# CONFIG_SI1145 is not set +# CONFIG_SI7005 is not set +# CONFIG_SI7020 is not set +CONFIG_SIGNED_PE_FILE_VERIFICATION=y +# CONFIG_SIMPLE_PM_BUS is not set +# CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m +# CONFIG_SKGE is not set +# CONFIG_SKY2 is not set +CONFIG_SLAB_FREELIST_HARDENED=y +CONFIG_SLAB_FREELIST_RANDOM=y +# CONFIG_SLAB is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set +# CONFIG_SLIMBUS is not set +CONFIG_SLIP_COMPRESSED=y +CONFIG_SLIP=m +# CONFIG_SLIP_MODE_SLIP6 is not set +CONFIG_SLIP_SMART=y +CONFIG_SLS=y +CONFIG_SLUB_CPU_PARTIAL=y +# CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m +# CONFIG_SLUB_STATS is not set +# CONFIG_SLUB_TINY is not set +CONFIG_SLUB=y +# CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMC is not set +# CONFIG_SM_FTL is not set +CONFIG_SMP=y +# CONFIG_SMSC37B787_WDT is not set +CONFIG_SMSC9420=m +CONFIG_SMSC_PHY=m +# CONFIG_SMSC_SCH311X_WDT is not set +CONFIG_SMS_SIANO_MDTV=m +CONFIG_SMS_USB_DRV=m +CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 +CONFIG_SND_AC97_POWER_SAVE=y +CONFIG_SND_AD1889=m +CONFIG_SND_ALI5451=m +CONFIG_SND_ALOOP=m +# CONFIG_SND_ALS300 is not set +# CONFIG_SND_ALS4000 is not set +CONFIG_SND_ASIHPI=m +CONFIG_SND_ATIIXP=m +CONFIG_SND_ATIIXP_MODEM=m +# CONFIG_SND_ATMEL_SOC is not set +CONFIG_SND_AU8810=m +CONFIG_SND_AU8820=m +CONFIG_SND_AU8830=m +# CONFIG_SND_AW2 is not set +# CONFIG_SND_AZT3328 is not set +CONFIG_SND_BCD2000=m +# CONFIG_SND_BCM63XX_I2S_WHISTLER is not set +CONFIG_SND_BT87X=m +# CONFIG_SND_BT87X_OVERCLOCK is not set +CONFIG_SND_CA0106=m +CONFIG_SND_CMIPCI=m +CONFIG_SND_COMPRESS_OFFLOAD=m +# CONFIG_SND_CS4281 is not set +CONFIG_SND_CS46XX=m +CONFIG_SND_CS46XX_NEW_DSP=y +# CONFIG_SND_CTL_DEBUG is not set +CONFIG_SND_CTL_FAST_LOOKUP=y +# CONFIG_SND_CTL_INPUT_VALIDATION is not set +# CONFIG_SND_CTL_VALIDATION is not set +CONFIG_SND_CTXFI=m +CONFIG_SND_DARLA20=m +CONFIG_SND_DARLA24=m +# CONFIG_SND_DEBUG is not set +# CONFIG_SND_DEBUG_VERBOSE is not set +# CONFIG_SND_DESIGNWARE_I2S is not set +CONFIG_SND_DRIVERS=y +CONFIG_SND_DUMMY=m +CONFIG_SND_DYNAMIC_MINORS=y +CONFIG_SND_ECHO3G=m +CONFIG_SND_EMU10K1=m +CONFIG_SND_EMU10K1X=m +CONFIG_SND_ENS1370=m +CONFIG_SND_ENS1371=m +# CONFIG_SND_ES1938 is not set +CONFIG_SND_ES1968_INPUT=y +CONFIG_SND_ES1968=m +CONFIG_SND_ES1968_RADIO=y +# CONFIG_SND_FM801 is not set +CONFIG_SND_GINA20=m +CONFIG_SND_GINA24=m +CONFIG_SND_HDA_CODEC_ANALOG=m +CONFIG_SND_HDA_CODEC_CA0110=m +CONFIG_SND_HDA_CODEC_CA0132_DSP=y +CONFIG_SND_HDA_CODEC_CA0132=m +CONFIG_SND_HDA_CODEC_CIRRUS=m +CONFIG_SND_HDA_CODEC_CMEDIA=m +CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m +CONFIG_SND_HDA_CODEC_HDMI=m +CONFIG_SND_HDA_CODEC_REALTEK=m +CONFIG_SND_HDA_CODEC_SI3054=m +CONFIG_SND_HDA_CODEC_SIGMATEL=m +CONFIG_SND_HDA_CODEC_VIA=m +# CONFIG_SND_HDA_CTL_DEV_ID is not set +CONFIG_SND_HDA_GENERIC=m +CONFIG_SND_HDA_HWDEP=y +CONFIG_SND_HDA_INPUT_BEEP_MODE=0 +CONFIG_SND_HDA_INPUT_BEEP=y +CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM=y +CONFIG_SND_HDA_INTEL=m +CONFIG_SND_HDA_PATCH_LOADER=y +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 +CONFIG_SND_HDA_PREALLOC_SIZE=0 +CONFIG_SND_HDA_RECONFIG=y +CONFIG_SND_HDA_SCODEC_CS35L41_I2C=m +CONFIG_SND_HDA_SCODEC_CS35L41_SPI=m +CONFIG_SND_HDA_SCODEC_CS35L56_I2C=m +CONFIG_SND_HDA_SCODEC_CS35L56_SPI=m +CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +CONFIG_SND_HDSP=m +CONFIG_SND_HDSPM=m +CONFIG_SND_HRTIMER=m +# CONFIG_SND_I2S_HI6210_I2S is not set +CONFIG_SND_ICE1712=m +CONFIG_SND_ICE1724=m +CONFIG_SND_INDIGODJ=m +CONFIG_SND_INDIGODJX=m +CONFIG_SND_INDIGOIO=m +CONFIG_SND_INDIGOIOX=m +CONFIG_SND_INDIGO=m +CONFIG_SND_INTEL8X0=m +CONFIG_SND_INTEL8X0M=m +# CONFIG_SND_INTEL_BYT_PREFER_SOF is not set +# CONFIG_SND_JACK_INJECTION_DEBUG is not set +CONFIG_SND_JACK=y +CONFIG_SND_KORG1212=m +CONFIG_SND_LAYLA20=m +CONFIG_SND_LAYLA24=m +CONFIG_SND_LOLA=m +CONFIG_SND_LX6464ES=m +CONFIG_SND=m +CONFIG_SND_MAESTRO3_INPUT=y +CONFIG_SND_MAESTRO3=m +CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MIA=m +CONFIG_SND_MIXART=m +# CONFIG_SND_MIXER_OSS is not set +CONFIG_SND_MONA=m +CONFIG_SND_MPU401=m +CONFIG_SND_MTPAV=m +# CONFIG_SND_MTS64 is not set +# CONFIG_SND_NM256 is not set +CONFIG_SND_OSSEMUL=y +CONFIG_SND_OXYGEN=m +CONFIG_SND_PCI=y +# CONFIG_SND_PCM_OSS is not set +# CONFIG_SND_PCMTEST is not set +CONFIG_SND_PCSP=m +CONFIG_SND_PCXHR=m +# CONFIG_SND_PORTMAN2X4 is not set +# CONFIG_SND_PPC is not set +# CONFIG_SND_RIPTIDE is not set +CONFIG_SND_RME32=m +CONFIG_SND_RME9652=m +CONFIG_SND_RME96=m +CONFIG_SND_SEQ_DUMMY=m +CONFIG_SND_SEQ_HRTIMER_DEFAULT=y +CONFIG_SND_SEQUENCER=m +# CONFIG_SND_SEQUENCER_OSS is not set +CONFIG_SND_SEQ_UMP=y +# CONFIG_SND_SERIAL_U16550 is not set +# CONFIG_SND_SIMPLE_CARD is not set +# CONFIG_SND_SOC_AC97_CODEC is not set +# CONFIG_SND_SOC_ADAU1372_I2C is not set +# CONFIG_SND_SOC_ADAU1372_SPI is not set +# CONFIG_SND_SOC_ADAU1701 is not set +# CONFIG_SND_SOC_ADAU1761_I2C is not set +# CONFIG_SND_SOC_ADAU1761_SPI is not set +# CONFIG_SND_SOC_ADAU7002 is not set +# CONFIG_SND_SOC_ADAU7118_HW is not set +# CONFIG_SND_SOC_ADAU7118_I2C is not set +# CONFIG_SND_SOC_ADI is not set +# CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set +# CONFIG_SND_SOC_AK4375 is not set +# CONFIG_SND_SOC_AK4458 is not set +# CONFIG_SND_SOC_AK4554 is not set +# CONFIG_SND_SOC_AK4613 is not set +# CONFIG_SND_SOC_AK4642 is not set +# CONFIG_SND_SOC_AK5386 is not set +# CONFIG_SND_SOC_AK5558 is not set +# CONFIG_SND_SOC_ALC5623 is not set +# CONFIG_SND_SOC_AMD_ACP3x is not set +CONFIG_SND_SOC_AMD_ACP5x=m +CONFIG_SND_SOC_AMD_ACP6x=m +# CONFIG_SND_SOC_AMD_ACP_COMMON is not set +# CONFIG_SND_SOC_AMD_ACP is not set +CONFIG_SND_SOC_AMD_PS=m +CONFIG_SND_SOC_AMD_PS_MACH=m +CONFIG_SND_SOC_AMD_RENOIR=m +CONFIG_SND_SOC_AMD_RENOIR_MACH=m +# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set +CONFIG_SND_SOC_AMD_VANGOGH_MACH=m +CONFIG_SND_SOC_AMD_YC_MACH=m +# CONFIG_SND_SOC_AUDIO_IIO_AUX is not set +# CONFIG_SND_SOC_AW8738 is not set +# CONFIG_SND_SOC_AW88261 is not set +# CONFIG_SND_SOC_AW88395 is not set +# CONFIG_SND_SOC_BD28623 is not set +# CONFIG_SND_SOC_BT_SCO is not set +# CONFIG_SND_SOC_CHV3_CODEC is not set +# CONFIG_SND_SOC_CS35L32 is not set +# CONFIG_SND_SOC_CS35L33 is not set +# CONFIG_SND_SOC_CS35L34 is not set +# CONFIG_SND_SOC_CS35L35 is not set +# CONFIG_SND_SOC_CS35L36 is not set +CONFIG_SND_SOC_CS35L41_I2C=m +CONFIG_SND_SOC_CS35L41_SPI=m +# CONFIG_SND_SOC_CS35L45_I2C is not set +# CONFIG_SND_SOC_CS35L45_SPI is not set +# CONFIG_SND_SOC_CS35L56_I2C is not set +CONFIG_SND_SOC_CS35L56_SDW=m +# CONFIG_SND_SOC_CS35L56_SPI is not set +# CONFIG_SND_SOC_CS4234 is not set +# CONFIG_SND_SOC_CS4265 is not set +# CONFIG_SND_SOC_CS4270 is not set +# CONFIG_SND_SOC_CS4271_I2C is not set +# CONFIG_SND_SOC_CS4271_SPI is not set +CONFIG_SND_SOC_CS42L42=m +CONFIG_SND_SOC_CS42L42_SDW=m +CONFIG_SND_SOC_CS42L43_SDW=m +# CONFIG_SND_SOC_CS42L51_I2C is not set +# CONFIG_SND_SOC_CS42L52 is not set +# CONFIG_SND_SOC_CS42L56 is not set +# CONFIG_SND_SOC_CS42L73 is not set +# CONFIG_SND_SOC_CS42L83 is not set +# CONFIG_SND_SOC_CS42XX8_I2C is not set +# CONFIG_SND_SOC_CS43130 is not set +# CONFIG_SND_SOC_CS4341 is not set +# CONFIG_SND_SOC_CS4349 is not set +# CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m +CONFIG_SND_SOC_DA7213=m +CONFIG_SND_SOC_DMIC=m +# CONFIG_SND_SOC_ES7134 is not set +# CONFIG_SND_SOC_ES7241 is not set +CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8326=m +# CONFIG_SND_SOC_ES8328_I2C is not set +# CONFIG_SND_SOC_ES8328_SPI is not set +# CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_SOC_FSL_AUDMIX is not set +# CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set +# CONFIG_SND_SOC_FSL_SAI is not set +# CONFIG_SND_SOC_FSL_SPDIF is not set +# CONFIG_SND_SOC_FSL_SSI is not set +# CONFIG_SND_SOC_FSL_XCVR is not set +# CONFIG_SND_SOC_GTM601 is not set +CONFIG_SND_SOC_HDAC_HDA=m +CONFIG_SND_SOC_HDAC_HDMI=m +# CONFIG_SND_SOC_ICS43432 is not set +# CONFIG_SND_SOC_IDT821034 is not set +# CONFIG_SND_SOC_IMG is not set +# CONFIG_SND_SOC_IMX_AUDMUX is not set +# CONFIG_SND_SOC_INNO_RK3036 is not set +CONFIG_SND_SOC_INTEL_AVS=m +# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set +CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m +CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m +CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m +CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m +CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m +CONFIG_SND_SOC_INTEL_CATPT=m +CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m +CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m +CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m +CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m +CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_CML_LP=m +CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m +CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_HASWELL_MACH=m +CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m +CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m +CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m +CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y +CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH=m +CONFIG_SND_SOC_INTEL_SOF_DA7219_MACH=m +CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m +CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m +CONFIG_SND_SOC_INTEL_SOF_NAU8825_MACH=m +CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m +CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH=m +CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m +CONFIG_SND_SOC_INTEL_SST=m +CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y +CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +# CONFIG_SND_SOC_LPASS_RX_MACRO is not set +# CONFIG_SND_SOC_LPASS_TX_MACRO is not set +# CONFIG_SND_SOC_LPASS_VA_MACRO is not set +# CONFIG_SND_SOC_LPASS_WSA_MACRO is not set +CONFIG_SND_SOC=m +# CONFIG_SND_SOC_MAX9759 is not set +# CONFIG_SND_SOC_MAX98088 is not set +CONFIG_SND_SOC_MAX98090=m +CONFIG_SND_SOC_MAX98357A=m +CONFIG_SND_SOC_MAX98363=m +CONFIG_SND_SOC_MAX98373_I2C=m +CONFIG_SND_SOC_MAX98373=m +CONFIG_SND_SOC_MAX98373_SDW=m +CONFIG_SND_SOC_MAX98390=m +# CONFIG_SND_SOC_MAX98396 is not set +# CONFIG_SND_SOC_MAX98504 is not set +# CONFIG_SND_SOC_MAX98520 is not set +# CONFIG_SND_SOC_MAX9860 is not set +# CONFIG_SND_SOC_MAX9867 is not set +CONFIG_SND_SOC_MAX98927=m +# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set +# CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MT6660 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set +CONFIG_SND_SOC_NAU8315=m +# CONFIG_SND_SOC_NAU8540 is not set +# CONFIG_SND_SOC_NAU8810 is not set +CONFIG_SND_SOC_NAU8821=m +# CONFIG_SND_SOC_NAU8822 is not set +CONFIG_SND_SOC_NAU8824=m +CONFIG_SND_SOC_NAU8825=m +# CONFIG_SND_SOC_PCM1681 is not set +# CONFIG_SND_SOC_PCM1789_I2C is not set +# CONFIG_SND_SOC_PCM179X_I2C is not set +# CONFIG_SND_SOC_PCM179X_SPI is not set +# CONFIG_SND_SOC_PCM186X_I2C is not set +# CONFIG_SND_SOC_PCM186X_SPI is not set +# CONFIG_SND_SOC_PCM3060_I2C is not set +# CONFIG_SND_SOC_PCM3060_SPI is not set +# CONFIG_SND_SOC_PCM3168A_I2C is not set +# CONFIG_SND_SOC_PCM3168A_SPI is not set +# CONFIG_SND_SOC_PCM5102A is not set +CONFIG_SND_SOC_PCM512x_I2C=m +CONFIG_SND_SOC_PCM512x=m +# CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_PEB2466 is not set +# CONFIG_SND_SOC_RK3328 is not set +CONFIG_SND_SOC_RL6231=m +# CONFIG_SND_SOC_RT1017_SDCA_SDW is not set +CONFIG_SND_SOC_RT1308=m +CONFIG_SND_SOC_RT1308_SDW=m +CONFIG_SND_SOC_RT1316_SDW=m +# CONFIG_SND_SOC_RT5616 is not set +# CONFIG_SND_SOC_RT5631 is not set +# CONFIG_SND_SOC_RT5659 is not set +CONFIG_SND_SOC_RT5660=m +CONFIG_SND_SOC_RT5663=m +CONFIG_SND_SOC_RT5677=m +CONFIG_SND_SOC_RT5677_SPI=m +CONFIG_SND_SOC_RT5682_SDW=m +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDCA_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m +CONFIG_SND_SOC_RT712_SDCA_SDW=m +CONFIG_SND_SOC_RT715_SDCA_SDW=m +CONFIG_SND_SOC_RT715_SDW=m +CONFIG_SND_SOC_RT722_SDCA_SDW=m +# CONFIG_SND_SOC_RT9120 is not set +# CONFIG_SND_SOC_SGTL5000 is not set +# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set +# CONFIG_SND_SOC_SIMPLE_MUX is not set +# CONFIG_SND_SOC_SMA1303 is not set +CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_ALDERLAKE=m +CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m +CONFIG_SND_SOC_SOF_AMD_RENOIR=m +CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m +CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +CONFIG_SND_SOC_SOF_APOLLOLAKE=m +CONFIG_SND_SOC_SOF_BAYTRAIL=m +CONFIG_SND_SOC_SOF_BROADWELL=m +CONFIG_SND_SOC_SOF_CANNONLAKE=m +CONFIG_SND_SOC_SOF_COFFEELAKE=m +CONFIG_SND_SOC_SOF_COMETLAKE=m +CONFIG_SND_SOC_SOF_ELKHARTLAKE=m +CONFIG_SND_SOC_SOF_GEMINILAKE=m +# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set +CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y +CONFIG_SND_SOC_SOF_HDA_LINK=y +CONFIG_SND_SOC_SOF_ICELAKE=m +CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m +CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_JASPERLAKE=m +# CONFIG_SND_SOC_SOF_KABYLAKE is not set +CONFIG_SND_SOC_SOF_LUNARLAKE=m +CONFIG_SND_SOC_SOF_MERRIFIELD=m +CONFIG_SND_SOC_SOF_METEORLAKE=m +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_SKYLAKE is not set +CONFIG_SND_SOC_SOF_TIGERLAKE=m +CONFIG_SND_SOC_SOF_TOPLEVEL=y +# CONFIG_SND_SOC_SPDIF is not set +# CONFIG_SND_SOC_SRC4XXX_I2C is not set +# CONFIG_SND_SOC_SSM2305 is not set +# CONFIG_SND_SOC_SSM2518 is not set +# CONFIG_SND_SOC_SSM2602_I2C is not set +# CONFIG_SND_SOC_SSM2602_SPI is not set +CONFIG_SND_SOC_SSM4567=m +# CONFIG_SND_SOC_STA32X is not set +# CONFIG_SND_SOC_STA350 is not set +# CONFIG_SND_SOC_STI_SAS is not set +# CONFIG_SND_SOC_TAS2552 is not set +# CONFIG_SND_SOC_TAS2562 is not set +# CONFIG_SND_SOC_TAS2764 is not set +# CONFIG_SND_SOC_TAS2770 is not set +# CONFIG_SND_SOC_TAS2780 is not set +# CONFIG_SND_SOC_TAS2781_I2C is not set +# CONFIG_SND_SOC_TAS5086 is not set +# CONFIG_SND_SOC_TAS571X is not set +# CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS5805M is not set +# CONFIG_SND_SOC_TAS6424 is not set +# CONFIG_SND_SOC_TDA7419 is not set +# CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TFA989X is not set +# CONFIG_SND_SOC_TLV320ADC3XXX is not set +# CONFIG_SND_SOC_TLV320ADCX140 is not set +# CONFIG_SND_SOC_TLV320AIC23_I2C is not set +# CONFIG_SND_SOC_TLV320AIC23_SPI is not set +# CONFIG_SND_SOC_TLV320AIC31XX is not set +# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set +# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set +# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set +# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +# CONFIG_SND_SOC_TPA6130A2 is not set +CONFIG_SND_SOC_TS3A227E=m +# CONFIG_SND_SOC_TSCS42XX is not set +# CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UTILS_KUNIT_TEST=m +# CONFIG_SND_SOC_WCD938X_SDW is not set +# CONFIG_SND_SOC_WM8510 is not set +# CONFIG_SND_SOC_WM8523 is not set +# CONFIG_SND_SOC_WM8524 is not set +# CONFIG_SND_SOC_WM8580 is not set +# CONFIG_SND_SOC_WM8711 is not set +# CONFIG_SND_SOC_WM8728 is not set +# CONFIG_SND_SOC_WM8731_I2C is not set +# CONFIG_SND_SOC_WM8731 is not set +# CONFIG_SND_SOC_WM8731_SPI is not set +# CONFIG_SND_SOC_WM8737 is not set +# CONFIG_SND_SOC_WM8741 is not set +# CONFIG_SND_SOC_WM8750 is not set +# CONFIG_SND_SOC_WM8753 is not set +# CONFIG_SND_SOC_WM8770 is not set +# CONFIG_SND_SOC_WM8776 is not set +# CONFIG_SND_SOC_WM8782 is not set +CONFIG_SND_SOC_WM8804_I2C=m +CONFIG_SND_SOC_WM8804=m +# CONFIG_SND_SOC_WM8804_SPI is not set +# CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set +# CONFIG_SND_SOC_WM8940 is not set +# CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set +# CONFIG_SND_SOC_WM8962 is not set +# CONFIG_SND_SOC_WM8974 is not set +# CONFIG_SND_SOC_WM8978 is not set +# CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_WSA881X is not set +# CONFIG_SND_SOC_WSA883X is not set +# CONFIG_SND_SOC_WSA884X is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set +# CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set +# CONFIG_SND_SOC_XTFPGA_I2S is not set +# CONFIG_SND_SOC_ZL38060 is not set +# CONFIG_SND_SONICVIBES is not set +# CONFIG_SND_SPI is not set +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m +# CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set +# CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_TEST_COMPONENT is not set +CONFIG_SND_TRIDENT=m +CONFIG_SND_UMP_LEGACY_RAWMIDI=y +CONFIG_SND_USB_6FIRE=m +CONFIG_SND_USB_AUDIO=m +CONFIG_SND_USB_AUDIO_MIDI_V2=y +CONFIG_SND_USB_CAIAQ_INPUT=y +CONFIG_SND_USB_CAIAQ=m +CONFIG_SND_USB_HIFACE=m +CONFIG_SND_USB_PODHD=m +CONFIG_SND_USB_POD=m +CONFIG_SND_USB_TONEPORT=m +CONFIG_SND_USB_UA101=m +CONFIG_SND_USB_US122L=m +CONFIG_SND_USB_USX2Y=m +CONFIG_SND_USB_VARIAX=m +CONFIG_SND_USB=y +# CONFIG_SND_VERBOSE_PRINTK is not set +CONFIG_SND_VERBOSE_PROCFS=y +CONFIG_SND_VIA82XX=m +CONFIG_SND_VIA82XX_MODEM=m +CONFIG_SND_VIRMIDI=m +CONFIG_SND_VIRTIO=m +CONFIG_SND_VIRTUOSO=m +CONFIG_SND_VX222=m +CONFIG_SND_X86=y +CONFIG_SND_XEN_FRONTEND=m +# CONFIG_SND_YMFPCI is not set +# CONFIG_SOC_BRCMSTB is not set +CONFIG_SOC_CS42L43=m +# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set +# CONFIG_SOC_TI is not set +CONFIG_SOFTLOCKUP_DETECTOR=y +CONFIG_SOFT_WATCHDOG=m +CONFIG_SOLARIS_X86_PARTITION=y +CONFIG_SONY_FF=y +CONFIG_SONY_LAPTOP=m +CONFIG_SONYPI_COMPAT=y +CONFIG_SOUND=m +CONFIG_SOUND_OSS_CORE_PRECLAIM=y +CONFIG_SOUNDWIRE_AMD=m +CONFIG_SOUNDWIRE_CADENCE=m +CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m +CONFIG_SOUNDWIRE_INTEL=m +CONFIG_SOUNDWIRE=m +# CONFIG_SOUNDWIRE_QCOM is not set +CONFIG_SP5100_TCO=m +CONFIG_SPARSE_IRQ=y +CONFIG_SPARSEMEM_MANUAL=y +CONFIG_SPARSEMEM_VMEMMAP=y +CONFIG_SPECULATION_MITIGATIONS=y +# CONFIG_SPI_ALTERA is not set +CONFIG_SPI_AMD=y +# CONFIG_SPI_AXI_SPI_ENGINE is not set +# CONFIG_SPI_BITBANG is not set +# CONFIG_SPI_BUTTERFLY is not set +# CONFIG_SPI_CADENCE is not set +# CONFIG_SPI_CADENCE_QUADSPI is not set +# CONFIG_SPI_DEBUG is not set +# CONFIG_SPI_DESIGNWARE is not set +# CONFIG_SPI_FSL_SPI is not set +# CONFIG_SPI_GPIO is not set +# CONFIG_SPI_HISI_KUNPENG is not set +# CONFIG_SPI_HISI_SFC_V3XX is not set +# CONFIG_SPI_LANTIQ_SSC is not set +# CONFIG_SPI_LM70_LLP is not set +# CONFIG_SPI_LOOPBACK_TEST is not set +# CONFIG_SPI_MEM is not set +# CONFIG_SPI_MUX is not set +# CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set +# CONFIG_SPI_OC_TINY is not set +CONFIG_SPI_PXA2XX=m +# CONFIG_SPI_QCOM_QSPI is not set +# CONFIG_SPI_ROCKCHIP is not set +# CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set +# CONFIG_SPI_SLAVE is not set +# CONFIG_SPI_SPIDEV is not set +# CONFIG_SPI_THUNDERX is not set +# CONFIG_SPI_TLE62X0 is not set +# CONFIG_SPI_XCOMM is not set +# CONFIG_SPI_XILINX is not set +CONFIG_SPI=y +# CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI is not set +# CONFIG_SPS30_I2C is not set +# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set +# CONFIG_SQUASHFS_EMBEDDED is not set +# CONFIG_SQUASHFS_FILE_CACHE is not set +CONFIG_SQUASHFS_FILE_DIRECT=y +# CONFIG_SQUASHFS_LZ4 is not set +CONFIG_SQUASHFS_LZO=y +CONFIG_SQUASHFS=m +CONFIG_SQUASHFS_XATTR=y +CONFIG_SQUASHFS_XZ=y +CONFIG_SQUASHFS_ZLIB=y +CONFIG_SQUASHFS_ZSTD=y +# CONFIG_SRAM is not set +# CONFIG_SRF04 is not set +# CONFIG_SRF08 is not set +# CONFIG_SSB is not set +# CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m +CONFIG_STACKDEPOT_MAX_FRAMES=64 +CONFIG_STACKINIT_KUNIT_TEST=m +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_STACKPROTECTOR=y +# CONFIG_STACKTRACE_BUILD_ID is not set +CONFIG_STACK_TRACER=y +CONFIG_STACK_VALIDATION=y +# CONFIG_STAGING is not set +CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set +# CONFIG_STATIC_KEYS_SELFTEST is not set +# CONFIG_STATIC_USERMODEHELPER is not set +CONFIG_STE10XP=m +# CONFIG_STK3310 is not set +# CONFIG_STK8312 is not set +# CONFIG_STK8BA50 is not set +CONFIG_STM_DUMMY=m +CONFIG_STM=m +CONFIG_STMMAC_ETH=m +# CONFIG_STMMAC_PCI is not set +# CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set +CONFIG_STM_PROTO_BASIC=m +CONFIG_STM_PROTO_SYS_T=m +CONFIG_STM_SOURCE_CONSOLE=m +CONFIG_STM_SOURCE_FTRACE=m +CONFIG_STM_SOURCE_HEARTBEAT=m +CONFIG_STRCAT_KUNIT_TEST=m +CONFIG_STRICT_DEVMEM=y +CONFIG_STRICT_KERNEL_RWX=y +CONFIG_STRICT_MODULE_RWX=y +# CONFIG_STRICT_SIGALTSTACK_SIZE is not set +# CONFIG_STRING_SELFTEST is not set +CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m +# CONFIG_ST_UVIS25 is not set +# CONFIG_SUNDANCE is not set +CONFIG_SUN_PARTITION=y +CONFIG_SUNRPC_DEBUG=y +CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y +CONFIG_SUNRPC_GSS=m +CONFIG_SUNRPC=m +CONFIG_SUNRPC_XPRT_RDMA=m +# CONFIG_SURFACE_3_POWER_OPREGION is not set +# CONFIG_SURFACE3_WMI is not set +# CONFIG_SURFACE_GPE is not set +# CONFIG_SURFACE_HOTPLUG is not set +# CONFIG_SURFACE_PLATFORMS is not set +# CONFIG_SURFACE_PRO3_BUTTON is not set +CONFIG_SUSPEND=y +CONFIG_SWAP=y +CONFIG_SWIOTLB=y +# CONFIG_SW_SYNC is not set +# CONFIG_SX9310 is not set +# CONFIG_SX9324 is not set +# CONFIG_SX9360 is not set +# CONFIG_SX9500 is not set +CONFIG_SYMBOLIC_ERRNAME=y +CONFIG_SYNC_FILE=y +CONFIG_SYNCLINK_GT=m +CONFIG_SYN_COOKIES=y +# CONFIG_SYNTH_EVENT_GEN_TEST is not set +# CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m +CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set +# CONFIG_SYSFS_DEPRECATED is not set +# CONFIG_SYSTEM76_ACPI is not set +CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" +CONFIG_SYSTEM_BLACKLIST_KEYRING=y +# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +# CONFIG_SYSTEMPORT is not set +# CONFIG_SYSTEM_REVOCATION_LIST is not set +CONFIG_SYSTEM_TRUSTED_KEYRING=y +CONFIG_SYSTEM_TRUSTED_KEYS="" +# CONFIG_SYSV68_PARTITION is not set +# CONFIG_SYSV_FS is not set +CONFIG_SYSVIPC=y +# CONFIG_T5403 is not set +CONFIG_TABLET_SERIAL_WACOM4=m +CONFIG_TABLET_USB_ACECAD=m +CONFIG_TABLET_USB_AIPTEK=m +# CONFIG_TABLET_USB_HANWANG is not set +CONFIG_TABLET_USB_KBTAB=m +# CONFIG_TABLET_USB_PEGASUS is not set +CONFIG_TARGET_CORE=m +CONFIG_TASK_DELAY_ACCT=y +CONFIG_TASK_IO_ACCOUNTING=y +CONFIG_TASKSTATS=y +CONFIG_TASK_XACCT=y +# CONFIG_TCG_ATMEL is not set +CONFIG_TCG_CRB=y +# CONFIG_TCG_INFINEON is not set +# CONFIG_TCG_NSC is not set +# CONFIG_TCG_TIS_I2C_ATMEL is not set +# CONFIG_TCG_TIS_I2C_CR50 is not set +# CONFIG_TCG_TIS_I2C_INFINEON is not set +CONFIG_TCG_TIS_I2C_NUVOTON=m +# CONFIG_TCG_TIS_SPI_CR50 is not set +CONFIG_TCG_TIS_SPI=y +# CONFIG_TCG_TIS_ST33ZP24_I2C is not set +# CONFIG_TCG_TIS_ST33ZP24_SPI is not set +CONFIG_TCG_TIS=y +CONFIG_TCG_TPM=y +CONFIG_TCG_VTPM_PROXY=m +# CONFIG_TCG_XEN is not set +CONFIG_TCM_FC=m +CONFIG_TCM_FILEIO=m +CONFIG_TCM_IBLOCK=m +CONFIG_TCM_PSCSI=m +# CONFIG_TCM_QLA2XXX is not set +CONFIG_TCM_USER2=m +CONFIG_TCP_CONG_ADVANCED=y +CONFIG_TCP_CONG_BBR=m +CONFIG_TCP_CONG_BIC=m +# CONFIG_TCP_CONG_CDG is not set +CONFIG_TCP_CONG_CUBIC=y +CONFIG_TCP_CONG_DCTCP=m +# CONFIG_TCP_CONG_HSTCP is not set +CONFIG_TCP_CONG_HTCP=m +# CONFIG_TCP_CONG_HYBLA is not set +CONFIG_TCP_CONG_ILLINOIS=m +# CONFIG_TCP_CONG_LP is not set +CONFIG_TCP_CONG_NV=m +# CONFIG_TCP_CONG_SCALABLE is not set +# CONFIG_TCP_CONG_VEGAS is not set +# CONFIG_TCP_CONG_VENO is not set +CONFIG_TCP_CONG_WESTWOOD=m +# CONFIG_TCP_CONG_YEAH is not set +CONFIG_TCP_MD5SIG=y +# CONFIG_TCS3414 is not set +# CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m +CONFIG_TEE=m +CONFIG_TELCLOCK=m +CONFIG_TERANETICS_PHY=m +# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set +# CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BITOPS is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set +CONFIG_TEST_BPF=m +# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +# CONFIG_TEST_DIV64 is not set +# CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_FPU is not set +# CONFIG_TEST_FREE_PAGES is not set +# CONFIG_TEST_HASH is not set +# CONFIG_TEST_HEXDUMP is not set +CONFIG_TEST_HMM=m +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_KMOD is not set +CONFIG_TEST_KSTRTOX=y +CONFIG_TEST_LIST_SORT=m +CONFIG_TEST_LIVEPATCH=m +# CONFIG_TEST_LKM is not set +# CONFIG_TEST_LOCKUP is not set +# CONFIG_TEST_MAPLE_TREE is not set +# CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set +# CONFIG_TEST_MIN_HEAP is not set +# CONFIG_TEST_OBJAGG is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_PARMAN is not set +# CONFIG_TEST_POWER is not set +# CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_SCANF is not set +# CONFIG_TEST_SIPHASH is not set +CONFIG_TEST_SORT=m +# CONFIG_TEST_STACKINIT is not set +# CONFIG_TEST_STATIC_KEYS is not set +# CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set +# CONFIG_TEST_SYSCTL is not set +# CONFIG_TEST_UDELAY is not set +# CONFIG_TEST_USER_COPY is not set +# CONFIG_TEST_UUID is not set +CONFIG_TEST_VMALLOC=m +# CONFIG_TEST_XARRAY is not set +# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y +# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set +CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 +# CONFIG_THERMAL_EMULATION is not set +# CONFIG_THERMAL_GOV_BANG_BANG is not set +CONFIG_THERMAL_GOV_FAIR_SHARE=y +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set +CONFIG_THERMAL_GOV_STEP_WISE=y +CONFIG_THERMAL_GOV_USER_SPACE=y +CONFIG_THERMAL_HWMON=y +# CONFIG_THERMAL_MMIO is not set +CONFIG_THERMAL_NETLINK=y +CONFIG_THERMAL_OF=y +# CONFIG_THERMAL_STATISTICS is not set +CONFIG_THERMAL_WRITABLE_TRIPS=y +CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y +# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set +# CONFIG_THINKPAD_ACPI_DEBUG is not set +CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y +CONFIG_THINKPAD_ACPI=m +# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set +CONFIG_THINKPAD_ACPI_VIDEO=y +CONFIG_THINKPAD_LMI=m +# CONFIG_THRUSTMASTER_FF is not set +CONFIG_THUNDERX2_PMU=m +# CONFIG_TI_ADC081C is not set +# CONFIG_TI_ADC0832 is not set +# CONFIG_TI_ADC084S021 is not set +# CONFIG_TI_ADC108S102 is not set +# CONFIG_TI_ADC12138 is not set +# CONFIG_TI_ADC128S052 is not set +# CONFIG_TI_ADC161S626 is not set +# CONFIG_TI_ADS1015 is not set +# CONFIG_TI_ADS124S08 is not set +# CONFIG_TI_ADS131E08 is not set +# CONFIG_TI_ADS7950 is not set +# CONFIG_TI_ADS8344 is not set +# CONFIG_TI_ADS8688 is not set +# CONFIG_TI_DAC082S085 is not set +# CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set +# CONFIG_TI_DAC7612 is not set +CONFIG_TIFM_7XX1=m +CONFIG_TIFM_CORE=m +CONFIG_TIGON3_HWMON=y +CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m +CONFIG_TIME_NS=y +CONFIG_TIMERLAT_TRACER=y +# CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set +# CONFIG_TINYDRM_ILI9225 is not set +# CONFIG_TINYDRM_ILI9341 is not set +# CONFIG_TINYDRM_ILI9486 is not set +# CONFIG_TINYDRM_MI0283QT is not set +# CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_ST7586 is not set +# CONFIG_TINYDRM_ST7735R is not set +CONFIG_TIPC_CRYPTO=y +CONFIG_TIPC_DIAG=m +CONFIG_TIPC=m +CONFIG_TIPC_MEDIA_IB=y +CONFIG_TIPC_MEDIA_UDP=y +# CONFIG_TI_ST is not set +# CONFIG_TI_TLC4541 is not set +# CONFIG_TI_TSC2046 is not set +CONFIG_TLS_DEVICE=y +CONFIG_TLS=m +# CONFIG_TLS_TOE is not set +# CONFIG_TMP006 is not set +# CONFIG_TMP007 is not set +# CONFIG_TMP117 is not set +CONFIG_TMPFS_INODE64=y +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y +CONFIG_TMPFS=y +CONFIG_TOPSTAR_LAPTOP=m +CONFIG_TORTURE_TEST=m +CONFIG_TOSHIBA_BT_RFKILL=m +# CONFIG_TOSHIBA_HAPS is not set +# CONFIG_TOSHIBA_WMI is not set +# CONFIG_TOUCHSCREEN_AD7877 is not set +# CONFIG_TOUCHSCREEN_AD7879 is not set +# CONFIG_TOUCHSCREEN_ADC is not set +# CONFIG_TOUCHSCREEN_ADS7846 is not set +# CONFIG_TOUCHSCREEN_AR1021_I2C is not set +# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set +# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set +# CONFIG_TOUCHSCREEN_BU21013 is not set +# CONFIG_TOUCHSCREEN_BU21029 is not set +# CONFIG_TOUCHSCREEN_CHIPONE_ICN8318 is not set +# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set +# CONFIG_TOUCHSCREEN_CY8CTMA140 is not set +# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set +# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set +# CONFIG_TOUCHSCREEN_DYNAPRO is not set +# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set +# CONFIG_TOUCHSCREEN_EETI is not set +# CONFIG_TOUCHSCREEN_EGALAX is not set +# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set +# CONFIG_TOUCHSCREEN_EKTF2127 is not set +# CONFIG_TOUCHSCREEN_ELAN is not set +CONFIG_TOUCHSCREEN_ELO=m +# CONFIG_TOUCHSCREEN_EXC3000 is not set +# CONFIG_TOUCHSCREEN_FUJITSU is not set +# CONFIG_TOUCHSCREEN_GOODIX is not set +# CONFIG_TOUCHSCREEN_GUNZE is not set +# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set +# CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set +# CONFIG_TOUCHSCREEN_ILI210X is not set +# CONFIG_TOUCHSCREEN_ILITEK is not set +# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set +# CONFIG_TOUCHSCREEN_INEXIO is not set +# CONFIG_TOUCHSCREEN_IQS5XX is not set +# CONFIG_TOUCHSCREEN_MAX11801 is not set +# CONFIG_TOUCHSCREEN_MCS5000 is not set +# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set +# CONFIG_TOUCHSCREEN_MK712 is not set +# CONFIG_TOUCHSCREEN_MMS114 is not set +# CONFIG_TOUCHSCREEN_MSG2638 is not set +# CONFIG_TOUCHSCREEN_MTOUCH is not set +# CONFIG_TOUCHSCREEN_PENMOUNT is not set +# CONFIG_TOUCHSCREEN_PIXCIR is not set +# CONFIG_TOUCHSCREEN_RM_TS is not set +# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set +# CONFIG_TOUCHSCREEN_S6SY761 is not set +# CONFIG_TOUCHSCREEN_SILEAD is not set +# CONFIG_TOUCHSCREEN_SIS_I2C is not set +# CONFIG_TOUCHSCREEN_ST1232 is not set +# CONFIG_TOUCHSCREEN_STMFTS is not set +# CONFIG_TOUCHSCREEN_SUR40 is not set +# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set +# CONFIG_TOUCHSCREEN_SX8654 is not set +# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set +# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set +# CONFIG_TOUCHSCREEN_TOUCHWIN is not set +# CONFIG_TOUCHSCREEN_TPS6507X is not set +# CONFIG_TOUCHSCREEN_TSC2004 is not set +# CONFIG_TOUCHSCREEN_TSC2005 is not set +# CONFIG_TOUCHSCREEN_TSC2007 is not set +# CONFIG_TOUCHSCREEN_TSC_SERIO is not set +# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set +CONFIG_TOUCHSCREEN_WACOM_I2C=m +CONFIG_TOUCHSCREEN_WACOM_W8001=m +# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set +# CONFIG_TOUCHSCREEN_WM97XX is not set +# CONFIG_TOUCHSCREEN_ZET6223 is not set +# CONFIG_TOUCHSCREEN_ZFORCE is not set +# CONFIG_TOUCHSCREEN_ZINITIX is not set +# CONFIG_TPL0102 is not set +# CONFIG_TPM_KEY_PARSER is not set +# CONFIG_TPS6105X is not set +# CONFIG_TPS65010 is not set +# CONFIG_TPS6507X is not set +# CONFIG_TQMX86_WDT is not set +# CONFIG_TRACE_EVAL_MAP_FILE is not set +# CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set +# CONFIG_TRACEPOINT_BENCHMARK is not set +# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set +CONFIG_TRACER_SNAPSHOT=y +CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y +# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set +CONFIG_TRANSPARENT_HUGEPAGE=y +CONFIG_TREE_RCU=y +CONFIG_TRUSTED_KEYS=y +# CONFIG_TSL2583 is not set +# CONFIG_TSL2591 is not set +# CONFIG_TSL2772 is not set +# CONFIG_TSL4531 is not set +# CONFIG_TSYS01 is not set +# CONFIG_TSYS02D is not set +CONFIG_TUN=m +# CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TWL4030_CORE is not set +# CONFIG_TWL6040_CORE is not set +# CONFIG_TYPEC_ANX7411 is not set +CONFIG_TYPEC_DP_ALTMODE=m +CONFIG_TYPEC_FUSB302=m +# CONFIG_TYPEC_HD3SS3220 is not set +CONFIG_TYPEC_MUX_FSA4480=m +# CONFIG_TYPEC_MUX_GPIO_SBU is not set +# CONFIG_TYPEC_MUX_NB7VPQ904M is not set +CONFIG_TYPEC_MUX_PI3USB30532=m +# CONFIG_TYPEC_NVIDIA_ALTMODE is not set +# CONFIG_TYPEC_QCOM_PMIC is not set +# CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_RT1719=m +# CONFIG_TYPEC_STUSB160X is not set +CONFIG_TYPEC_TCPCI=m +# CONFIG_TYPEC_TCPCI_MAXIM is not set +CONFIG_TYPEC_TCPM=m +CONFIG_TYPEC_TPS6598X=m +CONFIG_TYPEC_UCSI=y +CONFIG_TYPEC_WUSB3801=m +CONFIG_TYPEC=y +# CONFIG_UACCE is not set +CONFIG_UAPI_HEADER_TEST=y +# CONFIG_UBIFS_FS is not set +# CONFIG_UBSAN is not set +# CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set +CONFIG_UCSI_ACPI=y +# CONFIG_UCSI_CCG is not set +# CONFIG_UCSI_STM32G0 is not set +CONFIG_UDF_FS=m +CONFIG_UDMABUF=y +# CONFIG_UEVENT_HELPER is not set +# CONFIG_UFS_FS is not set +CONFIG_UHID=m +CONFIG_UID16=y +# CONFIG_UIO_AEC is not set +# CONFIG_UIO_CIF is not set +# CONFIG_UIO_DMEM_GENIRQ is not set +CONFIG_UIO_HV_GENERIC=m +CONFIG_UIO=m +# CONFIG_UIO_MF624 is not set +# CONFIG_UIO_NETX is not set +CONFIG_UIO_PCI_GENERIC=m +# CONFIG_UIO_PDRV_GENIRQ is not set +# CONFIG_UIO_PRUSS is not set +# CONFIG_UIO_SERCOS3 is not set +# CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE is not set +# CONFIG_UNISYS_VISORBUS is not set +CONFIG_UNIX98_PTYS=y +CONFIG_UNIX_DIAG=y +CONFIG_UNIXWARE_DISKLABEL=y +CONFIG_UNIX=y +# CONFIG_UNWINDER_FRAME_POINTER is not set +CONFIG_UNWINDER_ORC=y +CONFIG_UPROBE_EVENTS=y +# CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set +# CONFIG_USB4_DMA_TEST is not set +CONFIG_USB4_NET=m +CONFIG_USB4=y +CONFIG_USB_ACM=m +CONFIG_USB_ADUTUX=m +CONFIG_USB_ALI_M5632=y +CONFIG_USB_AN2720=y +CONFIG_USB_ANNOUNCE_NEW_DEVICES=y +CONFIG_USB_APPLEDISPLAY=m +CONFIG_USB_ARMLINUX=y +# CONFIG_USB_ASPEED_UDC is not set +CONFIG_USB_ATM=m +CONFIG_USB_AUTOSUSPEND_DELAY=2 +CONFIG_USB_BELKIN=y +# CONFIG_USB_C67X00_HCD is not set +CONFIG_USB_CATC=m +# CONFIG_USB_CDNS_SUPPORT is not set +# CONFIG_USB_CHAOSKEY is not set +# CONFIG_USB_CHIPIDEA is not set +# CONFIG_USB_CONN_GPIO is not set +CONFIG_USB_CXACRU=m +# CONFIG_USB_CYPRESS_CY7C63 is not set +# CONFIG_USB_CYTHERM is not set +CONFIG_USB_DEFAULT_PERSIST=y +# CONFIG_USB_DSBR is not set +# CONFIG_USB_DWC2 is not set +# CONFIG_USB_DWC3 is not set +# CONFIG_USB_DYNAMIC_MINORS is not set +# CONFIG_USB_EHCI_FSL is not set +# CONFIG_USB_EHCI_HCD_PLATFORM is not set +CONFIG_USB_EHCI_HCD=y +CONFIG_USB_EHCI_ROOT_HUB_TT=y +CONFIG_USB_EHCI_TT_NEWSCHED=y +# CONFIG_USB_EHSET_TEST_FIXTURE is not set +CONFIG_USB_EMI26=m +CONFIG_USB_EMI62=m +CONFIG_USB_EPSON2888=y +CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set +# CONFIG_USB_FOTG210_HCD is not set +# CONFIG_USB_GADGET is not set +CONFIG_USB_GL860=m +# CONFIG_USB_GPIO_VBUS is not set +CONFIG_USB_GSPCA_BENQ=m +CONFIG_USB_GSPCA_CONEX=m +CONFIG_USB_GSPCA_CPIA1=m +# CONFIG_USB_GSPCA_DTCS033 is not set +CONFIG_USB_GSPCA_ETOMS=m +CONFIG_USB_GSPCA_FINEPIX=m +CONFIG_USB_GSPCA_JEILINJ=m +CONFIG_USB_GSPCA_JL2005BCD=m +# CONFIG_USB_GSPCA_KINECT is not set +CONFIG_USB_GSPCA_KONICA=m +CONFIG_USB_GSPCA=m +CONFIG_USB_GSPCA_MARS=m +CONFIG_USB_GSPCA_MR97310A=m +CONFIG_USB_GSPCA_NW80X=m +CONFIG_USB_GSPCA_OV519=m +CONFIG_USB_GSPCA_OV534_9=m +CONFIG_USB_GSPCA_OV534=m +CONFIG_USB_GSPCA_PAC207=m +CONFIG_USB_GSPCA_PAC7302=m +CONFIG_USB_GSPCA_PAC7311=m +CONFIG_USB_GSPCA_SE401=m +CONFIG_USB_GSPCA_SN9C2028=m +CONFIG_USB_GSPCA_SN9C20X=m +CONFIG_USB_GSPCA_SONIXB=m +CONFIG_USB_GSPCA_SONIXJ=m +CONFIG_USB_GSPCA_SPCA1528=m +CONFIG_USB_GSPCA_SPCA500=m +CONFIG_USB_GSPCA_SPCA501=m +CONFIG_USB_GSPCA_SPCA505=m +CONFIG_USB_GSPCA_SPCA506=m +CONFIG_USB_GSPCA_SPCA508=m +CONFIG_USB_GSPCA_SPCA561=m +CONFIG_USB_GSPCA_SQ905C=m +CONFIG_USB_GSPCA_SQ905=m +CONFIG_USB_GSPCA_SQ930X=m +CONFIG_USB_GSPCA_STK014=m +# CONFIG_USB_GSPCA_STK1135 is not set +CONFIG_USB_GSPCA_STV0680=m +CONFIG_USB_GSPCA_SUNPLUS=m +CONFIG_USB_GSPCA_T613=m +CONFIG_USB_GSPCA_TOPRO=m +# CONFIG_USB_GSPCA_TOUPTEK is not set +CONFIG_USB_GSPCA_TV8532=m +CONFIG_USB_GSPCA_VC032X=m +CONFIG_USB_GSPCA_VICAM=m +CONFIG_USB_GSPCA_XIRLINK_CIT=m +CONFIG_USB_GSPCA_ZC3XX=m +# CONFIG_USB_HCD_BCMA is not set +# CONFIG_USB_HCD_TEST_MODE is not set +CONFIG_USB_HIDDEV=y +CONFIG_USB_HID=y +CONFIG_USB_HSIC_USB3503=m +# CONFIG_USB_HSIC_USB4604 is not set +CONFIG_USB_HSO=m +# CONFIG_USB_HUB_USB251XB is not set +CONFIG_USB_IDMOUSE=m +CONFIG_USB_IOWARRIOR=m +# CONFIG_USBIP_CORE is not set +CONFIG_USB_IPHETH=m +CONFIG_USB_ISIGHTFW=m +# CONFIG_USB_ISP116X_HCD is not set +# CONFIG_USB_ISP1301 is not set +# CONFIG_USB_ISP1760 is not set +CONFIG_USB_KAWETH=m +CONFIG_USB_KC2190=y +# CONFIG_USB_KEENE is not set +CONFIG_USB_LAN78XX=m +CONFIG_USB_LCD=m +CONFIG_USB_LD=m +CONFIG_USB_LEDS_TRIGGER_USBPORT=m +# CONFIG_USB_LED_TRIG is not set +CONFIG_USB_LEGOTOWER=m +# CONFIG_USB_LGM_PHY is not set +# CONFIG_USB_LINK_LAYER_TEST is not set +CONFIG_USB_M5602=m +# CONFIG_USB_MA901 is not set +# CONFIG_USB_MAX3421_HCD is not set +CONFIG_USB_MDC800=m +CONFIG_USB_MICROTEK=m +CONFIG_USB_MON=y +# CONFIG_USB_MR800 is not set +# CONFIG_USB_MUSB_HDRC is not set +# CONFIG_USB_NET_AQC111 is not set +CONFIG_USB_NET_AX88179_178A=m +CONFIG_USB_NET_AX8817X=m +CONFIG_USB_NET_CDC_EEM=m +CONFIG_USB_NET_CDC_MBIM=m +CONFIG_USB_NET_CDC_NCM=m +CONFIG_USB_NET_CDC_SUBSET=m +CONFIG_USB_NET_CH9200=m +CONFIG_USB_NET_CX82310_ETH=m +CONFIG_USB_NET_DM9601=m +CONFIG_USB_NET_DRIVERS=y +CONFIG_USB_NET_GL620A=m +CONFIG_USB_NET_HUAWEI_CDC_NCM=m +CONFIG_USB_NET_INT51X1=m +CONFIG_USB_NET_KALMIA=m +CONFIG_USB_NET_MCS7830=m +CONFIG_USB_NET_NET1080=m +CONFIG_USB_NET_PLUSB=m +CONFIG_USB_NET_QMI_WWAN=m +CONFIG_USB_NET_RNDIS_HOST=m +# CONFIG_USB_NET_RNDIS_WLAN is not set +CONFIG_USB_NET_SMSC75XX=m +CONFIG_USB_NET_SMSC95XX=m +# CONFIG_USB_NET_SR9700 is not set +# CONFIG_USB_NET_SR9800 is not set +CONFIG_USB_NET_ZAURUS=m +CONFIG_USB_OHCI_HCD_PCI=y +# CONFIG_USB_OHCI_HCD_PLATFORM is not set +CONFIG_USB_OHCI_HCD=y +CONFIG_USB_ONBOARD_HUB=m +# CONFIG_USB_OTG is not set +# CONFIG_USB_OTG_PRODUCTLIST is not set +# CONFIG_USB_OXU210HP_HCD is not set +CONFIG_USB_PCI=y +# CONFIG_USBPCWATCHDOG is not set +CONFIG_USB_PEGASUS=m +CONFIG_USB_PRINTER=m +CONFIG_USB_PULSE8_CEC=m +# CONFIG_USB_PWC_DEBUG is not set +CONFIG_USB_PWC_INPUT_EVDEV=y +CONFIG_USB_PWC=m +# CONFIG_USB_QCOM_EUD is not set +# CONFIG_USB_R8A66597_HCD is not set +CONFIG_USB_RAINSHADOW_CEC=m +# CONFIG_USB_RAREMONO is not set +CONFIG_USB_ROLES_INTEL_XHCI=m +CONFIG_USB_ROLE_SWITCH=y +CONFIG_USB_RTL8150=m +CONFIG_USB_RTL8152=m +CONFIG_USB_RTL8153_ECM=m +CONFIG_USB_S2255=m +CONFIG_USB_SERIAL_AIRCABLE=m +CONFIG_USB_SERIAL_ARK3116=m +CONFIG_USB_SERIAL_BELKIN=m +CONFIG_USB_SERIAL_CH341=m +CONFIG_USB_SERIAL_CONSOLE=y +CONFIG_USB_SERIAL_CP210X=m +CONFIG_USB_SERIAL_CYBERJACK=m +CONFIG_USB_SERIAL_CYPRESS_M8=m +CONFIG_USB_SERIAL_DEBUG=m +CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m +CONFIG_USB_SERIAL_EDGEPORT=m +CONFIG_USB_SERIAL_EDGEPORT_TI=m +CONFIG_USB_SERIAL_EMPEG=m +# CONFIG_USB_SERIAL_F81232 is not set +CONFIG_USB_SERIAL_F8153X=m +CONFIG_USB_SERIAL_FTDI_SIO=m +CONFIG_USB_SERIAL_GARMIN=m +CONFIG_USB_SERIAL_GENERIC=y +CONFIG_USB_SERIAL_IPAQ=m +CONFIG_USB_SERIAL_IPW=m +CONFIG_USB_SERIAL_IR=m +CONFIG_USB_SERIAL_IUU=m +CONFIG_USB_SERIAL_KEYSPAN=m +CONFIG_USB_SERIAL_KEYSPAN_PDA=m +CONFIG_USB_SERIAL_KLSI=m +CONFIG_USB_SERIAL_KOBIL_SCT=m +CONFIG_USB_SERIAL_MCT_U232=m +# CONFIG_USB_SERIAL_METRO is not set +CONFIG_USB_SERIAL_MOS7715_PARPORT=y +CONFIG_USB_SERIAL_MOS7720=m +CONFIG_USB_SERIAL_MOS7840=m +CONFIG_USB_SERIAL_MXUPORT=m +CONFIG_USB_SERIAL_NAVMAN=m +CONFIG_USB_SERIAL_OMNINET=m +CONFIG_USB_SERIAL_OPTICON=m +CONFIG_USB_SERIAL_OPTION=m +CONFIG_USB_SERIAL_OTI6858=m +CONFIG_USB_SERIAL_PL2303=m +CONFIG_USB_SERIAL_QCAUX=m +CONFIG_USB_SERIAL_QT2=m +CONFIG_USB_SERIAL_QUALCOMM=m +CONFIG_USB_SERIAL_SAFE=m +CONFIG_USB_SERIAL_SAFE_PADDED=y +CONFIG_USB_SERIAL_SIERRAWIRELESS=m +# CONFIG_USB_SERIAL_SIMPLE is not set +CONFIG_USB_SERIAL_SPCP8X5=m +CONFIG_USB_SERIAL_SSU100=m +CONFIG_USB_SERIAL_SYMBOL=m +CONFIG_USB_SERIAL_TI=m +CONFIG_USB_SERIAL_UPD78F0730=m +CONFIG_USB_SERIAL_VISOR=m +CONFIG_USB_SERIAL_WHITEHEAT=m +# CONFIG_USB_SERIAL_WISHBONE is not set +# CONFIG_USB_SERIAL_XR is not set +CONFIG_USB_SERIAL_XSENS_MT=m +CONFIG_USB_SERIAL=y +CONFIG_USB_SEVSEG=m +CONFIG_USB_SIERRA_NET=m +CONFIG_USB_SISUSBVGA=m +# CONFIG_USB_SL811_HCD is not set +CONFIG_USB_SPEEDTOUCH=m +CONFIG_USB_STKWEBCAM=m +CONFIG_USB_STORAGE_ALAUDA=m +CONFIG_USB_STORAGE_CYPRESS_ATACB=m +CONFIG_USB_STORAGE_DATAFAB=m +# CONFIG_USB_STORAGE_DEBUG is not set +CONFIG_USB_STORAGE_ENE_UB6250=m +CONFIG_USB_STORAGE_FREECOM=m +CONFIG_USB_STORAGE_ISD200=m +CONFIG_USB_STORAGE_JUMPSHOT=m +CONFIG_USB_STORAGE_KARMA=m +CONFIG_USB_STORAGE=m +CONFIG_USB_STORAGE_ONETOUCH=m +CONFIG_USB_STORAGE_REALTEK=m +CONFIG_USB_STORAGE_SDDR09=m +CONFIG_USB_STORAGE_SDDR55=m +CONFIG_USB_STORAGE_USBAT=m +CONFIG_USB_STV06XX=m +CONFIG_USB_SUPPORT=y +# CONFIG_USB_TEST is not set +CONFIG_USB_TMC=m +# CONFIG_USB_TRANCEVIBRATOR is not set +CONFIG_USB_UAS=m +CONFIG_USB_UEAGLEATM=m +CONFIG_USB_UHCI_HCD=y +# CONFIG_USB_ULPI_BUS is not set +# CONFIG_USB_ULPI is not set +CONFIG_USB_USBNET=m +CONFIG_USB_USS720=m +CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y +CONFIG_USB_VIDEO_CLASS=m +CONFIG_USB_VL600=m +CONFIG_USB_WDM=m +# CONFIG_USB_XEN_HCD is not set +CONFIG_USB_XHCI_DBGCAP=y +CONFIG_USB_XHCI_HCD=y +# CONFIG_USB_XHCI_HISTB is not set +# CONFIG_USB_XHCI_PCI_RENESAS is not set +CONFIG_USB_XHCI_PLATFORM=m +CONFIG_USB_XUSBATM=m +CONFIG_USB=y +# CONFIG_USB_YUREX is not set +CONFIG_USB_ZR364XX=m +# CONFIG_USELIB is not set +CONFIG_USERFAULTFD=y +# CONFIG_USERIO is not set +CONFIG_USER_NS=y +CONFIG_UTS_NS=y +CONFIG_UV_MMTIMER=m +CONFIG_UV_SYSFS=m +# CONFIG_VALIDATE_FS_PARSER is not set +# CONFIG_VBOXGUEST is not set +# CONFIG_VCNL3020 is not set +# CONFIG_VCNL4000 is not set +# CONFIG_VCNL4035 is not set +CONFIG_VDPA=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_NET=m +# CONFIG_VEML6030 is not set +# CONFIG_VEML6070 is not set +CONFIG_VETH=m +CONFIG_VFAT_FS=m +# CONFIG_VFIO_AMBA is not set +CONFIG_VFIO_CONTAINER=y +# CONFIG_VFIO_DEBUGFS is not set +CONFIG_VFIO_DEVICE_CDEV=y +CONFIG_VFIO_GROUP=y +CONFIG_VFIO_IOMMU_TYPE1=m +CONFIG_VFIO=m +CONFIG_VFIO_MDEV=m +CONFIG_VFIO_NOIOMMU=y +# CONFIG_VFIO_PCI_IGD is not set +CONFIG_VFIO_PCI=m +# CONFIG_VFIO_PCI_VGA is not set +CONFIG_VGA_ARB_MAX_GPUS=64 +CONFIG_VGA_ARB=y +CONFIG_VGA_CONSOLE=y +CONFIG_VGA_SWITCHEROO=y +# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set +CONFIG_VHOST_MENU=y +CONFIG_VHOST_NET=m +# CONFIG_VHOST_SCSI is not set +CONFIG_VHOST_VDPA=m +CONFIG_VHOST_VSOCK=m +# CONFIG_VIA_WDT is not set +# CONFIG_VIDEO_AD5820 is not set +# CONFIG_VIDEO_ADP1653 is not set +# CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_AK7375 is not set +CONFIG_VIDEO_AU0828=m +CONFIG_VIDEO_AU0828_V4L2=y +CONFIG_VIDEOBUF2_DMA_SG=m +CONFIG_VIDEOBUF2_DVB=m +# CONFIG_VIDEO_CCS is not set +# CONFIG_VIDEO_CPIA2 is not set +CONFIG_VIDEO_CX231XX_ALSA=m +CONFIG_VIDEO_CX231XX_DVB=m +CONFIG_VIDEO_CX231XX=m +# CONFIG_VIDEO_CX25821 is not set +CONFIG_VIDEO_DEV=m +# CONFIG_VIDEO_DT3155 is not set +# CONFIG_VIDEO_DW9714 is not set +# CONFIG_VIDEO_DW9768 is not set +# CONFIG_VIDEO_DW9807_VCM is not set +CONFIG_VIDEO_EM28XX_ALSA=m +CONFIG_VIDEO_EM28XX_DVB=m +# CONFIG_VIDEO_EM28XX is not set +# CONFIG_VIDEO_EM28XX_V4L2 is not set +# CONFIG_VIDEO_ET8EK8 is not set +# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set +# CONFIG_VIDEO_GO7007 is not set +CONFIG_VIDEO_HDPVR=m +# CONFIG_VIDEO_HEXIUM_GEMINI is not set +# CONFIG_VIDEO_HEXIUM_ORION is not set +# CONFIG_VIDEO_HI556 is not set +# CONFIG_VIDEO_IMX214 is not set +# CONFIG_VIDEO_IMX219 is not set +# CONFIG_VIDEO_IMX258 is not set +# CONFIG_VIDEO_IMX274 is not set +# CONFIG_VIDEO_IMX290 is not set +# CONFIG_VIDEO_IMX319 is not set +# CONFIG_VIDEO_IMX334 is not set +# CONFIG_VIDEO_IMX355 is not set +# CONFIG_VIDEO_IPU3_CIO2 is not set +# CONFIG_VIDEO_LM3560 is not set +# CONFIG_VIDEO_LM3646 is not set +# CONFIG_VIDEO_M5MOLS is not set +# CONFIG_VIDEO_MEYE is not set +# CONFIG_VIDEO_MT9M001 is not set +# CONFIG_VIDEO_MT9M032 is not set +# CONFIG_VIDEO_MT9M111 is not set +# CONFIG_VIDEO_MT9P031 is not set +# CONFIG_VIDEO_MT9T001 is not set +# CONFIG_VIDEO_MT9T112 is not set +# CONFIG_VIDEO_MT9V011 is not set +# CONFIG_VIDEO_MT9V032 is not set +# CONFIG_VIDEO_MT9V111 is not set +# CONFIG_VIDEO_MXB is not set +# CONFIG_VIDEO_NOON010PC30 is not set +# CONFIG_VIDEO_OV02A10 is not set +# CONFIG_VIDEO_OV13858 is not set +# CONFIG_VIDEO_OV2640 is not set +# CONFIG_VIDEO_OV2659 is not set +# CONFIG_VIDEO_OV2680 is not set +# CONFIG_VIDEO_OV2685 is not set +# CONFIG_VIDEO_OV2740 is not set +# CONFIG_VIDEO_OV5640 is not set +# CONFIG_VIDEO_OV5645 is not set +# CONFIG_VIDEO_OV5647 is not set +# CONFIG_VIDEO_OV5648 is not set +# CONFIG_VIDEO_OV5670 is not set +# CONFIG_VIDEO_OV5675 is not set +# CONFIG_VIDEO_OV5695 is not set +# CONFIG_VIDEO_OV6650 is not set +# CONFIG_VIDEO_OV7251 is not set +# CONFIG_VIDEO_OV7640 is not set +# CONFIG_VIDEO_OV7670 is not set +# CONFIG_VIDEO_OV772X is not set +# CONFIG_VIDEO_OV7740 is not set +# CONFIG_VIDEO_OV8856 is not set +# CONFIG_VIDEO_OV8865 is not set +# CONFIG_VIDEO_OV9640 is not set +# CONFIG_VIDEO_OV9650 is not set +# CONFIG_VIDEO_OV9734 is not set +# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set +CONFIG_VIDEO_PVRUSB2_DVB=y +CONFIG_VIDEO_PVRUSB2=m +CONFIG_VIDEO_PVRUSB2_SYSFS=y +# CONFIG_VIDEO_RDACM20 is not set +# CONFIG_VIDEO_RDACM21 is not set +# CONFIG_VIDEO_RJ54N1 is not set +# CONFIG_VIDEO_S5C73M3 is not set +# CONFIG_VIDEO_S5K4ECGX is not set +# CONFIG_VIDEO_S5K5BAF is not set +# CONFIG_VIDEO_S5K6A3 is not set +# CONFIG_VIDEO_S5K6AA is not set +CONFIG_VIDEO_SAA6588=m +CONFIG_VIDEO_SAA6752HS=m +CONFIG_VIDEO_SAA7134_ALSA=m +CONFIG_VIDEO_SAA7134_DVB=m +CONFIG_VIDEO_SAA7134=m +CONFIG_VIDEO_SAA7146=m +CONFIG_VIDEO_SAA7146_VV=m +CONFIG_VIDEO_SAA7164=m +# CONFIG_VIDEO_SOLO6X10 is not set +# CONFIG_VIDEO_SR030PC30 is not set +# CONFIG_VIDEO_STK1160_COMMON is not set +CONFIG_VIDEO_TUNER=m +# CONFIG_VIDEO_TW5864 is not set +# CONFIG_VIDEO_TW686X is not set +# CONFIG_VIDEO_TW68 is not set +# CONFIG_VIDEO_USBTV is not set +CONFIG_VIDEO_V4L2=m +# CONFIG_VIDEO_V4L2_SUBDEV_API is not set +# CONFIG_VIDEO_VS6624 is not set +# CONFIG_VIPERBOARD_ADC is not set +CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set +CONFIG_VIRT_DRIVERS=y +CONFIG_VIRTIO_BALLOON=m +CONFIG_VIRTIO_BLK=m +CONFIG_VIRTIO_CONSOLE=m +CONFIG_VIRTIO_FS=m +CONFIG_VIRTIO_INPUT=m +CONFIG_VIRTIO_IOMMU=y +CONFIG_VIRTIO_MEM=m +CONFIG_VIRTIO_MENU=y +# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set +# CONFIG_VIRTIO_MMIO is not set +CONFIG_VIRTIO_NET=m +CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set +CONFIG_VIRTIO_VDPA=m +CONFIG_VIRTIO_VSOCKETS=m +CONFIG_VIRTIO=y +CONFIG_VIRTUALIZATION=y +# CONFIG_VIRT_WIFI is not set +CONFIG_VITESSE_PHY=m +# CONFIG_VL53L0X_I2C is not set +# CONFIG_VL6180 is not set +CONFIG_VLAN_8021Q_GVRP=y +CONFIG_VLAN_8021Q=m +CONFIG_VLAN_8021Q_MVRP=y +CONFIG_VMAP_STACK=y +CONFIG_VMD=y +# CONFIG_VME_BUS is not set +CONFIG_VMWARE_BALLOON=m +CONFIG_VMWARE_PVSCSI=m +CONFIG_VMWARE_VMCI=m +CONFIG_VMWARE_VMCI_VSOCKETS=m +CONFIG_VMXNET3=m +CONFIG_VP_VDPA=m +CONFIG_VSOCKETS_DIAG=m +CONFIG_VSOCKETS_LOOPBACK=m +CONFIG_VSOCKETS=m +CONFIG_VSOCKMON=m +CONFIG_VT_CONSOLE=y +CONFIG_VT_HW_CONSOLE_BINDING=y +CONFIG_VT=y +# CONFIG_VXFS_FS is not set +CONFIG_VXLAN=m +# CONFIG_VZ89X is not set +# CONFIG_W1 is not set +# CONFIG_W83627HF_WDT is not set +# CONFIG_W83877F_WDT is not set +# CONFIG_W83977F_WDT is not set +# CONFIG_WAFER_WDT is not set +# CONFIG_WANXL is not set +CONFIG_WAN=y +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set +CONFIG_WATCHDOG_CORE=y +CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y +# CONFIG_WATCHDOG_HRTIMER_PRETIMEOUT is not set +# CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 +# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set +CONFIG_WATCHDOG_SYSFS=y +CONFIG_WATCHDOG=y +CONFIG_WATCH_QUEUE=y +# CONFIG_WCN36XX is not set +CONFIG_WDAT_WDT=m +# CONFIG_WDTPCI is not set +CONFIG_WERROR=y +# CONFIG_WIL6210 is not set +# CONFIG_WILC1000_SDIO is not set +# CONFIG_WILC1000_SPI is not set +# CONFIG_WINDFARM is not set +# CONFIG_WIREGUARD_DEBUG is not set +CONFIG_WIREGUARD=m +CONFIG_WIRELESS_HOTKEY=m +CONFIG_WIRELESS=y +# CONFIG_WLAN_VENDOR_ADMTEK is not set +CONFIG_WLAN_VENDOR_ATH=y +# CONFIG_WLAN_VENDOR_ATMEL is not set +CONFIG_WLAN_VENDOR_BROADCOM=y +# CONFIG_WLAN_VENDOR_CISCO is not set +CONFIG_WLAN_VENDOR_INTEL=y +# CONFIG_WLAN_VENDOR_INTERSIL is not set +CONFIG_WLAN_VENDOR_MARVELL=y +CONFIG_WLAN_VENDOR_MEDIATEK=y +CONFIG_WLAN_VENDOR_MICROCHIP=y +CONFIG_WLAN_VENDOR_QUANTENNA=y +CONFIG_WLAN_VENDOR_RALINK=y +CONFIG_WLAN_VENDOR_REALTEK=y +# CONFIG_WLAN_VENDOR_RSI is not set +# CONFIG_WLAN_VENDOR_ST is not set +# CONFIG_WLAN_VENDOR_TI is not set +# CONFIG_WLAN_VENDOR_ZYDAS is not set +CONFIG_WLAN=y +CONFIG_WMI_BMOF=m +# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +# CONFIG_WQ_WATCHDOG is not set +CONFIG_WWAN_HWSIM=m +CONFIG_WWAN=y +# CONFIG_WW_MUTEX_SELFTEST is not set +# CONFIG_X25 is not set +CONFIG_X86_5LEVEL=y +CONFIG_X86_64_ACPI_NUMA=y +CONFIG_X86_ACPI_CPUFREQ_CPB=y +CONFIG_X86_ACPI_CPUFREQ=m +CONFIG_X86_AMD_FREQ_SENSITIVITY=m +CONFIG_X86_AMD_PLATFORM_DEVICE=y +CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 +CONFIG_X86_AMD_PSTATE_UT=m +CONFIG_X86_AMD_PSTATE=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_CHECK_BIOS_CORRUPTION=y +CONFIG_X86_CMPXCHG64=y +CONFIG_X86_CPA_STATISTICS=y +CONFIG_X86_CPUID=y +CONFIG_X86_CPU_RESCTRL=y +# CONFIG_X86_DEBUG_FPU is not set +CONFIG_X86_DECODER_SELFTEST=y +CONFIG_X86_EXTENDED_PLATFORM=y +# CONFIG_X86_GOLDFISH is not set +CONFIG_X86_INTEL_LPSS=y +CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y +# CONFIG_X86_INTEL_MID is not set +CONFIG_X86_INTEL_PSTATE=y +# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set +CONFIG_X86_INTEL_TSX_MODE_OFF=y +# CONFIG_X86_INTEL_TSX_MODE_ON is not set +CONFIG_X86_IOPL_IOPERM=y +# CONFIG_X86_KERNEL_IBT is not set +CONFIG_X86_MCE_AMD=y +CONFIG_X86_MCE_INJECT=m +CONFIG_X86_MCE_INTEL=y +CONFIG_X86_MCELOG_LEGACY=y +CONFIG_X86_MCE=y +CONFIG_X86_MPPARSE=y +CONFIG_X86_MSR=y +# CONFIG_X86_NUMACHIP is not set +CONFIG_X86_P4_CLOCKMOD=m +CONFIG_X86_PAT=y +# CONFIG_X86_PCC_CPUFREQ is not set +CONFIG_X86_PKG_TEMP_THERMAL=m +CONFIG_X86_PLATFORM_DEVICES=y +CONFIG_X86_PLATFORM_DRIVERS_DELL=y +CONFIG_X86_PLATFORM_DRIVERS_INTEL=y +CONFIG_X86_PMEM_LEGACY_DEVICE=y +CONFIG_X86_PMEM_LEGACY=m +CONFIG_X86_PM_TIMER=y +CONFIG_X86_POWERNOW_K8=m +CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y +CONFIG_X86_SGX_KVM=y +CONFIG_X86_SGX=y +# CONFIG_X86_SPEEDSTEP_CENTRINO is not set +# CONFIG_X86_SYSFB is not set +# CONFIG_X86_USER_SHADOW_STACK is not set +CONFIG_X86_UV=y +# CONFIG_X86_VERBOSE_BOOTUP is not set +# CONFIG_X86_VSMP is not set +CONFIG_X86_X2APIC=y +# CONFIG_X86_X32_ABI is not set +# CONFIG_X86_X32 is not set +CONFIG_XDP_SOCKETS_DIAG=m +CONFIG_XDP_SOCKETS=y +# CONFIG_XEN_BACKEND is not set +# CONFIG_XEN_BALLOON is not set +CONFIG_XEN_BLKDEV_FRONTEND=m +CONFIG_XEN_COMPAT_XENFS=y +# CONFIG_XEN_DEBUG_FS is not set +CONFIG_XEN_DEV_EVTCHN=m +# CONFIG_XEN_FBDEV_FRONTEND is not set +CONFIG_XENFS=m +# CONFIG_XEN_GNTDEV is not set +# CONFIG_XEN_GRANT_DEV_ALLOC is not set +# CONFIG_XEN_GRANT_DMA_ALLOC is not set +CONFIG_XEN_NETDEV_FRONTEND=m +# CONFIG_XEN_PCIDEV_FRONTEND is not set +# CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XEN_PVH is not set +CONFIG_XEN_PVHVM_GUEST=y +CONFIG_XEN_PVHVM=y +# CONFIG_XEN_PV is not set +CONFIG_XEN_SAVE_RESTORE=y +# CONFIG_XEN_SCSI_FRONTEND is not set +CONFIG_XEN_SYS_HYPERVISOR=y +# CONFIG_XEN_UNPOPULATED_ALLOC is not set +# CONFIG_XEN_VIRTIO is not set +# CONFIG_XEN_WDT is not set +CONFIG_XEN=y +CONFIG_XFRM_INTERFACE=m +CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y +CONFIG_XFRM_STATISTICS=y +CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set +CONFIG_XFRM_USER=y +CONFIG_XFRM=y +# CONFIG_XFS_DEBUG is not set +CONFIG_XFS_FS=m +# CONFIG_XFS_ONLINE_REPAIR is not set +CONFIG_XFS_ONLINE_SCRUB=y +CONFIG_XFS_POSIX_ACL=y +CONFIG_XFS_QUOTA=y +# CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y +# CONFIG_XFS_WARN is not set +# CONFIG_XGENE_DMA is not set +# CONFIG_XIAOMI_WMI is not set +# CONFIG_XILINX_DMA is not set +CONFIG_XILINX_GMII2RGMII=m +# CONFIG_XILINX_SDFEC is not set +# CONFIG_XILINX_VCU is not set +# CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set +# CONFIG_XILINX_ZYNQMP_DMA is not set +# CONFIG_XILINX_ZYNQMP_DPDMA is not set +# CONFIG_XILLYBUS is not set +# CONFIG_XILLYUSB is not set +CONFIG_XMON_DEFAULT_RO_MODE=y +CONFIG_XZ_DEC_POWERPC=y +# CONFIG_XZ_DEC_TEST is not set +CONFIG_XZ_DEC_X86=y +CONFIG_XZ_DEC=y +# CONFIG_YAMAHA_YAS530 is not set +# CONFIG_YENTA is not set +# CONFIG_Z3FOLD is not set +CONFIG_ZBUD=y +# CONFIG_ZEROPLUS_FF is not set +# CONFIG_ZIIRAVE_WATCHDOG is not set +CONFIG_ZISOFS=y +CONFIG_ZLIB_DEFLATE=y +CONFIG_ZLIB_DFLTCC=y +CONFIG_ZLIB_INFLATE=y +CONFIG_ZONE_DEVICE=y +# CONFIG_ZONEFS_FS is not set +# CONFIG_ZOPT2201 is not set +# CONFIG_ZPA2326 is not set +CONFIG_ZPOOL=y +# CONFIG_ZRAM_DEF_COMP_842 is not set +# CONFIG_ZRAM_DEF_COMP_LZ4HC is not set +# CONFIG_ZRAM_DEF_COMP_LZ4 is not set +# CONFIG_ZRAM_DEF_COMP_LZO is not set +CONFIG_ZRAM_DEF_COMP_LZORLE=y +# CONFIG_ZRAM_DEF_COMP_ZSTD is not set +CONFIG_ZRAM=m +# CONFIG_ZRAM_MEMORY_TRACKING is not set +# CONFIG_ZRAM_MULTI_COMP is not set +CONFIG_ZRAM_WRITEBACK=y +CONFIG_ZSMALLOC_STAT=y +CONFIG_ZSMALLOC=y +# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set +# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set +# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set +# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set +CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y +# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set +# CONFIG_ZSWAP_DEFAULT_ON is not set +CONFIG_ZSWAP=y +# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set +CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y +# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set diff --git a/sources b/sources index 958e93d..c8f4a19 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.14.0-440.el9.tar.xz) = 585e38441c3504cef413e02c09a09b62ea3b078d22b2945e4c071fba4abb7f02bed855e32e0759fc1aeae259f509b127a63becde9cca922e85d2808c2b9f4cb2 -SHA512 (kernel-abi-stablelists-5.14.0-440.el9.tar.bz2) = e8ae96c22c6f708beb8111e0f5db2846d374d69866683bf0cab6d78a73cdb57131a5f9009242b410fd457a1f5ad6a690cfe594bda677ef8c053073621e83888a -SHA512 (kernel-kabi-dw-5.14.0-440.el9.tar.bz2) = c71ee5b699c6d555ae786920e5c456b38bb37d230389aaa26969fedb9aa0622710600493f1579303f8e382522513a441063a05338563295ecb883bf324f11571 +SHA512 (linux-5.14.0-441.el9.tar.xz) = ba336a7ab9b33a1f0aaed945d5f45f4ffee4f9d37b2836582fe579522edfec67470edbdce0f7a35581218fa0d1cee8818d69fecaa72afabdf3ea81ea58a4fdda +SHA512 (kernel-abi-stablelists-5.14.0-441.el9.tar.bz2) = 0d75ed6a934c25d2a340a4231057b43f8e12740164979c5c33be35f7642b3b477b5d9eaa268d7332a363a6a06528fd61fc2b90ff8079b479c049ab55fa6ffdee +SHA512 (kernel-kabi-dw-5.14.0-441.el9.tar.bz2) = 6007cecb0b5b0c90343ee2f5c44f0a5b644b3afd6a8874ecc360bd784448ff45a7abd9cfcf215e229e8cb62cf82e76d4be5a5ddfd9cff07b8d5100811327d09f