kernel-5.20.0-0.rc0.20220803gite2b542100719.2

* Wed Aug 03 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.20.0-0.rc0.e2b542100719.1]
- Reset release (Justin M. Forbes)
- redhat/configs: Fix rm warning on config warnings (Eric Chanudet)
- redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava)
- redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava)
- redhat/Makefile: Deprecate GIT variable (Prarit Bhargava)
- Update CONFIG_LOCKDEP_CHAINS_BITS to 18 (cmurf)
- Add new FIPS module name and version configs (Vladis Dronov)
- redhat/configs/fedora: Make PowerPC's nx-gzip buildin (Jakub Čajka)
- omit unused Provides (Dan Horák)
- self-test: Add test for DIST=".eln" (Prarit Bhargava)
- redhat: Enable CONFIG_LZ4_COMPRESS on Fedora (Prarit Bhargava)
- fedora: armv7: enable MMC_STM32_SDMMC (Peter Robinson)
- .gitlab-ci.yaml: Add test for dist-get-buildreqs target (Prarit Bhargava)
- redhat/docs: Add information on build dependencies (Prarit Bhargava)
- redhat/Makefile: Add better pass message for dist-get-buildreqs (Prarit Bhargava)
- redhat/Makefile: Provide a better message for system-sb-certs (Prarit Bhargava)
- redhat/Makefile: Change dist-buildreq-check to a non-blocking target (Prarit Bhargava)
- create-data: Parallelize spec file data (Prarit Bhargava)
- create-data.sh: Store SOURCES Makefile variable (Prarit Bhargava)
- redhat/Makefile: Split up setup-source target (Prarit Bhargava)
- create-data.sh: Redefine varfilename (Prarit Bhargava)
- create-data.sh: Parallelize variable file creation (Prarit Bhargava)
- redhat/configs: Enable CONFIG_LZ4_COMPRESS (Prarit Bhargava)
- redhat/docs: Update brew information (Prarit Bhargava)
- redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava)
- redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava)
- kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence)
- arm64: config: Enable DRM_V3D (Nicolas Saenz Julienne)
- ARM: configs: Enable DRM_V3D (Peter Robinson)
- ARM: dts: bcm2711: Enable V3D (Peter Robinson)
- drm/v3d: Add support for bcm2711 (Peter Robinson)
- drm/v3d: Get rid of pm code (Peter Robinson)
- dt-bindings: gpu: v3d: Add BCM2711's compatible (Peter Robinson)
- soc: bcm: bcm2835-power: Bypass power_on/off() calls (Nicolas Saenz Julienne)
- soc: bcm: bcm2835-power: Add support for BCM2711's RPiVid ASB (Stefan Wahren)
- soc: bcm: bcm2835-power: Resolve ASB register macros (Stefan Wahren)
- soc: bcm: bcm2835-power: Refactor ASB control (Stefan Wahren)
- mfd: bcm2835-pm: Add support for BCM2711 (Stefan Wahren)
- mfd: bcm2835-pm: Use 'reg-names' to get resources (Nicolas Saenz Julienne)
- ARM: dts: bcm2711: Use proper compatible in PM/Watchdog node (Nicolas Saenz Julienne)
- ARM: dts: bcm2835/bcm2711: Introduce reg-names in watchdog node (Nicolas Saenz Julienne)
- dt-bindings: soc: bcm: bcm2835-pm: Add support for bcm2711 (Stefan Wahren)
- dt-bindings: soc: bcm: bcm2835-pm: Introduce reg-names (Nicolas Saenz Julienne)
- dt-bindings: soc: bcm: bcm2835-pm: Convert bindings to DT schema (Nicolas Saenz Julienne)
- drm: Prevent drm_copy_field() to attempt copying a NULL pointer (Javier Martinez Canillas)
- drm: Use size_t type for len variable in drm_copy_field() (Javier Martinez Canillas)
- fedora: enable BCM_NET_PHYPTP (Peter Robinson)
- net: phy: Add support for 1PPS out and external timestamps (Jonathan Lemon)
- net: phy: broadcom: Add PTP support for some Broadcom PHYs. (Jonathan Lemon)
- net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib (Jonathan Lemon)
- Fedora 5.19 configs update part 2 (Justin M. Forbes)
- redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava)
- New configs in security/keys (Fedora Kernel Team)
- Fedora: arm: enable a pair of drivers (Peter Robinson)
- redhat: make kernel-zfcpdump-core to not provide kernel-core/kernel (Herton R. Krzesinski)
- redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov)
- Fedora 5.19 configs pt 1 (Justin M. Forbes)
- redhat: Exclude cpufreq.h from kernel-headers (Patrick Talbert)
- Add rtla subpackage for kernel-tools (Justin M. Forbes)
- fedora: arm: enable a couple of QCom drivers (Peter Robinson)
- redhat/Makefile: Deprecate BUILD_SCRATCH_TARGET (Prarit Bhargava)
- redhat: enable CONFIG_DEVTMPFS_SAFE (Mark Langsdorf)
- redhat/Makefile: Remove deprecated variables and targets (Prarit Bhargava)
- Split partner modules into a sub-package (Alice Mitchell)
- Enable kAFS and it's dependancies in RHEL (Alice Mitchell)
- Enable Marvell OcteonTX2 crypto device in ARK (Vladis Dronov)
- redhat/Makefile: Remove --scratch from BUILD_TARGET (Prarit Bhargava)
- redhat/Makefile: Fix dist-brew and distg-brew targets (Prarit Bhargava)
- fedora: arm64: Initial support for TI Keystone 3 (ARCH_K3) (Peter Robinson)
- fedora: arm: enable Hardware Timestamping Engine support (Peter Robinson)
- fedora: wireless: disable SiLabs and PureLiFi (Peter Robinson)
- fedora: updates for 5.19 (Peter Robinson)
- fedora: minor updates for Fedora configs (Peter Robinson)
- configs/fedora: Enable the pinctrl SC7180 driver built-in (Enric Balletbo i Serra)
- redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Hangbin Liu)
- redhat/Makefile: Add SPECKABIVERSION variable (Prarit Bhargava)
- redhat/self-test: Provide better failure output (Prarit Bhargava)
- redhat/self-test: Reformat tests to kernel standard (Prarit Bhargava)
- redhat/self-test: Add purpose and header to each test (Prarit Bhargava)
- Drop outdated CRYPTO_ECDH configs (Vladis Dronov)
- Brush up crypto SHA512 and USER configs (Vladis Dronov)
- Brush up crypto ECDH and ECDSA configs (Vladis Dronov)
- redhat/self-test: Update data set (Prarit Bhargava)
- create-data.sh: Reduce specfile data output (Prarit Bhargava)
- redhat/configs: restore/fix core INTEL_LPSS configs to be builtin again (Hans de Goede)
- Enable CKI on os-build MRs only (Don Zickus)
- self-test: Fixup Makefile contents test (Prarit Bhargava)
- redhat/self-test: self-test data update (Prarit Bhargava)
- redhat/self-test: Fix up create-data.sh to not report local variables (Prarit Bhargava)
- redhat/configs/fedora: Enable a set of modules used on some x86 tablets (Hans de Goede)
- redhat/configs: Make INTEL_SOC_PMIC_CHTDC_TI builtin (Hans de Goede)
- redhat/configs/fedora: enable missing modules modules for Intel IPU3 camera support (Hans de Goede)
- Common: minor cleanups (Peter Robinson)
- fedora: some minor Fedora cleanups (Peter Robinson)
- fedora: drop X86_PLATFORM_DRIVERS_DELL dupe (Peter Robinson)
- redhat: change tools_make macro to avoid full override of variables in Makefile (Herton R. Krzesinski)
- Fix typo in Makefile for Fedora Stable Versioning (Justin M. Forbes)
- Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov)
- Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov)
- Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov)
- Drop RCU_EXP_CPU_STALL_TIMEOUT to 0, we are not really android (Justin M. Forbes)
- redhat/configs/README: Update the README (Prarit Bhargava)
- redhat/docs: fix hyperlink typo (Patrick Talbert)
- all: net: remove old NIC/ATM drivers that use virt_to_bus() (Peter Robinson)
- Explicitly turn off CONFIG_KASAN_INLINE for ppc (Justin M. Forbes)
- redhat/docs: Add a description of kernel naming (Prarit Bhargava)
- Change CRYPTO_CHACHA_S390 from m to y (Justin M. Forbes)
- enable CONFIG_NET_ACT_CTINFO in ark (Davide Caratti)
- redhat/configs: enable CONFIG_SP5100_TCO (David Arcari)
- redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765]
- Turn off KASAN_INLINE for RHEL ppc in pending (Justin M. Forbes)
- redhat/kernel.spec.template: update selftest data via "make dist-self-test-data" (Denys Vlasenko)
- redhat/kernel.spec.template: remove stray *.hardlink-temporary files, if any (Denys Vlasenko)
- Fix up ZSMALLOC config for s390 (Justin M. Forbes)
- Turn on KASAN_OUTLINE for ppc debug (Justin M. Forbes)
- Turn on KASAN_OUTLINE for PPC debug to avoid mismatch (Justin M. Forbes)
- Fix up crypto config mistmatches (Justin M. Forbes)
- Fix up config mismatches (Justin M. Forbes)
- generic/fedora: cleanup and disable Lightning Moutain SoC (Peter Robinson)
- redhat: Set SND_SOC_SOF_HDA_PROBES to =m (Patrick Talbert)
- Fix versioning on stable Fedora (Justin M. Forbes)
- Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes)
- Enable PAGE_POOL_STATS for arm only (Justin M. Forbes)
- Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert)
- Fix changelog one more time post rebase (Justin M. Forbes)
- Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes)
- Reset Release for 5.19 (Justin M. Forbes)
- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
- Fedora: arm: Updates for QCom devices (Peter Robinson)
- Fedora arm and generic updates for 5.17 (Peter Robinson)
- enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson)
- Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes)
- redhat/self-test/data: Update data set (Prarit Bhargava)
- Revert variable switch for lasttag (Justin M. Forbes)
- redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava)
- redhat/self-test: Update data (Prarit Bhargava)
- redhat/self-test: Unset Makefile variables (Prarit Bhargava)
- redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava)
- Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes)
- Update filter-modules for mlx5-vfio-pci (Justin M. Forbes)
- Fedora configs for 5.18 (Justin M. Forbes)
- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava)
- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava)
- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava)
- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava)
- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava)
- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava)
- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava)
- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava)
- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava)
- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava)
- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava)
- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava)
- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava)
- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava)
- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava)
- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava)
- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava)
- redhat: Enable VM kselftests (Nico Pache) [1978539]
- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache)
- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache)
- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava)
- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes)
- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
- redhat/configs: Fix rm warning on error (Prarit Bhargava)
- Fix nightly merge CI (Don Zickus)
- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek)
- Add system-sb-certs for RHEL-9 (Don Zickus)
- Fix dist-buildcheck-reqs (Don Zickus)
- move DAMON configs to correct directory (Chris von Recklinghausen)
- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson)
- Fedora 5.18 config set part 1 (Justin M. Forbes)
- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson)
- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson)
- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava)
- redhat/Makefile: Add RHTEST (Prarit Bhargava)
- redhat: shellcheck cleanup (Prarit Bhargava)
- redhat/self-test/data: Cleanup data (Prarit Bhargava)
- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava)
- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava)
- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava)
- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava)
- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava)
- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava)
- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava)
- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava)
- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava)
- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava)
- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava)
- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava)
- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava)
- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava)
- redhat/Makefile: Use KVERSION (Prarit Bhargava)
- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz)
- enable DAMON configs (Chris von Recklinghausen) [2004233]
- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski)
- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski)
- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski)
- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski)
- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski)
- ARK: Remove code marking drivers as tech preview (Peter Georg)
- ARK: Remove code marking devices deprecated (Peter Georg)
- ARK: Remove code marking devices unmaintained (Peter Georg)
- rh_message: Fix function name (Peter Georg) [2019377]
- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes)
- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter)
- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov)
- redhat/self-test: Clean up data set (Prarit Bhargava)
- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava)
- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava)
- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava)
- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Use RPMVERSION (Prarit Bhargava)
- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava)
- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava)
- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava)
- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava)
- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava)
- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti)
- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas)
- Redhat: enable Kfence on production servers (Nico Pache)
- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski)
- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909]
- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969]
- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek)
- redhat: disable tv/radio media device infrastructure (Jarod Wilson)
- redhat/configs: clean up INTEL_LPSS configuration (David Arcari)
- Have to rename the actual contents too (Justin M. Forbes)
- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes)
- redhat: Enable KASAN on all ELN debug kernels (Nico Pache)
- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar)
- generic: can: disable CAN_SOFTING everywhere (Peter Robinson)
- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti)
- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert)
- Build intel_sdsi with %%{tools_make} (Justin M. Forbes)
- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar)
- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319]
- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires)
- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar)
- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki)
- spec: make HMAC file encode relative path (Jonathan Lebon)
- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava)
- Spec fixes for intel-speed-select (Justin M. Forbes)
- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999]
- Add Partner Supported taint flag (Alice Mitchell) [2038999]
- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson)
- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long)
- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes)
- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava)
- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava)
- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava)
- redhat/self-test: Remove changelog from spec files (Prarit Bhargava)
- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava)
- redhat/self-test: Add spec file data (Prarit Bhargava)
- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava)
- redhat/self-test: Add variable test data (Prarit Bhargava)
- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari)
- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet)
- Flip CRC64 from off to y (Justin M. Forbes)
- New configs in lib/Kconfig (Fedora Kernel Team)
- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti)
- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney)
- redhat/configs: remove viperboard related Kconfig options (Brian Masney)
- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava)
- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava)
- Remove i686 configs and filters (Justin M. Forbes)
- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava)
- Fix up mismatch with CRC64 (Justin M. Forbes)
- Fedora config updates to fix process_configs (Justin M. Forbes)
- redhat: Fix release tagging (Prarit Bhargava)
- redhat/self-test: Fix version tag test (Prarit Bhargava)
- redhat/self-test: Fix BUILD verification test (Prarit Bhargava)
- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava)
- redhat/self-test: Fix shellcheck test (Prarit Bhargava)
- redhat/configs: Disable watchdog components (Prarit Bhargava)
- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava)
- redhat/Makefile: Remove duplicated code (Prarit Bhargava)
- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes)
- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes)
- Fix RHDISTGIT for Fedora (Justin M. Forbes)
- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava)
- New configs in drivers/dax (Fedora Kernel Team)
- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert)
- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert)
- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes)
- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes)
- redhat/Makefile: Fix dist-git (Prarit Bhargava)
- Clean up the changelog (Justin M. Forbes)
- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes)
- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes)
- Enable net reference count trackers in all debug kernels (Jiri Benc)
- redhat/Makefile: Reorganize variables (Prarit Bhargava)
- redhat/Makefile: Add some descriptions (Prarit Bhargava)
- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava)
- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava)
- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava)
- redhat/Makefile: Remove dead comment (Prarit Bhargava)
- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava)
- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava)
- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava)
- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava)
- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava)
- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava)
- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava)
- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava)
- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava)
- redhat: Combine Makefile and Makefile.common (Prarit Bhargava)
- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava)
- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes)
- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes)
- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek)
- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes)
- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava)
- Fedora 5.17 config updates (Justin M. Forbes)
- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari)
- Print arch with process_configs errors (Justin M. Forbes)
- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes)
- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava)
- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava)
- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava)
- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava)
- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava)
- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava)
- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava)
- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava)
- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava)
- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava)
- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes)
- More Fedora config updates for 5.17 (Justin M. Forbes)
- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava)
- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836]
- Build CROS_EC Modules (Jason Montleon)
- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar)
- redhat: configs: disable ATM protocols (Davide Caratti)
- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra)
- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek)
- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari)
- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava)
- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips)
- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips)
- configs/process_configs.sh: Remove orig files (Prarit Bhargava)
- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault)
- Fedora 5.17 configs round 1 (Justin M. Forbes)
- redhat: configs: disable the surface platform (David Arcari)
- redhat: configs: Disable team driver (Hangbin Liu) [1945477]
- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires)
- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186]
- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi)
- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn)
- Cleanup 'disabled' config options for RHEL (Prarit Bhargava)
- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski)
- Change CONFIG_TEST_BPF to a module (Justin M. Forbes)
- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes)
- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik)
- Enable KUNIT tests for testing (Nico Pache)
- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava)
- kernel.spec: Add glibc-static build requirement (Prarit Bhargava)
- Enable iSER on s390x (Stefan Schulze Frielinghaus)
- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985]
- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595]
- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595]
- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595]
- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595]
- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595]
- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595]
- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595]
- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595]
- kabi: expand and clarify documentation (Čestmír Kalina) [2024595]
- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595]
- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595]
- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595]
- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595]
- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595]
- kabi: Include kconfig.h (Čestmír Kalina) [2024595]
- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595]
- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595]
- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595]
- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek)
- New configs in drivers/crypto (Fedora Kernel Team)
- Add test_hash to the mod-internal.list (Justin M. Forbes)
- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184]
- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko)
- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski)
- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu)
- spec: make linux-firmware weak(er) dependency (Jan Stancek)
- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet)
- Config consolidation into common (Justin M. Forbes)
- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes)
- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava)
- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes)
- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes)
- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir))
- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski)
- redhat: disable upstream check for rpminspect (Herton R. Krzesinski)
- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977]
- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini)
- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari)
- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski)
- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835]
- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670]
- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa)
- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes)
- Clean up excess text in Fedora config files (Justin M. Forbes)
- Fedora config updates for 5.16 (Justin M. Forbes)
- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov)
- Fedora configs for 5.16 pt 1 (Justin M. Forbes)
- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
- Update rebase-notes with dracut 5.17 information (Justin M. Forbes)
- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa)
- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg)
- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821]
- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld)
- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe)
- pci.h: Fix static include (Prarit Bhargava)
- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes)
- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville)
- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava)
- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson)
- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377]
- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville)
- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
- fedora: build TEE as a module for all arches (Peter Robinson)
- common: build TRUSTED_KEYS in everywhere (Peter Robinson)
- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski)
- redhat/configs: Add two new CONFIGs (Prarit Bhargava)
- redhat/configs: Remove dead CONFIG files (Prarit Bhargava)
- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava)
- Add more rebase notes for Fedora 5.16 (Justin M. Forbes)
- Fedora: Feature: Retire wireless Extensions (Peter Robinson)
- fedora: arm: some SoC enablement pieces (Peter Robinson)
- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson)
- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson)
- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson)
- fedora: sound: enable new sound drivers (Peter Robinson)
- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu)
- spec: Keep .BTF section in modules (Jiri Olsa)
- Fix up PREEMPT configs (Justin M. Forbes)
- New configs in drivers/media (Fedora Kernel Team)
- New configs in drivers/net/ethernet/litex (Fedora Kernel Team)
- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik)
- New configs in drivers/net/wwan (Fedora Kernel Team)
- New configs in drivers/i2c (Fedora Kernel Team)
- redhat/docs/index.rst: Add local build information. (Prarit Bhargava)
- Fix up preempt configs (Justin M. Forbes)
- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn)
- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson)
- Add rebase notes to check for PCI patches (Justin M. Forbes)
- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville)
- Filter updates for hid-playstation on Fedora (Justin M. Forbes)
- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang)
- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov)
- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov)
- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes)
- Fix up fedora config options from mismatch (Justin M. Forbes)
- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes)
- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes)
- Add memcpy_kunit to mod-internal.list (Justin M. Forbes)
- New configs in fs/ksmbd (Fedora Kernel Team)
- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes)
- New configs in fs/ntfs3 (Fedora Kernel Team)
- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes)
- redhat/configs: enable  KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu)
- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
- Enable binder for fedora (Justin M. Forbes)
- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
- redhat: configs: Update configs for vmware (Kamal Heib)
- Fedora configs for 5.15 (Justin M. Forbes)
- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
- redhat/configs: create a separate config for gcov options (Jan Stancek)
- Update documentation with FAQ and update frequency (Don Zickus)
- Document force pull option for mirroring (Don Zickus)
- Ignore the rhel9 kabi files (Don Zickus)
- Remove legacy elrdy cruft (Don Zickus)
- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
- Fedora config updates (Justin M. Forbes)
- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
- Fix dist-srpm-gcov (Don Zickus)
- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
- Add kfence_test to mod-internal.list (Justin M. Forbes)
- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
- Use common config for NODES_SHIFT (Mark Salter)
- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
- Fedora NTFS config updates (Justin M. Forbes)
- Fedora 5.15 configs part 1 (Justin M. Forbes)
- Fix ordering in genspec args (Justin M. Forbes)
- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
- redhat/Makefile: Use flavors file (Prarit Bhargava)
- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
- Clean up pending common (Justin M. Forbes)
- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu)
- Build kernel-doc for Fedora (Justin M. Forbes)
- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava)
- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes)
- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes)
- Some initial Fedora config items for 5.15 (Justin M. Forbes)
- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
- Attempt to fix Intel PMT code (David Arcari)
- CI: Enable realtime branch testing (Veronika Kabatova)
- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
- [fs] dax: mark tech preview (Bill O'Donnell) [1995338]
- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
- wireless: rtw88: move debug options to common/debug (Peter Robinson)
- fedora: minor PTP clock driver cleanups (Peter Robinson)
- common: x86: enable VMware PTP support on ark (Peter Robinson)
- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
- More Fedora config updates (Justin M. Forbes)
- Fedora config updates for 5.14 (Justin M. Forbes)
- CI: Rename ARK CI pipeline type (Veronika Kabatova)
- CI: Finish up c9s config (Veronika Kabatova)
- CI: Update ppc64le config (Veronika Kabatova)
- CI: use more templates (Veronika Kabatova)
- Filter updates for aarch64 (Justin M. Forbes)
- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784]
- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
- Fedora 5.14 configs round 1 (Justin M. Forbes)
- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
- kernel.spec: fix build of samples/bpf (Jiri Benc)
- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
- fedora: sound config updates for 5.14 (Peter Robinson)
- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
- fedora: arm: disabled unused FB drivers (Peter Robinson)
- fedora: don't enable FB_VIRTUAL (Peter Robinson)
- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
- CI: use common code for merge and release (Don Zickus)
- rpmspec: add release string to kernel doc directory name (Jan Stancek)
- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
- Fix fedora-only config updates (Don Zickus)
- Fedor config update for new option (Justin M. Forbes)
- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
- all: VMWare: clean up VMWare configs (Peter Robinson)
- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
- CI: Handle all mirrors (Veronika Kabatova)
- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
- arm64: switch ark kernel to 4K pagesize (Mark Salter)
- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
- Turn off with_selftests for Fedora (Justin M. Forbes)
- Don't build bpftool on Fedora (Justin M. Forbes)
- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
- fedora: arm: Enable some i.MX8 options (Peter Robinson)
- Enable Landlock for Fedora (Justin M. Forbes)
- Filter update for Fedora aarch64 (Justin M. Forbes)
- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
- Fix typos in fedora filters (Justin M. Forbes)
- More filtering for Fedora (Justin M. Forbes)
- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
- Fedora 5.13 config updates (Justin M. Forbes)
- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
- fedora: drop duplicate configs (Peter Robinson)
- More Fedora config updates for 5.13 (Justin M. Forbes)
- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
- kernel.spec: Add support to use vmlinux.h (Don Zickus)
- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
- all: enable ath11k wireless modules (Peter Robinson)
- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
- spec: Enable sefltests rpm build (Jiri Olsa)
- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
- kernel.spec: selftests require python3 (Jiri Benc)
- kernel.spec: skip selftests that failed to build (Jiri Benc)
- kernel.spec: fix installation of bpf selftests (Jiri Benc)
- redhat: fix samples and selftests make options (Jiri Benc)
- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
- kernel.spec: add missing dependency for the which package (Jiri Benc)
- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
- kernel.spec: package and ship VM tools (Jiri Benc)
- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
- kernel.spec: add coreutils (Jiri Benc)
- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
- kernel.spec: Rename kabi-dw base (Jiri Benc)
- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
- kernel.spec: perf: remove bpf examples (Jiri Benc)
- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
- kernel.spec: build samples (Jiri Benc)
- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
- RHEL: disable io_uring support (Jeff Moyer) [1964537]
- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
- Update the Quick Start documentation (David Ward)
- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
- team: mark team driver as deprecated (Hangbin Liu) [1945477]
- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
- Do not hard-code a default value for DIST (David Ward)
- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
- Improve comments in SPEC file, and move some option tests and macros (David Ward)
- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
- UIO: disable unused config options (Aristeu Rozanski) [1957819]
- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
- fedora: enable zonefs (Damien Le Moal)
- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
- Remove unused boot loader specification files (David Ward)
- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
- common: disable Apple Silicon generally (Peter Robinson)
- cleanup Intel's FPGA configs (Peter Robinson)
- common: move PTP KVM support from ark to common (Peter Robinson)
- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
- fedora: arm updates for 5.13 (Peter Robinson)
- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
- Fedora set modprobe path (Justin M. Forbes)
- Keep sctp and l2tp modules in modules-extra (Don Zickus)
- Fix ppc64le cross build packaging (Don Zickus)
- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
- New configs in drivers/bus (Fedora Kernel Team)
- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
- Update fedora filters for surface (Justin M. Forbes)
- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
- Replace "flavour" where "variant" is meant instead (David Ward)
- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
- Fix syntax of %%kernel_variant_files (David Ward)
- Change description of --without-vdso-install to fix typo (David Ward)
- Config updates to work around mismatches (Justin M. Forbes)
- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
- Remove reference to bpf-helpers man page (Justin M. Forbes)
- Fedora: enable more modules for surface devices (Dave Olsthoorn)
- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
- hardlink is in /usr/bin/ now (Justin M. Forbes)
- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
- Set date in package release from repository commit, not system clock (David Ward)
- Use a better upstream tarball filename for snapshots (David Ward)
- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
- Create ark-latest branch last for CI scripts (Don Zickus)
- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
- Export ark infrastructure files (Don Zickus)
- docs: Update docs to reflect newer workflow. (Don Zickus)
- Use upstream/master for merge-base with fallback to master (Don Zickus)
- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
- Update mod-internal to fix depmod issue (Nico Pache)
- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
- New configs in drivers/power (Fedora Kernel Team)
- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
- Fedora config updates round 2 (Justin M. Forbes)
- New configs in drivers/soc (Jeremy Cline)
- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
- Update module filtering for 5.12 kernels (Justin M. Forbes)
- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
- New configs in drivers/leds (Fedora Kernel Team)
- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
- Fedora config updates (Justin M. Forbes)
- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
- Combine duplicate configs across ark and fedora into common (Don Zickus)
- common/ark: cleanup and unify the parport configs (Peter Robinson)
- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
- Remove _legacy_common_support (Justin M. Forbes)
- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
- New configs in fs/pstore (CKI@GitLab)
- New configs in arch/powerpc (Fedora Kernel Team)
- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
- configs: clean up LSM configs (Ondrej Mosnacek)
- New configs in drivers/platform (CKI@GitLab)
- New configs in drivers/firmware (CKI@GitLab)
- New configs in drivers/mailbox (Fedora Kernel Team)
- New configs in drivers/net/phy (Justin M. Forbes)
- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
- New configs in mm/Kconfig (CKI@GitLab)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in drivers/input (Fedora Kernel Team)
- New configs in net/bluetooth (Justin M. Forbes)
- New configs in drivers/clk (Fedora Kernel Team)
- New configs in init/Kconfig (Jeremy Cline)
- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
- Turn off weak-modules for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
- generic: arm: enable SCMI for all options (Peter Robinson)
- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
- common: disable legacy CAN device support (Peter Robinson)
- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
- common: enable common CAN layer 2 protocols (Peter Robinson)
- ark: disable CAN_LEDS option (Peter Robinson)
- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
- Fedora: enable modules for surface devices (Dave Olsthoorn)
- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
- common: fix WM8804 codec dependencies (Peter Robinson)
- Build SERIO_SERPORT as a module (Peter Robinson)
- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
- Only enable PS2 Mouse options on x86 (Peter Robinson)
- Disable bluetooth highspeed by default (Peter Robinson)
- Fedora: A few more general updates for 5.12 window (Peter Robinson)
- Fedora: Updates for 5.12 merge window (Peter Robinson)
- Fedora: remove dead options that were removed upstream (Peter Robinson)
- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
- New configs in arch/powerpc (Fedora Kernel Team)
- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
- Removed description text as a comment confuses the config generation (Justin M. Forbes)
- New configs in drivers/dma-buf (Jeremy Cline)
- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
- Fedora config update (Justin M. Forbes)
- fedora: minor arm sound config updates (Peter Robinson)
- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
- Add a redhat/rebase-notes.txt file (Hans de Goede)
- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
- CI: Drop MR ID from the name variable (Veronika Kabatova)
- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
- Update CKI pipeline project (Veronika Kabatova)
- Turn off additional KASAN options for Fedora (Justin M. Forbes)
- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
- Makefile targets for packit integration (Ben Crocker)
- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
- New configs in arch/arm64 (Justin Forbes)
- Remove deprecated Intel MIC config options (Peter Robinson)
- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
- redhat: add genlog.py script (Herton R. Krzesinski)
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
- Turn off vdso_install for ppc (Justin M. Forbes)
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
- New configs in lib/Kconfig.debug (Fedora Kernel Team)
- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
- New configs in drivers/clk (Justin M. Forbes)
- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- Fedora 5.11 config updates part 4 (Justin M. Forbes)
- Fedora 5.11 config updates part 3 (Justin M. Forbes)
- Fedora 5.11 config updates part 2 (Justin M. Forbes)
- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
- Fix USB_XHCI_PCI regression (Justin M. Forbes)
- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
- Fedora 5.11 configs pt 1 (Justin M. Forbes)
- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
- Run MR testing in CKI pipeline (Veronika Kabatova)
- Reword comment (Nicolas Chauvet)
- Add with_cross_arm conditional (Nicolas Chauvet)
- Redefines __strip if with_cross (Nicolas Chauvet)
- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
- all: all arches/kernels enable the same DMI options (Peter Robinson)
- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
- Enable the vkms module in Fedora (Jeremy Cline)
- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
- Add gcc-c++ to BuildRequires (Justin M. Forbes)
- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
- fedora: cleanup joystick_adc (Peter Robinson)
- fedora: update some display options (Peter Robinson)
- fedora: arm: enable TI PRU options (Peter Robinson)
- fedora: arm: minor exynos plaform updates (Peter Robinson)
- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
- fedora: minor arm config updates (Peter Robinson)
- fedora: enable Tegra 234 SoC (Peter Robinson)
- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
- Fedora: USB updates (Peter Robinson)
- fedora: enable the GNSS receiver subsystem (Peter Robinson)
- Remove POWER_AVS as no longer upstream (Peter Robinson)
- Cleanup RESET_RASPBERRYPI (Peter Robinson)
- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
- fedora: arm crypto updates (Peter Robinson)
- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
- New configs in drivers/rtc (Fedora Kernel Team)
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
- New configs in init/Kconfig (Fedora Kernel Team)
- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Enable Speakup accessibility driver (Justin M. Forbes)
- New configs in init/Kconfig (Fedora Kernel Team)
- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
- New configs in drivers/crypto (Jeremy Cline)
- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
- drop unused BACKLIGHT_GENERIC (Peter Robinson)
- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
- Add tools to path mangling script. (Paulo E. Castro)
- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
- Remove filterdiff and use native git instead (Don Zickus)
- New configs in net/sched (Justin M. Forbes)
- New configs in drivers/mfd (CKI@GitLab)
- New configs in drivers/mfd (Fedora Kernel Team)
- New configs in drivers/firmware (Fedora Kernel Team)
- Temporarily backout parallel xz script (Justin M. Forbes)
- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
- kernel: Enable coresight on aarch64 (Jeremy Linton)
- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
- New configs in net/ipv6 (Justin M. Forbes)
- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
- fedora: some minor arm audio config tweaks (Peter Robinson)
- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
- Fedora config update (Justin M. Forbes)
- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
- redhat: generic  enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
- Fedora config update (Justin M. Forbes)
- Enable NANDSIM for Fedora (Justin M. Forbes)
- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
- Ath11k related config updates (Justin M. Forbes)
- Fedora config updates for ath11k (Justin M. Forbes)
- Turn on ATH11K for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
- More Fedora config fixes (Justin M. Forbes)
- Fedora 5.10 config updates (Justin M. Forbes)
- Fedora 5.10 configs round 1 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Allow kernel-tools to build without selftests (Don Zickus)
- Allow building of kernel-tools standalone (Don Zickus)
- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
- New configs in drivers/mfd (Fedora Kernel Team)
- Fix LTO issues with kernel-tools (Don Zickus)
- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
- [Automatic] Handle config dependency changes (Don Zickus)
- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
- New configs in kernel/trace (Fedora Kernel Team)
- Fix Fedora config locations (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
- Partial revert: Add master merge check (Don Zickus)
- Update Maintainers doc to reflect workflow changes (Don Zickus)
- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
- Disable Speakup synth DECEXT (Justin M. Forbes)
- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
- Modify patchlist changelog output (Don Zickus)
- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- redhat/self-test: Initial commit (Ben Crocker)
- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
- x86: Fix compile issues with rh_check_supported() (Don Zickus)
- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
- ARM: tegra: usb no reset (Peter Robinson)
- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
- mptsas: pci-id table changes (Laura Abbott)
- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
- mptspi: pci-id table changes (Laura Abbott)
- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366]
- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
- efi: Lock down the kernel if booted in secure boot mode (David Howells)
- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
- tags.sh: Ignore redhat/rpm (Jeremy Cline)
- put RHEL info into generated headers (Laura Abbott) [1663728]
- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
- Add Red Hat tainting (Laura Abbott) [1565704 1652266]
- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
- Stop merging ark-patches for release (Don Zickus)
- Fix path location for ark-update-configs.sh (Don Zickus)
- Combine Red Hat patches into single patch (Don Zickus)
- New configs in drivers/misc (Jeremy Cline)
- New configs in drivers/net/wireless (Justin M. Forbes)
- New configs in drivers/phy (Fedora Kernel Team)
- New configs in drivers/tty (Fedora Kernel Team)
- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
- New configs in drivers/pinctrl (Fedora Kernel Team)
- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
- Separate merge-upstream and release stages (Don Zickus)
- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
- Create Patchlist.changelog file (Don Zickus)
- Filter out upstream commits from changelog (Don Zickus)
- Merge Upstream script fixes (Don Zickus)
- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
- Fedora config updates (Justin M. Forbes)
- Fedora confi gupdate (Justin M. Forbes)
- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Swap how ark-latest is built (Don Zickus)
- Add extra version bump to os-build branch (Don Zickus)
- dist-release: Avoid needless version bump. (Don Zickus)
- Add dist-fedora-release target (Don Zickus)
- Remove redundant code in dist-release (Don Zickus)
- Makefile.common rename TAG to _TAG (Don Zickus)
- Fedora config change (Justin M. Forbes)
- Fedora filter update (Justin M. Forbes)
- Config update for Fedora (Justin M. Forbes)
- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
- More Fedora config updates (Justin M. Forbes)
- New config deps (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- First half of config updates for Fedora (Justin M. Forbes)
- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
- Add config options that only show up when we prep on arm (Justin M. Forbes)
- Config updates for Fedora (Justin M. Forbes)
- fedora: enable enery model (Peter Robinson)
- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
- More mismatches (Justin M. Forbes)
- Fedora config change due to deps (Justin M. Forbes)
- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
- Config change required for build part 2 (Justin M. Forbes)
- Config change required for build (Justin M. Forbes)
- Fedora config update (Justin M. Forbes)
- Add ability to sync upstream through Makefile (Don Zickus)
- Add master merge check (Don Zickus)
- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
- Add new certs for dual signing with boothole (Justin M. Forbes)
- Update secureboot signing for dual keys (Justin M. Forbes)
- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
- fedora: arm: Update some meson config options (Peter Robinson)
- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
- Update config for renamed panel driver. (Peter Robinson)
- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
- Fedora config updates (Justin M. Forbes)
- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
- disable uncommon TCP congestion control algorithms (Davide Caratti)
- Add new bpf man pages (Justin M. Forbes)
- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
- Fedora config update for rc1 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
- One more Fedora config update (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix PATCHLEVEL for merge window (Justin M. Forbes)
- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More module filtering for Fedora (Justin M. Forbes)
- Update filters for rnbd in Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix up module filtering for 5.8 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More Fedora config work (Justin M. Forbes)
- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix configs for Fedora (Justin M. Forbes)
- Add zero-commit to format-patch options (Justin M. Forbes)
- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
- Match template format in kernel.spec.template (Justin M. Forbes)
- Break out the Patches into individual files for dist-git (Justin M. Forbes)
- Break the Red Hat patch into individual commits (Jeremy Cline)
- Fix update_scripts.sh unselective pattern sub (David Howells)
- Add cec to the filter overrides (Justin M. Forbes)
- Add overrides to filter-modules.sh (Justin M. Forbes)
- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
- Use __make macro instead of make (Tom Stellard)
- Sign off generated configuration patches (Jeremy Cline)
- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
- redhat: Add dummy-module kernel module (Prarit Bhargava)
- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
- Copy distro files rather than moving them (Jeremy Cline)
- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
- redhat: Change Makefile target names to dist- (Prarit Bhargava)
- configs: Disable Serial IR driver (Prarit Bhargava)
- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
- Introduce a Sphinx documentation project (Jeremy Cline)
- Build ARK against ELN (Don Zickus)
- Drop the requirement to have a remote called linus (Jeremy Cline)
- Rename 'internal' branch to 'os-build' (Don Zickus)
- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
- Package gpio-watch in kernel-tools (Jeremy Cline)
- Exit non-zero if the tag already exists for a release (Jeremy Cline)
- Adjust the changelog update script to not push anything (Jeremy Cline)
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
- Add a script to generate release tags and branches (Jeremy Cline)
- Set CONFIG_VDPA for fedora (Justin M. Forbes)
- Add a README to the dist-git repository (Jeremy Cline)
- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
- Drop DIST from release commits and tags (Jeremy Cline)
- Place the buildid before the dist in the release (Jeremy Cline)
- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
- Add RHMAINTAINERS file and supporting conf (Don Zickus)
- Add a script to test if all commits are signed off (Jeremy Cline)
- Fix make rh-configs-arch (Don Zickus)
- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
- kernel packaging: Fix extra namespace collision (Don Zickus)
- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
- mod-extra.sh: Make file generic (Don Zickus)
- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Add in armv7hl kernel header support (Don Zickus)
- Disable all BuildKernel commands when only building headers (Don Zickus)
- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
- Fix xz memory usage issue (Neil Horman)
- Use ark-latest instead of master for update script (Jeremy Cline)
- Move the CI jobs back into the ARK repository (Jeremy Cline)
- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
- Pull in the latest configuration changes from Fedora (Jeremy Cline)
- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
- Improve the readability of gen_config_patches.sh (Jeremy Cline)
- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
- Update the CI environment to use Fedora 31 (Jeremy Cline)
- redhat: drop whitespace from with_gcov macro (Jan Stancek)
- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
- New configs in lib/crypto (Jeremy Cline)
- New configs in drivers/char (Jeremy Cline)
- Turn on BLAKE2B for Fedora (Jeremy Cline)
- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
- Build the SRPM in the CI job (Jeremy Cline)
- New configs in net/tls (Jeremy Cline)
- New configs in net/tipc (Jeremy Cline)
- New configs in lib/kunit (Jeremy Cline)
- Fix up released_kernel case (Laura Abbott)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- New configs in drivers/ptp (Jeremy Cline)
- New configs in drivers/nvme (Jeremy Cline)
- New configs in drivers/net/phy (Jeremy Cline)
- New configs in arch/arm64 (Jeremy Cline)
- New configs in drivers/crypto (Jeremy Cline)
- New configs in crypto/Kconfig (Jeremy Cline)
- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
- Run config test for merge requests and internal (Jeremy Cline)
- Add missing licensedir line (Laura Abbott)
- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
- configs: Turn off ISDN (Laura Abbott)
- Add a script to generate configuration patches (Laura Abbott)
- Introduce rh-configs-commit (Laura Abbott)
- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
- configs: Disable wireless USB (Laura Abbott)
- Clean up some temporary config files (Laura Abbott)
- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
- AUTOMATIC: New configs (Jeremy Cline)
- Skip ksamples for bpf, they are broken (Jeremy Cline)
- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
- configs: New config in init for v5.4-rc1 (Jeremy Cline)
- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
- merge.pl: Avoid comments but do not skip them (Don Zickus)
- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
- Update a comment about what released kernel means (Laura Abbott)
- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
- kernel.spec.template: Consolodate the options (Laura Abbott)
- configs: Add pending direcory to Fedora (Laura Abbott)
- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
- kernel.spec.template: Add --with verbose option (Laura Abbott)
- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
- kernel.spec.template: Update some BuildRequires (Laura Abbott)
- kernel.spec.template: Get rid of %%clean (Laura Abbott)
- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
- New configuration options for v5.4-rc4 (Jeremy Cline)
- Correctly name tarball for single tarball builds (Laura Abbott)
- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
- Allow overriding the dist tag on the command line (Laura Abbott)
- Allow scratch branch target to be overridden (Laura Abbott)
- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
- Amend the changelog when rebasing (Laura Abbott)
- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in block for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
- redhat: Set Fedora options (Laura Abbott)
- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
- Add option to allow mismatched configs on the command line (Laura Abbott)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
- gitlab: Add CI job for packaging scripts (Major Hayden)
- Speed up CI with CKI image (Major Hayden)
- Disable e1000 driver in ARK (Neil Horman)
- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
- Add an initial CI configuration for the internal branch (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
- Sync up the ARK build scripts (Jeremy Cline)
- Sync up the Fedora Rawhide configs (Jeremy Cline)
- Sync up the ARK config files (Jeremy Cline)
- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
- configs: Add README for some other arches (Laura Abbott)
- configs: Sync up Fedora configs (Laura Abbott)
- [initial commit] Add structure for building with git (Laura Abbott)
- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
- [initial commit] Add changelog (Laura Abbott)
- [initial commit] Add makefile (Laura Abbott)
- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
- [initial commit] Add rpm directory (Laura Abbott)
- [initial commit] Add files for packaging (Laura Abbott)
- [initial commit] Add kabi files (Laura Abbott)
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
Resolves: rhbz#2089765, rhbz#1978539, rhbz#2004233, rhbz#2019377, rhbz#2062909, rhbz#2071969, rhbz#2026319, rhbz#2038999, rhbz#2053836, rhbz#1945477, rhbz#2041186, rhbz#2043141, rhbz#2025985, rhbz#2014492, rhbz#2024595, rhbz#2041184, rhbz#1876977, rhbz#2000835, rhbz#2034670, rhbz#2032758, rhbz#1952863, rhbz#2031547, rhbz#2004821, rhbz#2023782, rhbz#2020132, rhbz#2002344, rhbz#1994858, rhbz#2007430, rhbz#1945179, rhbz#2006813, rhbz#1976884, rhbz#1998953, rhbz#1967640, rhbz#1962936, rhbz#1995338, rhbz#1993393, rhbz#1890304, rhbz#1988254, rhbz#1831065, rhbz#1984784, rhbz#1876436, rhbz#1972795, rhbz#1990040, rhbz#1976877, rhbz#1988384, rhbz#1983298, rhbz#1979379, rhbz#1956988, rhbz#1940075, rhbz#1981406, rhbz#1977056, rhbz#1880486, rhbz#1638087, rhbz#1802694, rhbz#1976835, rhbz#1977529, rhbz#1953486, rhbz#1858599, rhbz#1976270, rhbz#1947240, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1876435, rhbz#1877192, rhbz#1964537, rhbz#1961178, rhbz#1871130, rhbz#1903201, rhbz#1948340, rhbz#1952426, rhbz#1943423, rhbz#1945002, rhbz#1957819, rhbz#1957305, rhbz#1869674, rhbz#1957636, rhbz#1957210, rhbz#1930649, rhbz#1957219, rhbz#1940794, rhbz#1915290, rhbz#1613522, rhbz#1856174, rhbz#1939095, rhbz#1915073, rhbz#1856176, rhbz#1821565, rhbz#1855161, rhbz#1810301, rhbz#1572321, rhbz#1574502, rhbz#1598366, rhbz#1471185, rhbz#1518874, rhbz#1495307, rhbz#1509329, rhbz#1602033, rhbz#1565717, rhbz#1595918, rhbz#1609604, rhbz#1610493, rhbz#1652256, rhbz#1670017, rhbz#1546831, rhbz#1590829, rhbz#1563590, rhbz#1561171, rhbz#1559877, rhbz#1663728, rhbz#1576869, rhbz#1519554, rhbz#1518076, rhbz#1565704, rhbz#1652266, rhbz#1722136, rhbz#1730649

Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
This commit is contained in:
Justin M. Forbes 2022-08-03 12:10:11 -05:00
parent adb2f880bf
commit 1adfb8dbe9
No known key found for this signature in database
GPG Key ID: B8FA7924A4B1C140
28 changed files with 2392 additions and 899 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 65
RHEL_RELEASE = 2
#
# ZSTREAM

View File

@ -1,393 +1,378 @@
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3e6c59f7d9411700000a39a6b1f311cf14ae04bf
3e6c59f7d9411700000a39a6b1f311cf14ae04bf arm64: config: Enable DRM_V3D
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8bfbda9aac499fc13565a225c71239600f96b074
8bfbda9aac499fc13565a225c71239600f96b074 arm64: config: Enable DRM_V3D
"https://gitlab.com/cki-project/kernel-ark/-/commit"/93e17fe07050f95258db7c2f39931d55a1adbf4b
93e17fe07050f95258db7c2f39931d55a1adbf4b ARM: configs: Enable DRM_V3D
"https://gitlab.com/cki-project/kernel-ark/-/commit"/51f9db3a638a372869863b32ca5b01e3f7e21e03
51f9db3a638a372869863b32ca5b01e3f7e21e03 ARM: configs: Enable DRM_V3D
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e8fb9825476734a15705f739c6eed3af4bd098c5
e8fb9825476734a15705f739c6eed3af4bd098c5 ARM: dts: bcm2711: Enable V3D
"https://gitlab.com/cki-project/kernel-ark/-/commit"/496c158ebf18145248400b3092e04ea5a4f42841
496c158ebf18145248400b3092e04ea5a4f42841 ARM: dts: bcm2711: Enable V3D
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7b65af00a0e7fda6215c0623f664e22ae22be21c
7b65af00a0e7fda6215c0623f664e22ae22be21c drm/v3d: Add support for bcm2711
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a99714e78366d28d2fd2cb862fa29e2940d394bf
a99714e78366d28d2fd2cb862fa29e2940d394bf drm/v3d: Add support for bcm2711
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c5b6180d2d190dbdb8b6d052c9accceda1d3a1a3
c5b6180d2d190dbdb8b6d052c9accceda1d3a1a3 drm/v3d: Get rid of pm code
"https://gitlab.com/cki-project/kernel-ark/-/commit"/bd5aadd965d930f543345ab16e1e135da524bcf2
bd5aadd965d930f543345ab16e1e135da524bcf2 drm/v3d: Get rid of pm code
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c3d4c51216d6d9b2417982a8f43ca55a43ff9ba2
c3d4c51216d6d9b2417982a8f43ca55a43ff9ba2 dt-bindings: gpu: v3d: Add BCM2711's compatible
"https://gitlab.com/cki-project/kernel-ark/-/commit"/92ef474211692d602a07c53994854d259c1473f9
92ef474211692d602a07c53994854d259c1473f9 dt-bindings: gpu: v3d: Add BCM2711's compatible
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8fa0fdac99f4a6c1827532fad9b5599287d885fa
8fa0fdac99f4a6c1827532fad9b5599287d885fa soc: bcm: bcm2835-power: Bypass power_on/off() calls
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f1c01d7abe9a018be30720dd84367972be10f97d
f1c01d7abe9a018be30720dd84367972be10f97d soc: bcm: bcm2835-power: Bypass power_on/off() calls
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b50a2975996190d0ad2723384a5dfb88748f1589
b50a2975996190d0ad2723384a5dfb88748f1589 soc: bcm: bcm2835-power: Add support for BCM2711's RPiVid ASB
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5a73fdba47e0475873fc0f07730aed6bc72b7af0
5a73fdba47e0475873fc0f07730aed6bc72b7af0 soc: bcm: bcm2835-power: Add support for BCM2711's RPiVid ASB
"https://gitlab.com/cki-project/kernel-ark/-/commit"/96636502e3bef2595960815009a8cdf7568229d9
96636502e3bef2595960815009a8cdf7568229d9 soc: bcm: bcm2835-power: Resolve ASB register macros
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1648dc536b38adc6c72d9d84d2dedaabfa086e47
1648dc536b38adc6c72d9d84d2dedaabfa086e47 soc: bcm: bcm2835-power: Resolve ASB register macros
"https://gitlab.com/cki-project/kernel-ark/-/commit"/11edf851683453246117d1f1f6fb31230c499984
11edf851683453246117d1f1f6fb31230c499984 soc: bcm: bcm2835-power: Refactor ASB control
"https://gitlab.com/cki-project/kernel-ark/-/commit"/37f3d5ae295f543261adef26fc6935433007ee5b
37f3d5ae295f543261adef26fc6935433007ee5b soc: bcm: bcm2835-power: Refactor ASB control
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a8fbc6cac714a0317be56669e040e82a899280ab
a8fbc6cac714a0317be56669e040e82a899280ab mfd: bcm2835-pm: Add support for BCM2711
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a66835f6d6a08264e95371269e21ffafa8803db0
a66835f6d6a08264e95371269e21ffafa8803db0 mfd: bcm2835-pm: Add support for BCM2711
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d99e924104bc6261496cb953b99b3e06ac52a066
d99e924104bc6261496cb953b99b3e06ac52a066 mfd: bcm2835-pm: Use 'reg-names' to get resources
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a9140415d8bc320e0ae466a9ecb1439d19aa4620
a9140415d8bc320e0ae466a9ecb1439d19aa4620 mfd: bcm2835-pm: Use 'reg-names' to get resources
"https://gitlab.com/cki-project/kernel-ark/-/commit"/88edafa693c70d9f9204b162728903a45d423673
88edafa693c70d9f9204b162728903a45d423673 ARM: dts: bcm2711: Use proper compatible in PM/Watchdog node
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ba4072994bdbfeef7a8ca2517043fc6ea5d5faf9
ba4072994bdbfeef7a8ca2517043fc6ea5d5faf9 ARM: dts: bcm2711: Use proper compatible in PM/Watchdog node
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d28b28c7f46f7d807064035ff76e16eae69b6c3d
d28b28c7f46f7d807064035ff76e16eae69b6c3d ARM: dts: bcm2835/bcm2711: Introduce reg-names in watchdog node
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ad11ef47b8be05ede1dd144c785bb8da6c93c1cd
ad11ef47b8be05ede1dd144c785bb8da6c93c1cd ARM: dts: bcm2835/bcm2711: Introduce reg-names in watchdog node
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c5312b3c454d18ea785808e674ce7270f28c2750
c5312b3c454d18ea785808e674ce7270f28c2750 dt-bindings: soc: bcm: bcm2835-pm: Add support for bcm2711
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2df67b079a667ce403b9cfb9a04868f93bd0a3b3
2df67b079a667ce403b9cfb9a04868f93bd0a3b3 dt-bindings: soc: bcm: bcm2835-pm: Add support for bcm2711
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0ee92ce60b956a95ab7aede64885bd0a1c87b721
0ee92ce60b956a95ab7aede64885bd0a1c87b721 dt-bindings: soc: bcm: bcm2835-pm: Introduce reg-names
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6b7643753b24ae91c72f72a5d7bf6f2530ac55c1
6b7643753b24ae91c72f72a5d7bf6f2530ac55c1 dt-bindings: soc: bcm: bcm2835-pm: Introduce reg-names
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d954bc5e74c968bf777b55cf0c00815aeb565654
d954bc5e74c968bf777b55cf0c00815aeb565654 dt-bindings: soc: bcm: bcm2835-pm: Convert bindings to DT schema
"https://gitlab.com/cki-project/kernel-ark/-/commit"/59b73675f598f7acd7a4543e18c7e5530fc438e6
59b73675f598f7acd7a4543e18c7e5530fc438e6 dt-bindings: soc: bcm: bcm2835-pm: Convert bindings to DT schema
"https://gitlab.com/cki-project/kernel-ark/-/commit"/361febf10d1873927d099d5e5248a3789aa730eb
361febf10d1873927d099d5e5248a3789aa730eb drm: Prevent drm_copy_field() to attempt copying a NULL pointer
"https://gitlab.com/cki-project/kernel-ark/-/commit"/27c87145d4908a1573c27bf23b2f946f3a6603ec
27c87145d4908a1573c27bf23b2f946f3a6603ec drm: Prevent drm_copy_field() to attempt copying a NULL pointer
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f49d3c9bf89d838d27dc6e392f02c1d2caa41729
f49d3c9bf89d838d27dc6e392f02c1d2caa41729 drm: Use size_t type for len variable in drm_copy_field()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/27784107cf73b13250b3b3cb7cd6a05b091cfd03
27784107cf73b13250b3b3cb7cd6a05b091cfd03 drm: Use size_t type for len variable in drm_copy_field()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/bb1b8f3e8564633453ce3c081364acd9c798fc48
bb1b8f3e8564633453ce3c081364acd9c798fc48 net: phy: Add support for 1PPS out and external timestamps
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2219eed1198d77630c03e5ee7a2c36b97e8e7e29
2219eed1198d77630c03e5ee7a2c36b97e8e7e29 net: phy: Add support for 1PPS out and external timestamps
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cfa3c1f3176c53c99a8a7933a5d981c333b9e4a9
cfa3c1f3176c53c99a8a7933a5d981c333b9e4a9 net: phy: broadcom: Add PTP support for some Broadcom PHYs.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ad969bc22efc91133ddf158a51b52e3062f34eee
ad969bc22efc91133ddf158a51b52e3062f34eee net: phy: broadcom: Add PTP support for some Broadcom PHYs.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/834e2da38cfd87ff8c7e25b540d3dc87cb49e36a
834e2da38cfd87ff8c7e25b540d3dc87cb49e36a net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e8286395c20064fb4f6b7965b1132776bfd9c07d
e8286395c20064fb4f6b7965b1132776bfd9c07d net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib
"https://gitlab.com/cki-project/kernel-ark/-/commit"/297bcb88233101e8d5062729ff3a5f989bad1c3b
297bcb88233101e8d5062729ff3a5f989bad1c3b Revert "crypto: rng - Override drivers/char/random in FIPS mode"
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9c654a172ef66ae4f0f7005c48a1d4b5a59ebe14
9c654a172ef66ae4f0f7005c48a1d4b5a59ebe14 Revert "crypto: rng - Override drivers/char/random in FIPS mode"
"https://gitlab.com/cki-project/kernel-ark/-/commit"/900f11e054896bae7b0146055698656e3d1e20a6
900f11e054896bae7b0146055698656e3d1e20a6 Revert random: Add hook to override device reads and getrandom(2)
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e2b80f6720b1a9555300dbcb9319aa32aae6b8b3
e2b80f6720b1a9555300dbcb9319aa32aae6b8b3 ARK: Remove code marking drivers as tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1dd6350807cc188cedd18a957bda06a52811fee8
1dd6350807cc188cedd18a957bda06a52811fee8 efi: x86: Set the NX-compatibility flag in the PE header
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d0d03cb7e71fd759f665cdd379f6c5ff1514ba9c
d0d03cb7e71fd759f665cdd379f6c5ff1514ba9c ARK: Remove code marking devices deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3de4d1e03f149910648b1992cd5eb25847f12df5
3de4d1e03f149910648b1992cd5eb25847f12df5 efi: libstub: ensure allocated memory to be executable
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0703db3ca6822a6321124895e593236521375921
0703db3ca6822a6321124895e593236521375921 ARK: Remove code marking devices unmaintained
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dc6d029af19ed6ce2e662ff3d76dafcbf2afacf7
dc6d029af19ed6ce2e662ff3d76dafcbf2afacf7 efi: libstub: declare DXE services table
"https://gitlab.com/cki-project/kernel-ark/-/commit"/503fe36357117c21c6b40713b962bfce5c9bd9f7
503fe36357117c21c6b40713b962bfce5c9bd9f7 rh_message: Fix function name
"https://gitlab.com/cki-project/kernel-ark/-/commit"/67c5d788f846c2d378af3094458c5a846c5fc569
67c5d788f846c2d378af3094458c5a846c5fc569 ARK: Remove code marking drivers as tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/560903275e2bd5b66560891dca030d2d71550c74
560903275e2bd5b66560891dca030d2d71550c74 Add Partner Supported taint flag to kAFS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/293c2e84887e5b72846aaea370d5ee1b3e5ba7bd
293c2e84887e5b72846aaea370d5ee1b3e5ba7bd ARK: Remove code marking devices deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c34385e711c84ae82d090af07f9d4a0ff46df165
c34385e711c84ae82d090af07f9d4a0ff46df165 Add Partner Supported taint flag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/54c05c9531d585d8ef763a2aa82568cb776cd50b
54c05c9531d585d8ef763a2aa82568cb776cd50b ARK: Remove code marking devices unmaintained
"https://gitlab.com/cki-project/kernel-ark/-/commit"/42d4bc5caab37a1d8852877cf33d43f19fb053b3
42d4bc5caab37a1d8852877cf33d43f19fb053b3 [redhat] virtio: enable virtio-mem on x86-64 as tech-preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/606648da31d907d2963b0da15a0dbdf0a4a20c2d
606648da31d907d2963b0da15a0dbdf0a4a20c2d rh_message: Fix function name
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7666228ad95c542cc3ad77ab277f5473300da910
7666228ad95c542cc3ad77ab277f5473300da910 kabi: Add kABI macros for enum type
"https://gitlab.com/cki-project/kernel-ark/-/commit"/11afe808e8c6c9e619d0918b86acaea0f64bfaf2
11afe808e8c6c9e619d0918b86acaea0f64bfaf2 Add Partner Supported taint flag to kAFS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4882e00ddae0812c9bd0724b012c57e35a0c177c
4882e00ddae0812c9bd0724b012c57e35a0c177c kabi: expand and clarify documentation of aux structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2088f8a417a4371c665e31b8e8aa1f55946ba530
2088f8a417a4371c665e31b8e8aa1f55946ba530 Add Partner Supported taint flag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/09a2692f0434126e775aafbd0999b607a34b4a0d
09a2692f0434126e775aafbd0999b607a34b4a0d kabi: introduce RH_KABI_USE_AUX_PTR
"https://gitlab.com/cki-project/kernel-ark/-/commit"/73ffe1864687cb7aec3ad4b0d437ded5454aba58
73ffe1864687cb7aec3ad4b0d437ded5454aba58 [redhat] virtio: enable virtio-mem on x86-64 as tech-preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6bade0092768e5ecef1c09c6492e8bffdaf3cd5c
6bade0092768e5ecef1c09c6492e8bffdaf3cd5c kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
"https://gitlab.com/cki-project/kernel-ark/-/commit"/08e190c2b9e46931d308fe72d12178ebdc4e8a67
08e190c2b9e46931d308fe72d12178ebdc4e8a67 kabi: Add kABI macros for enum type
"https://gitlab.com/cki-project/kernel-ark/-/commit"/64d41536572549ddf263588cb346bd697573feb4
64d41536572549ddf263588cb346bd697573feb4 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2d1b081c21800ba6ab4878b191487b8f2c988bfe
2d1b081c21800ba6ab4878b191487b8f2c988bfe kabi: expand and clarify documentation of aux structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2c9a24349fdad13335e49d7241b28807a54450d0
2c9a24349fdad13335e49d7241b28807a54450d0 kabi: use fixed field name for extended part
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a32b63727a0d0b5607988ece626992df0531784b
a32b63727a0d0b5607988ece626992df0531784b kabi: introduce RH_KABI_USE_AUX_PTR
"https://gitlab.com/cki-project/kernel-ark/-/commit"/25b7aa3cdc0e601710016610de3d8c7114f20348
25b7aa3cdc0e601710016610de3d8c7114f20348 kabi: fix dereference in RH_KABI_CHECK_EXT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/826f81a4f5d1f0fdb48dc5bcb9ef4beac6d8d54e
826f81a4f5d1f0fdb48dc5bcb9ef4beac6d8d54e kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0344ee85069647dbde70238891540dee8e349af9
0344ee85069647dbde70238891540dee8e349af9 kabi: fix RH_KABI_SET_SIZE macro
"https://gitlab.com/cki-project/kernel-ark/-/commit"/02bd995401e22bf6cbf686a831f5da925b32d92b
02bd995401e22bf6cbf686a831f5da925b32d92b kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2267b9e80e4ad705223603b3bde518294a9aeec7
2267b9e80e4ad705223603b3bde518294a9aeec7 kabi: expand and clarify documentation
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fe69cc77b57d5282c92302fdefb5915aae5db056
fe69cc77b57d5282c92302fdefb5915aae5db056 kabi: use fixed field name for extended part
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5131f69f020f5cd94266ed93b00af1bb23ec29d6
5131f69f020f5cd94266ed93b00af1bb23ec29d6 kabi: make RH_KABI_USE replace any number of reserved fields
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ed56c3b27b4488ba953a72d9346c184c38db39fb
ed56c3b27b4488ba953a72d9346c184c38db39fb kabi: fix dereference in RH_KABI_CHECK_EXT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/321af78304c6ca855a18377517ef60aa16b2195c
321af78304c6ca855a18377517ef60aa16b2195c kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ad17c8617a33b2703529435f481a294e18d02629
ad17c8617a33b2703529435f481a294e18d02629 kabi: fix RH_KABI_SET_SIZE macro
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1db4145dd2308658db8b1c91abe92bc4a6cf4044
1db4145dd2308658db8b1c91abe92bc4a6cf4044 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0ad9e286ee3f5a52cd0656d8079e76fd8cbcc0fd
0ad9e286ee3f5a52cd0656d8079e76fd8cbcc0fd kabi: expand and clarify documentation
"https://gitlab.com/cki-project/kernel-ark/-/commit"/48979b4d6d6a9b49fb89bd855df79ba200116c5c
48979b4d6d6a9b49fb89bd855df79ba200116c5c kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4a836bbd945035b06ca32937fc9a817f7b13a46e
4a836bbd945035b06ca32937fc9a817f7b13a46e kabi: make RH_KABI_USE replace any number of reserved fields
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2a58ec3398087c3b9354c91995911b84e31c79e2
2a58ec3398087c3b9354c91995911b84e31c79e2 kabi: introduce RH_KABI_ADD_MODIFIER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5fffe63910b13be86ca13c9ad63f447b3f0441f3
5fffe63910b13be86ca13c9ad63f447b3f0441f3 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6450dbfc6e34412d69bb7eba28f7197273f72977
6450dbfc6e34412d69bb7eba28f7197273f72977 kabi: Include kconfig.h
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8426a1fc281ad12e8c7bc3de49bc8f4bdec3519
b8426a1fc281ad12e8c7bc3de49bc8f4bdec3519 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cc360c281cef618c907581a27d20c3b8663f28bf
cc360c281cef618c907581a27d20c3b8663f28bf kabi: macros for intentional kABI breakage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5b1a2d9ee544433a8a797e8c6b81aa9a909e7708
5b1a2d9ee544433a8a797e8c6b81aa9a909e7708 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/96fe3a2102245afff134179749632e43a61b5e79
96fe3a2102245afff134179749632e43a61b5e79 kabi: fix the note about terminating semicolon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/486165ce7c650b93b1b84c45a759174c3887fe6a
486165ce7c650b93b1b84c45a759174c3887fe6a kabi: introduce RH_KABI_ADD_MODIFIER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b3f9663f4c118356c5c81c4e949a34c9ab213169
b3f9663f4c118356c5c81c4e949a34c9ab213169 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a46f22c3c6e3ad9edbc3f78509efdeb47991ee3c
a46f22c3c6e3ad9edbc3f78509efdeb47991ee3c kabi: Include kconfig.h
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b42094814c021f6d7bd1b5690287bf56b338cea7
b42094814c021f6d7bd1b5690287bf56b338cea7 pci.h: Fix static include
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d6621702d0f89ecbfb8e304751a76c74cd8dcf0
4d6621702d0f89ecbfb8e304751a76c74cd8dcf0 kabi: macros for intentional kABI breakage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/18d0ae2d0617c5cd3e02de31b66bd19643b6abba
18d0ae2d0617c5cd3e02de31b66bd19643b6abba drivers/pci/pci-driver.c: Fix if/ifdef typo
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7ed5d15ee9affb0ba9f14358d146f53358d172cb
7ed5d15ee9affb0ba9f14358d146f53358d172cb kabi: fix the note about terminating semicolon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9450ab5ee2d33d86b295012325a7a29fea22d786
9450ab5ee2d33d86b295012325a7a29fea22d786 kernel/rh_taint.c: Update to new messaging
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9e752f584f27b08df8231e1deba324b110087cf9
9e752f584f27b08df8231e1deba324b110087cf9 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/56316bdde815273ec7781c2f3d140e5151d43011
56316bdde815273ec7781c2f3d140e5151d43011 Enable e1000 in rhel9 as unsupported
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5b88aeaac5f78dd57154404f6978e6554b3ae441
5b88aeaac5f78dd57154404f6978e6554b3ae441 pci.h: Fix static include
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a30035439c7f1eb7a8423028785c1f8b85527ce5
a30035439c7f1eb7a8423028785c1f8b85527ce5 redhat: Add mark_driver_deprecated()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0f5dfe4100dbba5ddfd735a2f6be0f164017dc2a
0f5dfe4100dbba5ddfd735a2f6be0f164017dc2a drivers/pci/pci-driver.c: Fix if/ifdef typo
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ebcc181320aa5e45a7339d612a50c5689feccfb8
ebcc181320aa5e45a7339d612a50c5689feccfb8 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0b1bce3c125f511862e4036f14720a76969ffb40
0b1bce3c125f511862e4036f14720a76969ffb40 kernel/rh_taint.c: Update to new messaging
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7773979a9b7e8be1a0c6b97e10c428ce9912c7ec
7773979a9b7e8be1a0c6b97e10c428ce9912c7ec [fs] dax: mark tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a4040a132062ec1629576c1b366ebd485bd72ceb
a4040a132062ec1629576c1b366ebd485bd72ceb Enable e1000 in rhel9 as unsupported
"https://gitlab.com/cki-project/kernel-ark/-/commit"/189ff487dd93739bd4aab49579dbe7a3bdb8f635
189ff487dd93739bd4aab49579dbe7a3bdb8f635 [scsi] megaraid_sas: re-add certain pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2453756c41a54cf2866e22b4fcb2037e4054cd18
2453756c41a54cf2866e22b4fcb2037e4054cd18 redhat: Add mark_driver_deprecated()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/64c18659adb15e5b6d7e3dfc4870536d900973e5
64c18659adb15e5b6d7e3dfc4870536d900973e5 crypto: rng - Override drivers/char/random in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c1e1bfe922c5f307e1455442491a1e16cf53ae23
c1e1bfe922c5f307e1455442491a1e16cf53ae23 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a97482cfa0ecf854fc3e0a89b7d61d509213e3f1
a97482cfa0ecf854fc3e0a89b7d61d509213e3f1 RHEL: disable io_uring support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/23e922723aa8ec895924b33a13ed4968d71133e9
23e922723aa8ec895924b33a13ed4968d71133e9 [fs] dax: mark tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/68c5ec6b68d4b7c2e66ad6658307b3c1afe0720c
68c5ec6b68d4b7c2e66ad6658307b3c1afe0720c bpf: Fix unprivileged_bpf_disabled setup
"https://gitlab.com/cki-project/kernel-ark/-/commit"/46e9f11f30f82cbb25e07b708dfba3ca2952dc2d
46e9f11f30f82cbb25e07b708dfba3ca2952dc2d [scsi] megaraid_sas: re-add certain pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2655a0d712d52ccdb1e7ad3c016f56600c471d3b
2655a0d712d52ccdb1e7ad3c016f56600c471d3b nvme: nvme_mpath_init remove multipath check
"https://gitlab.com/cki-project/kernel-ark/-/commit"/427c8a54adcb92826faca4c40ef4591fe87e2fdf
427c8a54adcb92826faca4c40ef4591fe87e2fdf crypto: rng - Override drivers/char/random in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f9c16a2ef0b3d319d29c42af28f747f7a0901964
f9c16a2ef0b3d319d29c42af28f747f7a0901964 team: mark team driver as deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/432e53043aac697b1dd255b1157dcc3b350304d5
432e53043aac697b1dd255b1157dcc3b350304d5 random: Add hook to override device reads and getrandom(2)
"https://gitlab.com/cki-project/kernel-ark/-/commit"/928c570f34497a7cb5eb4f94d682f755c2886f74
928c570f34497a7cb5eb4f94d682f755c2886f74 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8954612d151d4d9df5c836e43716043740eadd1e
8954612d151d4d9df5c836e43716043740eadd1e RHEL: disable io_uring support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/40d7ab62b8502e274954c1a3a423cafe68b528a9
40d7ab62b8502e274954c1a3a423cafe68b528a9 wireguard: disable in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd2a9582932dad09ab72775e0a0761bd7e00c134
dd2a9582932dad09ab72775e0a0761bd7e00c134 bpf: Fix unprivileged_bpf_disabled setup
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f172cefe3e71038d0acc1c28f3bbdd6238fc5fc5
f172cefe3e71038d0acc1c28f3bbdd6238fc5fc5 nvme: decouple basic ANA log page re-read support from native multipathing
"https://gitlab.com/cki-project/kernel-ark/-/commit"/429d0085ba44747e429901ff041b719bdde43999
429d0085ba44747e429901ff041b719bdde43999 nvme: nvme_mpath_init remove multipath check
"https://gitlab.com/cki-project/kernel-ark/-/commit"/06e12477d939ffbcc475567b6ce8f783a5e87f0b
06e12477d939ffbcc475567b6ce8f783a5e87f0b nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d4341ffbcd27858a3894a564fc8c45e3ec1f934e
d4341ffbcd27858a3894a564fc8c45e3ec1f934e team: mark team driver as deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/afe6d4ee112133fbb8128cf7108aa2025bce5ce7
afe6d4ee112133fbb8128cf7108aa2025bce5ce7 nvme: Return BLK_STS_TARGET if the DNR bit is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5159b2703030a3ef6e0c032e49928b8f09e27539
5159b2703030a3ef6e0c032e49928b8f09e27539 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
"https://gitlab.com/cki-project/kernel-ark/-/commit"/92ba1e9dcd9616332c128693e7643d1afa285399
92ba1e9dcd9616332c128693e7643d1afa285399 wireguard: mark as Tech Preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4411b9576e68febd80fde982d03bd5aa76b4b152
4411b9576e68febd80fde982d03bd5aa76b4b152 wireguard: disable in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9665d1132124b244a214203c267a516fdd3a9779
9665d1132124b244a214203c267a516fdd3a9779 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1bfb985a06888ef35ee46c343a27ffe3aca9ab21
1bfb985a06888ef35ee46c343a27ffe3aca9ab21 nvme: decouple basic ANA log page re-read support from native multipathing
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8e3b85aeeb3934dc8898e3d2dda0e2cf9cff8e7a
8e3b85aeeb3934dc8898e3d2dda0e2cf9cff8e7a redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0bbfff8de52ae37e1cb1d8b6098f696c537bf0c8
0bbfff8de52ae37e1cb1d8b6098f696c537bf0c8 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1953464e886a3725e496ea8c04d8c7f87460e8d1
1953464e886a3725e496ea8c04d8c7f87460e8d1 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5182400058ee24c80c0a74b7f374443fed608835
5182400058ee24c80c0a74b7f374443fed608835 nvme: Return BLK_STS_TARGET if the DNR bit is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8136ba550e96d039cb7422c0f12a56814d7d0d93
8136ba550e96d039cb7422c0f12a56814d7d0d93 arch/x86: Remove vendor specific CPU ID checks
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2b0ee664c814ffa68e187ffa35048ea89a4b61d4
2b0ee664c814ffa68e187ffa35048ea89a4b61d4 wireguard: mark as Tech Preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f1bd02246b1f14e28fc1ff733c42fa4b982482c6
f1bd02246b1f14e28fc1ff733c42fa4b982482c6 redhat: Replace hardware.redhat.com link in Unsupported message
"https://gitlab.com/cki-project/kernel-ark/-/commit"/53a9a8f64598c13b8c3814299bf5e7e70dfe4c07
53a9a8f64598c13b8c3814299bf5e7e70dfe4c07 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7777c4ffee3a7586cd87dc19a09b0ea173bc0dc3
7777c4ffee3a7586cd87dc19a09b0ea173bc0dc3 x86: Fix compile issues with rh_check_supported()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7f12735246f7c2d206bbf09e9feb6f6b4856ad99
7f12735246f7c2d206bbf09e9feb6f6b4856ad99 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/238b93e5cd7d3684b6d2376e00cfb8ccb8d59e21
238b93e5cd7d3684b6d2376e00cfb8ccb8d59e21 KEYS: Make use of platform keyring for module signature verify
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ac57ad1ea3a93ddc6fc0bd05423db634918ee7c6
ac57ad1ea3a93ddc6fc0bd05423db634918ee7c6 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
"https://gitlab.com/cki-project/kernel-ark/-/commit"/882731fcbb239afcc190d9b6bd1fe456036b7a23
882731fcbb239afcc190d9b6bd1fe456036b7a23 Input: rmi4 - remove the need for artificial IRQ in case of HID
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d64181b2a06586655862c991f401ce844eee8298
d64181b2a06586655862c991f401ce844eee8298 arch/x86: Remove vendor specific CPU ID checks
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d0d1a8205a964b368937887610eb08eec789cd40
d0d1a8205a964b368937887610eb08eec789cd40 ARM: tegra: usb no reset
"https://gitlab.com/cki-project/kernel-ark/-/commit"/790f218b78ab63e230542fffad4d1a91f5475c8a
790f218b78ab63e230542fffad4d1a91f5475c8a redhat: Replace hardware.redhat.com link in Unsupported message
"https://gitlab.com/cki-project/kernel-ark/-/commit"/20e25a4ca27e09a60c89d8b868862b8fb0fa04fc
20e25a4ca27e09a60c89d8b868862b8fb0fa04fc arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/33e3f878b0c87771cf834cfe279db624b1158b24
33e3f878b0c87771cf834cfe279db624b1158b24 x86: Fix compile issues with rh_check_supported()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f977c488b11f42a2ee318432a8c05243e4c534dc
f977c488b11f42a2ee318432a8c05243e4c534dc redhat: rh_kabi: deduplication friendly structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b56a78cf03cbcfef163adfd82716b4ba0b40a86f
b56a78cf03cbcfef163adfd82716b4ba0b40a86f KEYS: Make use of platform keyring for module signature verify
"https://gitlab.com/cki-project/kernel-ark/-/commit"/66c5f613c2052a4ab89df456b24c32cef12fd888
66c5f613c2052a4ab89df456b24c32cef12fd888 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/813a5542d4ce3e7eda0d3d6812a8cba943fb3177
813a5542d4ce3e7eda0d3d6812a8cba943fb3177 Input: rmi4 - remove the need for artificial IRQ in case of HID
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b11a35257443a97c090749e452fa5f85004ace62
b11a35257443a97c090749e452fa5f85004ace62 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c615d6064b8134fed057af1553f1c0ac3628d9bc
c615d6064b8134fed057af1553f1c0ac3628d9bc ARM: tegra: usb no reset
"https://gitlab.com/cki-project/kernel-ark/-/commit"/702c426ebc4482e4001987137cd7e61cb0b4a0dd
702c426ebc4482e4001987137cd7e61cb0b4a0dd redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/908ea0f27d157b1788112d94df2817059a6b2fa0
908ea0f27d157b1788112d94df2817059a6b2fa0 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9a993d0486df8ad373406fc75316415d7fc31980
9a993d0486df8ad373406fc75316415d7fc31980 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
"https://gitlab.com/cki-project/kernel-ark/-/commit"/aa613dad25335414cd0d32867727a408ecf20e42
aa613dad25335414cd0d32867727a408ecf20e42 redhat: rh_kabi: deduplication friendly structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dedfed9e3eb6567a0fbd1ceb1ed911652c36b82f
dedfed9e3eb6567a0fbd1ceb1ed911652c36b82f redhat: rh_kabi: Add macros to size and extend structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4769c178e9a353276e3ef76e9ea547de9b3bc2b7
4769c178e9a353276e3ef76e9ea547de9b3bc2b7 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e9c1f4ebb89cb13dcbe37b36161119d5f0815341
e9c1f4ebb89cb13dcbe37b36161119d5f0815341 Removing Obsolete hba pci-ids from rhel8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/549156eee1c19a8fe0f7f6c9601382f417b3082c
549156eee1c19a8fe0f7f6c9601382f417b3082c redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ca80b107b87154535579dc547dc2ec3b57fd4fc7
ca80b107b87154535579dc547dc2ec3b57fd4fc7 mptsas: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/33401d282389260a2b359f7c1bed052c0dfe2987
33401d282389260a2b359f7c1bed052c0dfe2987 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/842ab37c51fb596dc79f121d949ca27df3bfcdfe
842ab37c51fb596dc79f121d949ca27df3bfcdfe mptsas: Taint kernel if mptsas is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c7a1bfab6c7701bc9516e15f2ccc6fcfcf7912d5
c7a1bfab6c7701bc9516e15f2ccc6fcfcf7912d5 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ffc428d91c206ddee3bc1c058d3c4638cf37c943
ffc428d91c206ddee3bc1c058d3c4638cf37c943 mptspi: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/86e016a709b00970a169c68f378bdcfe585d80ad
86e016a709b00970a169c68f378bdcfe585d80ad redhat: rh_kabi: Add macros to size and extend structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4a484dcfac08213f22189fa78e072a0d4b340dc5
4a484dcfac08213f22189fa78e072a0d4b340dc5 qla2xxx: Remove PCI IDs of deprecated adapter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b22776e33481465be9eb59ac0cc85fc51f76ba76
b22776e33481465be9eb59ac0cc85fc51f76ba76 Removing Obsolete hba pci-ids from rhel8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/943e60f23d0326aa311081b7d105a1bb630c6376
943e60f23d0326aa311081b7d105a1bb630c6376 be2iscsi: remove unsupported device IDs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c3addc5623e7e93533055761d7c1789cbac21bf
1c3addc5623e7e93533055761d7c1789cbac21bf mptsas: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/108763b69a277b58651bbbeace84d5298dd8e7ad
108763b69a277b58651bbbeace84d5298dd8e7ad mptspi: Taint kernel if mptspi is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7688d713816b18e54648441aefd02bd93984bf76
7688d713816b18e54648441aefd02bd93984bf76 mptsas: Taint kernel if mptsas is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c072738a87ae92bc981d04fe97f84c71ee8e0e28
c072738a87ae92bc981d04fe97f84c71ee8e0e28 hpsa: remove old cciss-based smartarray pci ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/25c8ac1b75f0c0118e57900f6100f440597e7ebd
25c8ac1b75f0c0118e57900f6100f440597e7ebd mptspi: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2590015e16eadf3496a922ec236e1499b27ae77e
2590015e16eadf3496a922ec236e1499b27ae77e qla4xxx: Remove deprecated PCI IDs from RHEL 8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8278585372cefe8b6ad20d987816d737b111d96d
8278585372cefe8b6ad20d987816d737b111d96d qla2xxx: Remove PCI IDs of deprecated adapter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a0f45ba3e055f542b4a463f76bfb380e8ebf1818
a0f45ba3e055f542b4a463f76bfb380e8ebf1818 aacraid: Remove depreciated device and vendor PCI id's
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c91bcef9fd68905731ccfa7efdda5d74b973caba
c91bcef9fd68905731ccfa7efdda5d74b973caba be2iscsi: remove unsupported device IDs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1bd706566636451069f5422d673430cd992f2532
1bd706566636451069f5422d673430cd992f2532 megaraid_sas: remove deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/af1241917c0ae2fa5e08a32873681ea975085a19
af1241917c0ae2fa5e08a32873681ea975085a19 mptspi: Taint kernel if mptspi is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c804d4966ceaddf18cedc20b1f7533a0f6671c2b
c804d4966ceaddf18cedc20b1f7533a0f6671c2b mpt*: remove certain deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6754ff494fdda25c0311b05beee0c7ace0eb372c
6754ff494fdda25c0311b05beee0c7ace0eb372c hpsa: remove old cciss-based smartarray pci ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/69f05b79436dd60b86978464da07e7e7442a42f7
69f05b79436dd60b86978464da07e7e7442a42f7 kernel: add SUPPORT_REMOVED kernel taint
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e6c319872de4c7cc5e78d632e696d8ff7fab3a61
e6c319872de4c7cc5e78d632e696d8ff7fab3a61 qla4xxx: Remove deprecated PCI IDs from RHEL 8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a1a08e32ffeabb14b4a825b19e59db7237d9605f
a1a08e32ffeabb14b4a825b19e59db7237d9605f Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8cfc9f24c0d4c7fd7679e8a08858d14875b8bf4f
8cfc9f24c0d4c7fd7679e8a08858d14875b8bf4f aacraid: Remove depreciated device and vendor PCI id's
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4ef84a98a33b7aef67b45aa45f2229065507355a
4ef84a98a33b7aef67b45aa45f2229065507355a Add option of 13 for FORCE_MAX_ZONEORDER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/61bf2279df86ea163933f511f75b5aef765881f5
61bf2279df86ea163933f511f75b5aef765881f5 megaraid_sas: remove deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7c5d123153f30396adfb02346055f106344c7c46
7c5d123153f30396adfb02346055f106344c7c46 s390: Lock down the kernel when the IPL secure flag is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/60cb319396b1b48a0b9919dcef9679b864c45d02
60cb319396b1b48a0b9919dcef9679b864c45d02 mpt*: remove certain deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/97e148ffa5809c2fd20a861a76951c159d4517ef
97e148ffa5809c2fd20a861a76951c159d4517ef efi: Lock down the kernel if booted in secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/42deef4cc4fcc2dcdf01e16a81f4f1e47312a395
42deef4cc4fcc2dcdf01e16a81f4f1e47312a395 kernel: add SUPPORT_REMOVED kernel taint
"https://gitlab.com/cki-project/kernel-ark/-/commit"/29a9cd679f3a8bf4ca03b02340f34b7771e9d9a8
29a9cd679f3a8bf4ca03b02340f34b7771e9d9a8 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/145db12b70f0030eca32db1304ed9ae8035784df
145db12b70f0030eca32db1304ed9ae8035784df Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0e6b5c7253ec942041cbaba2fabd469eb762656c
0e6b5c7253ec942041cbaba2fabd469eb762656c security: lockdown: expose a hook to lock the kernel down
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3bc845c34105ea73ab2a62e0fb168a13ebf1b59e
3bc845c34105ea73ab2a62e0fb168a13ebf1b59e Add option of 13 for FORCE_MAX_ZONEORDER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/75f2c9b1e73ae9c9e8a9d786fb8c329f90af268f
75f2c9b1e73ae9c9e8a9d786fb8c329f90af268f Make get_cert_list() use efi_status_to_str() to print error messages.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c1096ca767efef792b372a27228751ee3bec193
1c1096ca767efef792b372a27228751ee3bec193 s390: Lock down the kernel when the IPL secure flag is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4b674e736daf574690e932b1bf88971f46d6139e
4b674e736daf574690e932b1bf88971f46d6139e Add efi_status_to_str() and rework efi_status_to_err().
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fb21f744fec1e0ee11e1b8800bba5e36560d8bbb
fb21f744fec1e0ee11e1b8800bba5e36560d8bbb efi: Lock down the kernel if booted in secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a26673c1d4e36e451f59c7a762c490915bc19fe1
a26673c1d4e36e451f59c7a762c490915bc19fe1 Add support for deprecating processors
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cf5d84822d4588a372605c5ced5c7a1dd33a4ab6
cf5d84822d4588a372605c5ced5c7a1dd33a4ab6 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/95a283c2ae158ad7c76d54fa8e84489d81e578d2
95a283c2ae158ad7c76d54fa8e84489d81e578d2 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f269b888b4084812c17809294866ef63f8184357
f269b888b4084812c17809294866ef63f8184357 security: lockdown: expose a hook to lock the kernel down
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f3db3010cd49613ec53e4932dc01bf29d279d58f
f3db3010cd49613ec53e4932dc01bf29d279d58f iommu/arm-smmu: workaround DMA mode issues
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c401b8a7f05b3cd1465e7216a953b15024752868
c401b8a7f05b3cd1465e7216a953b15024752868 Make get_cert_list() use efi_status_to_str() to print error messages.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/64bdf12240ced4558c729ac52738801173083f7f
64bdf12240ced4558c729ac52738801173083f7f rh_kabi: introduce RH_KABI_EXCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/223fc198df89bdf21bd00932332b02edf33256c2
223fc198df89bdf21bd00932332b02edf33256c2 Add efi_status_to_str() and rework efi_status_to_err().
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3c0665356e5d7846172ae1461d486cad6a9c7811
3c0665356e5d7846172ae1461d486cad6a9c7811 ipmi: do not configure ipmi for HPE m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c1171cff25f338ad37ebe97718455dbfd9ae8fb8
c1171cff25f338ad37ebe97718455dbfd9ae8fb8 Add support for deprecating processors
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2d7c49375de3e95a660ddfcf009eea7e4bfc1124
2d7c49375de3e95a660ddfcf009eea7e4bfc1124 kABI: Add generic kABI macros to use for kABI workarounds
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c9a4245f6e79c18e62eb942ba2c8b5d9221285b1
c9a4245f6e79c18e62eb942ba2c8b5d9221285b1 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7f006d1045542f6d04fa298c056277f148774d45
7f006d1045542f6d04fa298c056277f148774d45 add pci_hw_vendor_status()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d759b8a3bcedf22edd0b870084f1a22fd9749eb
0d759b8a3bcedf22edd0b870084f1a22fd9749eb iommu/arm-smmu: workaround DMA mode issues
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ffad7428f5a35769ea19c3df48c61ab91db1c3b6
ffad7428f5a35769ea19c3df48c61ab91db1c3b6 ahci: thunderx2: Fix for errata that affects stop engine
"https://gitlab.com/cki-project/kernel-ark/-/commit"/24bda23e8716060e54cbc13ee86c86c382a66065
24bda23e8716060e54cbc13ee86c86c382a66065 rh_kabi: introduce RH_KABI_EXCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f22a0df57674d86ba00da175b55546fc9cc34c8
1f22a0df57674d86ba00da175b55546fc9cc34c8 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/67f71c4aada8227887991a46bab69948cc85eba3
67f71c4aada8227887991a46bab69948cc85eba3 ipmi: do not configure ipmi for HPE m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f6ce3b23933bb1744946bccca018d0f4b858238e
f6ce3b23933bb1744946bccca018d0f4b858238e bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ded74330da41e23315e34648f7fc8d39a2568176
ded74330da41e23315e34648f7fc8d39a2568176 kABI: Add generic kABI macros to use for kABI workarounds
"https://gitlab.com/cki-project/kernel-ark/-/commit"/513d222f9beac0eb569296f893d100142d2f1c51
513d222f9beac0eb569296f893d100142d2f1c51 add Red Hat-specific taint flags
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1efc2d677c836b7292a8560b80897a629d84d0f6
1efc2d677c836b7292a8560b80897a629d84d0f6 add pci_hw_vendor_status()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1967fcc81b7027b23c4a2162e7b73c4339051a37
1967fcc81b7027b23c4a2162e7b73c4339051a37 tags.sh: Ignore redhat/rpm
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4fb040974900270475a07001061f8071e6f5a6d4
4fb040974900270475a07001061f8071e6f5a6d4 ahci: thunderx2: Fix for errata that affects stop engine
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2e270d08e65775039d51b8e22ae60c0aa0c83dc8
2e270d08e65775039d51b8e22ae60c0aa0c83dc8 put RHEL info into generated headers
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d5115ef5b889f58803e19d3cfb9608b619e7727
0d5115ef5b889f58803e19d3cfb9608b619e7727 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f07fe49acc0ce68f6c225a5cedafd3d2990dab83
f07fe49acc0ce68f6c225a5cedafd3d2990dab83 acpi: prefer booting with ACPI over DTS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/25bc8d05cd59813ac92606f9847f438aa99a5b6f
25bc8d05cd59813ac92606f9847f438aa99a5b6f bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ca6693982c21536f3b802b370a3d7d35abd6322c
ca6693982c21536f3b802b370a3d7d35abd6322c aarch64: acpi scan: Fix regression related to X-Gene UARTs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/02daa2d82f608af7f5a598fcbb98a0e21d69a016
02daa2d82f608af7f5a598fcbb98a0e21d69a016 add Red Hat-specific taint flags
"https://gitlab.com/cki-project/kernel-ark/-/commit"/64bbcddb90fb1fbbb97e8d5c775827371a5fcfc5
64bbcddb90fb1fbbb97e8d5c775827371a5fcfc5 ACPI / irq: Workaround firmware issue on X-Gene based m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/900ac5717632828c02aa72c37c152981a0b95980
900ac5717632828c02aa72c37c152981a0b95980 tags.sh: Ignore redhat/rpm
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2225061bb45d85f49e5da40437c18663a0c9cae8
2225061bb45d85f49e5da40437c18663a0c9cae8 modules: add rhelversion MODULE_INFO tag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/475f369a5033c62d6265e848198134f2c1674d3b
475f369a5033c62d6265e848198134f2c1674d3b put RHEL info into generated headers
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a0057e4372f13ea55c2810d33fc237d885bd19c1
a0057e4372f13ea55c2810d33fc237d885bd19c1 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b4a395da7eae040443d5e479542cab61a48daa20
b4a395da7eae040443d5e479542cab61a48daa20 acpi: prefer booting with ACPI over DTS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/feff9171ce9f6035baa36dc29ccdc101ec2d3eee
feff9171ce9f6035baa36dc29ccdc101ec2d3eee Add Red Hat tainting
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c924dd02281351cfe6370dc3e1c4492d529a584b
c924dd02281351cfe6370dc3e1c4492d529a584b aarch64: acpi scan: Fix regression related to X-Gene UARTs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/900cfefab1156d184d6911e375d4aa152891934e
900cfefab1156d184d6911e375d4aa152891934e Introduce CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/945ab1ffd1efe48266687fd1c128673ae385b92d
945ab1ffd1efe48266687fd1c128673ae385b92d ACPI / irq: Workaround firmware issue on X-Gene based m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/57e43effa27009c0ca1d82038b4ddf9e4ee39dd9
57e43effa27009c0ca1d82038b4ddf9e4ee39dd9 Pull the RHEL version defines out of the Makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/88c08781d4fa48fbf211af7dfa0d4e06ad7de2e7
88c08781d4fa48fbf211af7dfa0d4e06ad7de2e7 modules: add rhelversion MODULE_INFO tag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9b0e96649669d4444095ca62622a71941acead62
9b0e96649669d4444095ca62622a71941acead62 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2c5fdd51da07e24e2f5ccc720b418963603cd9bd
2c5fdd51da07e24e2f5ccc720b418963603cd9bd Add Red Hat tainting
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7c7fae92e76b833100147f74ee302dd308dd6089
7c7fae92e76b833100147f74ee302dd308dd6089 Introduce CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/48a648d1794cac8e885afccb97d27d2b82891a9b
48a648d1794cac8e885afccb97d27d2b82891a9b Pull the RHEL version defines out of the Makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d50756cbca2feb1911861c046621161d4d8269a
0d50756cbca2feb1911861c046621161d4d8269a [initial commit] Add Red Hat variables in the top level makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9426105b269790bd4fe1bda516f48df915ae7ab2
9426105b269790bd4fe1bda516f48df915ae7ab2 [initial commit] Add Red Hat variables in the top level makefile

View File

@ -29,6 +29,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
@ -77,6 +78,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI=y
# CONFIG_ACQUIRE_WDT is not set
@ -270,6 +272,7 @@ CONFIG_ARCH_BCM2835=y
# CONFIG_ARCH_BCM_5301X is not set
# CONFIG_ARCH_BCM_53573 is not set
# CONFIG_ARCH_BCM_63XX is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BCM_CYGNUS is not set
# CONFIG_ARCH_BCM_HR2 is not set
# CONFIG_ARCH_BCM_IPROC is not set
@ -292,11 +295,13 @@ CONFIG_ARCH_LAYERSCAPE=y
# CONFIG_ARCH_LG1K is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
# CONFIG_ARCH_MSM8909 is not set
# CONFIG_ARCH_MSM8916 is not set
# CONFIG_ARCH_MSTARV7 is not set
CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
@ -311,6 +316,7 @@ CONFIG_ARCH_ROCKCHIP=y
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SPRD is not set
# CONFIG_ARCH_SUNPLUS is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_SYNQUACER=y
CONFIG_ARCH_TEGRA_132_SOC=y
@ -347,6 +353,7 @@ CONFIG_ARM64_ERRATUM_1463225=y
CONFIG_ARM64_ERRATUM_1508412=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_1902691=y
CONFIG_ARM64_ERRATUM_2038923=y
# CONFIG_ARM64_ERRATUM_2051678 is not set
@ -358,6 +365,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@ -441,6 +449,7 @@ CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SBSA_WATCHDOG=m
CONFIG_ARM_SCMI_CPUFREQ=m
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
@ -744,6 +753,7 @@ CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -1208,6 +1218,7 @@ CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORESIGHT_CATU=m
@ -1304,10 +1315,11 @@ CONFIG_CRYPTO_AES_ARM=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
CONFIG_CRYPTO_BLAKE2S_ARM=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1416,12 +1428,15 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_ARM64_CE=m
CONFIG_CRYPTO_GHASH_ARM_CE=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1447,6 +1462,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_NEON=y
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1636,6 +1653,7 @@ CONFIG_DHT11=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
CONFIG_DM9051=m
CONFIG_DM9102=m
@ -2660,6 +2678,7 @@ CONFIG_HISI_THERMAL=m
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3693,7 +3712,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4903,6 +4922,7 @@ CONFIG_N_HDLC=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -5047,6 +5067,7 @@ CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
CONFIG_OMAP2PLUS_MBOX=m
CONFIG_OMAP_DM_TIMER=y
# CONFIG_OMAP_GPMC_DEBUG is not set
CONFIG_OMAP_GPMC=y
CONFIG_OMAP_MBOX_KFIFO_SIZE=256
@ -5578,6 +5599,7 @@ CONFIG_PVPANIC_PCI=m
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
# CONFIG_PWM_CLK is not set
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
@ -5587,6 +5609,7 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_OMAP_DMTIMER is not set
CONFIG_PWM_PCA9685=m
CONFIG_PWM_RASPBERRYPI_POE=m
CONFIG_PWM_ROCKCHIP=m
@ -5634,6 +5657,7 @@ CONFIG_QCOM_GSBI=y
CONFIG_QCOM_HFPLL=m
CONFIG_QCOM_HIDMA=m
CONFIG_QCOM_HIDMA_MGMT=m
# CONFIG_QCOM_ICC_BWMON is not set
CONFIG_QCOM_IOMMU=y
CONFIG_QCOM_IPA=m
# CONFIG_QCOM_IPCC is not set
@ -5763,6 +5787,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
@ -6481,6 +6506,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -7430,6 +7456,7 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -7677,6 +7704,7 @@ CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA210_ADMA=m
CONFIG_TEGRA210_EMC=m
@ -8021,12 +8049,14 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
CONFIG_UNWINDER_ARM=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4_NET=m
CONFIG_USB4=y
CONFIG_USB_ACM=m

View File

@ -11,6 +11,7 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_A64FX_DIAG is not set
# CONFIG_ABP060MG is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_ACORN_PARTITION is not set
@ -57,6 +58,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_TAD is not set
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI=y
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
@ -222,6 +224,7 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
CONFIG_ARCH_BCM_IPROC=y
# CONFIG_ARCH_BERLIN is not set
# CONFIG_ARCH_BITMAIN is not set
@ -237,6 +240,7 @@ CONFIG_ARCH_HISI=y
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
# CONFIG_ARCH_MXC is not set
# CONFIG_ARCH_NPCM is not set
CONFIG_ARCH_QCOM=y
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
@ -293,6 +297,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@ -337,6 +342,7 @@ CONFIG_ARM_PMU=y
# CONFIG_ARM_QCOM_CPUFREQ_HW is not set
CONFIG_ARM_SBSA_WATCHDOG=m
CONFIG_ARM_SCMI_CPUFREQ=m
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
@ -542,6 +548,7 @@ CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION is not set
@ -912,6 +919,7 @@ CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORESIGHT_CATU=m
@ -992,6 +1000,7 @@ CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
@ -1062,11 +1071,14 @@ CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_ARM64_CE=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_KEYWRAP is not set
@ -1092,6 +1104,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_NEON=y
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1265,6 +1279,7 @@ CONFIG_DEVTMPFS=y
# CONFIG_DHT11 is not set
CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
# CONFIG_DLM_DEPRECATED_API is not set
# CONFIG_DLM is not set
# CONFIG_DM9051 is not set
CONFIG_DMA_API_DEBUG_SG=y
@ -2094,6 +2109,7 @@ CONFIG_HNS3_ENET=m
CONFIG_HNS3_HCLGE=m
CONFIG_HNS3_HCLGEVF=m
CONFIG_HNS3=m
# CONFIG_HNS3_PMU is not set
CONFIG_HNS_DSAF=m
CONFIG_HNS_ENET=m
CONFIG_HNS=m
@ -2476,7 +2492,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -2934,7 +2950,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -3918,6 +3934,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4424,6 +4441,7 @@ CONFIG_PVPANIC_PCI=m
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM_IPROC=y
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
# CONFIG_PWM_FSL_FTM is not set
@ -4451,6 +4469,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
# CONFIG_QCOM_GSBI is not set
CONFIG_QCOM_HIDMA=m
CONFIG_QCOM_HIDMA_MGMT=m
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IOMMU is not set
# CONFIG_QCOM_IPCC is not set
CONFIG_QCOM_L2_PMU=y
@ -4541,6 +4560,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
@ -5084,6 +5104,7 @@ CONFIG_SENSORS_LM70=m
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
@ -5949,6 +5970,7 @@ CONFIG_SPI_DEBUG=y
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -6123,6 +6145,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_GPC_DMA is not set
# CONFIG_TEGRA186_TIMER is not set
# CONFIG_TEGRA20_APB_DMA is not set
# CONFIG_TEGRA_GMI is not set
# CONFIG_TEGRA_HOST1X is not set

View File

@ -29,6 +29,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
@ -77,6 +78,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI=y
# CONFIG_ACQUIRE_WDT is not set
@ -270,6 +272,7 @@ CONFIG_ARCH_BCM2835=y
# CONFIG_ARCH_BCM_5301X is not set
# CONFIG_ARCH_BCM_53573 is not set
# CONFIG_ARCH_BCM_63XX is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BCM_CYGNUS is not set
# CONFIG_ARCH_BCM_HR2 is not set
# CONFIG_ARCH_BCM_IPROC is not set
@ -292,11 +295,13 @@ CONFIG_ARCH_LAYERSCAPE=y
# CONFIG_ARCH_LG1K is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
# CONFIG_ARCH_MSM8909 is not set
# CONFIG_ARCH_MSM8916 is not set
# CONFIG_ARCH_MSTARV7 is not set
CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
@ -311,6 +316,7 @@ CONFIG_ARCH_ROCKCHIP=y
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SPRD is not set
# CONFIG_ARCH_SUNPLUS is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_SYNQUACER=y
CONFIG_ARCH_TEGRA_132_SOC=y
@ -347,6 +353,7 @@ CONFIG_ARM64_ERRATUM_1463225=y
CONFIG_ARM64_ERRATUM_1508412=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_1902691=y
CONFIG_ARM64_ERRATUM_2038923=y
# CONFIG_ARM64_ERRATUM_2051678 is not set
@ -358,6 +365,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@ -441,6 +449,7 @@ CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SBSA_WATCHDOG=m
CONFIG_ARM_SCMI_CPUFREQ=m
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
@ -744,6 +753,7 @@ CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -1208,6 +1218,7 @@ CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORESIGHT_CATU=m
@ -1304,10 +1315,11 @@ CONFIG_CRYPTO_AES_ARM=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
CONFIG_CRYPTO_BLAKE2S_ARM=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1416,12 +1428,15 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_ARM64_CE=m
CONFIG_CRYPTO_GHASH_ARM_CE=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1447,6 +1462,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_NEON=y
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1629,6 +1646,7 @@ CONFIG_DHT11=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
CONFIG_DM9051=m
CONFIG_DM9102=m
@ -2644,6 +2662,7 @@ CONFIG_HISI_THERMAL=m
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3674,7 +3693,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4883,6 +4902,7 @@ CONFIG_N_HDLC=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -5027,6 +5047,7 @@ CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
CONFIG_OMAP2PLUS_MBOX=m
CONFIG_OMAP_DM_TIMER=y
# CONFIG_OMAP_GPMC_DEBUG is not set
CONFIG_OMAP_GPMC=y
CONFIG_OMAP_MBOX_KFIFO_SIZE=256
@ -5557,6 +5578,7 @@ CONFIG_PVPANIC_PCI=m
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
# CONFIG_PWM_CLK is not set
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
@ -5566,6 +5588,7 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_OMAP_DMTIMER is not set
CONFIG_PWM_PCA9685=m
CONFIG_PWM_RASPBERRYPI_POE=m
CONFIG_PWM_ROCKCHIP=m
@ -5613,6 +5636,7 @@ CONFIG_QCOM_GSBI=y
CONFIG_QCOM_HFPLL=m
CONFIG_QCOM_HIDMA=m
CONFIG_QCOM_HIDMA_MGMT=m
# CONFIG_QCOM_ICC_BWMON is not set
CONFIG_QCOM_IOMMU=y
CONFIG_QCOM_IPA=m
# CONFIG_QCOM_IPCC is not set
@ -5742,6 +5766,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
# CONFIG_RCU_SCALE_TEST is not set
@ -6460,6 +6485,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -7407,6 +7433,7 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -7654,6 +7681,7 @@ CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA210_ADMA=m
CONFIG_TEGRA210_EMC=m
@ -7998,12 +8026,14 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
CONFIG_UNWINDER_ARM=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4_NET=m
CONFIG_USB4=y
CONFIG_USB_ACM=m

View File

@ -11,6 +11,7 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_A64FX_DIAG is not set
# CONFIG_ABP060MG is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_ACORN_PARTITION is not set
@ -57,6 +58,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_TAD is not set
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI=y
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
@ -222,6 +224,7 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
CONFIG_ARCH_BCM_IPROC=y
# CONFIG_ARCH_BERLIN is not set
# CONFIG_ARCH_BITMAIN is not set
@ -237,6 +240,7 @@ CONFIG_ARCH_HISI=y
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
# CONFIG_ARCH_MXC is not set
# CONFIG_ARCH_NPCM is not set
CONFIG_ARCH_QCOM=y
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
@ -293,6 +297,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@ -337,6 +342,7 @@ CONFIG_ARM_PMU=y
# CONFIG_ARM_QCOM_CPUFREQ_HW is not set
CONFIG_ARM_SBSA_WATCHDOG=m
CONFIG_ARM_SCMI_CPUFREQ=m
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
@ -542,6 +548,7 @@ CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION is not set
@ -912,6 +919,7 @@ CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORESIGHT_CATU=m
@ -992,6 +1000,7 @@ CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
@ -1062,11 +1071,14 @@ CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_ARM64_CE=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_KEYWRAP is not set
@ -1092,6 +1104,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_NEON=y
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1257,6 +1271,7 @@ CONFIG_DEVTMPFS=y
# CONFIG_DHT11 is not set
CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
# CONFIG_DLM_DEPRECATED_API is not set
# CONFIG_DLM is not set
# CONFIG_DM9051 is not set
# CONFIG_DMA_API_DEBUG is not set
@ -2078,6 +2093,7 @@ CONFIG_HNS3_ENET=m
CONFIG_HNS3_HCLGE=m
CONFIG_HNS3_HCLGEVF=m
CONFIG_HNS3=m
# CONFIG_HNS3_PMU is not set
CONFIG_HNS_DSAF=m
CONFIG_HNS_ENET=m
CONFIG_HNS=m
@ -2460,7 +2476,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -2913,7 +2929,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -3897,6 +3913,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4401,6 +4418,7 @@ CONFIG_PVPANIC_PCI=m
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM_IPROC=y
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
# CONFIG_PWM_FSL_FTM is not set
@ -4428,6 +4446,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
# CONFIG_QCOM_GSBI is not set
CONFIG_QCOM_HIDMA=m
CONFIG_QCOM_HIDMA_MGMT=m
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IOMMU is not set
# CONFIG_QCOM_IPCC is not set
CONFIG_QCOM_L2_PMU=y
@ -4518,6 +4537,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
@ -5061,6 +5081,7 @@ CONFIG_SENSORS_LM70=m
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
@ -5924,6 +5945,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -6098,6 +6120,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_GPC_DMA is not set
# CONFIG_TEGRA186_TIMER is not set
# CONFIG_TEGRA20_APB_DMA is not set
# CONFIG_TEGRA_GMI is not set
# CONFIG_TEGRA_HOST1X is not set

View File

@ -28,6 +28,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
@ -71,6 +72,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -301,6 +303,7 @@ CONFIG_ARCH_HIGHBANK=y
CONFIG_ARCH_MESON=y
# CONFIG_ARCH_MILBEAUT is not set
CONFIG_ARCH_MMP=y
# CONFIG_ARCH_MSM8909 is not set
# CONFIG_ARCH_MSM8916 is not set
CONFIG_ARCH_MSM8960=y
CONFIG_ARCH_MSM8974=y
@ -331,6 +334,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SPARX5 is not set
CONFIG_ARCH_STI=y
CONFIG_ARCH_STM32=y
# CONFIG_ARCH_SUNPLUS is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_TEGRA_114_SOC=y
CONFIG_ARCH_TEGRA_124_SOC=y
@ -356,12 +360,14 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@ -445,6 +451,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
@ -764,6 +771,7 @@ CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -1211,6 +1219,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -1295,10 +1304,11 @@ CONFIG_CRYPTO_AES_ARM=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
CONFIG_CRYPTO_BLAKE2S_ARM=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1409,11 +1419,14 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_ARM_CE=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1439,6 +1452,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=y
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1628,6 +1643,7 @@ CONFIG_DHT11=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
# CONFIG_DM9000 is not set
CONFIG_DM9051=m
@ -2671,6 +2687,7 @@ CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3697,7 +3714,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4941,6 +4958,7 @@ CONFIG_N_HDLC=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -5096,6 +5114,7 @@ CONFIG_OMAP5_DSS_HDMI=y
CONFIG_OMAP5_ERRATA_801819=y
CONFIG_OMAP5_THERMAL=y
CONFIG_OMAP_CONTROL_PHY=m
CONFIG_OMAP_DM_TIMER=y
CONFIG_OMAP_GPMC_DEBUG=y
CONFIG_OMAP_GPMC=y
CONFIG_OMAP_INTERCONNECT=y
@ -5629,6 +5648,7 @@ CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
# CONFIG_PWM_CLK is not set
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
@ -5638,7 +5658,7 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
# CONFIG_PWM_OMAP_DMTIMER is not set
CONFIG_PWM_PCA9685=m
CONFIG_PWM_RASPBERRYPI_POE=m
CONFIG_PWM_ROCKCHIP=m
@ -5688,6 +5708,7 @@ CONFIG_QCOM_GSBI=m
CONFIG_QCOM_HFPLL=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
CONFIG_QCOM_IOMMU=y
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LLCC is not set
@ -5804,6 +5825,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
@ -6551,6 +6573,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -7546,6 +7569,7 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -7808,6 +7832,7 @@ CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA20_EMC=m
CONFIG_TEGRA30_EMC=m
@ -8149,12 +8174,14 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
CONFIG_UNWINDER_ARM=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4_NET=m
CONFIG_USB4=y
CONFIG_USB_ACM=m

View File

@ -28,6 +28,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
@ -71,6 +72,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -301,6 +303,7 @@ CONFIG_ARCH_HIGHBANK=y
CONFIG_ARCH_MESON=y
# CONFIG_ARCH_MILBEAUT is not set
CONFIG_ARCH_MMP=y
# CONFIG_ARCH_MSM8909 is not set
# CONFIG_ARCH_MSM8916 is not set
CONFIG_ARCH_MSM8960=y
CONFIG_ARCH_MSM8974=y
@ -331,6 +334,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SPARX5 is not set
CONFIG_ARCH_STI=y
CONFIG_ARCH_STM32=y
# CONFIG_ARCH_SUNPLUS is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_TEGRA_114_SOC=y
CONFIG_ARCH_TEGRA_124_SOC=y
@ -356,12 +360,14 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@ -445,6 +451,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
@ -764,6 +771,7 @@ CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -1211,6 +1219,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -1295,10 +1304,11 @@ CONFIG_CRYPTO_AES_ARM=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
CONFIG_CRYPTO_BLAKE2S_ARM=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1409,11 +1419,14 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_ARM_CE=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1439,6 +1452,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=y
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1621,6 +1636,7 @@ CONFIG_DHT11=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
# CONFIG_DM9000 is not set
CONFIG_DM9051=m
@ -2656,6 +2672,7 @@ CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3680,7 +3697,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4923,6 +4940,7 @@ CONFIG_N_HDLC=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -5078,6 +5096,7 @@ CONFIG_OMAP5_DSS_HDMI=y
CONFIG_OMAP5_ERRATA_801819=y
CONFIG_OMAP5_THERMAL=y
CONFIG_OMAP_CONTROL_PHY=m
CONFIG_OMAP_DM_TIMER=y
# CONFIG_OMAP_GPMC_DEBUG is not set
CONFIG_OMAP_GPMC=y
CONFIG_OMAP_INTERCONNECT=y
@ -5610,6 +5629,7 @@ CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
# CONFIG_PWM_CLK is not set
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
@ -5619,7 +5639,7 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
# CONFIG_PWM_OMAP_DMTIMER is not set
CONFIG_PWM_PCA9685=m
CONFIG_PWM_RASPBERRYPI_POE=m
CONFIG_PWM_ROCKCHIP=m
@ -5669,6 +5689,7 @@ CONFIG_QCOM_GSBI=m
CONFIG_QCOM_HFPLL=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
CONFIG_QCOM_IOMMU=y
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LLCC is not set
@ -5785,6 +5806,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
# CONFIG_RCU_SCALE_TEST is not set
@ -6532,6 +6554,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -7525,6 +7548,7 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -7787,6 +7811,7 @@ CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA20_EMC=m
CONFIG_TEGRA30_EMC=m
@ -8128,12 +8153,14 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
CONFIG_UNWINDER_ARM=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4_NET=m
CONFIG_USB4=y
CONFIG_USB_ACM=m

View File

@ -28,6 +28,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
@ -71,6 +72,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -296,6 +298,7 @@ CONFIG_ARCH_KEYSTONE=y
CONFIG_ARCH_MESON=y
# CONFIG_ARCH_MILBEAUT is not set
# CONFIG_ARCH_MMP is not set
# CONFIG_ARCH_MSM8909 is not set
# CONFIG_ARCH_MSM8916 is not set
# CONFIG_ARCH_MSTARV7 is not set
CONFIG_ARCH_MULTIPLATFORM=y
@ -323,6 +326,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_STI is not set
CONFIG_ARCH_STM32=y
# CONFIG_ARCH_SUNPLUS is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_TEGRA_114_SOC=y
CONFIG_ARCH_TEGRA_124_SOC=y
@ -348,12 +352,14 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@ -437,6 +443,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
@ -743,6 +750,7 @@ CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -1183,6 +1191,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -1267,10 +1276,11 @@ CONFIG_CRYPTO_AES_ARM=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
CONFIG_CRYPTO_BLAKE2S_ARM=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1380,11 +1390,14 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_ARM_CE=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1410,6 +1423,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=y
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1597,6 +1612,7 @@ CONFIG_DHT11=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
# CONFIG_DM9000 is not set
CONFIG_DM9051=m
@ -2619,6 +2635,7 @@ CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3626,7 +3643,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4843,6 +4860,7 @@ CONFIG_N_HDLC=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -4989,6 +5007,7 @@ CONFIG_OMAP_32K_TIMER=y
CONFIG_OMAP5_ERRATA_801819=y
CONFIG_OMAP5_THERMAL=y
CONFIG_OMAP_CONTROL_PHY=m
CONFIG_OMAP_DM_TIMER=y
CONFIG_OMAP_GPMC_DEBUG=y
CONFIG_OMAP_GPMC=y
# CONFIG_OMAP_IOMMU_DEBUG is not set
@ -5501,6 +5520,7 @@ CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
# CONFIG_PWM_CLK is not set
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
@ -5550,6 +5570,7 @@ CONFIG_QCOM_FASTRPC=m
CONFIG_QCOM_HFPLL=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LLCC is not set
CONFIG_QCOM_LMH=m
@ -5651,6 +5672,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
@ -6372,6 +6394,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -7325,6 +7348,7 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -7577,6 +7601,7 @@ CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA30_EMC=m
CONFIG_TEGRA30_TSENSOR=m
@ -7915,12 +7940,14 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
CONFIG_UNWINDER_ARM=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4_NET=m
CONFIG_USB4=y
CONFIG_USB_ACM=m

View File

@ -28,6 +28,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
@ -71,6 +72,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -296,6 +298,7 @@ CONFIG_ARCH_KEYSTONE=y
CONFIG_ARCH_MESON=y
# CONFIG_ARCH_MILBEAUT is not set
# CONFIG_ARCH_MMP is not set
# CONFIG_ARCH_MSM8909 is not set
# CONFIG_ARCH_MSM8916 is not set
# CONFIG_ARCH_MSTARV7 is not set
CONFIG_ARCH_MULTIPLATFORM=y
@ -323,6 +326,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_STI is not set
CONFIG_ARCH_STM32=y
# CONFIG_ARCH_SUNPLUS is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_TEGRA_114_SOC=y
CONFIG_ARCH_TEGRA_124_SOC=y
@ -348,12 +352,14 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@ -437,6 +443,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
@ -743,6 +750,7 @@ CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -1183,6 +1191,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -1267,10 +1276,11 @@ CONFIG_CRYPTO_AES_ARM=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
CONFIG_CRYPTO_BLAKE2S_ARM=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1380,11 +1390,14 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_ARM_CE=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1410,6 +1423,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=y
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1590,6 +1605,7 @@ CONFIG_DHT11=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
# CONFIG_DM9000 is not set
CONFIG_DM9051=m
@ -2604,6 +2620,7 @@ CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3609,7 +3626,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4825,6 +4842,7 @@ CONFIG_N_HDLC=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -4971,6 +4989,7 @@ CONFIG_OMAP_32K_TIMER=y
CONFIG_OMAP5_ERRATA_801819=y
CONFIG_OMAP5_THERMAL=y
CONFIG_OMAP_CONTROL_PHY=m
CONFIG_OMAP_DM_TIMER=y
# CONFIG_OMAP_GPMC_DEBUG is not set
CONFIG_OMAP_GPMC=y
# CONFIG_OMAP_IOMMU_DEBUG is not set
@ -5482,6 +5501,7 @@ CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
# CONFIG_PWM_CLK is not set
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
@ -5531,6 +5551,7 @@ CONFIG_QCOM_FASTRPC=m
CONFIG_QCOM_HFPLL=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LLCC is not set
CONFIG_QCOM_LMH=m
@ -5632,6 +5653,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
# CONFIG_RCU_SCALE_TEST is not set
@ -6353,6 +6375,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -7304,6 +7327,7 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -7556,6 +7580,7 @@ CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA30_EMC=m
CONFIG_TEGRA30_TSENSOR=m
@ -7894,12 +7919,14 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
CONFIG_UNWINDER_ARM=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4_NET=m
CONFIG_USB4=y
CONFIG_USB_ACM=m

View File

@ -28,6 +28,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
@ -71,6 +72,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -244,13 +246,16 @@ CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_DOVE is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_MSM8909 is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_RANDOM=y
@ -259,6 +264,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SUNPLUS is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
@ -266,18 +272,21 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
@ -534,6 +543,7 @@ CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -921,6 +931,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -989,6 +1000,7 @@ CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
@ -1026,9 +1038,9 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_NX_COMPRESS=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y
CONFIG_CRYPTO_DEV_NX_COMPRESS=y
CONFIG_CRYPTO_DEV_NX=y
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
CONFIG_CRYPTO_DEV_QAT_4XXX=m
@ -1056,10 +1068,13 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1084,6 +1099,8 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1258,6 +1275,7 @@ CONFIG_DHT11=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
CONFIG_DM9051=m
CONFIG_DM9102=m
@ -2154,6 +2172,7 @@ CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
CONFIG_HMM_MIRROR=y
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3078,7 +3097,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4187,6 +4206,7 @@ CONFIG_N_HDLC=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -4306,6 +4326,7 @@ CONFIG_OF_FPGA_REGION=m
CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
CONFIG_OMAP_DM_TIMER=y
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
CONFIG_OPAL_PRD=m
@ -4719,10 +4740,12 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PVPANIC_PCI is not set
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
# CONFIG_PWM_OMAP_DMTIMER is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
@ -4737,6 +4760,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
# CONFIG_QCOM_OCMEM is not set
@ -4820,6 +4844,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
@ -5438,6 +5463,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -6316,6 +6342,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -6506,6 +6533,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@ -6798,11 +6826,13 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4_NET=m
CONFIG_USB4=y
CONFIG_USB_ACM=m

View File

@ -12,6 +12,7 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_842_DECOMPRESS=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_A64FX_DIAG is not set
# CONFIG_ABP060MG is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_ACORN_PARTITION is not set
@ -53,6 +54,7 @@ CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -213,6 +215,7 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
@ -220,6 +223,7 @@ CONFIG_ARCH_MEMORY_PROBE=y
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
# CONFIG_ARCH_MXC is not set
# CONFIG_ARCH_NPCM is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
@ -242,10 +246,12 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@ -431,6 +437,7 @@ CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION is not set
@ -779,6 +786,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -843,6 +851,7 @@ CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
@ -911,10 +920,13 @@ CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_KEYWRAP is not set
@ -939,6 +951,8 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1115,6 +1129,7 @@ CONFIG_DEVTMPFS=y
CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
# CONFIG_DM9051 is not set
CONFIG_DMA_API_DEBUG_SG=y
@ -1921,6 +1936,7 @@ CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
CONFIG_HMM_MIRROR=y
# CONFIG_HNS3 is not set
# CONFIG_HNS3_PMU is not set
# CONFIG_HOLTEK_FF is not set
CONFIG_HOTPLUG_CPU=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
@ -2298,7 +2314,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -2762,7 +2778,7 @@ CONFIG_LOAD_PPC_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -3725,6 +3741,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4220,6 +4237,7 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
# CONFIG_PWM_FSL_FTM is not set
@ -4242,6 +4260,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IOMMU is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
@ -4325,6 +4344,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
@ -4866,6 +4886,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
@ -5728,6 +5749,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -5888,6 +5910,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_GPC_DMA is not set
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set

View File

@ -28,6 +28,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
@ -71,6 +72,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -244,13 +246,16 @@ CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_DOVE is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_MSM8909 is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_RANDOM=y
@ -259,6 +264,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SUNPLUS is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
@ -266,17 +272,20 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
@ -533,6 +542,7 @@ CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -920,6 +930,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -988,6 +999,7 @@ CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
@ -1025,9 +1037,9 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_NX_COMPRESS=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y
CONFIG_CRYPTO_DEV_NX_COMPRESS=y
CONFIG_CRYPTO_DEV_NX=y
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
CONFIG_CRYPTO_DEV_QAT_4XXX=m
@ -1055,10 +1067,13 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1083,6 +1098,8 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1250,6 +1267,7 @@ CONFIG_DHT11=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
CONFIG_DM9051=m
CONFIG_DM9102=m
@ -2137,6 +2155,7 @@ CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
CONFIG_HMM_MIRROR=y
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3059,7 +3078,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4167,6 +4186,7 @@ CONFIG_N_HDLC=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -4286,6 +4306,7 @@ CONFIG_OF_FPGA_REGION=m
CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
CONFIG_OMAP_DM_TIMER=y
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
CONFIG_OPAL_PRD=m
@ -4698,10 +4719,12 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PVPANIC_PCI is not set
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
# CONFIG_PWM_OMAP_DMTIMER is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
@ -4716,6 +4739,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
# CONFIG_QCOM_OCMEM is not set
@ -4799,6 +4823,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
# CONFIG_RCU_SCALE_TEST is not set
@ -5417,6 +5442,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -6293,6 +6319,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -6483,6 +6510,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@ -6775,11 +6803,13 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4_NET=m
CONFIG_USB4=y
CONFIG_USB_ACM=m

View File

@ -12,6 +12,7 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_842_DECOMPRESS=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_A64FX_DIAG is not set
# CONFIG_ABP060MG is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_ACORN_PARTITION is not set
@ -53,6 +54,7 @@ CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -213,6 +215,7 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
@ -220,6 +223,7 @@ CONFIG_ARCH_MEMORY_PROBE=y
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
# CONFIG_ARCH_MXC is not set
# CONFIG_ARCH_NPCM is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
@ -242,10 +246,12 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@ -431,6 +437,7 @@ CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION is not set
@ -779,6 +786,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -843,6 +851,7 @@ CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
@ -911,10 +920,13 @@ CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_KEYWRAP is not set
@ -939,6 +951,8 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1107,6 +1121,7 @@ CONFIG_DEVTMPFS=y
CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
# CONFIG_DM9051 is not set
# CONFIG_DMA_API_DEBUG is not set
@ -1905,6 +1920,7 @@ CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
CONFIG_HMM_MIRROR=y
# CONFIG_HNS3 is not set
# CONFIG_HNS3_PMU is not set
# CONFIG_HOLTEK_FF is not set
CONFIG_HOTPLUG_CPU=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
@ -2282,7 +2298,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -2742,7 +2758,7 @@ CONFIG_LOAD_PPC_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -3705,6 +3721,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4199,6 +4216,7 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
# CONFIG_PWM_FSL_FTM is not set
@ -4221,6 +4239,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IOMMU is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
@ -4304,6 +4323,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
@ -4845,6 +4865,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
@ -5705,6 +5726,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -5865,6 +5887,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_GPC_DMA is not set
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set

View File

@ -29,6 +29,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
# CONFIG_ACCESSIBILITY is not set
CONFIG_ACENIC=m
@ -72,6 +73,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -248,13 +250,16 @@ CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_DOVE is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_MSM8909 is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_RANDOM=y
@ -263,6 +268,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SUNPLUS is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
@ -270,18 +276,21 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
@ -538,6 +547,7 @@ CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -927,6 +937,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -996,6 +1007,7 @@ CONFIG_CRYPTO_AES_S390=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
@ -1058,11 +1070,14 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_S390=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1087,6 +1102,8 @@ CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1266,6 +1283,7 @@ CONFIG_DIAG288_WATCHDOG=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
CONFIG_DM9051=m
CONFIG_DM9102=m
@ -2148,6 +2166,7 @@ CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
CONFIG_HMC_DRV=m
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3052,7 +3071,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4168,6 +4187,7 @@ CONFIG_N_HDLC=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -4282,6 +4302,7 @@ CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCTEON_EP=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
CONFIG_OMAP_DM_TIMER=y
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
# CONFIG_OPEN_DICE is not set
@ -4654,11 +4675,13 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PVPANIC_PCI is not set
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
# CONFIG_PWM is not set
# CONFIG_PWM_OMAP_DMTIMER is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_XILINX is not set
CONFIG_PWRSEQ_EMMC=m
@ -4672,6 +4695,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
# CONFIG_QCOM_OCMEM is not set
@ -4761,6 +4785,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
@ -5389,6 +5414,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -6264,6 +6290,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -6452,6 +6479,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@ -6759,11 +6787,13 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4_NET=m
CONFIG_USB4=y
CONFIG_USB_ACM=m

View File

@ -11,6 +11,7 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_A64FX_DIAG is not set
# CONFIG_ABP060MG is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACORN_PARTITION is not set
@ -52,6 +53,7 @@ CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -214,12 +216,14 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
# CONFIG_ARCH_MXC is not set
# CONFIG_ARCH_NPCM is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
@ -242,10 +246,12 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@ -431,6 +437,7 @@ CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION is not set
@ -780,6 +787,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -843,6 +851,7 @@ CONFIG_CRYPTO_AES_S390=m
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
@ -908,11 +917,14 @@ CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_S390=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_KEYWRAP is not set
@ -937,6 +949,8 @@ CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1121,6 +1135,7 @@ CONFIG_DIAG288_WATCHDOG=m
CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
# CONFIG_DM9051 is not set
CONFIG_DMA_API_DEBUG_SG=y
@ -1921,6 +1936,7 @@ CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
CONFIG_HMC_DRV=m
# CONFIG_HNS3 is not set
# CONFIG_HNS3_PMU is not set
# CONFIG_HOLTEK_FF is not set
CONFIG_HOTPLUG_CPU=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
@ -2283,7 +2299,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -2741,7 +2757,7 @@ CONFIG_LOAD_IPL_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -3708,6 +3724,7 @@ CONFIG_N_GSM=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4158,6 +4175,7 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
# CONFIG_PWM_FSL_FTM is not set
@ -4180,6 +4198,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IOMMU is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
@ -4268,6 +4287,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
@ -4850,6 +4870,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
@ -5704,6 +5725,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -5862,6 +5884,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_GPC_DMA is not set
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set

View File

@ -29,6 +29,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
# CONFIG_ACCESSIBILITY is not set
CONFIG_ACENIC=m
@ -72,6 +73,7 @@ CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -248,13 +250,16 @@ CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_DOVE is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_MSM8909 is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_RANDOM=y
@ -263,6 +268,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SUNPLUS is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
@ -270,17 +276,20 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
@ -537,6 +546,7 @@ CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -926,6 +936,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -995,6 +1006,7 @@ CONFIG_CRYPTO_AES_S390=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
@ -1057,11 +1069,14 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_S390=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1086,6 +1101,8 @@ CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1258,6 +1275,7 @@ CONFIG_DIAG288_WATCHDOG=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
CONFIG_DM9051=m
CONFIG_DM9102=m
@ -2131,6 +2149,7 @@ CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
CONFIG_HMC_DRV=m
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3033,7 +3052,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4148,6 +4167,7 @@ CONFIG_N_HDLC=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -4262,6 +4282,7 @@ CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCTEON_EP=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
CONFIG_OMAP_DM_TIMER=y
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
# CONFIG_OPEN_DICE is not set
@ -4633,11 +4654,13 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PVPANIC_PCI is not set
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
# CONFIG_PWM is not set
# CONFIG_PWM_OMAP_DMTIMER is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_XILINX is not set
CONFIG_PWRSEQ_EMMC=m
@ -4651,6 +4674,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
# CONFIG_QCOM_OCMEM is not set
@ -4740,6 +4764,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
# CONFIG_RCU_SCALE_TEST is not set
@ -5368,6 +5393,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -6241,6 +6267,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -6429,6 +6456,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@ -6736,11 +6764,13 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4_NET=m
CONFIG_USB4=y
CONFIG_USB_ACM=m

View File

@ -11,6 +11,7 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_A64FX_DIAG is not set
# CONFIG_ABP060MG is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACORN_PARTITION is not set
@ -52,6 +53,7 @@ CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -214,12 +216,14 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
# CONFIG_ARCH_MXC is not set
# CONFIG_ARCH_NPCM is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
@ -242,10 +246,12 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@ -431,6 +437,7 @@ CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION is not set
@ -780,6 +787,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -843,6 +851,7 @@ CONFIG_CRYPTO_AES_S390=m
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
@ -908,11 +917,14 @@ CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_S390=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_KEYWRAP is not set
@ -937,6 +949,8 @@ CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1113,6 +1127,7 @@ CONFIG_DIAG288_WATCHDOG=m
CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
# CONFIG_DM9051 is not set
# CONFIG_DMA_API_DEBUG is not set
@ -1905,6 +1920,7 @@ CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
CONFIG_HMC_DRV=m
# CONFIG_HNS3 is not set
# CONFIG_HNS3_PMU is not set
# CONFIG_HOLTEK_FF is not set
CONFIG_HOTPLUG_CPU=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
@ -2267,7 +2283,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -2721,7 +2737,7 @@ CONFIG_LOAD_IPL_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -3688,6 +3704,7 @@ CONFIG_N_GSM=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4137,6 +4154,7 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
# CONFIG_PWM_FSL_FTM is not set
@ -4159,6 +4177,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IOMMU is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
@ -4247,6 +4266,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
@ -4829,6 +4849,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
@ -5681,6 +5702,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -5839,6 +5861,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_GPC_DMA is not set
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set

View File

@ -11,6 +11,7 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_A64FX_DIAG is not set
# CONFIG_ABP060MG is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACORN_PARTITION is not set
@ -52,6 +53,7 @@ CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
@ -214,12 +216,14 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
# CONFIG_ARCH_MXC is not set
# CONFIG_ARCH_NPCM is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
@ -242,10 +246,12 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@ -435,6 +441,7 @@ CONFIG_BLK_DEV_SD=y
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION is not set
@ -785,6 +792,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -848,6 +856,7 @@ CONFIG_CRYPTO_AES_S390=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=y
# CONFIG_CRYPTO_ARIA is not set
# CONFIG_CRYPTO_AUTHENC is not set
CONFIG_CRYPTO_BLAKE2B=y
# CONFIG_CRYPTO_BLAKE2S is not set
@ -913,11 +922,14 @@ CONFIG_CRYPTO_ECHAINIV=y
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_ESSIV is not set
CONFIG_CRYPTO_FCRYPT=y
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_S390=y
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_KEYWRAP is not set
@ -942,6 +954,8 @@ CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_POLY1305=y
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_SEQIV=y
@ -1118,6 +1132,7 @@ CONFIG_DIAG288_WATCHDOG=m
CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
# CONFIG_DM9051 is not set
# CONFIG_DMA_API_DEBUG is not set
@ -1914,6 +1929,7 @@ CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
CONFIG_HMC_DRV=y
# CONFIG_HNS3 is not set
# CONFIG_HNS3_PMU is not set
# CONFIG_HOLTEK_FF is not set
CONFIG_HOTPLUG_CPU=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
@ -2278,7 +2294,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -2732,7 +2748,7 @@ CONFIG_LLC=m
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
# CONFIG_LOCKDEP is not set
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
@ -3702,6 +3718,7 @@ CONFIG_N_GSM=y
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4152,6 +4169,7 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
# CONFIG_PWM_FSL_FTM is not set
@ -4174,6 +4192,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IOMMU is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
@ -4262,6 +4281,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
# CONFIG_RCU_SCALE_TEST is not set
@ -4848,6 +4868,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
@ -5701,6 +5722,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -5864,6 +5886,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_GPC_DMA is not set
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set

View File

@ -29,6 +29,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
@ -282,6 +283,7 @@ CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_DOVE is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
@ -289,7 +291,9 @@ CONFIG_AR5523=m
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_MEMORY_PROBE is not set
# CONFIG_ARCH_MSM8909 is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_RANDOM=y
@ -298,6 +302,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SUNPLUS is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
@ -305,18 +310,21 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
@ -585,6 +593,7 @@ CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -986,6 +995,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -1067,10 +1077,11 @@ CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_BLAKE2S_X86=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
@ -1146,11 +1157,14 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1177,6 +1191,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=y
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1371,6 +1387,7 @@ CONFIG_DHT11=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
CONFIG_DM9051=m
CONFIG_DM9102=m
@ -2330,6 +2347,7 @@ CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
CONFIG_HMM_MIRROR=y
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3359,7 +3377,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4497,6 +4515,7 @@ CONFIG_NIC7018_WDT=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -4624,6 +4643,7 @@ CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCTEON_EP=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
CONFIG_OMAP_DM_TIMER=y
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
# CONFIG_OPEN_DICE is not set
@ -5055,6 +5075,7 @@ CONFIG_PVPANIC_MMIO=m
# CONFIG_PVPANIC_PCI is not set
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
CONFIG_PWM_CRC=y
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_DEBUG is not set
@ -5064,6 +5085,7 @@ CONFIG_PWM_HIBVT=m
# CONFIG_PWM_INTEL_LGM is not set
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_OMAP_DMTIMER is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
@ -5078,6 +5100,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
# CONFIG_QCOM_OCMEM is not set
@ -5165,6 +5188,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
@ -5800,6 +5824,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -6702,6 +6727,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -6901,6 +6927,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@ -7206,12 +7233,14 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UNWINDER_ORC=y
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4=m
CONFIG_USB4_NET=m
CONFIG_USB_ACM=m

View File

@ -11,6 +11,7 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_A64FX_DIAG is not set
# CONFIG_ABP060MG is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_ACERHDF is not set
@ -237,6 +238,7 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
@ -244,6 +246,7 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
# CONFIG_ARCH_MXC is not set
# CONFIG_ARCH_NPCM is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
@ -266,10 +269,12 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@ -459,6 +464,7 @@ CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION is not set
@ -809,6 +815,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -875,10 +882,11 @@ CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_BLAKE2S_X86=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
@ -955,11 +963,14 @@ CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_KEYWRAP is not set
@ -986,6 +997,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=y
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1184,6 +1197,7 @@ CONFIG_DIMLIB=y
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
# CONFIG_DM9051 is not set
CONFIG_DMA_API_DEBUG_SG=y
@ -2035,6 +2049,7 @@ CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
CONFIG_HMM_MIRROR=y
# CONFIG_HNS3 is not set
# CONFIG_HNS3_PMU is not set
# CONFIG_HOLTEK_FF is not set
CONFIG_HOTPLUG_CPU=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
@ -2444,7 +2459,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TDX_GUEST=y
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
CONFIG_INTEL_TH_GTH=m
@ -2920,7 +2935,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -3895,6 +3910,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4384,6 +4400,7 @@ CONFIG_PVPANIC_MMIO=m
# CONFIG_PVPANIC_PCI is not set
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
# CONFIG_PWM_FSL_FTM is not set
@ -4408,6 +4425,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IOMMU is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
@ -4491,6 +4509,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
@ -5059,6 +5078,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
@ -5930,6 +5950,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -6102,6 +6123,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_GPC_DMA is not set
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set

View File

@ -29,6 +29,7 @@ CONFIG_9P_FS=m
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_A64FX_DIAG is not set
CONFIG_ABP060MG=m
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
@ -282,6 +283,7 @@ CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_DOVE is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
@ -289,7 +291,9 @@ CONFIG_AR5523=m
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_MEMORY_PROBE is not set
# CONFIG_ARCH_MSM8909 is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_RANDOM=y
@ -298,6 +302,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SUNPLUS is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
@ -305,17 +310,20 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_1742098=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
@ -584,6 +592,7 @@ CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set
@ -985,6 +994,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -1066,10 +1076,11 @@ CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_BLAKE2S_X86=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
@ -1145,11 +1156,14 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
@ -1176,6 +1190,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=y
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1363,6 +1379,7 @@ CONFIG_DHT11=m
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
CONFIG_DM9051=m
CONFIG_DM9102=m
@ -2313,6 +2330,7 @@ CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
CONFIG_HMM_MIRROR=y
# CONFIG_HNS3_PMU is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@ -3340,7 +3358,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -4478,6 +4496,7 @@ CONFIG_NIC7018_WDT=m
CONFIG_NILFS2_FS=m
CONFIG_NINTENDO_FF=y
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
CONFIG_NIU=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
@ -4605,6 +4624,7 @@ CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCTEON_EP=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
CONFIG_OMAP_DM_TIMER=y
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
# CONFIG_OPEN_DICE is not set
@ -5035,6 +5055,7 @@ CONFIG_PVPANIC_MMIO=m
# CONFIG_PVPANIC_PCI is not set
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
CONFIG_PWM_CRC=y
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_DEBUG is not set
@ -5044,6 +5065,7 @@ CONFIG_PWM_HIBVT=m
# CONFIG_PWM_INTEL_LGM is not set
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_OMAP_DMTIMER is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
@ -5058,6 +5080,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
# CONFIG_QCOM_OCMEM is not set
@ -5145,6 +5168,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
# CONFIG_RCU_SCALE_TEST is not set
@ -5780,6 +5804,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
@ -6680,6 +6705,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -6879,6 +6905,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@ -7184,12 +7211,14 @@ CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_BOARD_FILES is not set
# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UNWINDER_ORC=y
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set
CONFIG_USB4_KUNIT_TEST=y
CONFIG_USB4=m
CONFIG_USB4_NET=m
CONFIG_USB_ACM=m

View File

@ -11,6 +11,7 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_A64FX_DIAG is not set
# CONFIG_ABP060MG is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_ACERHDF is not set
@ -237,6 +238,7 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
@ -244,6 +246,7 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
# CONFIG_ARCH_MXC is not set
# CONFIG_ARCH_NPCM is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
@ -266,10 +269,12 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@ -459,6 +464,7 @@ CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_UBLK is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_INLINE_ENCRYPTION is not set
@ -809,6 +815,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
@ -875,10 +882,11 @@ CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_BLAKE2S_X86=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
@ -955,11 +963,14 @@ CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_KEYWRAP is not set
@ -986,6 +997,8 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=y
# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
@ -1176,6 +1189,7 @@ CONFIG_DIMLIB=y
CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM=m
# CONFIG_DM9051 is not set
# CONFIG_DMA_API_DEBUG is not set
@ -2019,6 +2033,7 @@ CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
CONFIG_HMM_MIRROR=y
# CONFIG_HNS3 is not set
# CONFIG_HNS3_PMU is not set
# CONFIG_HOLTEK_FF is not set
CONFIG_HOTPLUG_CPU=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
@ -2428,7 +2443,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TDX_GUEST=y
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
CONFIG_INTEL_TH_GTH=m
@ -2900,7 +2915,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
CONFIG_LOCKDEP_CHAINS_BITS=17
CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@ -3875,6 +3890,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4362,6 +4378,7 @@ CONFIG_PVPANIC_MMIO=m
# CONFIG_PVPANIC_PCI is not set
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_CLK is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
# CONFIG_PWM_FSL_FTM is not set
@ -4386,6 +4403,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_ICC_BWMON is not set
# CONFIG_QCOM_IOMMU is not set
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LMH is not set
@ -4469,6 +4487,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
@ -5037,6 +5056,7 @@ CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_LT7182S is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
@ -5906,6 +5926,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
@ -6078,6 +6099,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_GPC_DMA is not set
# CONFIG_TEGRA186_TIMER is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set

File diff suppressed because it is too large Load Diff

View File

@ -1,18 +1,10 @@
Documentation/admin-guide/kernel-parameters.txt | 9 +
.../devicetree/bindings/gpu/brcm,bcm-v3d.yaml | 1 +
.../bindings/soc/bcm/brcm,bcm2835-pm.txt | 46 -
.../bindings/soc/bcm/brcm,bcm2835-pm.yaml | 86 ++
Kconfig | 2 +
Kconfig.redhat | 17 +
Makefile | 12 +-
arch/arm/Kconfig | 4 +-
arch/arm/boot/dts/bcm2711-rpi.dtsi | 4 +
arch/arm/boot/dts/bcm2711.dtsi | 14 +-
arch/arm/boot/dts/bcm2835-common.dtsi | 1 +
arch/arm/configs/bcm2835_defconfig | 1 +
arch/arm/configs/multi_v7_defconfig | 1 +
arch/arm64/Kconfig | 3 +-
arch/arm64/configs/defconfig | 1 +
arch/arm64/kernel/acpi.c | 4 +
arch/s390/include/asm/ipl.h | 1 +
arch/s390/kernel/ipl.c | 5 +
@ -39,7 +31,6 @@
drivers/iommu/iommu.c | 22 +
drivers/message/fusion/mptsas.c | 10 +
drivers/message/fusion/mptspi.c | 11 +
drivers/mfd/bcm2835-pm.c | 74 +-
drivers/net/phy/Kconfig | 5 +
drivers/net/phy/Makefile | 1 +
drivers/net/phy/bcm-phy-lib.h | 19 +
@ -59,16 +50,14 @@
drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +
drivers/scsi/qla2xxx/qla_os.c | 6 +
drivers/scsi/qla4xxx/ql4_os.c | 2 +
drivers/soc/bcm/bcm2835-power.c | 72 +-
drivers/usb/core/hub.c | 7 +
fs/afs/main.c | 3 +
include/linux/efi.h | 22 +-
include/linux/kernel.h | 21 +
include/linux/lsm_hook_defs.h | 2 +
include/linux/lsm_hooks.h | 6 +
include/linux/mfd/bcm2835-pm.h | 1 +
include/linux/module.h | 1 +
include/linux/panic.h | 19 +-
include/linux/panic.h | 18 +-
include/linux/pci.h | 16 +
include/linux/rh_kabi.h | 515 +++++++++++
include/linux/rmi.h | 1 +
@ -86,13 +75,13 @@
security/lockdown/Kconfig | 13 +
security/lockdown/lockdown.c | 1 +
security/security.c | 6 +
88 files changed, 2766 insertions(+), 324 deletions(-)
77 files changed, 2555 insertions(+), 233 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index cc3ea8febc62..6a3945cae35a 100644
index 0e990f7c2aa3..9d28feed61de 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -6317,6 +6317,15 @@
@@ -6352,6 +6352,15 @@
unknown_nmi_panic
[X86] Cause panic on unknown NMI.
@ -120,150 +109,6 @@ index e6485f7b046f..217c42874f41 100644
- brcm,7268-v3d
- brcm,7278-v3d
diff --git a/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.txt b/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.txt
deleted file mode 100644
index 72ff033565e5..000000000000
--- a/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.txt
+++ /dev/null
@@ -1,46 +0,0 @@
-BCM2835 PM (Power domains, watchdog)
-
-The PM block controls power domains and some reset lines, and includes
-a watchdog timer. This binding supersedes the brcm,bcm2835-pm-wdt
-binding which covered some of PM's register range and functionality.
-
-Required properties:
-
-- compatible: Should be "brcm,bcm2835-pm"
-- reg: Specifies base physical address and size of the two
- register ranges ("PM" and "ASYNC_BRIDGE" in that
- order)
-- clocks: a) v3d: The V3D clock from CPRMAN
- b) peri_image: The PERI_IMAGE clock from CPRMAN
- c) h264: The H264 clock from CPRMAN
- d) isp: The ISP clock from CPRMAN
-- #reset-cells: Should be 1. This property follows the reset controller
- bindings[1].
-- #power-domain-cells: Should be 1. This property follows the power domain
- bindings[2].
-
-Optional properties:
-
-- timeout-sec: Contains the watchdog timeout in seconds
-- system-power-controller: Whether the watchdog is controlling the
- system power. This node follows the power controller bindings[3].
-
-[1] Documentation/devicetree/bindings/reset/reset.txt
-[2] Documentation/devicetree/bindings/power/power-domain.yaml
-[3] Documentation/devicetree/bindings/power/power-controller.txt
-
-Example:
-
-pm {
- compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt";
- #power-domain-cells = <1>;
- #reset-cells = <1>;
- reg = <0x7e100000 0x114>,
- <0x7e00a000 0x24>;
- clocks = <&clocks BCM2835_CLOCK_V3D>,
- <&clocks BCM2835_CLOCK_PERI_IMAGE>,
- <&clocks BCM2835_CLOCK_H264>,
- <&clocks BCM2835_CLOCK_ISP>;
- clock-names = "v3d", "peri_image", "h264", "isp";
- system-power-controller;
-};
diff --git a/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.yaml b/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.yaml
new file mode 100644
index 000000000000..894786640938
--- /dev/null
+++ b/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.yaml
@@ -0,0 +1,86 @@
+# SPDX-License-Identifier: GPL-2.0-only OR BSD-2-Clause
+%YAML 1.2
+---
+$id: "http://devicetree.org/schemas/soc/bcm/brcm,bcm2835-pm.yaml#"
+$schema: "http://devicetree.org/meta-schemas/core.yaml#"
+
+title: BCM2835 PM (Power domains, watchdog)
+
+description: |
+ The PM block controls power domains and some reset lines, and includes a
+ watchdog timer.
+
+maintainers:
+ - Nicolas Saenz Julienne <nsaenz@kernel.org>
+
+allOf:
+ - $ref: ../../watchdog/watchdog.yaml#
+
+properties:
+ compatible:
+ items:
+ - enum:
+ - brcm,bcm2835-pm
+ - brcm,bcm2711-pm
+ - const: brcm,bcm2835-pm-wdt
+
+ reg:
+ minItems: 2
+ maxItems: 3
+
+ reg-names:
+ minItems: 2
+ items:
+ - const: pm
+ - const: asb
+ - const: rpivid_asb
+
+ "#power-domain-cells":
+ const: 1
+
+ "#reset-cells":
+ const: 1
+
+ clocks:
+ minItems: 4
+ maxItems: 4
+
+ clock-names:
+ items:
+ - const: v3d
+ - const: peri_image
+ - const: h264
+ - const: isp
+
+ system-power-controller:
+ type: boolean
+
+ timeout-sec: true
+
+required:
+ - compatible
+ - reg
+ - "#power-domain-cells"
+ - "#reset-cells"
+ - clocks
+
+additionalProperties: false
+
+examples:
+ - |
+ #include <dt-bindings/clock/bcm2835.h>
+
+ watchdog@7e100000 {
+ compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt";
+ #power-domain-cells = <1>;
+ #reset-cells = <1>;
+ reg = <0x7e100000 0x114>,
+ <0x7e00a000 0x24>;
+ reg-names = "pm", "asb";
+ clocks = <&clocks BCM2835_CLOCK_V3D>,
+ <&clocks BCM2835_CLOCK_PERI_IMAGE>,
+ <&clocks BCM2835_CLOCK_H264>,
+ <&clocks BCM2835_CLOCK_ISP>;
+ clock-names = "v3d", "peri_image", "h264", "isp";
+ system-power-controller;
+ };
diff --git a/Kconfig b/Kconfig
index 745bc773f567..f57ff40109d7 100644
--- a/Kconfig
@ -298,7 +143,7 @@ index 000000000000..effb81d04bfd
+
+endmenu
diff --git a/Makefile b/Makefile
index df92892325ae..048bb4a5b5e9 100644
index dc6295f91263..c2c9bac44473 100644
--- a/Makefile
+++ b/Makefile
@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
@ -312,7 +157,7 @@ index df92892325ae..048bb4a5b5e9 100644
# We are using a recursive build, so we need to do a little thinking
# to get the ordering right.
#
@@ -1244,7 +1248,13 @@ define filechk_version.h
@@ -1245,7 +1249,13 @@ define filechk_version.h
((c) > 255 ? 255 : (c)))'; \
echo \#define LINUX_VERSION_MAJOR $(VERSION); \
echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \
@ -328,10 +173,10 @@ index df92892325ae..048bb4a5b5e9 100644
$(version_h): PATCHLEVEL := $(or $(PATCHLEVEL), 0)
diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
index 7630ba9cb6cc..c2e2991edd11 100644
index 4294c0123857..19324224065a 100644
--- a/arch/arm/Kconfig
+++ b/arch/arm/Kconfig
@@ -1382,9 +1382,9 @@ config HIGHMEM
@@ -1387,9 +1387,9 @@ config HIGHMEM
If unsure, say n.
config HIGHPTE
@ -343,99 +188,11 @@ index 7630ba9cb6cc..c2e2991edd11 100644
help
The VM uses one page of physical memory for each page table.
For systems with a lot of processes, this can use a lot of
diff --git a/arch/arm/boot/dts/bcm2711-rpi.dtsi b/arch/arm/boot/dts/bcm2711-rpi.dtsi
index ca266c5d9f9b..98817a6675b9 100644
--- a/arch/arm/boot/dts/bcm2711-rpi.dtsi
+++ b/arch/arm/boot/dts/bcm2711-rpi.dtsi
@@ -69,6 +69,10 @@ blconfig: nvram@0 {
};
};
+&v3d {
+ clocks = <&firmware_clocks 5>;
+};
+
&vchiq {
interrupts = <GIC_SPI 34 IRQ_TYPE_LEVEL_HIGH>;
};
diff --git a/arch/arm/boot/dts/bcm2711.dtsi b/arch/arm/boot/dts/bcm2711.dtsi
index 89af57482bc8..941c4d16791b 100644
--- a/arch/arm/boot/dts/bcm2711.dtsi
+++ b/arch/arm/boot/dts/bcm2711.dtsi
@@ -107,12 +107,13 @@ dma: dma@7e007000 {
};
pm: watchdog@7e100000 {
- compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt";
+ compatible = "brcm,bcm2711-pm", "brcm,bcm2835-pm-wdt";
#power-domain-cells = <1>;
#reset-cells = <1>;
reg = <0x7e100000 0x114>,
<0x7e00a000 0x24>,
<0x7ec11000 0x20>;
+ reg-names = "pm", "asb", "rpivid_asb";
clocks = <&clocks BCM2835_CLOCK_V3D>,
<&clocks BCM2835_CLOCK_PERI_IMAGE>,
<&clocks BCM2835_CLOCK_H264>,
@@ -601,6 +602,17 @@ genet_mdio: mdio@e14 {
#size-cells = <0x0>;
};
};
+
+ v3d: gpu@7ec00000 {
+ compatible = "brcm,2711-v3d";
+ reg = <0x0 0x7ec00000 0x4000>,
+ <0x0 0x7ec04000 0x4000>;
+ reg-names = "hub", "core0";
+
+ power-domains = <&pm BCM2835_POWER_DOMAIN_GRAFX_V3D>;
+ resets = <&pm BCM2835_RESET_V3D>;
+ interrupts = <GIC_SPI 74 IRQ_TYPE_LEVEL_HIGH>;
+ };
};
};
diff --git a/arch/arm/boot/dts/bcm2835-common.dtsi b/arch/arm/boot/dts/bcm2835-common.dtsi
index c25e797b9060..a037d2bc5b11 100644
--- a/arch/arm/boot/dts/bcm2835-common.dtsi
+++ b/arch/arm/boot/dts/bcm2835-common.dtsi
@@ -62,6 +62,7 @@ pm: watchdog@7e100000 {
#reset-cells = <1>;
reg = <0x7e100000 0x114>,
<0x7e00a000 0x24>;
+ reg-names = "pm", "asb";
clocks = <&clocks BCM2835_CLOCK_V3D>,
<&clocks BCM2835_CLOCK_PERI_IMAGE>,
<&clocks BCM2835_CLOCK_H264>,
diff --git a/arch/arm/configs/bcm2835_defconfig b/arch/arm/configs/bcm2835_defconfig
index a9ed79b7f871..9270512c14ea 100644
--- a/arch/arm/configs/bcm2835_defconfig
+++ b/arch/arm/configs/bcm2835_defconfig
@@ -106,6 +106,7 @@ CONFIG_REGULATOR_GPIO=y
CONFIG_MEDIA_SUPPORT=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_DRM=y
+CONFIG_DRM_V3D=y
CONFIG_DRM_VC4=y
CONFIG_FB_SIMPLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
diff --git a/arch/arm/configs/multi_v7_defconfig b/arch/arm/configs/multi_v7_defconfig
index ce9826bce29b..948d18e59cf5 100644
--- a/arch/arm/configs/multi_v7_defconfig
+++ b/arch/arm/configs/multi_v7_defconfig
@@ -747,6 +747,7 @@ CONFIG_DRM_IMX_PARALLEL_DISPLAY=m
CONFIG_DRM_IMX_TVE=m
CONFIG_DRM_IMX_LDB=m
CONFIG_DRM_IMX_HDMI=m
+CONFIG_DRM_V3D=m
CONFIG_DRM_VC4=m
CONFIG_DRM_ETNAVIV=m
CONFIG_DRM_MXSFB=m
diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
index 1652a9800ebe..834d178f6c70 100644
index e05fc9743767..fccef2e70781 100644
--- a/arch/arm64/Kconfig
+++ b/arch/arm64/Kconfig
@@ -1128,7 +1128,7 @@ endchoice
@@ -1165,7 +1165,7 @@ endchoice
config ARM64_FORCE_52BIT
bool "Force 52-bit virtual addresses for userspace"
@ -444,7 +201,7 @@ index 1652a9800ebe..834d178f6c70 100644
help
For systems with 52-bit userspace VAs enabled, the kernel will attempt
to maintain compatibility with older software by providing 48-bit VAs
@@ -1367,6 +1367,7 @@ config XEN
@@ -1404,6 +1404,7 @@ config XEN
config FORCE_MAX_ZONEORDER
int
default "14" if ARM64_64K_PAGES
@ -452,20 +209,8 @@ index 1652a9800ebe..834d178f6c70 100644
default "12" if ARM64_16K_PAGES
default "11"
help
diff --git a/arch/arm64/configs/defconfig b/arch/arm64/configs/defconfig
index 7d1105343bc2..36aace2b5b28 100644
--- a/arch/arm64/configs/defconfig
+++ b/arch/arm64/configs/defconfig
@@ -754,6 +754,7 @@ CONFIG_DRM_CDNS_MHDP8546=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
CONFIG_DRM_IMX_DCSS=m
+CONFIG_DRM_V3D=m
CONFIG_DRM_VC4=m
CONFIG_DRM_ETNAVIV=m
CONFIG_DRM_HISI_HIBMC=m
diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c
index e4dea8db6924..3f17c7b5bd78 100644
index a5a256e3f9fe..0b40091e03c5 100644
--- a/arch/arm64/kernel/acpi.c
+++ b/arch/arm64/kernel/acpi.c
@@ -41,7 +41,11 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */
@ -506,7 +251,7 @@ index 1cc85b8ff42e..b7ee128c67ce 100644
+ return !!ipl_secure_flag;
+}
diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
index 0a37f5de2863..e2644fc7a172 100644
index ebad41afe355..22a425157a02 100644
--- a/arch/s390/kernel/setup.c
+++ b/arch/s390/kernel/setup.c
@@ -49,6 +49,7 @@
@ -517,7 +262,7 @@ index 0a37f5de2863..e2644fc7a172 100644
#include <linux/hugetlb.h>
#include <linux/kmemleak.h>
@@ -970,6 +971,9 @@ void __init setup_arch(char **cmdline_p)
@@ -968,6 +969,9 @@ void __init setup_arch(char **cmdline_p)
log_component_list();
@ -540,10 +285,10 @@ index 736262a76a12..4c410c845a8f 100644
setup_force_cpu_cap(X86_FEATURE_CPUID);
cpu_parse_early_param();
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index bd6c6fd373ae..51a23f4931d8 100644
index 216fee7144ee..1173b45cfe04 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -20,6 +20,7 @@
@@ -21,6 +21,7 @@
#include <linux/root_dev.h>
#include <linux/hugetlb.h>
#include <linux/tboot.h>
@ -551,7 +296,7 @@ index bd6c6fd373ae..51a23f4931d8 100644
#include <linux/usb/xhci-dbgp.h>
#include <linux/static_call.h>
#include <linux/swiotlb.h>
@@ -51,6 +52,7 @@
@@ -53,6 +54,7 @@
#include <asm/unwind.h>
#include <asm/vsyscall.h>
#include <linux/vmalloc.h>
@ -559,7 +304,7 @@ index bd6c6fd373ae..51a23f4931d8 100644
/*
* max_low_pfn_mapped: highest directly mapped pfn < 4 GB
@@ -732,6 +734,49 @@ static void __init early_reserve_memory(void)
@@ -805,6 +807,49 @@ static void __init early_reserve_memory(void)
trim_snb_memory();
}
@ -609,7 +354,7 @@ index bd6c6fd373ae..51a23f4931d8 100644
/*
* Dump out kernel offset information on panic.
*/
@@ -963,6 +1008,13 @@ void __init setup_arch(char **cmdline_p)
@@ -1036,6 +1081,13 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
@ -623,7 +368,7 @@ index bd6c6fd373ae..51a23f4931d8 100644
dmi_setup();
/*
@@ -1132,19 +1184,7 @@ void __init setup_arch(char **cmdline_p)
@@ -1205,19 +1257,7 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
@ -644,7 +389,7 @@ index bd6c6fd373ae..51a23f4931d8 100644
reserve_initrd();
@@ -1257,6 +1297,8 @@ void __init setup_arch(char **cmdline_p)
@@ -1330,6 +1370,8 @@ void __init setup_arch(char **cmdline_p)
efi_apply_memmap_quirks();
#endif
@ -673,10 +418,10 @@ index 6aef1ee5e1bd..8f146b1b4972 100644
for (i = 0; i < hest_tab->error_source_count; i++) {
len = hest_esrc_len(hest_hdr);
diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c
index c68e694fca26..146cba5ae5bc 100644
index dabe45eba055..82cf1ddf25d6 100644
--- a/drivers/acpi/irq.c
+++ b/drivers/acpi/irq.c
@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx {
@@ -137,6 +137,7 @@ struct acpi_irq_parse_one_ctx {
unsigned int index;
unsigned long *res_flags;
struct irq_fwspec *fwspec;
@ -684,7 +429,7 @@ index c68e694fca26..146cba5ae5bc 100644
};
/**
@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
@@ -208,7 +209,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
return AE_CTRL_TERMINATE;
case ACPI_RESOURCE_TYPE_EXTENDED_IRQ:
eirq = &ares->data.extended_irq;
@ -694,7 +439,7 @@ index c68e694fca26..146cba5ae5bc 100644
return AE_OK;
if (ctx->index >= eirq->interrupt_count) {
ctx->index -= eirq->interrupt_count;
@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
@@ -244,8 +246,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
static int acpi_irq_parse_one(acpi_handle handle, unsigned int index,
struct irq_fwspec *fwspec, unsigned long *flags)
{
@ -716,10 +461,10 @@ index c68e694fca26..146cba5ae5bc 100644
return ctx.rc;
}
diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
index 762b61f67e6c..3581d4898dc4 100644
index b100e6ca9bb4..93d4fe0e5e16 100644
--- a/drivers/acpi/scan.c
+++ b/drivers/acpi/scan.c
@@ -1766,6 +1766,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
@@ -1751,6 +1751,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
if (!acpi_match_device_ids(device, ignore_serial_bus_ids))
return false;
@ -1679,116 +1424,6 @@ index 388675cc1765..8c7d0740efb6 100644
return 0;
out_mptspi_probe:
diff --git a/drivers/mfd/bcm2835-pm.c b/drivers/mfd/bcm2835-pm.c
index 42fe67f1538e..49cd1f03884a 100644
--- a/drivers/mfd/bcm2835-pm.c
+++ b/drivers/mfd/bcm2835-pm.c
@@ -25,9 +25,52 @@ static const struct mfd_cell bcm2835_power_devs[] = {
{ .name = "bcm2835-power" },
};
+static int bcm2835_pm_get_pdata(struct platform_device *pdev,
+ struct bcm2835_pm *pm)
+{
+ if (of_find_property(pm->dev->of_node, "reg-names", NULL)) {
+ struct resource *res;
+
+ pm->base = devm_platform_ioremap_resource_byname(pdev, "pm");
+ if (IS_ERR(pm->base))
+ return PTR_ERR(pm->base);
+
+ res = platform_get_resource_byname(pdev, IORESOURCE_MEM, "asb");
+ if (res) {
+ pm->asb = devm_ioremap_resource(&pdev->dev, res);
+ if (IS_ERR(pm->asb))
+ pm->asb = NULL;
+ }
+
+ res = platform_get_resource_byname(pdev, IORESOURCE_MEM,
+ "rpivid_asb");
+ if (res) {
+ pm->rpivid_asb = devm_ioremap_resource(&pdev->dev, res);
+ if (IS_ERR(pm->rpivid_asb))
+ pm->rpivid_asb = NULL;
+ }
+
+ return 0;
+ }
+
+ /* If no 'reg-names' property is found we can assume we're using old DTB. */
+ pm->base = devm_platform_ioremap_resource(pdev, 0);
+ if (IS_ERR(pm->base))
+ return PTR_ERR(pm->base);
+
+ pm->asb = devm_platform_ioremap_resource(pdev, 1);
+ if (IS_ERR(pm->asb))
+ pm->asb = NULL;
+
+ pm->rpivid_asb = devm_platform_ioremap_resource(pdev, 2);
+ if (IS_ERR(pm->rpivid_asb))
+ pm->rpivid_asb = NULL;
+
+ return 0;
+}
+
static int bcm2835_pm_probe(struct platform_device *pdev)
{
- struct resource *res;
struct device *dev = &pdev->dev;
struct bcm2835_pm *pm;
int ret;
@@ -39,10 +82,9 @@ static int bcm2835_pm_probe(struct platform_device *pdev)
pm->dev = dev;
- res = platform_get_resource(pdev, IORESOURCE_MEM, 0);
- pm->base = devm_ioremap_resource(dev, res);
- if (IS_ERR(pm->base))
- return PTR_ERR(pm->base);
+ ret = bcm2835_pm_get_pdata(pdev, pm);
+ if (ret)
+ return ret;
ret = devm_mfd_add_devices(dev, -1,
bcm2835_pm_devs, ARRAY_SIZE(bcm2835_pm_devs),
@@ -50,30 +92,22 @@ static int bcm2835_pm_probe(struct platform_device *pdev)
if (ret)
return ret;
- /* We'll use the presence of the AXI ASB regs in the
+ /*
+ * We'll use the presence of the AXI ASB regs in the
* bcm2835-pm binding as the key for whether we can reference
* the full PM register range and support power domains.
*/
- res = platform_get_resource(pdev, IORESOURCE_MEM, 1);
- if (res) {
- pm->asb = devm_ioremap_resource(dev, res);
- if (IS_ERR(pm->asb))
- return PTR_ERR(pm->asb);
-
- ret = devm_mfd_add_devices(dev, -1,
- bcm2835_power_devs,
- ARRAY_SIZE(bcm2835_power_devs),
- NULL, 0, NULL);
- if (ret)
- return ret;
- }
-
+ if (pm->asb)
+ return devm_mfd_add_devices(dev, -1, bcm2835_power_devs,
+ ARRAY_SIZE(bcm2835_power_devs),
+ NULL, 0, NULL);
return 0;
}
static const struct of_device_id bcm2835_pm_of_match[] = {
{ .compatible = "brcm,bcm2835-pm-wdt", },
{ .compatible = "brcm,bcm2835-pm", },
+ { .compatible = "brcm,bcm2711-pm", },
{},
};
MODULE_DEVICE_TABLE(of, bcm2835_pm_of_match);
diff --git a/drivers/net/phy/Kconfig b/drivers/net/phy/Kconfig
index 9fee639ee5c8..4bb231013009 100644
--- a/drivers/net/phy/Kconfig
@ -2906,7 +2541,7 @@ index ee4da9ab8013..d395d11eadc4 100644
if (ret < 0)
goto err_allowedips;
diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c
index 6a12a906a11e..463bcb0b62cd 100644
index 2533b88e66d5..e8cb38d82c2e 100644
--- a/drivers/nvme/host/core.c
+++ b/drivers/nvme/host/core.c
@@ -240,6 +240,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl)
@ -2973,7 +2608,7 @@ index 6a12a906a11e..463bcb0b62cd 100644
}
EXPORT_SYMBOL_GPL(nvme_complete_rq);
diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c
index d3e2440d8abb..da01ce9c9542 100644
index f26640ccb955..a827793c8ea3 100644
--- a/drivers/nvme/host/multipath.c
+++ b/drivers/nvme/host/multipath.c
@@ -80,14 +80,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys)
@ -3020,7 +2655,7 @@ index d3e2440d8abb..da01ce9c9542 100644
if (!ctrl->max_namespaces ||
diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h
index 5558f8812157..dc8fd8da85da 100644
index 7e0a925bf3be..9b866a07d142 100644
--- a/drivers/nvme/host/nvme.h
+++ b/drivers/nvme/host/nvme.h
@@ -835,6 +835,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys);
@ -3173,7 +2808,7 @@ index 41aeaa235132..e8137d31cc93 100644
* Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero)
* class code. Fix it.
diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c
index 9c27bc37e5de..8179eac8a7c3 100644
index 5ba5c18b77b4..87f58b189772 100644
--- a/drivers/scsi/aacraid/linit.c
+++ b/drivers/scsi/aacraid/linit.c
@@ -78,6 +78,7 @@ char aac_driver_version[] = AAC_DRIVER_FULL_VERSION;
@ -3432,144 +3067,6 @@ index 9e849f6b0d0f..00f9a1303b93 100644
{0, 0},
};
MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl);
diff --git a/drivers/soc/bcm/bcm2835-power.c b/drivers/soc/bcm/bcm2835-power.c
index 1e0041ec8132..5bcd047768b6 100644
--- a/drivers/soc/bcm/bcm2835-power.c
+++ b/drivers/soc/bcm/bcm2835-power.c
@@ -126,8 +126,7 @@
#define ASB_AXI_BRDG_ID 0x20
-#define ASB_READ(reg) readl(power->asb + (reg))
-#define ASB_WRITE(reg, val) writel(PM_PASSWORD | (val), power->asb + (reg))
+#define BCM2835_BRDG_ID 0x62726467
struct bcm2835_power_domain {
struct generic_pm_domain base;
@@ -142,24 +141,41 @@ struct bcm2835_power {
void __iomem *base;
/* AXI Async bridge registers. */
void __iomem *asb;
+ /* RPiVid bridge registers. */
+ void __iomem *rpivid_asb;
struct genpd_onecell_data pd_xlate;
struct bcm2835_power_domain domains[BCM2835_POWER_DOMAIN_COUNT];
struct reset_controller_dev reset;
};
-static int bcm2835_asb_enable(struct bcm2835_power *power, u32 reg)
+static int bcm2835_asb_control(struct bcm2835_power *power, u32 reg, bool enable)
{
+ void __iomem *base = power->asb;
u64 start;
+ u32 val;
- if (!reg)
+ switch (reg) {
+ case 0:
return 0;
+ case ASB_V3D_S_CTRL:
+ case ASB_V3D_M_CTRL:
+ if (power->rpivid_asb)
+ base = power->rpivid_asb;
+ break;
+ }
start = ktime_get_ns();
/* Enable the module's async AXI bridges. */
- ASB_WRITE(reg, ASB_READ(reg) & ~ASB_REQ_STOP);
- while (ASB_READ(reg) & ASB_ACK) {
+ if (enable) {
+ val = readl(base + reg) & ~ASB_REQ_STOP;
+ } else {
+ val = readl(base + reg) | ASB_REQ_STOP;
+ }
+ writel(PM_PASSWORD | val, base + reg);
+
+ while (readl(base + reg) & ASB_ACK) {
cpu_relax();
if (ktime_get_ns() - start >= 1000)
return -ETIMEDOUT;
@@ -168,30 +184,24 @@ static int bcm2835_asb_enable(struct bcm2835_power *power, u32 reg)
return 0;
}
-static int bcm2835_asb_disable(struct bcm2835_power *power, u32 reg)
+static int bcm2835_asb_enable(struct bcm2835_power *power, u32 reg)
{
- u64 start;
-
- if (!reg)
- return 0;
-
- start = ktime_get_ns();
-
- /* Enable the module's async AXI bridges. */
- ASB_WRITE(reg, ASB_READ(reg) | ASB_REQ_STOP);
- while (!(ASB_READ(reg) & ASB_ACK)) {
- cpu_relax();
- if (ktime_get_ns() - start >= 1000)
- return -ETIMEDOUT;
- }
+ return bcm2835_asb_control(power, reg, true);
+}
- return 0;
+static int bcm2835_asb_disable(struct bcm2835_power *power, u32 reg)
+{
+ return bcm2835_asb_control(power, reg, false);
}
static int bcm2835_power_power_off(struct bcm2835_power_domain *pd, u32 pm_reg)
{
struct bcm2835_power *power = pd->power;
+ /* We don't run this on BCM2711 */
+ if (power->rpivid_asb)
+ return 0;
+
/* Enable functional isolation */
PM_WRITE(pm_reg, PM_READ(pm_reg) & ~PM_ISFUNC);
@@ -213,6 +223,10 @@ static int bcm2835_power_power_on(struct bcm2835_power_domain *pd, u32 pm_reg)
int inrush;
bool powok;
+ /* We don't run this on BCM2711 */
+ if (power->rpivid_asb)
+ return 0;
+
/* If it was already powered on by the fw, leave it that way. */
if (PM_READ(pm_reg) & PM_POWUP)
return 0;
@@ -626,13 +640,23 @@ static int bcm2835_power_probe(struct platform_device *pdev)
power->dev = dev;
power->base = pm->base;
power->asb = pm->asb;
+ power->rpivid_asb = pm->rpivid_asb;
- id = ASB_READ(ASB_AXI_BRDG_ID);
- if (id != 0x62726467 /* "BRDG" */) {
+ id = readl(power->asb + ASB_AXI_BRDG_ID);
+ if (id != BCM2835_BRDG_ID /* "BRDG" */) {
dev_err(dev, "ASB register ID returned 0x%08x\n", id);
return -ENODEV;
}
+ if (power->rpivid_asb) {
+ id = readl(power->rpivid_asb + ASB_AXI_BRDG_ID);
+ if (id != BCM2835_BRDG_ID /* "BRDG" */) {
+ dev_err(dev, "RPiVid ASB register ID returned 0x%08x\n",
+ id);
+ return -ENODEV;
+ }
+ }
+
power->pd_xlate.domains = devm_kcalloc(dev,
ARRAY_SIZE(power_domain_names),
sizeof(*power->pd_xlate.domains),
diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
index 68e9121c1878..ccd7566adb4b 100644
--- a/drivers/usb/core/hub.c
@ -3701,10 +3198,10 @@ index fe6efb24d151..85b185391da7 100644
+
#endif
diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
index eafa1d2489fd..8a7165ea78d5 100644
index 806448173033..353b165e6db7 100644
--- a/include/linux/lsm_hook_defs.h
+++ b/include/linux/lsm_hook_defs.h
@@ -394,6 +394,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
@@ -395,6 +395,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
#endif /* CONFIG_BPF_SYSCALL */
LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
@ -3714,10 +3211,10 @@ index eafa1d2489fd..8a7165ea78d5 100644
#ifdef CONFIG_PERF_EVENTS
LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
index 91c8146649f5..42a73934404e 100644
index 84a0d7e02176..0270b68a9dd6 100644
--- a/include/linux/lsm_hooks.h
+++ b/include/linux/lsm_hooks.h
@@ -1550,6 +1550,12 @@
@@ -1557,6 +1557,12 @@
*
* @what: kernel feature being accessed
*
@ -3730,20 +3227,8 @@ index 91c8146649f5..42a73934404e 100644
* Security hooks for perf events
*
* @perf_event_open:
diff --git a/include/linux/mfd/bcm2835-pm.h b/include/linux/mfd/bcm2835-pm.h
index ed37dc40e82a..f70a810c55f7 100644
--- a/include/linux/mfd/bcm2835-pm.h
+++ b/include/linux/mfd/bcm2835-pm.h
@@ -9,6 +9,7 @@ struct bcm2835_pm {
struct device *dev;
void __iomem *base;
void __iomem *asb;
+ void __iomem *rpivid_asb;
};
#endif /* BCM2835_MFD_PM_H */
diff --git a/include/linux/module.h b/include/linux/module.h
index abd9fa916b7d..f32ae6380ffd 100644
index 518296ea7f73..78f8fdc3901d 100644
--- a/include/linux/module.h
+++ b/include/linux/module.h
@@ -380,6 +380,7 @@ struct module {
@ -3755,16 +3240,15 @@ index abd9fa916b7d..f32ae6380ffd 100644
/* Exported symbols */
diff --git a/include/linux/panic.h b/include/linux/panic.h
index e71161da69c4..25d187e0a84c 100644
index c7759b3f2045..f6a368b1b04c 100644
--- a/include/linux/panic.h
+++ b/include/linux/panic.h
@@ -68,7 +68,24 @@ static inline void set_arch_panic_timeout(int timeout, int arch_default_timeout)
#define TAINT_LIVEPATCH 15
@@ -69,7 +69,23 @@ static inline void set_arch_panic_timeout(int timeout, int arch_default_timeout)
#define TAINT_AUX 16
#define TAINT_RANDSTRUCT 17
-#define TAINT_FLAGS_COUNT 18
#define TAINT_TEST 18
-#define TAINT_FLAGS_COUNT 19
+/* Start of Red Hat-specific taint flags */
+#define TAINT_18 18
+#define TAINT_19 19
+#define TAINT_20 20
+#define TAINT_21 21
@ -4345,10 +3829,10 @@ index ab7eea01ab42..fff7c5f737fc 100644
int rmi_register_transport_device(struct rmi_transport_dev *xport);
diff --git a/include/linux/security.h b/include/linux/security.h
index 7fc4e9f49f54..6f0b0b2dc73d 100644
index 1bc362cb413f..961600d0572d 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -473,6 +473,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
@@ -475,6 +475,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
int security_locked_down(enum lockdown_reason what);
@ -4356,7 +3840,7 @@ index 7fc4e9f49f54..6f0b0b2dc73d 100644
#else /* CONFIG_SECURITY */
static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
@@ -1349,6 +1350,10 @@ static inline int security_locked_down(enum lockdown_reason what)
@@ -1358,6 +1359,10 @@ static inline int security_locked_down(enum lockdown_reason what)
{
return 0;
}
@ -4368,10 +3852,10 @@ index 7fc4e9f49f54..6f0b0b2dc73d 100644
#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
diff --git a/init/Kconfig b/init/Kconfig
index c7900e8975f1..ea721c12c251 100644
index 26a544112732..433a61698041 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -1678,7 +1678,7 @@ config AIO
@@ -1679,7 +1679,7 @@ config AIO
this option saves about 7k.
config IO_URING
@ -4441,7 +3925,7 @@ index 2b69306d3c6e..8f60e3254ce1 100644
}
diff --git a/kernel/module/main.c b/kernel/module/main.c
index 0548151dd933..e5b6b3e616d3 100644
index 57fc2821be63..d7cdcfa19546 100644
--- a/kernel/module/main.c
+++ b/kernel/module/main.c
@@ -523,6 +523,7 @@ static struct module_attribute modinfo_##field = { \
@ -4484,13 +3968,13 @@ index a2ff4242e623..f0d2be1ee4f1 100644
int module_sig_check(struct load_info *info, int flags)
diff --git a/kernel/panic.c b/kernel/panic.c
index a3308af28a21..1ca93bae00de 100644
index c6eb8f8db0c0..eef592767c11 100644
--- a/kernel/panic.c
+++ b/kernel/panic.c
@@ -428,6 +428,20 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = {
[ TAINT_LIVEPATCH ] = { 'K', ' ', true },
@@ -429,6 +429,20 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = {
[ TAINT_AUX ] = { 'X', ' ', true },
[ TAINT_RANDSTRUCT ] = { 'T', ' ', true },
[ TAINT_TEST ] = { 'N', ' ', true },
+ [ TAINT_18 ] = { '?', '-', false },
+ [ TAINT_19 ] = { '?', '-', false },
+ [ TAINT_20 ] = { '?', '-', false },
@ -4724,7 +4208,7 @@ index 000000000000..586c3319f530
+}
+EXPORT_SYMBOL(mark_partner_supported);
diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c
index 620dc8c4c814..09f57724f9a4 100644
index 29474cee10b1..8ecabc1b1686 100644
--- a/scripts/mod/modpost.c
+++ b/scripts/mod/modpost.c
@@ -22,6 +22,7 @@
@ -4735,7 +4219,7 @@ index 620dc8c4c814..09f57724f9a4 100644
/* Are we using CONFIG_MODVERSIONS? */
static bool modversions;
@@ -2314,6 +2315,12 @@ static void write_buf(struct buffer *b, const char *fname)
@@ -2317,6 +2318,12 @@ static void write_buf(struct buffer *b, const char *fname)
}
}
@ -4748,7 +4232,7 @@ index 620dc8c4c814..09f57724f9a4 100644
static void write_if_changed(struct buffer *b, const char *fname)
{
char *tmp;
@@ -2377,6 +2384,7 @@ static void write_mod_c_file(struct module *mod)
@@ -2380,6 +2387,7 @@ static void write_mod_c_file(struct module *mod)
add_depends(&buf, mod);
add_moddevtable(&buf, mod);
add_srcversion(&buf, mod);
@ -4830,10 +4314,10 @@ index 87cbdc64d272..18555cf18da7 100644
static int __init lockdown_lsm_init(void)
diff --git a/security/security.c b/security/security.c
index 188b8f782220..dab400de2335 100644
index 14d30fec8a00..df70ea0b84a1 100644
--- a/security/security.c
+++ b/security/security.c
@@ -2617,6 +2617,12 @@ int security_locked_down(enum lockdown_reason what)
@@ -2623,6 +2623,12 @@ int security_locked_down(enum lockdown_reason what)
}
EXPORT_SYMBOL(security_locked_down);

View File

@ -269,7 +269,6 @@ function process_config()
then
echo "Found misconfigured config items in ${arch} ${variant}, please set them to an appropriate value" >> .errors"${count}"
cat .warnings"${count}" >> .errors"${count}"
rm .warnings"${count}"
fi
rm .warnings"${count}"

View File

@ -23,4 +23,4 @@ emptyrpm:
patches:
ignore_list:
- linux-kernel-test.patch
- patch-5.19-redhat.patch
- patch-5.20-redhat.patch

View File

@ -1,3 +1,3 @@
SHA512 (linux-5.19.tar.xz) = 84a262bafd34eaf4975675fea3b3f6558ade2ce7229fbcf175ccd36a7a1fdc9ae9bec6c03270da98a3f167f5b74ac9bea6844bc799bb2703ea07a0633b65139e
SHA512 (kernel-abi-stablelists-5.19.0.tar.bz2) = 70144546f5cde939a9f76e6497a85028b42b895a758a7739c063f9265bcccf0dad82836383b952ab42b2f64dc4503a09bffbff1da47deec972c910a38cbc87e7
SHA512 (kernel-kabi-dw-5.19.0.tar.bz2) = 490af03365eba9f335069ca6bc727bbcb8b19b134be9285b5ddf009f32f11298db4fed2b66892332730f20a1e7a64a5ca03cfc3c6ccba5e3401357a255948692
SHA512 (linux-5.19-2858-ge2b542100719.tar.xz) = de33d11ff951519ade93b214370f7604ca04694481797223917ad9a4865734dace6975f423f79e9d155c3f4d81420dc92434a7afa23712c856707d4c35dfc751
SHA512 (kernel-abi-stablelists-5.20.0.tar.bz2) = a131fb99619f2fbd4ed5f7f294e3c02e000851b3c324edf83ce8483f693a9746b9ca1aa7bb9e8cfcb00e06601144c5aa305af2de3ed508e213f963a0a4ff46e5
SHA512 (kernel-kabi-dw-5.20.0.tar.bz2) = 797f2105f3c984d7923e70333ef4b738c9f595bbf5a2262c9a3e0aafcac9c2a41a1453368c4d8a04207e4e01e5a9e04a4b510cbf216b02561d43815ab78caefa