kernel-5.16-0.rc0.20211102gitbfc484fe6abb.1

* Tue Nov 02 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc0.20211102gitbfc484fe6abb.1]
- Enable binder for fedora (Justin M. Forbes)
- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
- redhat: configs: Update configs for vmware (Kamal Heib)
- Fedora configs for 5.15 (Justin M. Forbes)
- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
- redhat/configs: create a separate config for gcov options (Jan Stancek)
- Update documentation with FAQ and update frequency (Don Zickus)
- Document force pull option for mirroring (Don Zickus)
- Ignore the rhel9 kabi files (Don Zickus)
- Remove legacy elrdy cruft (Don Zickus)
- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
- Fedora config updates (Justin M. Forbes)
- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
- Fix dist-srpm-gcov (Don Zickus)
- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
- Add kfence_test to mod-internal.list (Justin M. Forbes)
- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
- Use common config for NODES_SHIFT (Mark Salter)
- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
- Fedora NTFS config updates (Justin M. Forbes)
- Fedora 5.15 configs part 1 (Justin M. Forbes)
- Fix ordering in genspec args (Justin M. Forbes)
- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
- redhat/Makefile: Use flavors file (Prarit Bhargava)
- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
- Clean up pending common (Justin M. Forbes)
- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu)
- Build kernel-doc for Fedora (Justin M. Forbes)
- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava)
- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes)
- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes)
- Some initial Fedora config items for 5.15 (Justin M. Forbes)
- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
- Attempt to fix Intel PMT code (David Arcari)
- CI: Enable realtime branch testing (Veronika Kabatova)
- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
- [fs] dax: mark tech preview (Bill O'Donnell)
- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
- wireless: rtw88: move debug options to common/debug (Peter Robinson)
- fedora: minor PTP clock driver cleanups (Peter Robinson)
- common: x86: enable VMware PTP support on ark (Peter Robinson)
- arm64: dts: rockchip: Disable CDN DP on Pinebook Pro (Matthias Brugger)
- arm64: dts: rockchip: Setup USB typec port as datarole on (Dan Johansen)
- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
- More Fedora config updates (Justin M. Forbes)
- Fedora config updates for 5.14 (Justin M. Forbes)
- CI: Rename ARK CI pipeline type (Veronika Kabatova)
- CI: Finish up c9s config (Veronika Kabatova)
- CI: Update ppc64le config (Veronika Kabatova)
- CI: use more templates (Veronika Kabatova)
- Filter updates for aarch64 (Justin M. Forbes)
- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu)
- random: Add hook to override device reads and getrandom(2) (Herbert Xu)
- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
- Fedora 5.14 configs round 1 (Justin M. Forbes)
- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
- kernel.spec: fix build of samples/bpf (Jiri Benc)
- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
- fedora: sound config updates for 5.14 (Peter Robinson)
- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
- fedora: arm: disabled unused FB drivers (Peter Robinson)
- fedora: don't enable FB_VIRTUAL (Peter Robinson)
- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
- CI: use common code for merge and release (Don Zickus)
- rpmspec: add release string to kernel doc directory name (Jan Stancek)
- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
- Fix fedora-only config updates (Don Zickus)
- Fedor config update for new option (Justin M. Forbes)
- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
- all: VMWare: clean up VMWare configs (Peter Robinson)
- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
- CI: Handle all mirrors (Veronika Kabatova)
- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
- arm64: switch ark kernel to 4K pagesize (Mark Salter)
- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
- Turn off with_selftests for Fedora (Justin M. Forbes)
- Don't build bpftool on Fedora (Justin M. Forbes)
- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
- fedora: arm: Enable some i.MX8 options (Peter Robinson)
- Enable Landlock for Fedora (Justin M. Forbes)
- Filter update for Fedora aarch64 (Justin M. Forbes)
- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
- Fix typos in fedora filters (Justin M. Forbes)
- More filtering for Fedora (Justin M. Forbes)
- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
- Fedora 5.13 config updates (Justin M. Forbes)
- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
- fedora: drop duplicate configs (Peter Robinson)
- More Fedora config updates for 5.13 (Justin M. Forbes)
- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
- kernel.spec: Add support to use vmlinux.h (Don Zickus)
- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
- all: enable ath11k wireless modules (Peter Robinson)
- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
- spec: Enable sefltests rpm build (Jiri Olsa)
- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
- kernel.spec: selftests require python3 (Jiri Benc)
- kernel.spec: skip selftests that failed to build (Jiri Benc)
- kernel.spec: fix installation of bpf selftests (Jiri Benc)
- redhat: fix samples and selftests make options (Jiri Benc)
- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
- kernel.spec: add missing dependency for the which package (Jiri Benc)
- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
- kernel.spec: package and ship VM tools (Jiri Benc)
- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
- kernel.spec: add coreutils (Jiri Benc)
- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
- kernel.spec: Rename kabi-dw base (Jiri Benc)
- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
- kernel.spec: perf: remove bpf examples (Jiri Benc)
- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
- kernel.spec: build samples (Jiri Benc)
- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
- RHEL: disable io_uring support (Jeff Moyer)
- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
- Update the Quick Start documentation (David Ward)
- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
- team: mark team driver as deprecated (Hangbin Liu) [1945477]
- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
- Do not hard-code a default value for DIST (David Ward)
- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
- Improve comments in SPEC file, and move some option tests and macros (David Ward)
- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
- UIO: disable unused config options (Aristeu Rozanski) [1957819]
- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
- fedora: enable zonefs (Damien Le Moal)
- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
- Remove unused boot loader specification files (David Ward)
- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
- common: disable Apple Silicon generally (Peter Robinson)
- cleanup Intel's FPGA configs (Peter Robinson)
- common: move PTP KVM support from ark to common (Peter Robinson)
- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
- fedora: arm updates for 5.13 (Peter Robinson)
- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
- Fedora set modprobe path (Justin M. Forbes)
- Keep sctp and l2tp modules in modules-extra (Don Zickus)
- Fix ppc64le cross build packaging (Don Zickus)
- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
- New configs in drivers/bus (Fedora Kernel Team)
- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
- Update fedora filters for surface (Justin M. Forbes)
- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
- Replace "flavour" where "variant" is meant instead (David Ward)
- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
- Fix syntax of %%kernel_variant_files (David Ward)
- Change description of --without-vdso-install to fix typo (David Ward)
- Config updates to work around mismatches (Justin M. Forbes)
- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
- Remove reference to bpf-helpers man page (Justin M. Forbes)
- Fedora: enable more modules for surface devices (Dave Olsthoorn)
- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
- hardlink is in /usr/bin/ now (Justin M. Forbes)
- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
- Set date in package release from repository commit, not system clock (David Ward)
- Use a better upstream tarball filename for snapshots (David Ward)
- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
- Create ark-latest branch last for CI scripts (Don Zickus)
- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
- Export ark infrastructure files (Don Zickus)
- docs: Update docs to reflect newer workflow. (Don Zickus)
- Use upstream/master for merge-base with fallback to master (Don Zickus)
- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
- Update mod-internal to fix depmod issue (Nico Pache)
- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
- New configs in drivers/power (Fedora Kernel Team)
- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
- Fedora config updates round 2 (Justin M. Forbes)
- New configs in drivers/soc (Jeremy Cline)
- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
- Update module filtering for 5.12 kernels (Justin M. Forbes)
- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
- New configs in drivers/leds (Fedora Kernel Team)
- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
- Fedora config updates (Justin M. Forbes)
- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
- Combine duplicate configs across ark and fedora into common (Don Zickus)
- common/ark: cleanup and unify the parport configs (Peter Robinson)
- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
- Remove _legacy_common_support (Justin M. Forbes)
- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
- New configs in fs/pstore (CKI@GitLab)
- New configs in arch/powerpc (Fedora Kernel Team)
- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
- configs: clean up LSM configs (Ondrej Mosnacek)
- New configs in drivers/platform (CKI@GitLab)
- New configs in drivers/firmware (CKI@GitLab)
- New configs in drivers/mailbox (Fedora Kernel Team)
- New configs in drivers/net/phy (Justin M. Forbes)
- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
- New configs in mm/Kconfig (CKI@GitLab)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in drivers/input (Fedora Kernel Team)
- New configs in net/bluetooth (Justin M. Forbes)
- New configs in drivers/clk (Fedora Kernel Team)
- New configs in init/Kconfig (Jeremy Cline)
- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
- Turn off weak-modules for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
- generic: arm: enable SCMI for all options (Peter Robinson)
- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
- common: disable legacy CAN device support (Peter Robinson)
- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
- common: enable common CAN layer 2 protocols (Peter Robinson)
- ark: disable CAN_LEDS option (Peter Robinson)
- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
- Fedora: enable modules for surface devices (Dave Olsthoorn)
- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
- common: fix WM8804 codec dependencies (Peter Robinson)
- Build SERIO_SERPORT as a module (Peter Robinson)
- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
- Only enable PS2 Mouse options on x86 (Peter Robinson)
- Disable bluetooth highspeed by default (Peter Robinson)
- Fedora: A few more general updates for 5.12 window (Peter Robinson)
- Fedora: Updates for 5.12 merge window (Peter Robinson)
- Fedora: remove dead options that were removed upstream (Peter Robinson)
- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
- New configs in arch/powerpc (Fedora Kernel Team)
- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
- Removed description text as a comment confuses the config generation (Justin M. Forbes)
- New configs in drivers/dma-buf (Jeremy Cline)
- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
- Fedora config update (Justin M. Forbes)
- fedora: minor arm sound config updates (Peter Robinson)
- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
- Add a redhat/rebase-notes.txt file (Hans de Goede)
- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
- CI: Drop MR ID from the name variable (Veronika Kabatova)
- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
- Update CKI pipeline project (Veronika Kabatova)
- Turn off additional KASAN options for Fedora (Justin M. Forbes)
- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
- Makefile targets for packit integration (Ben Crocker)
- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
- New configs in arch/arm64 (Justin Forbes)
- Remove deprecated Intel MIC config options (Peter Robinson)
- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
- redhat: add genlog.py script (Herton R. Krzesinski)
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
- Turn off vdso_install for ppc (Justin M. Forbes)
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
- New configs in lib/Kconfig.debug (Fedora Kernel Team)
- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
- New configs in drivers/clk (Justin M. Forbes)
- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- Fedora 5.11 config updates part 4 (Justin M. Forbes)
- Fedora 5.11 config updates part 3 (Justin M. Forbes)
- Fedora 5.11 config updates part 2 (Justin M. Forbes)
- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
- Fix USB_XHCI_PCI regression (Justin M. Forbes)
- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
- Fedora 5.11 configs pt 1 (Justin M. Forbes)
- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
- Run MR testing in CKI pipeline (Veronika Kabatova)
- Reword comment (Nicolas Chauvet)
- Add with_cross_arm conditional (Nicolas Chauvet)
- Redefines __strip if with_cross (Nicolas Chauvet)
- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
- all: all arches/kernels enable the same DMI options (Peter Robinson)
- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
- Enable the vkms module in Fedora (Jeremy Cline)
- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
- Add gcc-c++ to BuildRequires (Justin M. Forbes)
- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
- fedora: cleanup joystick_adc (Peter Robinson)
- fedora: update some display options (Peter Robinson)
- fedora: arm: enable TI PRU options (Peter Robinson)
- fedora: arm: minor exynos plaform updates (Peter Robinson)
- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
- fedora: minor arm config updates (Peter Robinson)
- fedora: enable Tegra 234 SoC (Peter Robinson)
- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
- Fedora: USB updates (Peter Robinson)
- fedora: enable the GNSS receiver subsystem (Peter Robinson)
- Remove POWER_AVS as no longer upstream (Peter Robinson)
- Cleanup RESET_RASPBERRYPI (Peter Robinson)
- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
- fedora: arm crypto updates (Peter Robinson)
- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
- New configs in drivers/rtc (Fedora Kernel Team)
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
- New configs in init/Kconfig (Fedora Kernel Team)
- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Enable Speakup accessibility driver (Justin M. Forbes)
- New configs in init/Kconfig (Fedora Kernel Team)
- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
- New configs in drivers/crypto (Jeremy Cline)
- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
- drop unused BACKLIGHT_GENERIC (Peter Robinson)
- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
- Add tools to path mangling script. (Paulo E. Castro)
- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
- Remove filterdiff and use native git instead (Don Zickus)
- New configs in net/sched (Justin M. Forbes)
- New configs in drivers/mfd (CKI@GitLab)
- New configs in drivers/mfd (Fedora Kernel Team)
- New configs in drivers/firmware (Fedora Kernel Team)
- Temporarily backout parallel xz script (Justin M. Forbes)
- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
- kernel: Enable coresight on aarch64 (Jeremy Linton)
- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
- New configs in net/ipv6 (Justin M. Forbes)
- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
- fedora: some minor arm audio config tweaks (Peter Robinson)
- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
- Fedora config update (Justin M. Forbes)
- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
- redhat: generic  enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
- Fedora config update (Justin M. Forbes)
- Enable NANDSIM for Fedora (Justin M. Forbes)
- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
- Ath11k related config updates (Justin M. Forbes)
- Fedora config updates for ath11k (Justin M. Forbes)
- Turn on ATH11K for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
- More Fedora config fixes (Justin M. Forbes)
- Fedora 5.10 config updates (Justin M. Forbes)
- Fedora 5.10 configs round 1 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Allow kernel-tools to build without selftests (Don Zickus)
- Allow building of kernel-tools standalone (Don Zickus)
- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
- New configs in drivers/mfd (Fedora Kernel Team)
- Fix LTO issues with kernel-tools (Don Zickus)
- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
- [Automatic] Handle config dependency changes (Don Zickus)
- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
- New configs in kernel/trace (Fedora Kernel Team)
- Fix Fedora config locations (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
- Partial revert: Add master merge check (Don Zickus)
- Update Maintainers doc to reflect workflow changes (Don Zickus)
- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
- Disable Speakup synth DECEXT (Justin M. Forbes)
- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
- Modify patchlist changelog output (Don Zickus)
- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- redhat/self-test: Initial commit (Ben Crocker)
- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
- x86: Fix compile issues with rh_check_supported() (Don Zickus)
- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
- ARM: tegra: usb no reset (Peter Robinson)
- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy)
- mptsas: pci-id table changes (Laura Abbott)
- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
- mptspi: pci-id table changes (Laura Abbott)
- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
- be2iscsi: remove unsupported device IDs (Chris Leech)
- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek)
- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis)
- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta)
- megaraid_sas: remove deprecated pci-ids (Tomas Henzl)
- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl)
- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
- efi: Lock down the kernel if booted in secure boot mode (David Howells)
- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek)
- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
- add pci_hw_vendor_status() (Maurizio Lombardi)
- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter)
- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter)
- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
- tags.sh: Ignore redhat/rpm (Jeremy Cline)
- put RHEL info into generated headers (Laura Abbott) [1663728]
- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
- Add Red Hat tainting (Laura Abbott) [1565704]
- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
- Stop merging ark-patches for release (Don Zickus)
- Fix path location for ark-update-configs.sh (Don Zickus)
- Combine Red Hat patches into single patch (Don Zickus)
- New configs in drivers/misc (Jeremy Cline)
- New configs in drivers/net/wireless (Justin M. Forbes)
- New configs in drivers/phy (Fedora Kernel Team)
- New configs in drivers/tty (Fedora Kernel Team)
- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
- New configs in drivers/pinctrl (Fedora Kernel Team)
- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
- Separate merge-upstream and release stages (Don Zickus)
- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
- Create Patchlist.changelog file (Don Zickus)
- Filter out upstream commits from changelog (Don Zickus)
- Merge Upstream script fixes (Don Zickus)
- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
- Fedora config updates (Justin M. Forbes)
- Fedora confi gupdate (Justin M. Forbes)
- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Swap how ark-latest is built (Don Zickus)
- Add extra version bump to os-build branch (Don Zickus)
- dist-release: Avoid needless version bump. (Don Zickus)
- Add dist-fedora-release target (Don Zickus)
- Remove redundant code in dist-release (Don Zickus)
- Makefile.common rename TAG to _TAG (Don Zickus)
- Fedora config change (Justin M. Forbes)
- Fedora filter update (Justin M. Forbes)
- Config update for Fedora (Justin M. Forbes)
- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
- More Fedora config updates (Justin M. Forbes)
- New config deps (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- First half of config updates for Fedora (Justin M. Forbes)
- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
- Add config options that only show up when we prep on arm (Justin M. Forbes)
- Config updates for Fedora (Justin M. Forbes)
- fedora: enable enery model (Peter Robinson)
- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
- More mismatches (Justin M. Forbes)
- Fedora config change due to deps (Justin M. Forbes)
- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
- Config change required for build part 2 (Justin M. Forbes)
- Config change required for build (Justin M. Forbes)
- Fedora config update (Justin M. Forbes)
- Add ability to sync upstream through Makefile (Don Zickus)
- Add master merge check (Don Zickus)
- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
- Add new certs for dual signing with boothole (Justin M. Forbes)
- Update secureboot signing for dual keys (Justin M. Forbes)
- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
- fedora: arm: Update some meson config options (Peter Robinson)
- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
- Update config for renamed panel driver. (Peter Robinson)
- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
- Fedora config updates (Justin M. Forbes)
- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
- disable uncommon TCP congestion control algorithms (Davide Caratti)
- Add new bpf man pages (Justin M. Forbes)
- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
- Fedora config update for rc1 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
- One more Fedora config update (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix PATCHLEVEL for merge window (Justin M. Forbes)
- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More module filtering for Fedora (Justin M. Forbes)
- Update filters for rnbd in Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix up module filtering for 5.8 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More Fedora config work (Justin M. Forbes)
- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix configs for Fedora (Justin M. Forbes)
- Add zero-commit to format-patch options (Justin M. Forbes)
- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
- Match template format in kernel.spec.template (Justin M. Forbes)
- Break out the Patches into individual files for dist-git (Justin M. Forbes)
- Break the Red Hat patch into individual commits (Jeremy Cline)
- Fix update_scripts.sh unselective pattern sub (David Howells)
- Add cec to the filter overrides (Justin M. Forbes)
- Add overrides to filter-modules.sh (Justin M. Forbes)
- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
- Use __make macro instead of make (Tom Stellard)
- Sign off generated configuration patches (Jeremy Cline)
- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
- redhat: Add dummy-module kernel module (Prarit Bhargava)
- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
- Copy distro files rather than moving them (Jeremy Cline)
- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
- redhat: Change Makefile target names to dist- (Prarit Bhargava)
- configs: Disable Serial IR driver (Prarit Bhargava)
- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
- Introduce a Sphinx documentation project (Jeremy Cline)
- Build ARK against ELN (Don Zickus)
- Drop the requirement to have a remote called linus (Jeremy Cline)
- Rename 'internal' branch to 'os-build' (Don Zickus)
- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
- Package gpio-watch in kernel-tools (Jeremy Cline)
- Exit non-zero if the tag already exists for a release (Jeremy Cline)
- Adjust the changelog update script to not push anything (Jeremy Cline)
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
- Add a script to generate release tags and branches (Jeremy Cline)
- Set CONFIG_VDPA for fedora (Justin M. Forbes)
- Add a README to the dist-git repository (Jeremy Cline)
- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
- Drop DIST from release commits and tags (Jeremy Cline)
- Place the buildid before the dist in the release (Jeremy Cline)
- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
- Add RHMAINTAINERS file and supporting conf (Don Zickus)
- Add a script to test if all commits are signed off (Jeremy Cline)
- Fix make rh-configs-arch (Don Zickus)
- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
- kernel packaging: Fix extra namespace collision (Don Zickus)
- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
- mod-extra.sh: Make file generic (Don Zickus)
- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Add in armv7hl kernel header support (Don Zickus)
- Disable all BuildKernel commands when only building headers (Don Zickus)
- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
- Fix xz memory usage issue (Neil Horman)
- Use ark-latest instead of master for update script (Jeremy Cline)
- Move the CI jobs back into the ARK repository (Jeremy Cline)
- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
- Pull in the latest configuration changes from Fedora (Jeremy Cline)
- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
- Improve the readability of gen_config_patches.sh (Jeremy Cline)
- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
- Update the CI environment to use Fedora 31 (Jeremy Cline)
- redhat: drop whitespace from with_gcov macro (Jan Stancek)
- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
- New configs in lib/crypto (Jeremy Cline)
- New configs in drivers/char (Jeremy Cline)
- Turn on BLAKE2B for Fedora (Jeremy Cline)
- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
- Build the SRPM in the CI job (Jeremy Cline)
- New configs in net/tls (Jeremy Cline)
- New configs in net/tipc (Jeremy Cline)
- New configs in lib/kunit (Jeremy Cline)
- Fix up released_kernel case (Laura Abbott)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- New configs in drivers/ptp (Jeremy Cline)
- New configs in drivers/nvme (Jeremy Cline)
- New configs in drivers/net/phy (Jeremy Cline)
- New configs in arch/arm64 (Jeremy Cline)
- New configs in drivers/crypto (Jeremy Cline)
- New configs in crypto/Kconfig (Jeremy Cline)
- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
- Run config test for merge requests and internal (Jeremy Cline)
- Add missing licensedir line (Laura Abbott)
- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
- configs: Turn off ISDN (Laura Abbott)
- Add a script to generate configuration patches (Laura Abbott)
- Introduce rh-configs-commit (Laura Abbott)
- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
- configs: Disable wireless USB (Laura Abbott)
- Clean up some temporary config files (Laura Abbott)
- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
- AUTOMATIC: New configs (Jeremy Cline)
- Skip ksamples for bpf, they are broken (Jeremy Cline)
- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
- configs: New config in init for v5.4-rc1 (Jeremy Cline)
- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
- merge.pl: Avoid comments but do not skip them (Don Zickus)
- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
- Update a comment about what released kernel means (Laura Abbott)
- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
- kernel.spec.template: Consolodate the options (Laura Abbott)
- configs: Add pending direcory to Fedora (Laura Abbott)
- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
- kernel.spec.template: Add --with verbose option (Laura Abbott)
- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
- kernel.spec.template: Update some BuildRequires (Laura Abbott)
- kernel.spec.template: Get rid of %%clean (Laura Abbott)
- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
- New configuration options for v5.4-rc4 (Jeremy Cline)
- Correctly name tarball for single tarball builds (Laura Abbott)
- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
- Allow overriding the dist tag on the command line (Laura Abbott)
- Allow scratch branch target to be overridden (Laura Abbott)
- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
- Amend the changelog when rebasing (Laura Abbott)
- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in block for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
- redhat: Set Fedora options (Laura Abbott)
- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
- Add option to allow mismatched configs on the command line (Laura Abbott)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
- gitlab: Add CI job for packaging scripts (Major Hayden)
- Speed up CI with CKI image (Major Hayden)
- Disable e1000 driver in ARK (Neil Horman)
- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
- Add an initial CI configuration for the internal branch (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
- Sync up the ARK build scripts (Jeremy Cline)
- Sync up the Fedora Rawhide configs (Jeremy Cline)
- Sync up the ARK config files (Jeremy Cline)
- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
- configs: Add README for some other arches (Laura Abbott)
- configs: Sync up Fedora configs (Laura Abbott)
- [initial commit] Add structure for building with git (Laura Abbott)
- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
- [initial commit] Add changelog (Laura Abbott)
- [initial commit] Add makefile (Laura Abbott)
- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
- [initial commit] Add rpm directory (Laura Abbott)
- [initial commit] Add files for packaging (Laura Abbott)
- [initial commit] Add kabi files (Laura Abbott)
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
Resolves: rhbz#1518076, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1565704, rhbz#1565717, rhbz#1576869, rhbz#1595918, rhbz#1609604, rhbz#1610493, rhbz#1613522, rhbz#1638087, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1802694, rhbz#1810301, rhbz#1821565, rhbz#1831065, rhbz#1855161, rhbz#1856174, rhbz#1856176, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1858599, rhbz#1869674, rhbz#1876435, rhbz#1876436, rhbz#1880486, rhbz#1890304, rhbz#1903201, rhbz#1915073, rhbz#1930649, rhbz#1939095, rhbz#1940075, rhbz#1940794, rhbz#1943423, rhbz#1945002, rhbz#1945179, rhbz#1945477, rhbz#1947240, rhbz#1956988, rhbz#1957636, rhbz#1957819, rhbz#1961178, rhbz#1962936, rhbz#1967640, rhbz#1972795, rhbz#1976270, rhbz#1976835, rhbz#1977056, rhbz#1977529, rhbz#1979379, rhbz#1981406, rhbz#1983298, rhbz#1988254, rhbz#1988384, rhbz#1990040, rhbz#1993393, rhbz#1998953, rhbz#2006813, rhbz#2007430

Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
This commit is contained in:
Justin M. Forbes 2021-11-02 14:00:54 -05:00
parent ac22a7ccb1
commit 24b5cdf1d0
No known key found for this signature in database
GPG Key ID: B8FA7924A4B1C140
28 changed files with 1776 additions and 278 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 60
RHEL_RELEASE = 1
#
# Early y+1 numbering

View File

@ -1,240 +1,231 @@
https://gitlab.com/cki-project/kernel-ark/-/commit/5ad158bfea74aec50281bacc90a21315bd55d447
5ad158bfea74aec50281bacc90a21315bd55d447 Revert "bpf, selftests: Disable tests that need clang13"
https://gitlab.com/cki-project/kernel-ark/-/commit/b30b6a3942d682121a73d63cb7a3fc98cc3d69f7
b30b6a3942d682121a73d63cb7a3fc98cc3d69f7 redhat: Add mark_driver_deprecated()
https://gitlab.com/cki-project/kernel-ark/-/commit/1739846090d60287d56220b3a984603158668acb
1739846090d60287d56220b3a984603158668acb redhat: Add mark_driver_deprecated()
https://gitlab.com/cki-project/kernel-ark/-/commit/6fe53d7e4cd7a87f5fa02bea42afc8834e6fd380
6fe53d7e4cd7a87f5fa02bea42afc8834e6fd380 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
https://gitlab.com/cki-project/kernel-ark/-/commit/db5256d639278a4a5980c15cffcb538b057e6849
db5256d639278a4a5980c15cffcb538b057e6849 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
https://gitlab.com/cki-project/kernel-ark/-/commit/5b211c60841eabdfd53fcee0903b6c04d7003ca9
5b211c60841eabdfd53fcee0903b6c04d7003ca9 [fs] dax: mark tech preview
https://gitlab.com/cki-project/kernel-ark/-/commit/d98289485c8a44dd58ea6b133814ee6bb4c5cbb0
d98289485c8a44dd58ea6b133814ee6bb4c5cbb0 [fs] dax: mark tech preview
https://gitlab.com/cki-project/kernel-ark/-/commit/18de960f8ff785a6f882ce3bd59aa331a490f64e
18de960f8ff785a6f882ce3bd59aa331a490f64e arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
https://gitlab.com/cki-project/kernel-ark/-/commit/41801bc70ab175b570a5101d1fe8474de9260071
41801bc70ab175b570a5101d1fe8474de9260071 arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
https://gitlab.com/cki-project/kernel-ark/-/commit/25144ec714c94956d1b7c90700e867db383617b7
25144ec714c94956d1b7c90700e867db383617b7 arm64: dts: rockchip: Setup USB typec port as datarole on
https://gitlab.com/cki-project/kernel-ark/-/commit/6f37056f1e5cac95ac10406c2271c0603c9342e6
6f37056f1e5cac95ac10406c2271c0603c9342e6 arm64: dts: rockchip: Setup USB typec port as datarole on
https://gitlab.com/cki-project/kernel-ark/-/commit/6ebf6b306b0072372feb2560044e49c960c4d5ff
6ebf6b306b0072372feb2560044e49c960c4d5ff [scsi] megaraid_sas: re-add certain pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/de7e254b3de69d7ffd425cfcc76bb4a36c78a9df
de7e254b3de69d7ffd425cfcc76bb4a36c78a9df [scsi] megaraid_sas: re-add certain pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/fb46f3370edbc6bace25dd12a2c193e51a48df60
fb46f3370edbc6bace25dd12a2c193e51a48df60 crypto: rng - Override drivers/char/random in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/e2bd746621191dd552630ea3cde7c3be01a4ff7b
e2bd746621191dd552630ea3cde7c3be01a4ff7b xfs: drop experimental warnings for bigtime and inobtcount
https://gitlab.com/cki-project/kernel-ark/-/commit/9c99e63401448cbf83462a3178b67f85cdd98a98
9c99e63401448cbf83462a3178b67f85cdd98a98 random: Add hook to override device reads and getrandom(2)
https://gitlab.com/cki-project/kernel-ark/-/commit/37e0042aaf43d4494bcbea2113605366d0fe6187
37e0042aaf43d4494bcbea2113605366d0fe6187 crypto: rng - Override drivers/char/random in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/dd61749c9efebe3e5db5af3cafddde42ce94fd91
dd61749c9efebe3e5db5af3cafddde42ce94fd91 RHEL: disable io_uring support
https://gitlab.com/cki-project/kernel-ark/-/commit/7734225ddded42020189e69901e62b81c25778be
7734225ddded42020189e69901e62b81c25778be random: Add hook to override device reads and getrandom(2)
https://gitlab.com/cki-project/kernel-ark/-/commit/4de19e75541290c90bb204953cee267da95435df
4de19e75541290c90bb204953cee267da95435df bpf: Fix unprivileged_bpf_disabled setup
https://gitlab.com/cki-project/kernel-ark/-/commit/7ffb8896c863bddd42fff07e665c7df9724750e7
7ffb8896c863bddd42fff07e665c7df9724750e7 bpf, selftests: Disable tests that need clang13
https://gitlab.com/cki-project/kernel-ark/-/commit/d07e91ab0cdc519043dc46fe57ba97c227b767b3
d07e91ab0cdc519043dc46fe57ba97c227b767b3 nvme: nvme_mpath_init remove multipath check
https://gitlab.com/cki-project/kernel-ark/-/commit/60ea9a255a95133998b86c6b50389341089eea69
60ea9a255a95133998b86c6b50389341089eea69 RHEL: disable io_uring support
https://gitlab.com/cki-project/kernel-ark/-/commit/b28dc7e4c3865b8aac509afadacc990179a21e70
b28dc7e4c3865b8aac509afadacc990179a21e70 team: mark team driver as deprecated
https://gitlab.com/cki-project/kernel-ark/-/commit/786ca1cae5bcd84b34176de4cb85075050a7facc
786ca1cae5bcd84b34176de4cb85075050a7facc bpf: Fix unprivileged_bpf_disabled setup
https://gitlab.com/cki-project/kernel-ark/-/commit/0d92abcff7af2b753827b61fc766d7a243f95c2d
0d92abcff7af2b753827b61fc766d7a243f95c2d mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
https://gitlab.com/cki-project/kernel-ark/-/commit/ba63ad6afc299c773f6cbbdee708037e888cb2ae
ba63ad6afc299c773f6cbbdee708037e888cb2ae nvme: nvme_mpath_init remove multipath check
https://gitlab.com/cki-project/kernel-ark/-/commit/b6855c771e2a150966eb49051cece781a7d68ebb
b6855c771e2a150966eb49051cece781a7d68ebb wireguard: disable in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/bf350941113935265e0db9c3abf1f672c936056f
bf350941113935265e0db9c3abf1f672c936056f team: mark team driver as deprecated
https://gitlab.com/cki-project/kernel-ark/-/commit/18084351d52205641bc34ce773e1f4a728632d53
18084351d52205641bc34ce773e1f4a728632d53 nvme: decouple basic ANA log page re-read support from native multipathing
https://gitlab.com/cki-project/kernel-ark/-/commit/c56f9f652dba0633becb8935737245f21174c110
c56f9f652dba0633becb8935737245f21174c110 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
https://gitlab.com/cki-project/kernel-ark/-/commit/9f9a2e8ccd3d55c7d7fa2fb87766bd0875820f73
9f9a2e8ccd3d55c7d7fa2fb87766bd0875820f73 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
https://gitlab.com/cki-project/kernel-ark/-/commit/840b99a9d9375048150b78e2b9eb94340810844a
840b99a9d9375048150b78e2b9eb94340810844a wireguard: disable in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/1cc30cb4e739b4557aa25af931f65251030de162
1cc30cb4e739b4557aa25af931f65251030de162 nvme: Return BLK_STS_TARGET if the DNR bit is set
https://gitlab.com/cki-project/kernel-ark/-/commit/df97820111f4912654ce642d2833807261fddd0a
df97820111f4912654ce642d2833807261fddd0a nvme: decouple basic ANA log page re-read support from native multipathing
https://gitlab.com/cki-project/kernel-ark/-/commit/8fd7fe0dddd668ecc132b8560eea351593af86f0
8fd7fe0dddd668ecc132b8560eea351593af86f0 wireguard: mark as Tech Preview
https://gitlab.com/cki-project/kernel-ark/-/commit/15671d5b3aeda1d084a146f4f93c95056af11825
15671d5b3aeda1d084a146f4f93c95056af11825 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
https://gitlab.com/cki-project/kernel-ark/-/commit/1c4342e461a4959adcd20d56fe1b03af61ae02f3
1c4342e461a4959adcd20d56fe1b03af61ae02f3 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
https://gitlab.com/cki-project/kernel-ark/-/commit/84ddc21ca691f7a6eec997a772601340875730a9
84ddc21ca691f7a6eec997a772601340875730a9 nvme: Return BLK_STS_TARGET if the DNR bit is set
https://gitlab.com/cki-project/kernel-ark/-/commit/a8c3a8e2521bfb030eef8c8fbe8d2d75f562da6e
a8c3a8e2521bfb030eef8c8fbe8d2d75f562da6e redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
https://gitlab.com/cki-project/kernel-ark/-/commit/63c0f64e7d7e5ab6459cbbb74bce9a0482b6afe3
63c0f64e7d7e5ab6459cbbb74bce9a0482b6afe3 wireguard: mark as Tech Preview
https://gitlab.com/cki-project/kernel-ark/-/commit/90a6957eb95d9d067a6046c4a7556751751bb8c2
90a6957eb95d9d067a6046c4a7556751751bb8c2 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
https://gitlab.com/cki-project/kernel-ark/-/commit/22965a73f022bd623a58be4f56fd9588309587e7
22965a73f022bd623a58be4f56fd9588309587e7 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
https://gitlab.com/cki-project/kernel-ark/-/commit/382da5b0dccda81d8e83cb353c73c0ad0173309c
382da5b0dccda81d8e83cb353c73c0ad0173309c arch/x86: Remove vendor specific CPU ID checks
https://gitlab.com/cki-project/kernel-ark/-/commit/e0b7668ffe7cd92d2e6e91a7adeb551da6eebd15
e0b7668ffe7cd92d2e6e91a7adeb551da6eebd15 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
https://gitlab.com/cki-project/kernel-ark/-/commit/80106f73c0a6b7846d697b1aae178c0c723aae55
80106f73c0a6b7846d697b1aae178c0c723aae55 redhat: Replace hardware.redhat.com link in Unsupported message
https://gitlab.com/cki-project/kernel-ark/-/commit/ae14bf5c73ae90b244f766ff8e486289d998434f
ae14bf5c73ae90b244f766ff8e486289d998434f Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
https://gitlab.com/cki-project/kernel-ark/-/commit/eb026462459758357df1a70a757f3bfb6fe2190a
eb026462459758357df1a70a757f3bfb6fe2190a x86: Fix compile issues with rh_check_supported()
https://gitlab.com/cki-project/kernel-ark/-/commit/702d353d2f4a1c92a654753fa8a008ef0a691db6
702d353d2f4a1c92a654753fa8a008ef0a691db6 arch/x86: Remove vendor specific CPU ID checks
https://gitlab.com/cki-project/kernel-ark/-/commit/514d29c71d0d946cf632bcd4165a400ae629aff6
514d29c71d0d946cf632bcd4165a400ae629aff6 KEYS: Make use of platform keyring for module signature verify
https://gitlab.com/cki-project/kernel-ark/-/commit/e87219730dfbbd2b626c661981f44ea201e38a48
e87219730dfbbd2b626c661981f44ea201e38a48 redhat: Replace hardware.redhat.com link in Unsupported message
https://gitlab.com/cki-project/kernel-ark/-/commit/713e44c60966bda1ce2ffec4b523a5b7fecf7434
713e44c60966bda1ce2ffec4b523a5b7fecf7434 Input: rmi4 - remove the need for artificial IRQ in case of HID
https://gitlab.com/cki-project/kernel-ark/-/commit/83e4c12bcf9bc5a7186960e29ebd703c8f2f96a6
83e4c12bcf9bc5a7186960e29ebd703c8f2f96a6 x86: Fix compile issues with rh_check_supported()
https://gitlab.com/cki-project/kernel-ark/-/commit/31ea646c4deb2f9a4a72fda272a14c814c10448e
31ea646c4deb2f9a4a72fda272a14c814c10448e ARM: tegra: usb no reset
https://gitlab.com/cki-project/kernel-ark/-/commit/5e0381929cca1b759de5f6f64f5ba66930e4ae6c
5e0381929cca1b759de5f6f64f5ba66930e4ae6c KEYS: Make use of platform keyring for module signature verify
https://gitlab.com/cki-project/kernel-ark/-/commit/497b7b555ea76d62ab06b9b32741a9d22c9ff7f2
497b7b555ea76d62ab06b9b32741a9d22c9ff7f2 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
https://gitlab.com/cki-project/kernel-ark/-/commit/518428c9502cdf3c7aa78124d1a57a8f849edb02
518428c9502cdf3c7aa78124d1a57a8f849edb02 Input: rmi4 - remove the need for artificial IRQ in case of HID
https://gitlab.com/cki-project/kernel-ark/-/commit/13b37a60fb2bb7beb3b09ade9fe1a78983f8dd13
13b37a60fb2bb7beb3b09ade9fe1a78983f8dd13 redhat: rh_kabi: deduplication friendly structs
https://gitlab.com/cki-project/kernel-ark/-/commit/67898d57906346ff90f824ad043309c1a0df6ca2
67898d57906346ff90f824ad043309c1a0df6ca2 ARM: tegra: usb no reset
https://gitlab.com/cki-project/kernel-ark/-/commit/5169af112be56e645ae80cb3e5ac4b45c7c79d7a
5169af112be56e645ae80cb3e5ac4b45c7c79d7a redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
https://gitlab.com/cki-project/kernel-ark/-/commit/80a44e877e3e2c6e2c7b64e0ac26279070e98b93
80a44e877e3e2c6e2c7b64e0ac26279070e98b93 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
https://gitlab.com/cki-project/kernel-ark/-/commit/f4688c6754edbd551d74ade27ceb7d8c21ec8145
f4688c6754edbd551d74ade27ceb7d8c21ec8145 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
https://gitlab.com/cki-project/kernel-ark/-/commit/2843fcb40c63193ad87bf3af2bac67006924bc1e
2843fcb40c63193ad87bf3af2bac67006924bc1e redhat: rh_kabi: deduplication friendly structs
https://gitlab.com/cki-project/kernel-ark/-/commit/462020ad22a1bc31fe5cd5151f8b1afdcdcc2541
462020ad22a1bc31fe5cd5151f8b1afdcdcc2541 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
https://gitlab.com/cki-project/kernel-ark/-/commit/687fba0fbfb50fa3cc9cd2b6b5b386712a267307
687fba0fbfb50fa3cc9cd2b6b5b386712a267307 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
https://gitlab.com/cki-project/kernel-ark/-/commit/3af01d2e1449e7eb8b8455d6f28fdb8e5b1aa326
3af01d2e1449e7eb8b8455d6f28fdb8e5b1aa326 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
https://gitlab.com/cki-project/kernel-ark/-/commit/f5c00a7c20cd5537acbfd1e6066c1972654bc1d5
f5c00a7c20cd5537acbfd1e6066c1972654bc1d5 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
https://gitlab.com/cki-project/kernel-ark/-/commit/6efff906395ebfa784503a419062ec4768a7900e
6efff906395ebfa784503a419062ec4768a7900e redhat: rh_kabi: Add macros to size and extend structs
https://gitlab.com/cki-project/kernel-ark/-/commit/531826346544a75b291b5afc78175854d0e25601
531826346544a75b291b5afc78175854d0e25601 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
https://gitlab.com/cki-project/kernel-ark/-/commit/86f95bb8f8613503e7842671ffc94aa5d5269da8
86f95bb8f8613503e7842671ffc94aa5d5269da8 Removing Obsolete hba pci-ids from rhel8
https://gitlab.com/cki-project/kernel-ark/-/commit/d2e466ff7ad0a589ffb32b972003d55beaf00a55
d2e466ff7ad0a589ffb32b972003d55beaf00a55 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
https://gitlab.com/cki-project/kernel-ark/-/commit/6ac5489d94e54952bc145e445a29f25ac6efa3a3
6ac5489d94e54952bc145e445a29f25ac6efa3a3 mptsas: pci-id table changes
https://gitlab.com/cki-project/kernel-ark/-/commit/2211cd0f7084b08986f1b7db1950beaca9f63be5
2211cd0f7084b08986f1b7db1950beaca9f63be5 redhat: rh_kabi: Add macros to size and extend structs
https://gitlab.com/cki-project/kernel-ark/-/commit/1e7427065ca0bed2e32548823472b99df2ed31f4
1e7427065ca0bed2e32548823472b99df2ed31f4 mptsas: Taint kernel if mptsas is loaded
https://gitlab.com/cki-project/kernel-ark/-/commit/7ed290f78765a15cb555d5d2d3e310d2be0adf5e
7ed290f78765a15cb555d5d2d3e310d2be0adf5e Removing Obsolete hba pci-ids from rhel8
https://gitlab.com/cki-project/kernel-ark/-/commit/7e9037b7b540bee89cf28f003181bfcf4d69bc66
7e9037b7b540bee89cf28f003181bfcf4d69bc66 mptspi: pci-id table changes
https://gitlab.com/cki-project/kernel-ark/-/commit/ee382017e8c6aef94aa5b80fd3a3c34ed5010ead
ee382017e8c6aef94aa5b80fd3a3c34ed5010ead mptsas: pci-id table changes
https://gitlab.com/cki-project/kernel-ark/-/commit/f4d4e95084e976904eb85b42112deae9cac86073
f4d4e95084e976904eb85b42112deae9cac86073 qla2xxx: Remove PCI IDs of deprecated adapter
https://gitlab.com/cki-project/kernel-ark/-/commit/c2b3035917b8594e9906107dd06f13135c36fe7d
c2b3035917b8594e9906107dd06f13135c36fe7d mptsas: Taint kernel if mptsas is loaded
https://gitlab.com/cki-project/kernel-ark/-/commit/839680af5835c96aef17c367a484db14d36a6d3e
839680af5835c96aef17c367a484db14d36a6d3e be2iscsi: remove unsupported device IDs
https://gitlab.com/cki-project/kernel-ark/-/commit/7034944b60f826e24117590d280796dcad8f7518
7034944b60f826e24117590d280796dcad8f7518 mptspi: pci-id table changes
https://gitlab.com/cki-project/kernel-ark/-/commit/d89df5da029390daa73c6b47d9d7fe48da503259
d89df5da029390daa73c6b47d9d7fe48da503259 mptspi: Taint kernel if mptspi is loaded
https://gitlab.com/cki-project/kernel-ark/-/commit/344ae03f7e3abae98815335cd0741da4092793e3
344ae03f7e3abae98815335cd0741da4092793e3 qla2xxx: Remove PCI IDs of deprecated adapter
https://gitlab.com/cki-project/kernel-ark/-/commit/8027b2abd1507fa7f1bb054813c057ee5498873f
8027b2abd1507fa7f1bb054813c057ee5498873f hpsa: remove old cciss-based smartarray pci ids
https://gitlab.com/cki-project/kernel-ark/-/commit/098baeebbe0bfb93afd40a815f611a1ace134ae6
098baeebbe0bfb93afd40a815f611a1ace134ae6 be2iscsi: remove unsupported device IDs
https://gitlab.com/cki-project/kernel-ark/-/commit/3384006ff81821c4ce944807c8b6946402e836d3
3384006ff81821c4ce944807c8b6946402e836d3 qla4xxx: Remove deprecated PCI IDs from RHEL 8
https://gitlab.com/cki-project/kernel-ark/-/commit/67ac7dcc2abc276b06f5c77bee42050da3a63473
67ac7dcc2abc276b06f5c77bee42050da3a63473 mptspi: Taint kernel if mptspi is loaded
https://gitlab.com/cki-project/kernel-ark/-/commit/cf15ca2e018f6e27fd1115bd397db42acd2089d7
cf15ca2e018f6e27fd1115bd397db42acd2089d7 aacraid: Remove depreciated device and vendor PCI id's
https://gitlab.com/cki-project/kernel-ark/-/commit/f609237dc9bd69e9b0d8c7b902217dd3d0b67115
f609237dc9bd69e9b0d8c7b902217dd3d0b67115 hpsa: remove old cciss-based smartarray pci ids
https://gitlab.com/cki-project/kernel-ark/-/commit/9718b05bdff12aa48284fdb7ed32b74bd114d5a3
9718b05bdff12aa48284fdb7ed32b74bd114d5a3 megaraid_sas: remove deprecated pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/c6b10bcd198521d0a06d1df8de4f801c27132c28
c6b10bcd198521d0a06d1df8de4f801c27132c28 qla4xxx: Remove deprecated PCI IDs from RHEL 8
https://gitlab.com/cki-project/kernel-ark/-/commit/6ef7d72c77af3ddd298f4d0010ed166959fd0262
6ef7d72c77af3ddd298f4d0010ed166959fd0262 mpt*: remove certain deprecated pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/81abd2b189a562ef99316d9419f031ae678e785a
81abd2b189a562ef99316d9419f031ae678e785a aacraid: Remove depreciated device and vendor PCI id's
https://gitlab.com/cki-project/kernel-ark/-/commit/d6df119fbf7f6283dcfcdefd8abcc1e243cea0d2
d6df119fbf7f6283dcfcdefd8abcc1e243cea0d2 kernel: add SUPPORT_REMOVED kernel taint
https://gitlab.com/cki-project/kernel-ark/-/commit/9e89075cef3ec0e7858553689922b8deba3f029a
9e89075cef3ec0e7858553689922b8deba3f029a megaraid_sas: remove deprecated pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/b8095d7e8c0b9e647073e53fcf99efce903deb26
b8095d7e8c0b9e647073e53fcf99efce903deb26 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
https://gitlab.com/cki-project/kernel-ark/-/commit/60f540b911feef0086d55147aef26d9ed4ed130c
60f540b911feef0086d55147aef26d9ed4ed130c mpt*: remove certain deprecated pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/8f1ee2689ae075069dd3f758ac19b5049e48d3e0
8f1ee2689ae075069dd3f758ac19b5049e48d3e0 Add option of 13 for FORCE_MAX_ZONEORDER
https://gitlab.com/cki-project/kernel-ark/-/commit/8a9bf88e9d127580dc3b2356e532d0df28312e9a
8a9bf88e9d127580dc3b2356e532d0df28312e9a kernel: add SUPPORT_REMOVED kernel taint
https://gitlab.com/cki-project/kernel-ark/-/commit/baa13187081ce75a7c11489a134e870b0e63278b
baa13187081ce75a7c11489a134e870b0e63278b s390: Lock down the kernel when the IPL secure flag is set
https://gitlab.com/cki-project/kernel-ark/-/commit/096684c2cb48219cb0283222970cade0ab0a6dab
096684c2cb48219cb0283222970cade0ab0a6dab Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
https://gitlab.com/cki-project/kernel-ark/-/commit/c521d05f5aa38f6203fe2716f41d751259efa483
c521d05f5aa38f6203fe2716f41d751259efa483 efi: Lock down the kernel if booted in secure boot mode
https://gitlab.com/cki-project/kernel-ark/-/commit/9c5c002fb6bbd7ffd591c765c587338b2500d30e
9c5c002fb6bbd7ffd591c765c587338b2500d30e Add option of 13 for FORCE_MAX_ZONEORDER
https://gitlab.com/cki-project/kernel-ark/-/commit/2f8af1661a1a1451fb76427371f7318241bbed73
2f8af1661a1a1451fb76427371f7318241bbed73 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
https://gitlab.com/cki-project/kernel-ark/-/commit/0d4a6e4961fbca6ed861e8950da999516c0e668b
0d4a6e4961fbca6ed861e8950da999516c0e668b s390: Lock down the kernel when the IPL secure flag is set
https://gitlab.com/cki-project/kernel-ark/-/commit/35b2205561a238f4b468afa2d888a258ef5987dc
35b2205561a238f4b468afa2d888a258ef5987dc security: lockdown: expose a hook to lock the kernel down
https://gitlab.com/cki-project/kernel-ark/-/commit/dc67b5f4fd4ae3763394495ded0dd405c341f10e
dc67b5f4fd4ae3763394495ded0dd405c341f10e efi: Lock down the kernel if booted in secure boot mode
https://gitlab.com/cki-project/kernel-ark/-/commit/7c18fff600e5c06aec86c60bc3c3a76bb96d8d2a
7c18fff600e5c06aec86c60bc3c3a76bb96d8d2a Make get_cert_list() use efi_status_to_str() to print error messages.
https://gitlab.com/cki-project/kernel-ark/-/commit/22705ce40e365709b96a8a3065760f18cf81286b
22705ce40e365709b96a8a3065760f18cf81286b efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
https://gitlab.com/cki-project/kernel-ark/-/commit/c38294c7b457a41589bf86aa1e2bdf43ab371b52
c38294c7b457a41589bf86aa1e2bdf43ab371b52 Add efi_status_to_str() and rework efi_status_to_err().
https://gitlab.com/cki-project/kernel-ark/-/commit/7eb67f94a0478a32ac6bb14fe0db0d3b4153150d
7eb67f94a0478a32ac6bb14fe0db0d3b4153150d security: lockdown: expose a hook to lock the kernel down
https://gitlab.com/cki-project/kernel-ark/-/commit/e3cc2517d81a97045f5fffce763f9180b0c4505b
e3cc2517d81a97045f5fffce763f9180b0c4505b Add support for deprecating processors
https://gitlab.com/cki-project/kernel-ark/-/commit/93e316e6044e6e4748589c3f3d5fb8896bed0562
93e316e6044e6e4748589c3f3d5fb8896bed0562 Make get_cert_list() use efi_status_to_str() to print error messages.
https://gitlab.com/cki-project/kernel-ark/-/commit/1e94aa3729309195babe2de8725474ba15940ef1
1e94aa3729309195babe2de8725474ba15940ef1 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
https://gitlab.com/cki-project/kernel-ark/-/commit/7408475406e59bc4e6579890629d7fd41b806f05
7408475406e59bc4e6579890629d7fd41b806f05 Add efi_status_to_str() and rework efi_status_to_err().
https://gitlab.com/cki-project/kernel-ark/-/commit/67dd71fb8314da688d7c8c11d1de757e11d62e9b
67dd71fb8314da688d7c8c11d1de757e11d62e9b iommu/arm-smmu: workaround DMA mode issues
https://gitlab.com/cki-project/kernel-ark/-/commit/2ebec7e20530286d0be67d44ddc89aeb078d8266
2ebec7e20530286d0be67d44ddc89aeb078d8266 Add support for deprecating processors
https://gitlab.com/cki-project/kernel-ark/-/commit/1ef86adf1be58c10a41ab0b5a37215f2416a8e9a
1ef86adf1be58c10a41ab0b5a37215f2416a8e9a rh_kabi: introduce RH_KABI_EXCLUDE
https://gitlab.com/cki-project/kernel-ark/-/commit/f4de4b173f7de35beb7d2fb25e326181fd77cf9c
f4de4b173f7de35beb7d2fb25e326181fd77cf9c arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
https://gitlab.com/cki-project/kernel-ark/-/commit/bf61474f3fdb4ec3bc268b21462221fe684265c8
bf61474f3fdb4ec3bc268b21462221fe684265c8 ipmi: do not configure ipmi for HPE m400
https://gitlab.com/cki-project/kernel-ark/-/commit/7b37a2f62ede99b24cb05139d8235bce2603429f
7b37a2f62ede99b24cb05139d8235bce2603429f iommu/arm-smmu: workaround DMA mode issues
https://gitlab.com/cki-project/kernel-ark/-/commit/c21a9b6f9229379512914ecd74d7db13c17997a4
c21a9b6f9229379512914ecd74d7db13c17997a4 kABI: Add generic kABI macros to use for kABI workarounds
https://gitlab.com/cki-project/kernel-ark/-/commit/51810484d6d991fd0bfd332b04e8563b8fe9feda
51810484d6d991fd0bfd332b04e8563b8fe9feda rh_kabi: introduce RH_KABI_EXCLUDE
https://gitlab.com/cki-project/kernel-ark/-/commit/75704d34ad7ffdc1c4e0d3857cb03ceffe0d5de0
75704d34ad7ffdc1c4e0d3857cb03ceffe0d5de0 add pci_hw_vendor_status()
https://gitlab.com/cki-project/kernel-ark/-/commit/9e35c09b5d59b70c443d3762c547a19537fd8f05
9e35c09b5d59b70c443d3762c547a19537fd8f05 ipmi: do not configure ipmi for HPE m400
https://gitlab.com/cki-project/kernel-ark/-/commit/fb4567e8fe3bf3cc246e7e3932e73a0ca8c29c5f
fb4567e8fe3bf3cc246e7e3932e73a0ca8c29c5f ahci: thunderx2: Fix for errata that affects stop engine
https://gitlab.com/cki-project/kernel-ark/-/commit/bbe1f3e99d9c33e47650d7c518b4fc44ba8c7649
bbe1f3e99d9c33e47650d7c518b4fc44ba8c7649 kABI: Add generic kABI macros to use for kABI workarounds
https://gitlab.com/cki-project/kernel-ark/-/commit/78c708b575e6f545b8106a128f3dd84eb235e1bd
78c708b575e6f545b8106a128f3dd84eb235e1bd Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
https://gitlab.com/cki-project/kernel-ark/-/commit/51b35f4357a66eea79b34aee4bfa90b697f1b44a
51b35f4357a66eea79b34aee4bfa90b697f1b44a add pci_hw_vendor_status()
https://gitlab.com/cki-project/kernel-ark/-/commit/832d6d0a23638b52d7e77d0b3b1f705e9db26844
832d6d0a23638b52d7e77d0b3b1f705e9db26844 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
https://gitlab.com/cki-project/kernel-ark/-/commit/4bfbf90b26abf33622f46df22360153bcb7154d9
4bfbf90b26abf33622f46df22360153bcb7154d9 ahci: thunderx2: Fix for errata that affects stop engine
https://gitlab.com/cki-project/kernel-ark/-/commit/cc723489f022f1bfb042c488daaa41b1fa71b610
cc723489f022f1bfb042c488daaa41b1fa71b610 add Red Hat-specific taint flags
https://gitlab.com/cki-project/kernel-ark/-/commit/4e05d8a20fdb635627f111a34de1b9ea48864540
4e05d8a20fdb635627f111a34de1b9ea48864540 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
https://gitlab.com/cki-project/kernel-ark/-/commit/19c6de36f7f2e816afaa067d08695868cee3b1e7
19c6de36f7f2e816afaa067d08695868cee3b1e7 tags.sh: Ignore redhat/rpm
https://gitlab.com/cki-project/kernel-ark/-/commit/9ce398ab77c97491096a08332d416d6422d1261f
9ce398ab77c97491096a08332d416d6422d1261f bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
https://gitlab.com/cki-project/kernel-ark/-/commit/30fe09a393764715899cc59abd45e22387e2de4c
30fe09a393764715899cc59abd45e22387e2de4c put RHEL info into generated headers
https://gitlab.com/cki-project/kernel-ark/-/commit/d3c11e8d593c748b64d7170adefbd4f33a9e3ef7
d3c11e8d593c748b64d7170adefbd4f33a9e3ef7 add Red Hat-specific taint flags
https://gitlab.com/cki-project/kernel-ark/-/commit/15699f89703cc6262f10ddbc3d6f91459a675110
15699f89703cc6262f10ddbc3d6f91459a675110 acpi: prefer booting with ACPI over DTS
https://gitlab.com/cki-project/kernel-ark/-/commit/abae7ce67e2db14f93b3d1c2ebdb1c8e6e2d6478
abae7ce67e2db14f93b3d1c2ebdb1c8e6e2d6478 tags.sh: Ignore redhat/rpm
https://gitlab.com/cki-project/kernel-ark/-/commit/df8c2e56b89249dfab4ec3f48c35fa4eefe654ff
df8c2e56b89249dfab4ec3f48c35fa4eefe654ff aarch64: acpi scan: Fix regression related to X-Gene UARTs
https://gitlab.com/cki-project/kernel-ark/-/commit/d603bdb7714e85fd7ad75c051cfc1298c42ed6eb
d603bdb7714e85fd7ad75c051cfc1298c42ed6eb put RHEL info into generated headers
https://gitlab.com/cki-project/kernel-ark/-/commit/70ad216a7f0d346949f160f4d6c025b5a5729329
70ad216a7f0d346949f160f4d6c025b5a5729329 ACPI / irq: Workaround firmware issue on X-Gene based m400
https://gitlab.com/cki-project/kernel-ark/-/commit/7e4dc6ad7b68cabc41f9be926dadb93147d92af9
7e4dc6ad7b68cabc41f9be926dadb93147d92af9 acpi: prefer booting with ACPI over DTS
https://gitlab.com/cki-project/kernel-ark/-/commit/b9c5b44e6bfbefad8e61c0806884c2be503dbc4a
b9c5b44e6bfbefad8e61c0806884c2be503dbc4a modules: add rhelversion MODULE_INFO tag
https://gitlab.com/cki-project/kernel-ark/-/commit/e31b8137cbf455e912240d2b35c7d0962b34522f
e31b8137cbf455e912240d2b35c7d0962b34522f aarch64: acpi scan: Fix regression related to X-Gene UARTs
https://gitlab.com/cki-project/kernel-ark/-/commit/e76e9217d162ec13a655687d7e7d03bb6700a9f3
e76e9217d162ec13a655687d7e7d03bb6700a9f3 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
https://gitlab.com/cki-project/kernel-ark/-/commit/7e0a2ca8b0842706eeb2a3686804a7b8168f3ccb
7e0a2ca8b0842706eeb2a3686804a7b8168f3ccb ACPI / irq: Workaround firmware issue on X-Gene based m400
https://gitlab.com/cki-project/kernel-ark/-/commit/ead6e5608e9e86f4f55256a2a57c2877934f427f
ead6e5608e9e86f4f55256a2a57c2877934f427f Add Red Hat tainting
https://gitlab.com/cki-project/kernel-ark/-/commit/d2857e67599ce2d97f9995d6856d49f95ab4a9b7
d2857e67599ce2d97f9995d6856d49f95ab4a9b7 modules: add rhelversion MODULE_INFO tag
https://gitlab.com/cki-project/kernel-ark/-/commit/0d8a07af44aafad0fb8d74e769eba8963dfbd5e7
0d8a07af44aafad0fb8d74e769eba8963dfbd5e7 Introduce CONFIG_RH_DISABLE_DEPRECATED
https://gitlab.com/cki-project/kernel-ark/-/commit/1fbf4313b15db2785208791fe2dfb0e7ca24b9eb
1fbf4313b15db2785208791fe2dfb0e7ca24b9eb ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
https://gitlab.com/cki-project/kernel-ark/-/commit/6959f66ee95bd0ab11eca0b6eca89a5a73471c98
6959f66ee95bd0ab11eca0b6eca89a5a73471c98 Pull the RHEL version defines out of the Makefile
https://gitlab.com/cki-project/kernel-ark/-/commit/54b6d49a09eb7d00a28ec7b0270ae922c3368701
54b6d49a09eb7d00a28ec7b0270ae922c3368701 Add Red Hat tainting
https://gitlab.com/cki-project/kernel-ark/-/commit/f36d30523dc3f8448406f10842a131fb7f766191
f36d30523dc3f8448406f10842a131fb7f766191 Introduce CONFIG_RH_DISABLE_DEPRECATED
https://gitlab.com/cki-project/kernel-ark/-/commit/20afc3fa183b13bcbfdb96002f7a8085d1611e3e
20afc3fa183b13bcbfdb96002f7a8085d1611e3e Pull the RHEL version defines out of the Makefile
https://gitlab.com/cki-project/kernel-ark/-/commit/3468b32f1b1a498b157480f6eea0b5cfacb47c09
3468b32f1b1a498b157480f6eea0b5cfacb47c09 [initial commit] Add Red Hat variables in the top level makefile
https://gitlab.com/cki-project/kernel-ark/-/commit/ee0a802c0f6149e7bdb202bb2b616bd8fd3c41e5
ee0a802c0f6149e7bdb202bb2b616bd8fd3c41e5 [initial commit] Add Red Hat variables in the top level makefile

View File

@ -224,7 +224,11 @@ CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE=m
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMLOGIC_THERMAL=m
# CONFIG_ANDROID is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID=y
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
@ -327,6 +331,8 @@ CONFIG_ARM64_ERRATUM_1463225=y
CONFIG_ARM64_ERRATUM_1508412=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@ -443,6 +449,7 @@ CONFIG_ARM_TIMER_SP804=y
CONFIG_ARMV8_DEPRECATED=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@ -782,6 +789,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRCMUTIL=m
CONFIG_BRIDGE_CFM=y
@ -963,6 +971,7 @@ CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
CONFIG_CEC_CROS_EC=m
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_MESON_AO=m
CONFIG_CEC_MESON_G12A_AO=m
# CONFIG_CEC_PIN_ERROR_INJ is not set
@ -1553,6 +1562,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@ -2075,6 +2085,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -3145,6 +3156,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IPMB_DEVICE_INTERFACE=m
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3837,6 +3849,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTPLUG=y
@ -5433,11 +5446,16 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -6096,6 +6114,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GPUCC_7180 is not set
# CONFIG_SC_GPUCC_7280 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@ -6389,6 +6408,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -7266,6 +7286,7 @@ CONFIG_SPI_BCM2835=m
CONFIG_SPI_BITBANG=m
CONFIG_SPI_CADENCE=m
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
# CONFIG_SPI_DW_DMA is not set
@ -7389,6 +7410,7 @@ CONFIG_STMPE_SPI=y
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STUB_CLK_HI3660=y
@ -8381,6 +8403,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -8423,6 +8446,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -8538,7 +8562,7 @@ CONFIG_VMAP_STACK=y
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VMXNET3=m
CONFIG_VORTEX=m
CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
@ -8711,6 +8735,7 @@ CONFIG_XILLYUSB=m
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -259,6 +259,8 @@ CONFIG_ARM64_ERRATUM_1463225=y
CONFIG_ARM64_ERRATUM_1508412=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@ -729,6 +731,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_CEC_SECO is not set
# CONFIG_CEC_TEGRA is not set
@ -955,6 +958,7 @@ CONFIG_CRYPTO_AES_ARM64_BS=m
CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
CONFIG_CRYPTO_AES_ARM64_CE=y
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
@ -1178,6 +1182,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@ -2361,6 +2366,7 @@ CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
@ -2523,6 +2529,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IPMB_DEVICE_INTERFACE=m
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3114,6 +3121,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4376,13 +4384,18 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@ -4844,6 +4857,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SCD30_CORE is not set
CONFIG_SCF_TORTURE_TEST=m
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@ -5113,6 +5127,7 @@ CONFIG_SENSORS_MAX20751=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
# CONFIG_SENSORS_MAX34440 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
@ -6018,6 +6033,7 @@ CONFIG_STMMAC_PLATFORM=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_ST_UVIS25 is not set
@ -6774,6 +6790,7 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
@ -6805,6 +6822,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
@ -6898,7 +6916,7 @@ CONFIG_VLAN_8021Q_MVRP=y
CONFIG_VMAP_STACK=y
# CONFIG_VME_BUS is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_VMXNET3 is not set
CONFIG_VMXNET3=m
CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
@ -7017,6 +7035,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
CONFIG_XMON_DEFAULT_RO_MODE=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_XZ_DEC_X86=y

View File

@ -224,7 +224,11 @@ CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE=m
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMLOGIC_THERMAL=m
# CONFIG_ANDROID is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID=y
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
@ -327,6 +331,8 @@ CONFIG_ARM64_ERRATUM_1463225=y
CONFIG_ARM64_ERRATUM_1508412=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@ -443,6 +449,7 @@ CONFIG_ARM_TIMER_SP804=y
CONFIG_ARMV8_DEPRECATED=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@ -782,6 +789,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRCMUTIL=m
CONFIG_BRIDGE_CFM=y
@ -963,6 +971,7 @@ CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
CONFIG_CEC_CROS_EC=m
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_MESON_AO=m
CONFIG_CEC_MESON_G12A_AO=m
# CONFIG_CEC_PIN_ERROR_INJ is not set
@ -1546,6 +1555,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -2067,6 +2077,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -3129,6 +3140,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IPMB_DEVICE_INTERFACE=m
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3813,6 +3825,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTPLUG=y
@ -5409,11 +5422,16 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -6072,6 +6090,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GPUCC_7180 is not set
# CONFIG_SC_GPUCC_7280 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@ -6365,6 +6384,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -7240,6 +7260,7 @@ CONFIG_SPI_BCM2835=m
CONFIG_SPI_BITBANG=m
CONFIG_SPI_CADENCE=m
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
# CONFIG_SPI_DW_DMA is not set
@ -7363,6 +7384,7 @@ CONFIG_STMPE_SPI=y
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STUB_CLK_HI3660=y
@ -8355,6 +8377,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -8397,6 +8420,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -8512,7 +8536,7 @@ CONFIG_VMAP_STACK=y
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VMXNET3=m
CONFIG_VORTEX=m
CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
@ -8684,6 +8708,7 @@ CONFIG_XILLYUSB=m
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -259,6 +259,8 @@ CONFIG_ARM64_ERRATUM_1463225=y
CONFIG_ARM64_ERRATUM_1508412=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@ -729,6 +731,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_CEC_SECO is not set
# CONFIG_CEC_TEGRA is not set
@ -955,6 +958,7 @@ CONFIG_CRYPTO_AES_ARM64_BS=m
CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
CONFIG_CRYPTO_AES_ARM64_CE=y
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
@ -1170,6 +1174,7 @@ CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -2345,6 +2350,7 @@ CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
@ -2507,6 +2513,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IPMB_DEVICE_INTERFACE=m
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3093,6 +3100,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4354,13 +4362,18 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@ -4822,6 +4835,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SCD30_CORE is not set
# CONFIG_SCF_TORTURE_TEST is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@ -5091,6 +5105,7 @@ CONFIG_SENSORS_MAX20751=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
# CONFIG_SENSORS_MAX34440 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
@ -5994,6 +6009,7 @@ CONFIG_STMMAC_PLATFORM=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_ST_UVIS25 is not set
@ -6750,6 +6766,7 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
@ -6781,6 +6798,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
@ -6874,7 +6892,7 @@ CONFIG_VLAN_8021Q_MVRP=y
CONFIG_VMAP_STACK=y
# CONFIG_VME_BUS is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_VMXNET3 is not set
CONFIG_VMXNET3=m
CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
@ -6993,6 +7011,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
CONFIG_XMON_DEFAULT_RO_MODE=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_XZ_DEC_X86=y

View File

@ -221,7 +221,11 @@ CONFIG_AMD_PMC=m
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMLOGIC_THERMAL=m
CONFIG_AMX3_PM=m
# CONFIG_ANDROID is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID=y
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
@ -336,6 +340,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -452,6 +458,7 @@ CONFIG_ARM=y
CONFIG_ARM_ZYNQ_CPUIDLE=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@ -804,6 +811,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -980,6 +988,7 @@ CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
CONFIG_CEC_CROS_EC=m
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_MESON_AO=m
CONFIG_CEC_MESON_G12A_AO=m
# CONFIG_CEC_PIN_ERROR_INJ is not set
@ -1270,6 +1279,7 @@ CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_AEGIS128_SIMD=y
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@ -1547,6 +1557,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@ -2107,6 +2118,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -3178,6 +3190,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3895,6 +3908,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_MEMORY=y
@ -5535,11 +5549,16 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -6225,6 +6244,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GPUCC_7180 is not set
# CONFIG_SC_GPUCC_7280 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@ -6520,6 +6540,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -7454,6 +7475,7 @@ CONFIG_SPI_BCM2835=m
CONFIG_SPI_BITBANG=m
CONFIG_SPI_CADENCE=m
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
CONFIG_SPI_DAVINCI=m
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
@ -7593,6 +7615,7 @@ CONFIG_ST_REMOTEPROC=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_THERMAL=m
@ -8628,6 +8651,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -8676,6 +8700,7 @@ CONFIG_VIDEO_OMAP3=m
# CONFIG_VIDEO_OMAP4 is not set
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -8981,6 +9006,7 @@ CONFIG_XILLYUSB=m
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -221,7 +221,11 @@ CONFIG_AMD_PMC=m
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMLOGIC_THERMAL=m
CONFIG_AMX3_PM=m
# CONFIG_ANDROID is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID=y
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
@ -336,6 +340,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -452,6 +458,7 @@ CONFIG_ARM=y
CONFIG_ARM_ZYNQ_CPUIDLE=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@ -804,6 +811,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -980,6 +988,7 @@ CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
CONFIG_CEC_CROS_EC=m
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_MESON_AO=m
CONFIG_CEC_MESON_G12A_AO=m
# CONFIG_CEC_PIN_ERROR_INJ is not set
@ -1270,6 +1279,7 @@ CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_AEGIS128_SIMD=y
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@ -1540,6 +1550,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -2100,6 +2111,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -3163,6 +3175,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3872,6 +3885,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_MEMORY=y
@ -5512,11 +5526,16 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -6202,6 +6221,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GPUCC_7180 is not set
# CONFIG_SC_GPUCC_7280 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@ -6497,6 +6517,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -7429,6 +7450,7 @@ CONFIG_SPI_BCM2835=m
CONFIG_SPI_BITBANG=m
CONFIG_SPI_CADENCE=m
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
CONFIG_SPI_DAVINCI=m
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
@ -7568,6 +7590,7 @@ CONFIG_ST_REMOTEPROC=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_THERMAL=m
@ -8603,6 +8626,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -8651,6 +8675,7 @@ CONFIG_VIDEO_OMAP3=m
# CONFIG_VIDEO_OMAP4 is not set
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -8955,6 +8980,7 @@ CONFIG_XILLYUSB=m
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -218,7 +218,11 @@ CONFIG_AMD_PMC=m
# CONFIG_AMD_XGBE_DCB is not set
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMLOGIC_THERMAL=m
# CONFIG_ANDROID is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID=y
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
@ -328,6 +332,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -441,6 +447,7 @@ CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@ -782,6 +789,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -957,6 +965,7 @@ CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
CONFIG_CEC_CROS_EC=m
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_MESON_AO=m
CONFIG_CEC_MESON_G12A_AO=m
# CONFIG_CEC_PIN_ERROR_INJ is not set
@ -1241,6 +1250,7 @@ CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_AEGIS128_SIMD=y
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@ -1515,6 +1525,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@ -2059,6 +2070,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -3111,6 +3123,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3812,6 +3825,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_MEMORY=y
@ -5401,11 +5415,16 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -6040,6 +6059,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GPUCC_7180 is not set
# CONFIG_SC_GPUCC_7280 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@ -6333,6 +6353,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -7223,6 +7244,7 @@ CONFIG_SPI_BCM2835=m
CONFIG_SPI_BITBANG=m
CONFIG_SPI_CADENCE=m
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
CONFIG_SPI_DAVINCI=m
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
@ -7352,6 +7374,7 @@ CONFIG_STPMIC1_WATCHDOG=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_ST_THERMAL is not set
@ -8374,6 +8397,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -8417,6 +8441,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -8713,6 +8738,7 @@ CONFIG_XILLYUSB=m
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -218,7 +218,11 @@ CONFIG_AMD_PMC=m
# CONFIG_AMD_XGBE_DCB is not set
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMLOGIC_THERMAL=m
# CONFIG_ANDROID is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID=y
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
@ -328,6 +332,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -441,6 +447,7 @@ CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@ -782,6 +789,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -957,6 +965,7 @@ CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
CONFIG_CEC_CROS_EC=m
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_MESON_AO=m
CONFIG_CEC_MESON_G12A_AO=m
# CONFIG_CEC_PIN_ERROR_INJ is not set
@ -1241,6 +1250,7 @@ CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_AEGIS128_SIMD=y
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@ -1508,6 +1518,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -2052,6 +2063,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -3096,6 +3108,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3789,6 +3802,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_MEMORY=y
@ -5378,11 +5392,16 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -6017,6 +6036,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GPUCC_7180 is not set
# CONFIG_SC_GPUCC_7280 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@ -6310,6 +6330,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -7198,6 +7219,7 @@ CONFIG_SPI_BCM2835=m
CONFIG_SPI_BITBANG=m
CONFIG_SPI_CADENCE=m
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
CONFIG_SPI_DAVINCI=m
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
@ -7327,6 +7349,7 @@ CONFIG_STPMIC1_WATCHDOG=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_ST_THERMAL is not set
@ -8349,6 +8372,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -8392,6 +8416,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -8687,6 +8712,7 @@ CONFIG_XILLYUSB=m
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -239,7 +239,11 @@ CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE=m
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMILO_RFKILL=m
# CONFIG_ANDROID is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID=y
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
# CONFIG_APDS9960 is not set
@ -282,6 +286,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -296,6 +302,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@ -617,6 +624,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -786,6 +794,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
# CONFIG_CEC_GPIO is not set
# CONFIG_CEC_PIN_ERROR_INJ is not set
CONFIG_CEC_PIN=y
CONFIG_CEC_PLATFORM_DRIVERS=y
@ -1023,6 +1032,7 @@ CONFIG_CROS_USBPD_NOTIFY=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@ -1252,6 +1262,7 @@ CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@ -1752,6 +1763,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -2801,6 +2813,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3484,6 +3497,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG is not set
# CONFIG_MEMORY is not set
@ -4921,11 +4935,16 @@ CONFIG_PPS_CLIENT_PARPORT=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -5443,6 +5462,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@ -5735,6 +5755,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -6569,6 +6590,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_FSI=m
@ -6662,6 +6684,7 @@ CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@ -7533,6 +7556,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -7567,6 +7591,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -7935,6 +7960,7 @@ CONFIG_XO15_EBOOK=m
CONFIG_XO1_RFKILL=m
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -239,7 +239,11 @@ CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE=m
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMILO_RFKILL=m
# CONFIG_ANDROID is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID=y
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
# CONFIG_APDS9960 is not set
@ -282,6 +286,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -295,6 +301,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@ -616,6 +623,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -785,6 +793,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
# CONFIG_CEC_GPIO is not set
# CONFIG_CEC_PIN_ERROR_INJ is not set
CONFIG_CEC_PIN=y
CONFIG_CEC_PLATFORM_DRIVERS=y
@ -1022,6 +1031,7 @@ CONFIG_CROS_USBPD_NOTIFY=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@ -1244,6 +1254,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -1743,6 +1754,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -2784,6 +2796,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3461,6 +3474,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG is not set
# CONFIG_MEMORY is not set
@ -4898,11 +4912,16 @@ CONFIG_PPS_CLIENT_PARPORT=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -5420,6 +5439,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@ -5712,6 +5732,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -6544,6 +6565,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_FSI=m
@ -6637,6 +6659,7 @@ CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@ -7508,6 +7531,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -7542,6 +7566,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -7909,6 +7934,7 @@ CONFIG_XO15_EBOOK=m
CONFIG_XO1_RFKILL=m
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -210,6 +210,10 @@ CONFIG_AMD_PMC=m
# CONFIG_AMDTEE is not set
# CONFIG_AMD_XGBE_DCB is not set
# CONFIG_AMIGA_PARTITION is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
@ -246,6 +250,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -260,6 +266,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@ -577,6 +584,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -743,6 +751,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
# CONFIG_CEC_GPIO is not set
# CONFIG_CEC_PIN_ERROR_INJ is not set
CONFIG_CEC_PIN=y
CONFIG_CEC_PLATFORM_DRIVERS=y
@ -971,6 +980,7 @@ CONFIG_CROS_USBPD_NOTIFY=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
@ -1190,6 +1200,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@ -1633,6 +1644,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -2583,6 +2595,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWERNV=m
CONFIG_IPMI_POWEROFF=m
@ -3249,6 +3262,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4627,11 +4641,16 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -5138,6 +5157,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@ -5418,6 +5438,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -6250,6 +6271,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_FSI=m
@ -6334,6 +6356,7 @@ CONFIG_STMMAC_ETH=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@ -7187,6 +7210,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -7220,6 +7244,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -7492,6 +7517,7 @@ CONFIG_XMON_DEFAULT_RO_MODE=y
CONFIG_XMON_DISASSEMBLY=y
CONFIG_XMON=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -209,6 +209,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
@ -604,6 +606,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_CEC_SECO is not set
# CONFIG_CEPH_FSCACHE is not set
@ -806,6 +809,7 @@ CONFIG_CRYPTO_842=m
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AES_ARM64 is not set
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
@ -1026,6 +1030,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@ -2348,6 +2353,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWERNV=m
CONFIG_IPMI_POWEROFF=m
@ -2941,6 +2947,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4177,13 +4184,18 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@ -4629,6 +4641,7 @@ CONFIG_SCANLOG=y
# CONFIG_SCD30_CORE is not set
CONFIG_SCF_TORTURE_TEST=m
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC is not set
@ -4900,6 +4913,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -5783,6 +5797,7 @@ CONFIG_STE10XP=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_ST_UVIS25 is not set
@ -6531,6 +6546,7 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
@ -6562,6 +6578,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
@ -6775,6 +6792,7 @@ CONFIG_XILINX_GMII2RGMII=m
CONFIG_XMON_DEFAULT_RO_MODE=y
CONFIG_XMON_DISASSEMBLY=y
CONFIG_XMON=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_XZ_DEC_X86=y

View File

@ -210,6 +210,10 @@ CONFIG_AMD_PMC=m
# CONFIG_AMDTEE is not set
# CONFIG_AMD_XGBE_DCB is not set
# CONFIG_AMIGA_PARTITION is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
@ -246,6 +250,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -259,6 +265,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@ -576,6 +583,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -742,6 +750,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
# CONFIG_CEC_GPIO is not set
# CONFIG_CEC_PIN_ERROR_INJ is not set
CONFIG_CEC_PIN=y
CONFIG_CEC_PLATFORM_DRIVERS=y
@ -970,6 +979,7 @@ CONFIG_CROS_USBPD_NOTIFY=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
@ -1182,6 +1192,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -1624,6 +1635,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -2566,6 +2578,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWERNV=m
CONFIG_IPMI_POWEROFF=m
@ -3225,6 +3238,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4603,11 +4617,16 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -5114,6 +5133,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@ -5394,6 +5414,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -6224,6 +6245,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_FSI=m
@ -6308,6 +6330,7 @@ CONFIG_STMMAC_ETH=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@ -7161,6 +7184,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -7194,6 +7218,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -7465,6 +7490,7 @@ CONFIG_XMON_DEFAULT_RO_MODE=y
CONFIG_XMON_DISASSEMBLY=y
CONFIG_XMON=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -209,6 +209,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
@ -604,6 +606,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_CEC_SECO is not set
# CONFIG_CEPH_FSCACHE is not set
@ -806,6 +809,7 @@ CONFIG_CRYPTO_842=m
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AES_ARM64 is not set
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
@ -1018,6 +1022,7 @@ CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -2332,6 +2337,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWERNV=m
CONFIG_IPMI_POWEROFF=m
@ -2923,6 +2929,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4159,13 +4166,18 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@ -4611,6 +4623,7 @@ CONFIG_SCANLOG=y
# CONFIG_SCD30_CORE is not set
# CONFIG_SCF_TORTURE_TEST is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC is not set
@ -4882,6 +4895,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -5763,6 +5777,7 @@ CONFIG_STE10XP=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_ST_UVIS25 is not set
@ -6511,6 +6526,7 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
@ -6542,6 +6558,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
@ -6755,6 +6772,7 @@ CONFIG_XILINX_GMII2RGMII=m
CONFIG_XMON_DEFAULT_RO_MODE=y
CONFIG_XMON_DISASSEMBLY=y
CONFIG_XMON=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_XZ_DEC_X86=y

View File

@ -210,6 +210,10 @@ CONFIG_AMD_PMC=m
# CONFIG_AMDTEE is not set
# CONFIG_AMD_XGBE_DCB is not set
# CONFIG_AMIGA_PARTITION is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
# CONFIG_APDS9802ALS is not set
@ -250,6 +254,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -264,6 +270,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@ -581,6 +588,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -749,6 +757,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
# CONFIG_CEC_GPIO is not set
# CONFIG_CEC_PIN_ERROR_INJ is not set
CONFIG_CEC_PIN=y
CONFIG_CEC_PLATFORM_DRIVERS=y
@ -978,6 +987,7 @@ CONFIG_CROS_USBPD_NOTIFY=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_S390=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@ -1201,6 +1211,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@ -1642,6 +1653,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -2562,6 +2574,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3232,6 +3245,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTPLUG=y
@ -4563,10 +4577,15 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
@ -5087,6 +5106,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_BOOK=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@ -5371,6 +5391,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -6199,6 +6220,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_FSI=m
@ -6282,6 +6304,7 @@ CONFIG_STMMAC_ETH=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@ -7147,6 +7170,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -7180,6 +7204,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -7451,6 +7476,7 @@ CONFIG_XILINX_VCU=m
CONFIG_XILLYBUS_PCIE=m
CONFIG_XILLYUSB=m
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -209,6 +209,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
@ -606,6 +608,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_CEC_SECO is not set
# CONFIG_CEPH_FSCACHE is not set
@ -807,6 +810,7 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_S390=m
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
@ -1032,6 +1036,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@ -2330,6 +2335,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
# CONFIG_IPMI_DEVICE_INTERFACE is not set
# CONFIG_IPMI_HANDLER is not set
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -2924,6 +2930,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4113,12 +4120,17 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
# CONFIG_PREEMPT_DYNAMIC is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_LL is not set
CONFIG_PREEMPT_NONE_BEHAVIOUR=y
CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
@ -4575,6 +4587,7 @@ CONFIG_SATA_PMP=y
CONFIG_SCF_TORTURE_TEST=m
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_BOOK=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@ -4851,6 +4864,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -5730,6 +5744,7 @@ CONFIG_STANDALONE=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_ST_UVIS25 is not set
@ -6490,6 +6505,7 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
@ -6521,6 +6537,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
@ -6733,6 +6750,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
CONFIG_XMON_DEFAULT_RO_MODE=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_XZ_DEC_X86=y

View File

@ -210,6 +210,10 @@ CONFIG_AMD_PMC=m
# CONFIG_AMDTEE is not set
# CONFIG_AMD_XGBE_DCB is not set
# CONFIG_AMIGA_PARTITION is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
# CONFIG_APDS9802ALS is not set
@ -250,6 +254,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -263,6 +269,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@ -580,6 +587,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -748,6 +756,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
# CONFIG_CEC_GPIO is not set
# CONFIG_CEC_PIN_ERROR_INJ is not set
CONFIG_CEC_PIN=y
CONFIG_CEC_PLATFORM_DRIVERS=y
@ -977,6 +986,7 @@ CONFIG_CROS_USBPD_NOTIFY=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_S390=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@ -1193,6 +1203,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -1633,6 +1644,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -2545,6 +2557,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3208,6 +3221,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTPLUG=y
@ -4539,10 +4553,15 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
@ -5063,6 +5082,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_BOOK=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@ -5347,6 +5367,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -6173,6 +6194,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_FSI=m
@ -6256,6 +6278,7 @@ CONFIG_STMMAC_ETH=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@ -7121,6 +7144,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -7154,6 +7178,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -7424,6 +7449,7 @@ CONFIG_XILINX_VCU=m
CONFIG_XILLYBUS_PCIE=m
CONFIG_XILLYUSB=m
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -209,6 +209,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
@ -606,6 +608,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_CEC_SECO is not set
# CONFIG_CEPH_FSCACHE is not set
@ -807,6 +810,7 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_S390=m
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
@ -1024,6 +1028,7 @@ CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -2314,6 +2319,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
# CONFIG_IPMI_DEVICE_INTERFACE is not set
# CONFIG_IPMI_HANDLER is not set
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -2906,6 +2912,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4095,12 +4102,17 @@ CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
# CONFIG_PREEMPT_DYNAMIC is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_LL is not set
CONFIG_PREEMPT_NONE_BEHAVIOUR=y
CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
@ -4557,6 +4569,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SCF_TORTURE_TEST is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_BOOK=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@ -4833,6 +4846,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -5710,6 +5724,7 @@ CONFIG_STANDALONE=y
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_ST_UVIS25 is not set
@ -6470,6 +6485,7 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
@ -6501,6 +6517,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
@ -6713,6 +6730,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
CONFIG_XMON_DEFAULT_RO_MODE=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_XZ_DEC_X86=y

View File

@ -209,6 +209,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
@ -611,6 +613,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_CEC_SECO is not set
# CONFIG_CEPH_FSCACHE is not set
@ -812,6 +815,7 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_ADIANTUM=y
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_S390=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
@ -1030,6 +1034,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -2332,6 +2337,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
# CONFIG_IPMI_DEVICE_INTERFACE is not set
# CONFIG_IPMI_HANDLER is not set
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -2925,6 +2931,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
# CONFIG_MEMORY_HOTPLUG is not set
@ -4117,12 +4124,17 @@ CONFIG_PPS_CLIENT_LDISC=y
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
# CONFIG_PREEMPT_DYNAMIC is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_LL is not set
CONFIG_PREEMPT_NONE_BEHAVIOUR=y
CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
@ -4582,6 +4594,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SCHED_AUTOGROUP is not set
CONFIG_SCHED_BOOK=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
# CONFIG_SCHED_DEBUG is not set
# CONFIG_SCHED_INFO is not set
@ -4860,6 +4873,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -5741,6 +5755,7 @@ CONFIG_STANDALONE=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_ST_UVIS25 is not set
@ -6504,6 +6519,7 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
@ -6535,6 +6551,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
@ -6748,6 +6765,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
CONFIG_XMON_DEFAULT_RO_MODE=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_XZ_DEC_X86=y

View File

@ -247,7 +247,11 @@ CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE=m
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMILO_RFKILL=m
# CONFIG_ANDROID is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID=y
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
# CONFIG_APDS9960 is not set
@ -285,6 +289,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -299,6 +305,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@ -626,6 +633,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -796,6 +804,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
# CONFIG_CEC_GPIO is not set
# CONFIG_CEC_PIN_ERROR_INJ is not set
CONFIG_CEC_PIN=y
CONFIG_CEC_PLATFORM_DRIVERS=y
@ -1041,6 +1050,7 @@ CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@ -1291,6 +1301,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@ -1795,6 +1806,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -2854,6 +2866,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3533,6 +3546,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTPLUG=y
@ -4964,11 +4978,16 @@ CONFIG_PPS_CLIENT_PARPORT=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -5490,6 +5509,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@ -5781,6 +5801,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -6624,6 +6645,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_FSI=m
@ -6717,6 +6739,7 @@ CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@ -7591,6 +7614,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -7625,6 +7649,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -7990,6 +8015,7 @@ CONFIG_XILLYUSB=m
# CONFIG_XO15_EBOOK is not set
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -233,6 +233,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
@ -631,6 +633,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_CEC_SECO is not set
# CONFIG_CEPH_FSCACHE is not set
@ -838,6 +841,7 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_ADIANTUM=m
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
@ -1092,6 +1096,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@ -2520,6 +2525,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3113,6 +3119,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG_SPARSE=y
@ -4353,13 +4360,18 @@ CONFIG_PPS_CLIENT_PARPORT=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@ -4805,6 +4817,7 @@ CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_SCD30_CORE is not set
CONFIG_SCF_TORTURE_TEST=m
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@ -5073,6 +5086,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -5973,6 +5987,7 @@ CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_ST_UVIS25 is not set
@ -6732,6 +6747,7 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
@ -6763,6 +6779,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
@ -7047,6 +7064,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
CONFIG_XMON_DEFAULT_RO_MODE=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_XZ_DEC_X86=y

View File

@ -247,7 +247,11 @@ CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE=m
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMILO_RFKILL=m
# CONFIG_ANDROID is not set
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
CONFIG_ANDROID_BINDERFS=y
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID=y
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
# CONFIG_APDS9960 is not set
@ -285,6 +289,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -298,6 +304,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASHMEM is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@ -625,6 +632,7 @@ CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
CONFIG_BRCMSTB_L2_IRQ=y
# CONFIG_BRCM_TRACING is not set
CONFIG_BRIDGE_CFM=y
CONFIG_BRIDGE_EBT_802_3=m
@ -795,6 +803,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_CEC_CH7322=m
# CONFIG_CEC_GPIO is not set
# CONFIG_CEC_PIN_ERROR_INJ is not set
CONFIG_CEC_PIN=y
CONFIG_CEC_PLATFORM_DRIVERS=y
@ -1040,6 +1049,7 @@ CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@ -1283,6 +1293,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -1786,6 +1797,7 @@ CONFIG_EROFS_FS=m
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
# CONFIG_EROFS_FS_ZIP_LZMA is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
@ -2837,6 +2849,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3510,6 +3523,7 @@ CONFIG_MELLANOX_PLATFORM=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTPLUG=y
@ -4941,11 +4955,16 @@ CONFIG_PPS_CLIENT_PARPORT=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
@ -5467,6 +5486,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@ -5758,6 +5778,7 @@ CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -6599,6 +6620,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_FSI=m
@ -6692,6 +6714,7 @@ CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@ -7566,6 +7589,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
# CONFIG_VIDEO_HI846 is not set
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@ -7600,6 +7624,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV13858=m
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@ -7964,6 +7989,7 @@ CONFIG_XILLYUSB=m
# CONFIG_XO15_EBOOK is not set
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_TEST is not set

View File

@ -233,6 +233,8 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_MTE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
@ -631,6 +633,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD=m
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_GPIO is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_CEC_SECO is not set
# CONFIG_CEPH_FSCACHE is not set
@ -838,6 +841,7 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_ADIANTUM=m
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AES_ARM64 is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
@ -1084,6 +1088,7 @@ CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@ -2504,6 +2509,7 @@ CONFIG_IP_FIB_TRIE_STATS=y
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_IPMB is not set
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMI_SI=m
@ -3093,6 +3099,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG_SPARSE=y
@ -4332,13 +4339,18 @@ CONFIG_PPS_CLIENT_PARPORT=m
# CONFIG_PPS_DEBUG is not set
CONFIG_PPS=y
CONFIG_PPTP=m
# CONFIG_PREEMPT_BEHAVIOUR is not set
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set
CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREEMPT=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@ -4784,6 +4796,7 @@ CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCF_TORTURE_TEST is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@ -5052,6 +5065,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
@ -5950,6 +5964,7 @@ CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_ST_UVIS25 is not set
@ -6709,6 +6724,7 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
@ -6740,6 +6756,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
@ -7024,6 +7041,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
CONFIG_XMON_DEFAULT_RO_MODE=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_XZ_DEC_X86=y

File diff suppressed because it is too large Load Diff

View File

@ -75,10 +75,10 @@
74 files changed, 1377 insertions(+), 193 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index 43dc35fe5bc0..ada907ac43ff 100644
index fb76a64a2168..6f99137fada2 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -5892,6 +5892,15 @@
@@ -5900,6 +5900,15 @@
unknown_nmi_panic
[X86] Cause panic on unknown NMI.
@ -128,7 +128,7 @@ index 000000000000..effb81d04bfd
+
+endmenu
diff --git a/Makefile b/Makefile
index ed6e7ec60eff..c43109d6d310 100644
index d6520b797768..4ccb157fc2b4 100644
--- a/Makefile
+++ b/Makefile
@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
@ -142,7 +142,7 @@ index ed6e7ec60eff..c43109d6d310 100644
# We are using a recursive build, so we need to do a little thinking
# to get the ordering right.
#
@@ -1263,7 +1267,13 @@ define filechk_version.h
@@ -1264,7 +1268,13 @@ define filechk_version.h
((c) > 255 ? 255 : (c)))'; \
echo \#define LINUX_VERSION_MAJOR $(VERSION); \
echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \
@ -158,7 +158,7 @@ index ed6e7ec60eff..c43109d6d310 100644
$(version_h): PATCHLEVEL := $(if $(PATCHLEVEL), $(PATCHLEVEL), 0)
diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
index dcf2df6da98f..b03b682850ab 100644
index 5d3b030e78e3..92096c89288f 100644
--- a/arch/arm/Kconfig
+++ b/arch/arm/Kconfig
@@ -1470,9 +1470,9 @@ config HIGHMEM
@ -174,10 +174,10 @@ index dcf2df6da98f..b03b682850ab 100644
The VM uses one page of physical memory for each page table.
For systems with a lot of processes, this can use a lot of
diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
index fee914c716aa..99bb34aac703 100644
index 3a00dfb0711e..668a1b1fbd72 100644
--- a/arch/arm64/Kconfig
+++ b/arch/arm64/Kconfig
@@ -911,7 +911,7 @@ endchoice
@@ -1026,7 +1026,7 @@ endchoice
config ARM64_FORCE_52BIT
bool "Force 52-bit virtual addresses for userspace"
@ -186,7 +186,7 @@ index fee914c716aa..99bb34aac703 100644
help
For systems with 52-bit userspace VAs enabled, the kernel will attempt
to maintain compatibility with older software by providing 48-bit VAs
@@ -1152,6 +1152,7 @@ config XEN
@@ -1276,6 +1276,7 @@ config XEN
config FORCE_MAX_ZONEORDER
int
default "14" if ARM64_64K_PAGES
@ -282,10 +282,10 @@ index 67e5fff96ee0..0d58c1f07176 100644
/* boot_command_line has been already set up in early.c */
*cmdline_p = boot_command_line;
diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
index b3410f1ac217..c0645c5b4860 100644
index 0083464de5e3..2de5f417f3f2 100644
--- a/arch/x86/kernel/cpu/common.c
+++ b/arch/x86/kernel/cpu/common.c
@@ -1311,6 +1311,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c)
@@ -1316,6 +1316,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c)
cpu_detect(c);
get_cpu_vendor(c);
get_cpu_cap(c);
@ -568,10 +568,10 @@ index c68e694fca26..146cba5ae5bc 100644
return ctx.rc;
}
diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
index 5b54c80b9d32..86c314f8d8a0 100644
index f456ba7c1060..29cb41d4d9c2 100644
--- a/drivers/acpi/scan.c
+++ b/drivers/acpi/scan.c
@@ -1720,6 +1720,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
@@ -1721,6 +1721,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids))
return false;
@ -643,7 +643,7 @@ index bbf7029e224b..cf7faa970dd6 100644
dmi_decode_ipmi((const struct dmi_header *) dev->device_data);
diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
index e96cb5c4f97a..d645460fe8a9 100644
index deed355422f4..5199fb71a7e7 100644
--- a/drivers/char/ipmi/ipmi_msghandler.c
+++ b/drivers/char/ipmi/ipmi_msghandler.c
@@ -35,6 +35,7 @@
@ -654,7 +654,7 @@ index e96cb5c4f97a..d645460fe8a9 100644
#include <linux/delay.h>
#define IPMI_DRIVER_VERSION "39.2"
@@ -5160,8 +5161,21 @@ static int __init ipmi_init_msghandler_mod(void)
@@ -5394,8 +5395,21 @@ static int __init ipmi_init_msghandler_mod(void)
{
int rv;
@ -873,7 +873,7 @@ index c02ff25dd477..d860f8eb9a81 100644
obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o
diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
index 847f33ffc4ae..363037f8eaf8 100644
index ae79c3300129..e9205ea7aeb3 100644
--- a/drivers/firmware/efi/efi.c
+++ b/drivers/firmware/efi/efi.c
@@ -31,6 +31,7 @@
@ -884,7 +884,7 @@ index 847f33ffc4ae..363037f8eaf8 100644
#include <asm/early_ioremap.h>
@@ -841,40 +842,101 @@ int efi_mem_type(unsigned long phys_addr)
@@ -844,40 +845,101 @@ int efi_mem_type(unsigned long phys_addr)
}
#endif
@ -1405,7 +1405,7 @@ index 258d5fe3d395..f7298e3dc8f3 100644
if (data->f01_container->dev.driver) {
/* Driver already bound, so enable ATTN now. */
diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c
index 3303d707bab4..372edaaafaa1 100644
index e80261d17a49..3354b89ec1fe 100644
--- a/drivers/iommu/iommu.c
+++ b/drivers/iommu/iommu.c
@@ -7,6 +7,7 @@
@ -1416,7 +1416,7 @@ index 3303d707bab4..372edaaafaa1 100644
#include <linux/dma-iommu.h>
#include <linux/kernel.h>
#include <linux/bits.h>
@@ -3118,6 +3119,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle)
@@ -3119,6 +3120,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle)
}
EXPORT_SYMBOL_GPL(iommu_sva_get_pasid);
@ -1560,10 +1560,10 @@ index 75dbe77b0b4b..029ff8576f8e 100644
err_netlink:
diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c
index f8dd664b2eda..0ff9ea8340e4 100644
index 838b5e2058be..2598901296f2 100644
--- a/drivers/nvme/host/core.c
+++ b/drivers/nvme/host/core.c
@@ -262,6 +262,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl)
@@ -244,6 +244,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl)
static blk_status_t nvme_error_status(u16 status)
{
@ -1573,7 +1573,7 @@ index f8dd664b2eda..0ff9ea8340e4 100644
switch (status & 0x7ff) {
case NVME_SC_SUCCESS:
return BLK_STS_OK;
@@ -321,6 +324,7 @@ enum nvme_disposition {
@@ -303,6 +306,7 @@ enum nvme_disposition {
COMPLETE,
RETRY,
FAILOVER,
@ -1581,7 +1581,7 @@ index f8dd664b2eda..0ff9ea8340e4 100644
};
static inline enum nvme_disposition nvme_decide_disposition(struct request *req)
@@ -328,15 +332,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req)
@@ -310,15 +314,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req)
if (likely(nvme_req(req)->status == 0))
return COMPLETE;
@ -1601,7 +1601,7 @@ index f8dd664b2eda..0ff9ea8340e4 100644
} else {
if (blk_queue_dying(req->q))
return COMPLETE;
@@ -358,6 +363,14 @@ static inline void nvme_end_req(struct request *req)
@@ -344,6 +349,14 @@ static inline void nvme_end_req(struct request *req)
blk_mq_end_request(req, status);
}
@ -1616,7 +1616,7 @@ index f8dd664b2eda..0ff9ea8340e4 100644
void nvme_complete_rq(struct request *req)
{
trace_nvme_complete_rq(req);
@@ -376,6 +389,9 @@ void nvme_complete_rq(struct request *req)
@@ -362,6 +375,9 @@ void nvme_complete_rq(struct request *req)
case FAILOVER:
nvme_failover_req(req);
return;
@ -1627,7 +1627,7 @@ index f8dd664b2eda..0ff9ea8340e4 100644
}
EXPORT_SYMBOL_GPL(nvme_complete_rq);
diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c
index fba06618c6c2..a4d81de29e13 100644
index 7f2071f2460c..2e9f83901c77 100644
--- a/drivers/nvme/host/multipath.c
+++ b/drivers/nvme/host/multipath.c
@@ -65,14 +65,10 @@ bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, int *flags)
@ -1662,8 +1662,8 @@ index fba06618c6c2..a4d81de29e13 100644
+ nvme_update_ana(req);
spin_lock_irqsave(&ns->head->requeue_lock, flags);
for (bio = req->bio; bio; bio = bio->bi_next)
@@ -814,8 +820,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id)
for (bio = req->bio; bio; bio = bio->bi_next) {
@@ -838,8 +844,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id)
int error = 0;
/* check if multipath is enabled and we have the capability */
@ -1674,10 +1674,10 @@ index fba06618c6c2..a4d81de29e13 100644
if (!ctrl->max_namespaces ||
diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h
index ed79a6c7e804..961dc67d7261 100644
index b334af8aa264..b2a0e2fc6d47 100644
--- a/drivers/nvme/host/nvme.h
+++ b/drivers/nvme/host/nvme.h
@@ -746,6 +746,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys);
@@ -765,6 +765,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys);
void nvme_mpath_start_freeze(struct nvme_subsystem *subsys);
bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, int *flags);
void nvme_failover_req(struct request *req);
@ -1685,7 +1685,7 @@ index ed79a6c7e804..961dc67d7261 100644
void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl);
int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head);
void nvme_mpath_add_disk(struct nvme_ns *ns, struct nvme_id_ns *id);
@@ -784,6 +785,9 @@ static inline bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name,
@@ -803,6 +804,9 @@ static inline bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name,
static inline void nvme_failover_req(struct request *req)
{
}
@ -2056,10 +2056,10 @@ index 86658a81d284..5647f4756e97 100644
* disconnected while waiting for the lock to succeed. */
usb_lock_device(hdev);
diff --git a/fs/ext4/super.c b/fs/ext4/super.c
index 88d5d274a868..6693ff552b24 100644
index 79b6a0c47f6f..de9bb1405099 100644
--- a/fs/ext4/super.c
+++ b/fs/ext4/super.c
@@ -4298,6 +4298,7 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent)
@@ -4297,6 +4297,7 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent)
set_bit(EXT4_FLAGS_BDEV_IS_DAX, &sbi->s_ext4_flags);
if (sbi->s_mount_opt & EXT4_MOUNT_DAX_ALWAYS) {
@ -2067,7 +2067,7 @@ index 88d5d274a868..6693ff552b24 100644
if (ext4_has_feature_inline_data(sb)) {
ext4_msg(sb, KERN_ERR, "Cannot use DAX on a filesystem"
" that may contain inline data");
@@ -4308,6 +4309,10 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent)
@@ -4307,6 +4308,10 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent)
"DAX unsupported by block device.");
goto failed_mount;
}
@ -2170,10 +2170,10 @@ index 6b5d36babfcc..fd4a5d66a9d0 100644
enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var)
{
diff --git a/include/linux/kernel.h b/include/linux/kernel.h
index 2776423a587e..07b4d301690d 100644
index e8696e4a45aa..4009e24f4dff 100644
--- a/include/linux/kernel.h
+++ b/include/linux/kernel.h
@@ -530,4 +530,21 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { }
@@ -529,4 +529,21 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { }
/* OTHER_WRITABLE? Generally considered a bad idea. */ \
BUILD_BUG_ON_ZERO((perms) & 2) + \
(perms))
@ -2196,10 +2196,10 @@ index 2776423a587e..07b4d301690d 100644
+
#endif
diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
index 2adeea44c0d5..517013ece679 100644
index a9ac70ae01ab..9bbf62267622 100644
--- a/include/linux/lsm_hook_defs.h
+++ b/include/linux/lsm_hook_defs.h
@@ -394,6 +394,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
@@ -395,6 +395,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
#endif /* CONFIG_BPF_SYSCALL */
LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
@ -2209,10 +2209,10 @@ index 2adeea44c0d5..517013ece679 100644
#ifdef CONFIG_PERF_EVENTS
LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
index 5c4c5c0602cb..753b53038690 100644
index 0bada4df23fc..3bee971d0b1e 100644
--- a/include/linux/lsm_hooks.h
+++ b/include/linux/lsm_hooks.h
@@ -1545,6 +1545,12 @@
@@ -1548,6 +1548,12 @@
*
* @what: kernel feature being accessed
*
@ -2623,10 +2623,10 @@ index ab7eea01ab42..fff7c5f737fc 100644
int rmi_register_transport_device(struct rmi_transport_dev *xport);
diff --git a/include/linux/security.h b/include/linux/security.h
index 5b7288521300..f966f591c91e 100644
index 7e0ba63b5dde..5ab6ceaa2589 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -472,6 +472,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
@@ -473,6 +473,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
int security_locked_down(enum lockdown_reason what);
@ -2634,7 +2634,7 @@ index 5b7288521300..f966f591c91e 100644
#else /* CONFIG_SECURITY */
static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
@@ -1348,6 +1349,10 @@ static inline int security_locked_down(enum lockdown_reason what)
@@ -1355,6 +1356,10 @@ static inline int security_locked_down(enum lockdown_reason what)
{
return 0;
}
@ -2659,7 +2659,7 @@ index 11f8a845f259..9b94cc1b5546 100644
default y
help
diff --git a/kernel/Makefile b/kernel/Makefile
index 4df609be42d0..4ef0c0f6a8f4 100644
index 186c49582f45..7bbf1c3801f9 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
@@ -12,6 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \
@ -3038,10 +3038,10 @@ index 87cbdc64d272..18555cf18da7 100644
static int __init lockdown_lsm_init(void)
diff --git a/security/security.c b/security/security.c
index 9ffa9e9c5c55..36484cc9842d 100644
index 95e30fadba78..ee2beb206700 100644
--- a/security/security.c
+++ b/security/security.c
@@ -2599,6 +2599,12 @@ int security_locked_down(enum lockdown_reason what)
@@ -2600,6 +2600,12 @@ int security_locked_down(enum lockdown_reason what)
}
EXPORT_SYMBOL(security_locked_down);

View File

@ -1,3 +1,3 @@
SHA512 (linux-5.15.tar.xz) = 190c04ca143d600f1ae650e3304f0530c623b6717d80e63e99037a8026c0803a3e0e56e841df32a87717bc54ed8b16a1b4bca896d57576372ea28e413699e12c
SHA512 (kernel-abi-stablelists-5.15.0-60.tar.bz2) = f35d7f62483bdae843043492d951f25b8f614514f80551de9dd33c2434f5623937da281b138979c5050603f021023f47bd923629ad076c655737381c0da95644
SHA512 (kernel-kabi-dw-5.15.0-60.tar.bz2) = 83878ac25dce1b01381ba6ac1c6a4f0529d4d6205e3fffeabb2dc23c0071591dd241e2da87ae1a142c64c11cd0054c6e2eac367b8772ed76bc53c3821f5ac812
SHA512 (linux-5.15-2229-gbfc484fe6abb.tar.xz) = 267c9ef69d7db03276c97b80c983ac7ddae34e8c83179aeca8909115e4f5c5c0d50f1ed4950aedf33b45007f707d3b9e983f121a0d765fa5aa151b1048c8942a
SHA512 (kernel-abi-stablelists-5.16.0-0.rc0.20211102gitbfc484fe6abb.1.tar.bz2) = cd8cec99c4acfe7371861e428c1ded18fd5e60a2698befce38653e3763c44e3c8bf105e895666766112dbf1019f138a2b9e5cc5d547e02792f292fbcd46922ed
SHA512 (kernel-kabi-dw-5.16.0-0.rc0.20211102gitbfc484fe6abb.1.tar.bz2) = c0de90218034ad254afac77246122a32ae53f801d65ec6c1e78fb3c85ef7c1e2574581c38dd88fa30d9a895642029733bf8e396f25bcbf831965869688cfad3e