diff --git a/config.conf b/config.conf index af638ef..d6b87df 100644 --- a/config.conf +++ b/config.conf @@ -30,16 +30,16 @@ +ppc64le -syms ppc64le/kvmsmall # ARM architectures -+armv6hl armv6hl/default -+armv6hl armv6hl/vanilla -+armv7hl armv7hl/default -+armv7hl armv7hl/vanilla -+armv7hl armv7hl/lpae -+arm64 arm64/default -+arm64 -syms arm64/debug -+arm64 arm64/64kb -+arm64 arm64/vanilla -+arm64 -syms arm64/kvmsmall ++armv6hl -!needs_updating armv6hl/default ++armv6hl -!needs_updating armv6hl/vanilla ++armv7hl -!needs_updating armv7hl/default ++armv7hl -!needs_updating armv7hl/vanilla ++armv7hl -!needs_updating armv7hl/lpae ++arm64 -!needs_updating arm64/default ++arm64 -syms -!needs_updating arm64/debug ++arm64 -!needs_updating arm64/64kb ++arm64 -!needs_updating arm64/vanilla ++arm64 -syms -!needs_updating arm64/kvmsmall +s390x s390x/default +s390x s390x/vanilla diff --git a/config/arm64/default b/config/arm64/default index 0ecade0..cc364bc 100644 --- a/config/arm64/default +++ b/config/arm64/default @@ -13213,3 +13213,24 @@ CONFIG_SUSE_AUXRELEASE=0 # CONFIG_SUSE_KERNEL_SUPPORTED is not set # CONFIG_SUSE_KERNEL_RELEASED is not set # end of SUSE Release Details +CONFIG_PATA_PARPORT=m +CONFIG_PATA_PARPORT_PD=m +CONFIG_PATA_PARPORT_PCD=m +CONFIG_PATA_PARPORT_PF=m +CONFIG_PATA_PARPORT_PT=m +CONFIG_PATA_PARPORT_PG=m +CONFIG_PATA_PARPORT_ATEN=m +CONFIG_PATA_PARPORT_BPCK=m +CONFIG_PATA_PARPORT_COMM=m +CONFIG_PATA_PARPORT_DSTR=m +CONFIG_PATA_PARPORT_FIT2=m +CONFIG_PATA_PARPORT_FIT3=m +CONFIG_PATA_PARPORT_EPAT=m +CONFIG_PATA_PARPORT_EPATC8=y +CONFIG_PATA_PARPORT_EPIA=m +CONFIG_PATA_PARPORT_FRIQ=m +CONFIG_PATA_PARPORT_FRPW=m +CONFIG_PATA_PARPORT_KBIC=m +CONFIG_PATA_PARPORT_KTTI=m +CONFIG_PATA_PARPORT_ON20=m +CONFIG_PATA_PARPORT_ON26=m diff --git a/config/armv6hl/default b/config/armv6hl/default index e3c3daf..3c65f9a 100644 --- a/config/armv6hl/default +++ b/config/armv6hl/default @@ -9212,3 +9212,25 @@ CONFIG_SUSE_AUXRELEASE=0 # CONFIG_SUSE_KERNEL_SUPPORTED is not set # CONFIG_SUSE_KERNEL_RELEASED is not set # end of SUSE Release Details +CONFIG_PATA_PARPORT=m +CONFIG_PATA_PARPORT_PD=m +CONFIG_PATA_PARPORT_PCD=m +CONFIG_PATA_PARPORT_PF=m +CONFIG_PATA_PARPORT_PT=m +CONFIG_PATA_PARPORT_PG=m +CONFIG_PATA_PARPORT_ATEN=m +CONFIG_PATA_PARPORT_BPCK=m +CONFIG_PATA_PARPORT_BPCK6=m +CONFIG_PATA_PARPORT_COMM=m +CONFIG_PATA_PARPORT_DSTR=m +CONFIG_PATA_PARPORT_FIT2=m +CONFIG_PATA_PARPORT_FIT3=m +CONFIG_PATA_PARPORT_EPAT=m +CONFIG_PATA_PARPORT_EPATC8=y +CONFIG_PATA_PARPORT_EPIA=m +CONFIG_PATA_PARPORT_FRIQ=m +CONFIG_PATA_PARPORT_FRPW=m +CONFIG_PATA_PARPORT_KBIC=m +CONFIG_PATA_PARPORT_KTTI=m +CONFIG_PATA_PARPORT_ON20=m +CONFIG_PATA_PARPORT_ON26=m diff --git a/config/armv7hl/default b/config/armv7hl/default index 406b383..2f108b9 100644 --- a/config/armv7hl/default +++ b/config/armv7hl/default @@ -12726,3 +12726,25 @@ CONFIG_SUSE_AUXRELEASE=0 # CONFIG_SUSE_KERNEL_SUPPORTED is not set # CONFIG_SUSE_KERNEL_RELEASED is not set # end of SUSE Release Details +CONFIG_PATA_PARPORT=m +CONFIG_PATA_PARPORT_PD=m +CONFIG_PATA_PARPORT_PCD=m +CONFIG_PATA_PARPORT_PF=m +CONFIG_PATA_PARPORT_PT=m +CONFIG_PATA_PARPORT_PG=m +CONFIG_PATA_PARPORT_ATEN=m +CONFIG_PATA_PARPORT_BPCK=m +CONFIG_PATA_PARPORT_BPCK6=m +CONFIG_PATA_PARPORT_COMM=m +CONFIG_PATA_PARPORT_DSTR=m +CONFIG_PATA_PARPORT_FIT2=m +CONFIG_PATA_PARPORT_FIT3=m +CONFIG_PATA_PARPORT_EPAT=m +CONFIG_PATA_PARPORT_EPATC8=y +CONFIG_PATA_PARPORT_EPIA=m +CONFIG_PATA_PARPORT_FRIQ=m +CONFIG_PATA_PARPORT_FRPW=m +CONFIG_PATA_PARPORT_KBIC=m +CONFIG_PATA_PARPORT_KTTI=m +CONFIG_PATA_PARPORT_ON20=m +CONFIG_PATA_PARPORT_ON26=m diff --git a/config/i386/pae b/config/i386/pae index 3d6d88e..ee133a1 100644 --- a/config/i386/pae +++ b/config/i386/pae @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/i386 6.2.1 Kernel Configuration +# Linux/i386 6.3.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -170,7 +170,6 @@ CONFIG_RCU_STALL_COMMON=y CONFIG_RCU_NEED_SEGCBLIST=y # end of RCU Subsystem -# CONFIG_BUILD_BIN2C is not set CONFIG_IKCONFIG=y CONFIG_IKCONFIG_PROC=y # CONFIG_IKHEADERS is not set @@ -202,6 +201,7 @@ CONFIG_CGROUP_SCHED=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_CFS_BANDWIDTH=y # CONFIG_RT_GROUP_SCHED is not set +CONFIG_SCHED_MM_CID=y CONFIG_CGROUP_PIDS=y CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_FREEZER=y @@ -236,6 +236,7 @@ CONFIG_RD_LZO=y CONFIG_RD_LZ4=y CONFIG_RD_ZSTD=y CONFIG_BOOT_CONFIG=y +# CONFIG_BOOT_CONFIG_FORCE is not set # CONFIG_BOOT_CONFIG_EMBED is not set CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y @@ -752,6 +753,7 @@ CONFIG_HAVE_KVM_IRQ_BYPASS=y CONFIG_HAVE_KVM_NO_POLL=y CONFIG_KVM_XFER_TO_GUEST_WORK=y CONFIG_HAVE_KVM_PM_NOTIFIER=y +CONFIG_KVM_GENERIC_HARDWARE_ENABLING=y CONFIG_VIRTUALIZATION=y CONFIG_KVM=m # CONFIG_KVM_WERROR is not set @@ -763,6 +765,7 @@ CONFIG_AS_AVX512=y CONFIG_AS_SHA1_NI=y CONFIG_AS_SHA256_NI=y CONFIG_AS_TPAUSE=y +CONFIG_AS_GFNI=y # # General architecture-dependent options @@ -1046,6 +1049,7 @@ CONFIG_ZBUD=y CONFIG_Z3FOLD=m CONFIG_ZSMALLOC=y # CONFIG_ZSMALLOC_STAT is not set +CONFIG_ZSMALLOC_CHAIN_SIZE=8 # # SLAB allocator options @@ -1285,6 +1289,7 @@ CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_TIMEOUT=y CONFIG_NF_CONNTRACK_TIMESTAMP=y CONFIG_NF_CONNTRACK_LABELS=y +CONFIG_NF_CONNTRACK_OVS=y CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_GRE=y CONFIG_NF_CT_PROTO_SCTP=y @@ -1538,7 +1543,6 @@ CONFIG_IP_NF_TARGET_MASQUERADE=m CONFIG_IP_NF_TARGET_NETMAP=m CONFIG_IP_NF_TARGET_REDIRECT=m CONFIG_IP_NF_MANGLE=m -CONFIG_IP_NF_TARGET_CLUSTERIP=m CONFIG_IP_NF_TARGET_ECN=m CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_NF_RAW=m @@ -1702,10 +1706,8 @@ CONFIG_NET_SCHED=y # # Queueing/Scheduling # -CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_HTB=m CONFIG_NET_SCH_HFSC=m -CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_PRIO=m CONFIG_NET_SCH_MULTIQ=m CONFIG_NET_SCH_RED=m @@ -1715,9 +1717,9 @@ CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_ETF=m +CONFIG_NET_SCH_MQPRIO_LIB=m CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_GRED=m -CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_MQPRIO=m @@ -1741,14 +1743,11 @@ CONFIG_NET_SCH_ETS=m # CONFIG_NET_CLS=y CONFIG_NET_CLS_BASIC=m -CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_FW=m CONFIG_NET_CLS_U32=m CONFIG_CLS_U32_PERF=y CONFIG_CLS_U32_MARK=y -CONFIG_NET_CLS_RSVP=m -CONFIG_NET_CLS_RSVP6=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_CGROUP=m CONFIG_NET_CLS_BPF=m @@ -1944,6 +1943,7 @@ CONFIG_BT_VIRTIO=m CONFIG_AF_RXRPC=m CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set +# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y CONFIG_RXPERF=m @@ -2249,6 +2249,7 @@ CONFIG_SYS_HYPERVISOR=y # CONFIG_GENERIC_CPU_DEVICES is not set CONFIG_GENERIC_CPU_AUTOPROBE=y CONFIG_GENERIC_CPU_VULNERABILITIES=y +CONFIG_SOC_BUS=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPI=m @@ -2257,6 +2258,7 @@ CONFIG_REGMAP_W1=m CONFIG_REGMAP_MMIO=y CONFIG_REGMAP_IRQ=y CONFIG_REGMAP_SOUNDWIRE=m +CONFIG_REGMAP_SOUNDWIRE_MBQ=m CONFIG_REGMAP_SCCB=m CONFIG_DMA_SHARED_BUFFER=y # CONFIG_DMA_FENCE_TRACE is not set @@ -2546,7 +2548,6 @@ CONFIG_PARPORT_PC_FIFO=y CONFIG_PARPORT_PC_SUPERIO=y # CONFIG_PARPORT_PC_PCMCIA is not set # CONFIG_PARPORT_GSC is not set -CONFIG_PARPORT_AX88796=m CONFIG_PARPORT_1284=y CONFIG_PARPORT_NOT_PC=y CONFIG_PNP=y @@ -2562,36 +2563,6 @@ CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_FD=m # CONFIG_BLK_DEV_FD_RAWCMD is not set CONFIG_CDROM=m -CONFIG_PARIDE=m - -# -# Parallel IDE high-level drivers -# -CONFIG_PARIDE_PD=m -CONFIG_PARIDE_PCD=m -CONFIG_PARIDE_PF=m -CONFIG_PARIDE_PT=m -CONFIG_PARIDE_PG=m - -# -# Parallel IDE protocol modules -# -CONFIG_PARIDE_ATEN=m -CONFIG_PARIDE_BPCK=m -CONFIG_PARIDE_BPCK6=m -CONFIG_PARIDE_COMM=m -CONFIG_PARIDE_DSTR=m -CONFIG_PARIDE_FIT2=m -CONFIG_PARIDE_FIT3=m -CONFIG_PARIDE_EPAT=m -CONFIG_PARIDE_EPATC8=y -CONFIG_PARIDE_EPIA=m -CONFIG_PARIDE_FRIQ=m -CONFIG_PARIDE_FRPW=m -CONFIG_PARIDE_KBIC=m -CONFIG_PARIDE_KTTI=m -CONFIG_PARIDE_ON20=m -CONFIG_PARIDE_ON26=m CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m CONFIG_ZRAM=m CONFIG_ZRAM_DEF_COMP_LZORLE=y @@ -2728,7 +2699,6 @@ CONFIG_BCM_VK_TTY=y CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_HABANA_AI=m CONFIG_UACCE=m CONFIG_PVPANIC=y CONFIG_PVPANIC_MMIO=m @@ -2987,6 +2957,27 @@ CONFIG_PATA_PCMCIA=m CONFIG_PATA_PLATFORM=m CONFIG_PATA_OF_PLATFORM=m CONFIG_PATA_RZ1000=m +CONFIG_PATA_PARPORT=m + +# +# Parallel IDE protocol modules +# +CONFIG_PATA_PARPORT_ATEN=m +CONFIG_PATA_PARPORT_BPCK=m +CONFIG_PATA_PARPORT_BPCK6=m +CONFIG_PATA_PARPORT_COMM=m +CONFIG_PATA_PARPORT_DSTR=m +CONFIG_PATA_PARPORT_FIT2=m +CONFIG_PATA_PARPORT_FIT3=m +CONFIG_PATA_PARPORT_EPAT=m +CONFIG_PATA_PARPORT_EPATC8=y +CONFIG_PATA_PARPORT_EPIA=m +CONFIG_PATA_PARPORT_FRIQ=m +CONFIG_PATA_PARPORT_FRPW=m +CONFIG_PATA_PARPORT_KBIC=m +CONFIG_PATA_PARPORT_KTTI=m +CONFIG_PATA_PARPORT_ON20=m +CONFIG_PATA_PARPORT_ON26=m # # Generic fallback / legacy drivers @@ -3538,6 +3529,7 @@ CONFIG_MOTORCOMM_PHY=m CONFIG_NATIONAL_PHY=m CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_TJA11XX_PHY=m +CONFIG_NCN26000_PHY=m CONFIG_AT803X_PHY=m CONFIG_QSEMI_PHY=m CONFIG_REALTEK_PHY=m @@ -3781,6 +3773,9 @@ CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_DEBUG is not set # CONFIG_ATH11K_DEBUGFS is not set # CONFIG_ATH11K_TRACING is not set +CONFIG_ATH12K=m +# CONFIG_ATH12K_DEBUG is not set +# CONFIG_ATH12K_TRACING is not set CONFIG_WLAN_VENDOR_ATMEL=y CONFIG_ATMEL=m CONFIG_PCI_ATMEL=m @@ -4448,6 +4443,7 @@ CONFIG_SERIAL_8250_PNP=y CONFIG_SERIAL_8250_FINTEK=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_DMA=y +CONFIG_SERIAL_8250_PCILIB=y CONFIG_SERIAL_8250_PCI=y CONFIG_SERIAL_8250_EXAR=y CONFIG_SERIAL_8250_CS=m @@ -4455,11 +4451,13 @@ CONFIG_SERIAL_8250_NR_UARTS=32 CONFIG_SERIAL_8250_RUNTIME_UARTS=8 CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_MANY_PORTS is not set +CONFIG_SERIAL_8250_PCI1XXXX=y CONFIG_SERIAL_8250_SHARE_IRQ=y # CONFIG_SERIAL_8250_DETECT_IRQ is not set # CONFIG_SERIAL_8250_RSA is not set CONFIG_SERIAL_8250_DWLIB=y # CONFIG_SERIAL_8250_FSL is not set +CONFIG_SERIAL_8250_DFL=m CONFIG_SERIAL_8250_DW=m # CONFIG_SERIAL_8250_RT288X is not set CONFIG_SERIAL_8250_LPSS=y @@ -4622,7 +4620,7 @@ CONFIG_I2C_MUX_MLXCPLD=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_SMBUS=m -CONFIG_I2C_ALGOBIT=y +CONFIG_I2C_ALGOBIT=m CONFIG_I2C_ALGOPCA=m # @@ -4881,6 +4879,7 @@ CONFIG_GPIO_SYSFS=y CONFIG_GPIO_CDEV=y CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_GENERIC=m +CONFIG_GPIO_REGMAP=m CONFIG_GPIO_MAX730X=m CONFIG_GPIO_IDIO_16=m @@ -5000,7 +4999,6 @@ CONFIG_W1_CON=y CONFIG_W1_MASTER_MATROX=m CONFIG_W1_MASTER_DS2490=m CONFIG_W1_MASTER_DS2482=m -CONFIG_W1_MASTER_DS1WM=m # CONFIG_W1_MASTER_GPIO is not set CONFIG_W1_MASTER_SGI=m # end of 1-wire Bus Masters @@ -5033,7 +5031,6 @@ CONFIG_W1_SLAVE_DS28E17=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y -CONFIG_PDA_POWER=m # CONFIG_GENERIC_ADC_BATTERY is not set CONFIG_IP5XXX_POWER=m # CONFIG_TEST_POWER is not set @@ -5043,6 +5040,7 @@ CONFIG_BATTERY_DS2760=m CONFIG_BATTERY_DS2780=m CONFIG_BATTERY_DS2781=m CONFIG_BATTERY_DS2782=m +CONFIG_BATTERY_QCOM_BATTMGR=m # CONFIG_BATTERY_SAMSUNG_SDI is not set CONFIG_BATTERY_SBS=m CONFIG_CHARGER_SBS=m @@ -5082,6 +5080,8 @@ CONFIG_CHARGER_SMB347=m CONFIG_BATTERY_GOLDFISH=m CONFIG_BATTERY_RT5033=m CONFIG_CHARGER_RT9455=m +CONFIG_CHARGER_RT9467=m +CONFIG_CHARGER_RT9471=m CONFIG_CHARGER_CROS_USBPD=m CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_UCS1002=m @@ -5182,6 +5182,7 @@ CONFIG_SENSORS_MAX6639=m CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX31790=m +CONFIG_SENSORS_MC34VR500=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_TC654=m @@ -5254,6 +5255,8 @@ CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MP2888=m CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m +CONFIG_SENSORS_MPQ7932_REGULATOR=y +CONFIG_SENSORS_MPQ7932=m CONFIG_SENSORS_PIM4328=m CONFIG_SENSORS_PLI1209BC=m CONFIG_SENSORS_PLI1209BC_REGULATOR=y @@ -5261,6 +5264,8 @@ CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PXE1610=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_STPDDC60=m +CONFIG_SENSORS_TDA38640=m +CONFIG_SENSORS_TDA38640_REGULATOR=y CONFIG_SENSORS_TPS40422=m CONFIG_SENSORS_TPS53679=m CONFIG_SENSORS_TPS546D24=m @@ -5339,6 +5344,7 @@ CONFIG_THERMAL_STATISTICS=y CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_HWMON=y CONFIG_THERMAL_OF=y +CONFIG_THERMAL_ACPI=y CONFIG_THERMAL_WRITABLE_TRIPS=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set @@ -5361,6 +5367,7 @@ CONFIG_THERMAL_MMIO=m # CONFIG_INTEL_POWERCLAMP=m CONFIG_X86_THERMAL_VECTOR=y +CONFIG_INTEL_TCC=y CONFIG_X86_PKG_TEMP_THERMAL=m CONFIG_INTEL_SOC_DTS_IOSF_CORE=m CONFIG_INTEL_SOC_DTS_THERMAL=m @@ -5535,7 +5542,6 @@ CONFIG_MFD_GATEWORKS_GSC=m # CONFIG_MFD_MP2629 is not set # CONFIG_MFD_HI6421_PMIC is not set CONFIG_MFD_HI6421_SPMI=m -CONFIG_HTC_PASIC3=m CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m @@ -5576,7 +5582,6 @@ CONFIG_MFD_VIPERBOARD=m # CONFIG_MFD_NTXEC is not set # CONFIG_MFD_RETU is not set # CONFIG_MFD_PCF50633 is not set -# CONFIG_UCB1400_CORE is not set # CONFIG_MFD_SY7636A is not set # CONFIG_MFD_RDC321X is not set CONFIG_MFD_RT4831=m @@ -5617,7 +5622,6 @@ CONFIG_MFD_WL1273_CORE=m CONFIG_MFD_LM3533=m # CONFIG_MFD_TIMBERDALE is not set # CONFIG_MFD_TC3589X is not set -# CONFIG_MFD_TMIO is not set CONFIG_MFD_TQMX86=m CONFIG_MFD_VX855=m # CONFIG_MFD_LOCHNAGAR is not set @@ -5636,7 +5640,9 @@ CONFIG_MFD_STMFX=m # CONFIG_MFD_ATC260X_I2C is not set # CONFIG_MFD_QCOM_PM8008 is not set # CONFIG_RAVE_SP_CORE is not set -# CONFIG_MFD_INTEL_M10_BMC is not set +# CONFIG_MFD_INTEL_M10_BMC_CORE is not set +# CONFIG_MFD_INTEL_M10_BMC_SPI is not set +# CONFIG_MFD_INTEL_M10_BMC_PMCI is not set # CONFIG_MFD_RSMU_I2C is not set # CONFIG_MFD_RSMU_SPI is not set # end of Multifunction device drivers @@ -5679,6 +5685,7 @@ CONFIG_REGULATOR_MAX8907=m CONFIG_REGULATOR_MAX8952=m CONFIG_REGULATOR_MAX8973=m CONFIG_REGULATOR_MAX20086=m +CONFIG_REGULATOR_MAX20411=m CONFIG_REGULATOR_MAX77826=m CONFIG_REGULATOR_MCP16502=m CONFIG_REGULATOR_MP5416=m @@ -6026,6 +6033,9 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_IVTV_ALSA=m CONFIG_VIDEO_FB_IVTV=m # CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set +# CONFIG_VIDEO_HEXIUM_GEMINI is not set +# CONFIG_VIDEO_HEXIUM_ORION is not set +# CONFIG_VIDEO_MXB is not set # # Media capture/analog/hybrid TV support @@ -6069,6 +6079,10 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m CONFIG_DVB_PT3=m CONFIG_DVB_SMIPCIE=m +CONFIG_DVB_BUDGET_CORE=m +CONFIG_DVB_BUDGET=m +CONFIG_DVB_BUDGET_CI=m +# CONFIG_DVB_BUDGET_AV is not set CONFIG_VIDEO_IPU3_CIO2=m CONFIG_CIO2_BRIDGE=y CONFIG_RADIO_ADAPTERS=m @@ -6105,9 +6119,12 @@ CONFIG_MEDIA_COMMON_OPTIONS=y # CONFIG_CYPRESS_FIRMWARE=m CONFIG_TTPCI_EEPROM=m +CONFIG_UVC_COMMON=m CONFIG_VIDEO_CX2341X=m CONFIG_VIDEO_TVEEPROM=m CONFIG_DVB_B2C2_FLEXCOP=m +CONFIG_VIDEO_SAA7146=m +CONFIG_VIDEO_SAA7146_VV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_VIDEOBUF2_CORE=m @@ -6144,11 +6161,13 @@ CONFIG_VIDEO_IMX219=m CONFIG_VIDEO_IMX258=m CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m +CONFIG_VIDEO_IMX296=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m +CONFIG_VIDEO_IMX415=m CONFIG_VIDEO_MAX9271_LIB=m CONFIG_VIDEO_MT9M001=m CONFIG_VIDEO_MT9M032=m @@ -6187,6 +6206,7 @@ CONFIG_VIDEO_OV7670=m CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m +CONFIG_VIDEO_OV8858=m CONFIG_VIDEO_OV8865=m CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m @@ -6633,7 +6653,6 @@ CONFIG_DRM_AMD_SECURE_DISPLAY=y # end of Display Engine Configuration CONFIG_DRM_NOUVEAU=m -# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set @@ -6683,9 +6702,6 @@ CONFIG_DRM_GMA500=m CONFIG_DRM_UDL=m CONFIG_DRM_AST=m CONFIG_DRM_MGAG200=m -# CONFIG_DRM_RCAR_DW_HDMI is not set -# CONFIG_DRM_RCAR_USE_LVDS is not set -# CONFIG_DRM_RCAR_USE_MIPI_DSI is not set CONFIG_DRM_QXL=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_PANEL=y @@ -6696,6 +6712,7 @@ CONFIG_DRM_PANEL=y # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set # CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set # CONFIG_DRM_PANEL_BOE_TV101WUM_NL6 is not set @@ -6707,6 +6724,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_ELIDA_KD35T133 is not set # CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set # CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set +# CONFIG_DRM_PANEL_HIMAX_HX8394 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set @@ -6732,6 +6750,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set +# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set @@ -6767,6 +6786,7 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63M0_DSI=m # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set # CONFIG_DRM_PANEL_VISIONOX_RM69299 is not set +# CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set # CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set # end of Display Panels @@ -6777,7 +6797,6 @@ CONFIG_DRM_PANEL_BRIDGE=y # # Display Interface Bridges # -# CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_CHIPONE_ICN6211 is not set # CONFIG_DRM_CHRONTEL_CH7033 is not set # CONFIG_DRM_CROS_EC_ANX7688 is not set @@ -6815,13 +6834,12 @@ CONFIG_DRM_LVDS_CODEC=m CONFIG_DRM_I2C_ADV7511=m CONFIG_DRM_I2C_ADV7511_AUDIO=y CONFIG_DRM_I2C_ADV7511_CEC=y +# CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_CDNS_MHDP8546 is not set # end of Display Interface Bridges # CONFIG_DRM_ETNAVIV is not set # CONFIG_DRM_LOGICVC is not set -# CONFIG_DRM_MXSFB is not set -# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ARCPGU is not set CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m @@ -6940,6 +6958,7 @@ CONFIG_LCD_PLATFORM=m # CONFIG_LCD_OTM3225A is not set CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_KTD253=m +CONFIG_BACKLIGHT_KTZ8866=m CONFIG_BACKLIGHT_LM3533=m CONFIG_BACKLIGHT_PWM=m CONFIG_BACKLIGHT_APPLE=m @@ -7154,6 +7173,7 @@ CONFIG_SND_HDA_CODEC_SI3054=m CONFIG_SND_HDA_GENERIC=m CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 # CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set +# CONFIG_SND_HDA_CTL_DEV_ID is not set # end of HD-Audio CONFIG_SND_HDA_CORE=m @@ -7432,6 +7452,7 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AW8738 is not set +# CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_BD28623 is not set CONFIG_SND_SOC_BT_SCO=m CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -7444,12 +7465,12 @@ CONFIG_SND_SOC_CS35L41_LIB=m CONFIG_SND_SOC_CS35L41=m CONFIG_SND_SOC_CS35L41_SPI=m CONFIG_SND_SOC_CS35L41_I2C=m -CONFIG_SND_SOC_CS35L45_TABLES=m CONFIG_SND_SOC_CS35L45=m CONFIG_SND_SOC_CS35L45_SPI=m CONFIG_SND_SOC_CS35L45_I2C=m CONFIG_SND_SOC_CS42L42_CORE=m CONFIG_SND_SOC_CS42L42=m +CONFIG_SND_SOC_CS42L42_SDW=m # CONFIG_SND_SOC_CS42L51_I2C is not set # CONFIG_SND_SOC_CS42L52 is not set # CONFIG_SND_SOC_CS42L56 is not set @@ -7481,6 +7502,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDA=m # CONFIG_SND_SOC_ICS43432 is not set +# CONFIG_SND_SOC_IDT821034 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_MAX98088 is not set CONFIG_SND_SOC_MAX98090=m @@ -7511,6 +7533,7 @@ CONFIG_SND_SOC_MAX98396=m CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_I2C=m # CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_PEB2466 is not set # CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_RL6347A=m @@ -7546,6 +7569,7 @@ CONFIG_SND_SOC_RT5682S=m # CONFIG_SND_SOC_RT700_SDW is not set # CONFIG_SND_SOC_RT711_SDW is not set # CONFIG_SND_SOC_RT711_SDCA_SDW is not set +CONFIG_SND_SOC_RT712_SDCA_SDW=m # CONFIG_SND_SOC_RT715_SDW is not set # CONFIG_SND_SOC_RT715_SDCA_SDW is not set CONFIG_SND_SOC_RT9120=m @@ -7553,6 +7577,7 @@ CONFIG_SND_SOC_SDW_MOCKUP=m # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set # CONFIG_SND_SOC_SIMPLE_MUX is not set +# CONFIG_SND_SOC_SMA1303 is not set # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SRC4XXX_I2C is not set # CONFIG_SND_SOC_SSM2305 is not set @@ -7648,10 +7673,7 @@ CONFIG_SND_SYNTH_EMUX=m CONFIG_SND_XEN_FRONTEND=m CONFIG_SND_VIRTIO=m CONFIG_AC97_BUS=m - -# -# HID support -# +CONFIG_HID_SUPPORT=y CONFIG_HID=y CONFIG_HID_BATTERY_STRENGTH=y CONFIG_HIDRAW=y @@ -7688,6 +7710,7 @@ CONFIG_HID_EMS_FF=m CONFIG_HID_ELAN=m CONFIG_HID_ELECOM=m CONFIG_HID_ELO=m +CONFIG_HID_EVISION=m CONFIG_HID_EZKEY=m CONFIG_HID_FT260=m CONFIG_HID_GEMBIRD=m @@ -7762,6 +7785,7 @@ CONFIG_HID_SONY=m CONFIG_SONY_FF=y CONFIG_HID_SPEEDLINK=m CONFIG_HID_STEAM=m +CONFIG_STEAM_FF=y CONFIG_HID_STEELSERIES=m CONFIG_HID_SUNPLUS=m CONFIG_HID_RMI=m @@ -7791,6 +7815,12 @@ CONFIG_HID_MCP2221=m # end of Special HID drivers # +# HID-BPF support +# +CONFIG_HID_BPF=y +# end of HID-BPF support + +# # USB HID support # CONFIG_USB_HID=m @@ -7805,15 +7835,11 @@ CONFIG_USB_HIDDEV=y # end of USB HID Boot Protocol drivers # end of USB HID support -# -# I2C HID support -# +CONFIG_I2C_HID=m CONFIG_I2C_HID_ACPI=m CONFIG_I2C_HID_OF=m CONFIG_I2C_HID_OF_ELAN=m CONFIG_I2C_HID_OF_GOODIX=m -# end of I2C HID support - CONFIG_I2C_HID_CORE=m # @@ -7824,8 +7850,6 @@ CONFIG_SURFACE_KBD=m # end of Surface System Aggregator Module HID support CONFIG_SURFACE_HID_CORE=m -# end of HID support - CONFIG_USB_OHCI_LITTLE_ENDIAN=y CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=m @@ -8086,6 +8110,7 @@ CONFIG_TYPEC_WUSB3801=m # USB Type-C Multiplexer/DeMultiplexer Switch support # CONFIG_TYPEC_MUX_FSA4480=m +CONFIG_TYPEC_MUX_GPIO_SBU=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_INTEL_PMC=m # end of USB Type-C Multiplexer/DeMultiplexer Switch support @@ -8444,7 +8469,6 @@ CONFIG_RTC_DRV_CMOS=y # CONFIG_RTC_DRV_MSM6242 is not set # CONFIG_RTC_DRV_BQ4802 is not set # CONFIG_RTC_DRV_RP5C01 is not set -# CONFIG_RTC_DRV_V3020 is not set CONFIG_RTC_DRV_ZYNQMP=m # CONFIG_RTC_DRV_CROS_EC is not set @@ -8478,6 +8502,7 @@ CONFIG_INTEL_IDMA64=m # CONFIG_INTEL_IDXD_BUS is not set CONFIG_PCH_DMA=m CONFIG_PLX_DMA=m +CONFIG_XILINX_XDMA=m CONFIG_XILINX_ZYNQMP_DPDMA=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_HIDMA is not set @@ -8554,7 +8579,6 @@ CONFIG_VFIO_PCI=m CONFIG_VFIO_PCI_VGA=y CONFIG_VFIO_PCI_IGD=y CONFIG_MLX5_VFIO_PCI=m -CONFIG_VFIO_MDEV=m CONFIG_IRQ_BYPASS_MANAGER=m CONFIG_VIRT_DRIVERS=y CONFIG_VMGENID=y @@ -8581,8 +8605,10 @@ CONFIG_VDPA_USER=m CONFIG_IFCVF=m CONFIG_MLX5_VDPA=y CONFIG_MLX5_VDPA_NET=m +# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set CONFIG_VP_VDPA=m CONFIG_ALIBABA_ENI_VDPA=m +CONFIG_SNET_VDPA=m CONFIG_VHOST_IOTLB=m CONFIG_VHOST_RING=m CONFIG_VHOST=m @@ -8711,6 +8737,11 @@ CONFIG_VIDEO_ATOMISP_GC0310=m CONFIG_VIDEO_ATOMISP_OV2680=m CONFIG_VIDEO_ATOMISP_OV5693=m CONFIG_VIDEO_ATOMISP_LM3554=m +CONFIG_DVB_AV7110_IR=y +CONFIG_DVB_AV7110=m +CONFIG_DVB_AV7110_OSD=y +# CONFIG_DVB_BUDGET_PATCH is not set +CONFIG_DVB_SP8870=m CONFIG_VIDEO_IPU3_IMGU=m CONFIG_VIDEO_MAX96712=m CONFIG_STAGING_MEDIA_DEPRECATED=y @@ -8719,25 +8750,6 @@ CONFIG_STAGING_MEDIA_DEPRECATED=y # Atmel media platform drivers # # CONFIG_VIDEO_ATMEL_ISC_BASE is not set -# CONFIG_VIDEO_CPIA2 is not set -# CONFIG_VIDEO_MEYE is not set -CONFIG_VIDEO_SAA7146=m -CONFIG_VIDEO_SAA7146_VV=m -CONFIG_DVB_AV7110_IR=y -CONFIG_DVB_AV7110=m -CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_BUDGET_PATCH is not set -CONFIG_DVB_SP8870=m -# CONFIG_VIDEO_HEXIUM_GEMINI is not set -# CONFIG_VIDEO_HEXIUM_ORION is not set -# CONFIG_VIDEO_MXB is not set -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_BUDGET_CI=m -# CONFIG_DVB_BUDGET_AV is not set -# CONFIG_VIDEO_STKWEBCAM is not set -# CONFIG_VIDEO_TM6000 is not set -# CONFIG_USB_ZR364XX is not set # CONFIG_STAGING_BOARD is not set CONFIG_LTE_GDM724X=m # CONFIG_FB_TFT is not set @@ -8756,6 +8768,7 @@ CONFIG_CROS_EC=m CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m +CONFIG_CROS_EC_UART=m CONFIG_CROS_EC_LPC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -8965,8 +8978,6 @@ CONFIG_HWSPINLOCK=y # # Clock Source drivers # -CONFIG_TIMER_OF=y -CONFIG_TIMER_PROBE=y CONFIG_CLKSRC_I8253=y CONFIG_CLKEVT_I8253=y CONFIG_I8253_LOCK=y @@ -8976,7 +8987,6 @@ CONFIG_CLKBLD_I8253=y # CONFIG_SH_TIMER_TMU is not set # CONFIG_EM_TIMER_STI is not set # CONFIG_GXP_TIMER is not set -CONFIG_MICROCHIP_PIT64B=y # end of Clock Source drivers CONFIG_MAILBOX=y @@ -9005,6 +9015,7 @@ CONFIG_INTEL_IOMMU=y # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set CONFIG_INTEL_IOMMU_FLOPPY_WA=y # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +CONFIG_INTEL_IOMMU_PERF_EVENTS=y # CONFIG_IOMMUFD is not set CONFIG_HYPERV_IOMMU=y CONFIG_VIRTIO_IOMMU=m @@ -9063,6 +9074,8 @@ CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m # # i.MX SoC drivers # +# CONFIG_IMX8M_BLK_CTRL is not set +# CONFIG_IMX9_BLK_CTRL is not set # end of i.MX SoC drivers # @@ -9071,9 +9084,13 @@ CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m # CONFIG_LITEX_SOC_CONTROLLER is not set # end of Enable LiteX SoC Builder specific drivers +CONFIG_WPCM450_SOC=m + # # Qualcomm SoC drivers # +CONFIG_QCOM_PDR_HELPERS=m +CONFIG_QCOM_PMIC_GLINK=m CONFIG_QCOM_QMI_HELPERS=m # end of Qualcomm SoC drivers @@ -9250,11 +9267,13 @@ CONFIG_HI8435=m # CONFIG_TI_ADC128S052 is not set # CONFIG_TI_ADC161S626 is not set # CONFIG_TI_ADS1015 is not set +# CONFIG_TI_ADS7924 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8344 is not set # CONFIG_TI_ADS8688 is not set # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS131E08 is not set +# CONFIG_TI_LMP92064 is not set # CONFIG_TI_TLC4541 is not set # CONFIG_TI_TSC2046 is not set # CONFIG_VF610_ADC is not set @@ -9368,6 +9387,7 @@ CONFIG_AD5761=m # CONFIG_LTC2632 is not set # CONFIG_M62332 is not set # CONFIG_MAX517 is not set +# CONFIG_MAX5522 is not set # CONFIG_MAX5821 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set @@ -9554,6 +9574,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_TI_TMAG5273 is not set # CONFIG_YAMAHA_YAS530 is not set # end of Magnetometer sensors @@ -9808,11 +9829,13 @@ CONFIG_NVDIMM_KEYS=y CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_HMEM=m +CONFIG_DEV_DAX_CXL=m CONFIG_DEV_DAX_HMEM_DEVICES=y CONFIG_NVMEM=y CONFIG_NVMEM_SYSFS=y # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SPMI_SDAM=m +# CONFIG_NVMEM_STM32_BSEC_OPTEE_TA is not set CONFIG_NVMEM_U_BOOT_ENV=m # @@ -9888,6 +9911,7 @@ CONFIG_HTE=y CONFIG_DCACHE_WORD_ACCESS=y # CONFIG_VALIDATE_FS_PARSER is not set CONFIG_FS_IOMAP=y +CONFIG_LEGACY_DIRECT_IO=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -9938,7 +9962,6 @@ CONFIG_FS_ENCRYPTION=y CONFIG_FS_ENCRYPTION_ALGS=m CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y CONFIG_FS_VERITY=y -# CONFIG_FS_VERITY_DEBUG is not set # CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -10135,6 +10158,7 @@ CONFIG_EROFS_FS_POSIX_ACL=y CONFIG_EROFS_FS_SECURITY=y CONFIG_EROFS_FS_ZIP=y CONFIG_EROFS_FS_ZIP_LZMA=y +# CONFIG_EROFS_FS_PCPU_KTHREAD is not set CONFIG_VBOXSF_FS=m CONFIG_NETWORK_FILESYSTEMS=y CONFIG_NFS_FS=m @@ -10178,7 +10202,11 @@ CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y CONFIG_SUNRPC_SWAP=y CONFIG_RPCSEC_GSS_KRB5=m -# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set +CONFIG_RPCSEC_GSS_KRB5_CRYPTOSYSTEM=y +# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y CONFIG_SUNRPC_DEBUG=y CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_CEPH_FS=m @@ -10853,6 +10881,7 @@ CONFIG_DEBUG_INFO_COMPRESSED_NONE=y # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y +CONFIG_PAHOLE_HAS_LANG_EXCLUDE=y CONFIG_DEBUG_INFO_BTF_MODULES=y CONFIG_MODULE_ALLOW_BTF_MISMATCH=y # CONFIG_GDB_SCRIPTS is not set @@ -10918,10 +10947,10 @@ CONFIG_ARCH_HAS_DEBUG_WX=y # CONFIG_DEBUG_WX is not set CONFIG_GENERIC_PTDUMP=y # CONFIG_PTDUMP_DEBUGFS is not set -# CONFIG_DEBUG_OBJECTS is not set -# CONFIG_SHRINKER_DEBUG is not set CONFIG_HAVE_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KMEMLEAK is not set +# CONFIG_DEBUG_OBJECTS is not set +# CONFIG_SHRINKER_DEBUG is not set # CONFIG_DEBUG_STACK_USAGE is not set CONFIG_SCHED_STACK_END_CHECK=y # CONFIG_DEBUG_VM_IRQSOFF is not set @@ -10999,6 +11028,7 @@ CONFIG_LOCK_DEBUGGING_SUPPORT=y # CONFIG_SCF_TORTURE_TEST is not set # end of Lock Debugging (spinlocks, mutexes, etc...) +CONFIG_NMI_CHECK_CPU=y # CONFIG_DEBUG_IRQFLAGS is not set CONFIG_STACKTRACE=y # CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set @@ -11027,6 +11057,7 @@ CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_REF_SCALE_TEST is not set CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 +CONFIG_RCU_CPU_STALL_CPUTIME=y CONFIG_RCU_TRACE=y # CONFIG_RCU_EQS_DEBUG is not set # end of RCU Debugging @@ -11164,6 +11195,7 @@ CONFIG_FAULT_INJECTION_DEBUG_FS=y # CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set CONFIG_CC_HAS_SANCOV_TRACE_PC=y CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_TEST_DHRY is not set CONFIG_LKDTM=m # CONFIG_TEST_MIN_HEAP is not set # CONFIG_TEST_DIV64 is not set diff --git a/config/ppc64/default b/config/ppc64/default index ca494a2..f02b488 100644 --- a/config/ppc64/default +++ b/config/ppc64/default @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 6.2.1 Kernel Configuration +# Linux/powerpc 6.3.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -155,7 +155,6 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_LAZY is not set # end of RCU Subsystem -# CONFIG_BUILD_BIN2C is not set CONFIG_IKCONFIG=y CONFIG_IKCONFIG_PROC=y # CONFIG_IKHEADERS is not set @@ -188,6 +187,7 @@ CONFIG_CGROUP_SCHED=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_CFS_BANDWIDTH=y # CONFIG_RT_GROUP_SCHED is not set +CONFIG_SCHED_MM_CID=y CONFIG_CGROUP_PIDS=y CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_FREEZER=y @@ -222,12 +222,11 @@ CONFIG_RD_LZO=y CONFIG_RD_LZ4=y CONFIG_RD_ZSTD=y CONFIG_BOOT_CONFIG=y +# CONFIG_BOOT_CONFIG_FORCE is not set # CONFIG_BOOT_CONFIG_EMBED is not set CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set -CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y -# CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set CONFIG_LD_ORPHAN_WARN=y CONFIG_LD_ORPHAN_WARN_LEVEL="warn" CONFIG_SYSCTL=y @@ -287,7 +286,7 @@ CONFIG_PPC64=y # CONFIG_PPC_BOOK3S_64=y # CONFIG_PPC_BOOK3E_64 is not set -CONFIG_GENERIC_CPU=y +CONFIG_POWERPC64_CPU=y # CONFIG_CELL_CPU is not set # CONFIG_PPC_970_CPU is not set # CONFIG_POWER6_CPU is not set @@ -295,7 +294,9 @@ CONFIG_GENERIC_CPU=y # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set # CONFIG_POWER10_CPU is not set -# CONFIG_TARGET_CPU_BOOL is not set +# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set +CONFIG_TARGET_CPU_BOOL=y +CONFIG_TARGET_CPU="power4" CONFIG_PPC_BOOK3S=y CONFIG_PPC_FPU_REGS=y CONFIG_PPC_FPU=y @@ -390,7 +391,6 @@ CONFIG_CMM=m CONFIG_HV_PERF_CTRS=y CONFIG_IBMVIO=y CONFIG_IBMEBUS=y -CONFIG_PSERIES_PLPKS=y CONFIG_PAPR_SCM=m CONFIG_PPC_SVM=y CONFIG_PPC_PMAC=y @@ -876,6 +876,7 @@ CONFIG_ZBUD=y CONFIG_Z3FOLD=m CONFIG_ZSMALLOC=y # CONFIG_ZSMALLOC_STAT is not set +CONFIG_ZSMALLOC_CHAIN_SIZE=8 # # SLAB allocator options @@ -1137,6 +1138,7 @@ CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_TIMEOUT=y CONFIG_NF_CONNTRACK_TIMESTAMP=y CONFIG_NF_CONNTRACK_LABELS=y +CONFIG_NF_CONNTRACK_OVS=y CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_GRE=y CONFIG_NF_CT_PROTO_SCTP=y @@ -1391,7 +1393,6 @@ CONFIG_IP_NF_TARGET_MASQUERADE=m CONFIG_IP_NF_TARGET_NETMAP=m CONFIG_IP_NF_TARGET_REDIRECT=m CONFIG_IP_NF_MANGLE=m -CONFIG_IP_NF_TARGET_CLUSTERIP=m CONFIG_IP_NF_TARGET_ECN=m CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_NF_RAW=m @@ -1572,7 +1573,6 @@ CONFIG_NET_SCHED=y # # Queueing/Scheduling # -CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_HTB=m CONFIG_NET_SCH_HFSC=m CONFIG_NET_SCH_PRIO=m @@ -1584,9 +1584,9 @@ CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_ETF=m +CONFIG_NET_SCH_MQPRIO_LIB=m CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_GRED=m -CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_MQPRIO=m @@ -1610,14 +1610,11 @@ CONFIG_NET_SCH_ETS=m # CONFIG_NET_CLS=y CONFIG_NET_CLS_BASIC=m -CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_FW=m CONFIG_NET_CLS_U32=m CONFIG_CLS_U32_PERF=y CONFIG_CLS_U32_MARK=y -CONFIG_NET_CLS_RSVP=m -CONFIG_NET_CLS_RSVP6=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_CGROUP=m CONFIG_NET_CLS_BPF=m @@ -1763,6 +1760,7 @@ CONFIG_BT_VIRTIO=m CONFIG_AF_RXRPC=m CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set +# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y CONFIG_RXPERF=m @@ -2041,6 +2039,7 @@ CONFIG_DEV_COREDUMP=y # CONFIG_GENERIC_CPU_DEVICES is not set CONFIG_GENERIC_CPU_AUTOPROBE=y CONFIG_GENERIC_CPU_VULNERABILITIES=y +CONFIG_SOC_BUS=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP_SPI=m @@ -2274,7 +2273,6 @@ CONFIG_PARPORT_SERIAL=m CONFIG_PARPORT_PC_FIFO=y # CONFIG_PARPORT_PC_SUPERIO is not set # CONFIG_PARPORT_GSC is not set -# CONFIG_PARPORT_AX88796 is not set CONFIG_PARPORT_1284=y CONFIG_PARPORT_NOT_PC=y CONFIG_BLK_DEV=y @@ -2283,7 +2281,6 @@ CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y CONFIG_BLK_DEV_FD=m # CONFIG_BLK_DEV_FD_RAWCMD is not set CONFIG_CDROM=m -# CONFIG_PARIDE is not set CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m CONFIG_ZRAM=m CONFIG_ZRAM_DEF_COMP_LZORLE=y @@ -2412,7 +2409,6 @@ CONFIG_BCM_VK_TTY=y CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_HABANA_AI=m CONFIG_UACCE=m CONFIG_PVPANIC=y CONFIG_PVPANIC_MMIO=m @@ -2642,6 +2638,7 @@ CONFIG_PATA_OPTI=m CONFIG_PATA_PLATFORM=m CONFIG_PATA_OF_PLATFORM=m CONFIG_PATA_RZ1000=m +# CONFIG_PATA_PARPORT is not set # # Generic fallback / legacy drivers @@ -2810,9 +2807,12 @@ CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C=m CONFIG_NET_DSA_MICROCHIP_KSZ_SPI=m +CONFIG_NET_DSA_MICROCHIP_KSZ_PTP=y CONFIG_NET_DSA_MICROCHIP_KSZ8863_SMI=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y +CONFIG_NET_DSA_MSCC_FELIX_DSA_LIB=m +CONFIG_NET_DSA_MSCC_OCELOT_EXT=m CONFIG_NET_DSA_MSCC_FELIX=m CONFIG_NET_DSA_MSCC_SEVILLE=m CONFIG_NET_DSA_AR9331=m @@ -2946,6 +2946,7 @@ CONFIG_FSL_PQ_MDIO=m CONFIG_FSL_XGMAC_MDIO=m CONFIG_GIANFAR=m CONFIG_FSL_DPAA2_SWITCH=m +CONFIG_FSL_ENETC_CORE=m CONFIG_FSL_ENETC=m CONFIG_FSL_ENETC_VF=m CONFIG_FSL_ENETC_IERB=m @@ -3224,6 +3225,7 @@ CONFIG_MOTORCOMM_PHY=m CONFIG_NATIONAL_PHY=m CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_TJA11XX_PHY=m +CONFIG_NCN26000_PHY=m CONFIG_AT803X_PHY=m CONFIG_QSEMI_PHY=m CONFIG_REALTEK_PHY=m @@ -3405,6 +3407,9 @@ CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_DEBUG is not set # CONFIG_ATH11K_DEBUGFS is not set # CONFIG_ATH11K_TRACING is not set +CONFIG_ATH12K=m +# CONFIG_ATH12K_DEBUG is not set +# CONFIG_ATH12K_TRACING is not set CONFIG_WLAN_VENDOR_ATMEL=y # CONFIG_ATMEL is not set CONFIG_AT76C50X_USB=m @@ -4019,17 +4024,20 @@ CONFIG_SERIAL_8250=y CONFIG_SERIAL_8250_FINTEK=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_DMA=y +CONFIG_SERIAL_8250_PCILIB=y CONFIG_SERIAL_8250_PCI=y CONFIG_SERIAL_8250_EXAR=y CONFIG_SERIAL_8250_NR_UARTS=32 CONFIG_SERIAL_8250_RUNTIME_UARTS=4 CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_MANY_PORTS is not set +CONFIG_SERIAL_8250_PCI1XXXX=y CONFIG_SERIAL_8250_SHARE_IRQ=y # CONFIG_SERIAL_8250_DETECT_IRQ is not set # CONFIG_SERIAL_8250_RSA is not set CONFIG_SERIAL_8250_DWLIB=y CONFIG_SERIAL_8250_FSL=y +CONFIG_SERIAL_8250_DFL=m CONFIG_SERIAL_8250_DW=m CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_PERICOM=y @@ -4173,7 +4181,7 @@ CONFIG_I2C_MUX_MLXCPLD=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_SMBUS=m -CONFIG_I2C_ALGOBIT=y +CONFIG_I2C_ALGOBIT=m # # I2C Hardware Bus support @@ -4478,7 +4486,6 @@ CONFIG_W1_CON=y # CONFIG_W1_MASTER_MATROX is not set # CONFIG_W1_MASTER_DS2490 is not set # CONFIG_W1_MASTER_DS2482 is not set -CONFIG_W1_MASTER_DS1WM=m CONFIG_W1_MASTER_GPIO=m CONFIG_W1_MASTER_SGI=m # end of 1-wire Bus Masters @@ -4510,7 +4517,6 @@ CONFIG_W1_SLAVE_DS28E17=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y -CONFIG_PDA_POWER=m CONFIG_IP5XXX_POWER=m # CONFIG_TEST_POWER is not set CONFIG_CHARGER_ADP5061=m @@ -4519,6 +4525,7 @@ CONFIG_BATTERY_DS2760=m CONFIG_BATTERY_DS2780=m CONFIG_BATTERY_DS2781=m CONFIG_BATTERY_DS2782=m +CONFIG_BATTERY_QCOM_BATTMGR=m # CONFIG_BATTERY_SAMSUNG_SDI is not set CONFIG_BATTERY_SBS=m CONFIG_CHARGER_SBS=m @@ -4553,6 +4560,8 @@ CONFIG_CHARGER_SMB347=m CONFIG_BATTERY_GOLDFISH=m CONFIG_BATTERY_RT5033=m CONFIG_CHARGER_RT9455=m +CONFIG_CHARGER_RT9467=m +CONFIG_CHARGER_RT9471=m CONFIG_CHARGER_UCS1002=m CONFIG_CHARGER_BD99954=m CONFIG_BATTERY_UG3105=m @@ -4633,6 +4642,7 @@ CONFIG_SENSORS_MAX6639=m CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX31790=m +CONFIG_SENSORS_MC34VR500=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TPS23861=m @@ -4699,6 +4709,8 @@ CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MP2888=m CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m +CONFIG_SENSORS_MPQ7932_REGULATOR=y +CONFIG_SENSORS_MPQ7932=m CONFIG_SENSORS_PIM4328=m CONFIG_SENSORS_PLI1209BC=m CONFIG_SENSORS_PLI1209BC_REGULATOR=y @@ -4706,6 +4718,8 @@ CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PXE1610=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_STPDDC60=m +CONFIG_SENSORS_TDA38640=m +CONFIG_SENSORS_TDA38640_REGULATOR=y CONFIG_SENSORS_TPS40422=m CONFIG_SENSORS_TPS53679=m CONFIG_SENSORS_TPS546D24=m @@ -4885,7 +4899,6 @@ CONFIG_MFD_GATEWORKS_GSC=m # CONFIG_MFD_MP2629 is not set # CONFIG_MFD_HI6421_PMIC is not set CONFIG_MFD_HI6421_SPMI=m -CONFIG_HTC_PASIC3=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_MFD_IQS62X=m @@ -4909,14 +4922,13 @@ CONFIG_MFD_MAX8907=m # CONFIG_MFD_MT6370 is not set # CONFIG_MFD_MT6397 is not set # CONFIG_MFD_MENF21BMC is not set -# CONFIG_MFD_OCELOT is not set +CONFIG_MFD_OCELOT=m # CONFIG_EZX_PCAP is not set # CONFIG_MFD_CPCAP is not set CONFIG_MFD_VIPERBOARD=m # CONFIG_MFD_NTXEC is not set # CONFIG_MFD_RETU is not set # CONFIG_MFD_PCF50633 is not set -# CONFIG_UCB1400_CORE is not set # CONFIG_MFD_SY7636A is not set # CONFIG_MFD_RDC321X is not set CONFIG_MFD_RT4831=m @@ -4956,7 +4968,6 @@ CONFIG_TPS6507X=m CONFIG_MFD_WL1273_CORE=m CONFIG_MFD_LM3533=m # CONFIG_MFD_TC3589X is not set -# CONFIG_MFD_TMIO is not set CONFIG_MFD_TQMX86=m CONFIG_MFD_VX855=m # CONFIG_MFD_LOCHNAGAR is not set @@ -4975,7 +4986,9 @@ CONFIG_MFD_STMFX=m # CONFIG_MFD_ATC260X_I2C is not set # CONFIG_MFD_QCOM_PM8008 is not set # CONFIG_RAVE_SP_CORE is not set -# CONFIG_MFD_INTEL_M10_BMC is not set +# CONFIG_MFD_INTEL_M10_BMC_CORE is not set +# CONFIG_MFD_INTEL_M10_BMC_SPI is not set +# CONFIG_MFD_INTEL_M10_BMC_PMCI is not set # CONFIG_MFD_RSMU_I2C is not set # CONFIG_MFD_RSMU_SPI is not set # end of Multifunction device drivers @@ -5014,6 +5027,7 @@ CONFIG_REGULATOR_MAX8907=m CONFIG_REGULATOR_MAX8952=m CONFIG_REGULATOR_MAX8973=m CONFIG_REGULATOR_MAX20086=m +CONFIG_REGULATOR_MAX20411=m CONFIG_REGULATOR_MAX77826=m CONFIG_REGULATOR_MCP16502=m CONFIG_REGULATOR_MP5416=m @@ -5348,6 +5362,9 @@ CONFIG_VIDEO_DT3155=m CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_IVTV_ALSA=m CONFIG_VIDEO_FB_IVTV=m +# CONFIG_VIDEO_HEXIUM_GEMINI is not set +# CONFIG_VIDEO_HEXIUM_ORION is not set +# CONFIG_VIDEO_MXB is not set # # Media capture/analog/hybrid TV support @@ -5391,6 +5408,10 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m CONFIG_DVB_PT3=m CONFIG_DVB_SMIPCIE=m +CONFIG_DVB_BUDGET_CORE=m +CONFIG_DVB_BUDGET=m +CONFIG_DVB_BUDGET_CI=m +# CONFIG_DVB_BUDGET_AV is not set CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5426,9 +5447,12 @@ CONFIG_MEDIA_COMMON_OPTIONS=y # CONFIG_CYPRESS_FIRMWARE=m CONFIG_TTPCI_EEPROM=m +CONFIG_UVC_COMMON=m CONFIG_VIDEO_CX2341X=m CONFIG_VIDEO_TVEEPROM=m CONFIG_DVB_B2C2_FLEXCOP=m +CONFIG_VIDEO_SAA7146=m +CONFIG_VIDEO_SAA7146_VV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_VIDEOBUF2_CORE=m @@ -5465,11 +5489,13 @@ CONFIG_VIDEO_IMX219=m CONFIG_VIDEO_IMX258=m CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m +CONFIG_VIDEO_IMX296=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m +CONFIG_VIDEO_IMX415=m CONFIG_VIDEO_MAX9271_LIB=m CONFIG_VIDEO_MT9M001=m CONFIG_VIDEO_MT9M032=m @@ -5507,6 +5533,7 @@ CONFIG_VIDEO_OV7670=m CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m +CONFIG_VIDEO_OV8858=m CONFIG_VIDEO_OV8865=m CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m @@ -5940,7 +5967,6 @@ CONFIG_DRM_AMD_SECURE_DISPLAY=y CONFIG_HSA_AMD=y CONFIG_DRM_NOUVEAU=m -# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set @@ -5951,9 +5977,6 @@ CONFIG_DRM_VKMS=m CONFIG_DRM_UDL=m CONFIG_DRM_AST=m CONFIG_DRM_MGAG200=m -# CONFIG_DRM_RCAR_DW_HDMI is not set -# CONFIG_DRM_RCAR_USE_LVDS is not set -# CONFIG_DRM_RCAR_USE_MIPI_DSI is not set CONFIG_DRM_QXL=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_PANEL=y @@ -5963,6 +5986,7 @@ CONFIG_DRM_PANEL=y # # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set # CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set # CONFIG_DRM_PANEL_BOE_TV101WUM_NL6 is not set @@ -5974,6 +5998,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_ELIDA_KD35T133 is not set # CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set # CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set +# CONFIG_DRM_PANEL_HIMAX_HX8394 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set @@ -5999,6 +6024,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set +# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set # CONFIG_DRM_PANEL_ORISETECH_OTM8009A is not set CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set @@ -6034,6 +6060,7 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63M0=m # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set # CONFIG_DRM_PANEL_VISIONOX_RM69299 is not set +# CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set # CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set # end of Display Panels @@ -6044,7 +6071,6 @@ CONFIG_DRM_PANEL_BRIDGE=y # # Display Interface Bridges # -# CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_CHIPONE_ICN6211 is not set # CONFIG_DRM_CHRONTEL_CH7033 is not set # CONFIG_DRM_DISPLAY_CONNECTOR is not set @@ -6080,13 +6106,12 @@ CONFIG_DRM_LVDS_CODEC=m # CONFIG_DRM_ANALOGIX_ANX7625 is not set CONFIG_DRM_I2C_ADV7511=m CONFIG_DRM_I2C_ADV7511_CEC=y +# CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_CDNS_MHDP8546 is not set # end of Display Interface Bridges # CONFIG_DRM_ETNAVIV is not set # CONFIG_DRM_LOGICVC is not set -# CONFIG_DRM_MXSFB is not set -# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ARCPGU is not set CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m @@ -6191,6 +6216,7 @@ CONFIG_LCD_PLATFORM=m # CONFIG_LCD_OTM3225A is not set CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_KTD253=m +CONFIG_BACKLIGHT_KTZ8866=m CONFIG_BACKLIGHT_LM3533=m CONFIG_BACKLIGHT_PWM=m CONFIG_BACKLIGHT_QCOM_WLED=m @@ -6390,10 +6416,7 @@ CONFIG_SND_FIREFACE=m # CONFIG_SND_SOC is not set CONFIG_SND_VIRTIO=m CONFIG_AC97_BUS=m - -# -# HID support -# +CONFIG_HID_SUPPORT=y CONFIG_HID=y CONFIG_HID_BATTERY_STRENGTH=y CONFIG_HIDRAW=y @@ -6430,6 +6453,7 @@ CONFIG_HID_EMS_FF=m CONFIG_HID_ELAN=m CONFIG_HID_ELECOM=m CONFIG_HID_ELO=m +CONFIG_HID_EVISION=m CONFIG_HID_EZKEY=m CONFIG_HID_FT260=m CONFIG_HID_GEMBIRD=m @@ -6503,6 +6527,7 @@ CONFIG_HID_SONY=m CONFIG_SONY_FF=y CONFIG_HID_SPEEDLINK=m CONFIG_HID_STEAM=m +CONFIG_STEAM_FF=y CONFIG_HID_STEELSERIES=m CONFIG_HID_SUNPLUS=m CONFIG_HID_RMI=m @@ -6531,6 +6556,11 @@ CONFIG_HID_MCP2221=m # end of Special HID drivers # +# HID-BPF support +# +# end of HID-BPF support + +# # USB HID support # CONFIG_USB_HID=m @@ -6545,17 +6575,11 @@ CONFIG_USB_HIDDEV=y # end of USB HID Boot Protocol drivers # end of USB HID support -# -# I2C HID support -# +CONFIG_I2C_HID=m CONFIG_I2C_HID_OF=m CONFIG_I2C_HID_OF_ELAN=m CONFIG_I2C_HID_OF_GOODIX=m -# end of I2C HID support - CONFIG_I2C_HID_CORE=m -# end of HID support - CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y CONFIG_USB_OHCI_LITTLE_ENDIAN=y @@ -6808,6 +6832,7 @@ CONFIG_TYPEC_WUSB3801=m # USB Type-C Multiplexer/DeMultiplexer Switch support # CONFIG_TYPEC_MUX_FSA4480=m +CONFIG_TYPEC_MUX_GPIO_SBU=m CONFIG_TYPEC_MUX_PI3USB30532=m # end of USB Type-C Multiplexer/DeMultiplexer Switch support @@ -7099,7 +7124,6 @@ CONFIG_RTC_DRV_DS1742=m # CONFIG_RTC_DRV_MSM6242 is not set # CONFIG_RTC_DRV_BQ4802 is not set # CONFIG_RTC_DRV_RP5C01 is not set -# CONFIG_RTC_DRV_V3020 is not set CONFIG_RTC_DRV_OPAL=m # CONFIG_RTC_DRV_ZYNQMP is not set @@ -7130,6 +7154,7 @@ CONFIG_ALTERA_MSGDMA=m CONFIG_INTEL_IDMA64=m # CONFIG_INTEL_IDXD_BUS is not set CONFIG_PLX_DMA=m +CONFIG_XILINX_XDMA=m CONFIG_XILINX_ZYNQMP_DPDMA=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_HIDMA is not set @@ -7200,7 +7225,6 @@ CONFIG_VFIO_PCI_MMAP=y CONFIG_VFIO_PCI_INTX=y CONFIG_VFIO_PCI=m CONFIG_MLX5_VFIO_PCI=m -CONFIG_VFIO_MDEV=m CONFIG_IRQ_BYPASS_MANAGER=y CONFIG_VIRT_DRIVERS=y CONFIG_VIRTIO_ANCHOR=y @@ -7225,7 +7249,9 @@ CONFIG_VDPA_USER=m CONFIG_IFCVF=m CONFIG_MLX5_VDPA=y CONFIG_MLX5_VDPA_NET=m +# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set CONFIG_VP_VDPA=m +CONFIG_SNET_VDPA=m CONFIG_VHOST_IOTLB=m CONFIG_VHOST_RING=m CONFIG_VHOST=m @@ -7259,6 +7285,11 @@ CONFIG_VT6655=m CONFIG_VT6656=m # CONFIG_FB_SM750 is not set CONFIG_STAGING_MEDIA=y +CONFIG_DVB_AV7110_IR=y +CONFIG_DVB_AV7110=m +CONFIG_DVB_AV7110_OSD=y +# CONFIG_DVB_BUDGET_PATCH is not set +CONFIG_DVB_SP8870=m CONFIG_VIDEO_MAX96712=m CONFIG_STAGING_MEDIA_DEPRECATED=y @@ -7266,24 +7297,6 @@ CONFIG_STAGING_MEDIA_DEPRECATED=y # Atmel media platform drivers # # CONFIG_VIDEO_ATMEL_ISC_BASE is not set -# CONFIG_VIDEO_CPIA2 is not set -CONFIG_VIDEO_SAA7146=m -CONFIG_VIDEO_SAA7146_VV=m -CONFIG_DVB_AV7110_IR=y -CONFIG_DVB_AV7110=m -CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_BUDGET_PATCH is not set -CONFIG_DVB_SP8870=m -# CONFIG_VIDEO_HEXIUM_GEMINI is not set -# CONFIG_VIDEO_HEXIUM_ORION is not set -# CONFIG_VIDEO_MXB is not set -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_BUDGET_CI=m -# CONFIG_DVB_BUDGET_AV is not set -# CONFIG_VIDEO_STKWEBCAM is not set -# CONFIG_VIDEO_TM6000 is not set -# CONFIG_USB_ZR364XX is not set # CONFIG_STAGING_BOARD is not set CONFIG_LTE_GDM724X=m # CONFIG_FB_TFT is not set @@ -7342,8 +7355,6 @@ CONFIG_HWSPINLOCK=y # # Clock Source drivers # -CONFIG_TIMER_OF=y -CONFIG_TIMER_PROBE=y CONFIG_I8253_LOCK=y CONFIG_CLKBLD_I8253=y # CONFIG_SH_TIMER_CMT is not set @@ -7351,7 +7362,6 @@ CONFIG_CLKBLD_I8253=y # CONFIG_SH_TIMER_TMU is not set # CONFIG_EM_TIMER_STI is not set # CONFIG_GXP_TIMER is not set -CONFIG_MICROCHIP_PIT64B=y # end of Clock Source drivers CONFIG_MAILBOX=y @@ -7426,6 +7436,8 @@ CONFIG_QE_USB=y # # i.MX SoC drivers # +# CONFIG_IMX8M_BLK_CTRL is not set +# CONFIG_IMX9_BLK_CTRL is not set # end of i.MX SoC drivers # @@ -7434,9 +7446,13 @@ CONFIG_QE_USB=y # CONFIG_LITEX_SOC_CONTROLLER is not set # end of Enable LiteX SoC Builder specific drivers +CONFIG_WPCM450_SOC=m + # # Qualcomm SoC drivers # +CONFIG_QCOM_PDR_HELPERS=m +CONFIG_QCOM_PMIC_GLINK=m CONFIG_QCOM_QMI_HELPERS=m # end of Qualcomm SoC drivers @@ -7581,11 +7597,13 @@ CONFIG_NVDIMM_KEYS=y CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m +CONFIG_DEV_DAX_CXL=m CONFIG_DEV_DAX_KMEM=m CONFIG_NVMEM=y CONFIG_NVMEM_SYSFS=y # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SPMI_SDAM=m +# CONFIG_NVMEM_STM32_BSEC_OPTEE_TA is not set CONFIG_NVMEM_U_BOOT_ENV=m # @@ -7665,6 +7683,7 @@ CONFIG_HTE=y # # CONFIG_VALIDATE_FS_PARSER is not set CONFIG_FS_IOMAP=y +CONFIG_LEGACY_DIRECT_IO=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -7730,7 +7749,6 @@ CONFIG_FS_ENCRYPTION=y CONFIG_FS_ENCRYPTION_ALGS=m CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y CONFIG_FS_VERITY=y -# CONFIG_FS_VERITY_DEBUG is not set # CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -7904,6 +7922,7 @@ CONFIG_EROFS_FS_POSIX_ACL=y CONFIG_EROFS_FS_SECURITY=y CONFIG_EROFS_FS_ZIP=y CONFIG_EROFS_FS_ZIP_LZMA=y +# CONFIG_EROFS_FS_PCPU_KTHREAD is not set CONFIG_NETWORK_FILESYSTEMS=y CONFIG_NFS_FS=m CONFIG_NFS_V2=m @@ -7946,7 +7965,11 @@ CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y CONFIG_SUNRPC_SWAP=y CONFIG_RPCSEC_GSS_KRB5=m -# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set +CONFIG_RPCSEC_GSS_KRB5_CRYPTOSYSTEM=y +# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y CONFIG_SUNRPC_DEBUG=y CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_CEPH_FS=m @@ -8612,6 +8635,7 @@ CONFIG_DEBUG_INFO_COMPRESSED_NONE=y # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y +CONFIG_PAHOLE_HAS_LANG_EXCLUDE=y CONFIG_DEBUG_INFO_BTF_MODULES=y CONFIG_MODULE_ALLOW_BTF_MISMATCH=y # CONFIG_GDB_SCRIPTS is not set @@ -8649,7 +8673,9 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_ARCH_HAS_EARLY_DEBUG is not set CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y # CONFIG_UBSAN is not set +CONFIG_HAVE_ARCH_KCSAN=y CONFIG_HAVE_KCSAN_COMPILER=y +# CONFIG_KCSAN is not set # end of Generic Kernel Debugging Instruments # @@ -8676,10 +8702,10 @@ CONFIG_ARCH_HAS_DEBUG_WX=y # CONFIG_DEBUG_WX is not set CONFIG_GENERIC_PTDUMP=y # CONFIG_PTDUMP_DEBUGFS is not set -# CONFIG_DEBUG_OBJECTS is not set -# CONFIG_SHRINKER_DEBUG is not set CONFIG_HAVE_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KMEMLEAK is not set +# CONFIG_DEBUG_OBJECTS is not set +# CONFIG_SHRINKER_DEBUG is not set # CONFIG_DEBUG_STACK_USAGE is not set CONFIG_SCHED_STACK_END_CHECK=y CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y @@ -8786,6 +8812,7 @@ CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_REF_SCALE_TEST is not set CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 +CONFIG_RCU_CPU_STALL_CPUTIME=y CONFIG_RCU_TRACE=y # CONFIG_RCU_EQS_DEBUG is not set # end of RCU Debugging @@ -8907,6 +8934,7 @@ CONFIG_ARCH_HAS_KCOV=y CONFIG_CC_HAS_SANCOV_TRACE_PC=y # CONFIG_KCOV is not set CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_TEST_DHRY is not set CONFIG_LKDTM=m # CONFIG_TEST_MIN_HEAP is not set # CONFIG_TEST_DIV64 is not set diff --git a/config/ppc64/kvmsmall b/config/ppc64/kvmsmall index ac826cc..ddb7a2b 100644 --- a/config/ppc64/kvmsmall +++ b/config/ppc64/kvmsmall @@ -33,7 +33,6 @@ CONFIG_CRYPTO_LIB_GF128MUL=y # CONFIG_DS1682 is not set # CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set # CONFIG_EHEA is not set # CONFIG_EXTCON is not set # CONFIG_FB is not set @@ -43,14 +42,11 @@ CONFIG_CRYPTO_LIB_GF128MUL=y # CONFIG_FUSION is not set # CONFIG_GNSS is not set # CONFIG_GPIO_BT8XX is not set -# CONFIG_HABANA_AI is not set # CONFIG_HMC6352 is not set # CONFIG_HP_ILO is not set # CONFIG_HSI is not set -# CONFIG_HTC_PASIC3 is not set # CONFIG_HWMON is not set CONFIG_I2C=m -CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_ALGOPCA is not set # CONFIG_I2C_ALGOPCF is not set # CONFIG_I2C_CHARDEV is not set diff --git a/config/ppc64le/default b/config/ppc64le/default index 8d2635c..4327f05 100644 --- a/config/ppc64le/default +++ b/config/ppc64le/default @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 6.2.1 Kernel Configuration +# Linux/powerpc 6.3.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -153,7 +153,6 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_LAZY is not set # end of RCU Subsystem -# CONFIG_BUILD_BIN2C is not set CONFIG_IKCONFIG=y CONFIG_IKCONFIG_PROC=y # CONFIG_IKHEADERS is not set @@ -186,6 +185,7 @@ CONFIG_CGROUP_SCHED=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_CFS_BANDWIDTH=y # CONFIG_RT_GROUP_SCHED is not set +CONFIG_SCHED_MM_CID=y CONFIG_CGROUP_PIDS=y CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_FREEZER=y @@ -220,6 +220,7 @@ CONFIG_RD_LZO=y CONFIG_RD_LZ4=y CONFIG_RD_ZSTD=y CONFIG_BOOT_CONFIG=y +# CONFIG_BOOT_CONFIG_FORCE is not set # CONFIG_BOOT_CONFIG_EMBED is not set CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y @@ -285,12 +286,14 @@ CONFIG_PPC64=y # CONFIG_PPC_BOOK3S_64=y # CONFIG_PPC_BOOK3E_64 is not set -CONFIG_GENERIC_CPU=y +CONFIG_POWERPC64_CPU=y # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set # CONFIG_POWER10_CPU is not set -# CONFIG_TARGET_CPU_BOOL is not set +# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set +CONFIG_TARGET_CPU_BOOL=y +CONFIG_TARGET_CPU="power8" CONFIG_PPC_BOOK3S=y CONFIG_PPC_FPU_REGS=y CONFIG_PPC_FPU=y @@ -383,7 +386,6 @@ CONFIG_PPC_SMLPAR=y CONFIG_CMM=m CONFIG_HV_PERF_CTRS=y CONFIG_IBMVIO=y -CONFIG_PSERIES_PLPKS=y CONFIG_PAPR_SCM=m CONFIG_PPC_SVM=y CONFIG_PPC_VAS=y @@ -838,6 +840,7 @@ CONFIG_ZBUD=y CONFIG_Z3FOLD=m CONFIG_ZSMALLOC=y # CONFIG_ZSMALLOC_STAT is not set +CONFIG_ZSMALLOC_CHAIN_SIZE=8 # # SLAB allocator options @@ -1099,6 +1102,7 @@ CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_TIMEOUT=y CONFIG_NF_CONNTRACK_TIMESTAMP=y CONFIG_NF_CONNTRACK_LABELS=y +CONFIG_NF_CONNTRACK_OVS=y CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_GRE=y CONFIG_NF_CT_PROTO_SCTP=y @@ -1353,7 +1357,6 @@ CONFIG_IP_NF_TARGET_MASQUERADE=m CONFIG_IP_NF_TARGET_NETMAP=m CONFIG_IP_NF_TARGET_REDIRECT=m CONFIG_IP_NF_MANGLE=m -CONFIG_IP_NF_TARGET_CLUSTERIP=m CONFIG_IP_NF_TARGET_ECN=m CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_NF_RAW=m @@ -1534,7 +1537,6 @@ CONFIG_NET_SCHED=y # # Queueing/Scheduling # -CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_HTB=m CONFIG_NET_SCH_HFSC=m CONFIG_NET_SCH_PRIO=m @@ -1546,9 +1548,9 @@ CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_ETF=m +CONFIG_NET_SCH_MQPRIO_LIB=m CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_GRED=m -CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_MQPRIO=m @@ -1572,14 +1574,11 @@ CONFIG_NET_SCH_ETS=m # CONFIG_NET_CLS=y CONFIG_NET_CLS_BASIC=m -CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_FW=m CONFIG_NET_CLS_U32=m CONFIG_CLS_U32_PERF=y CONFIG_CLS_U32_MARK=y -CONFIG_NET_CLS_RSVP=m -CONFIG_NET_CLS_RSVP6=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_CGROUP=m CONFIG_NET_CLS_BPF=m @@ -1725,6 +1724,7 @@ CONFIG_BT_VIRTIO=m CONFIG_AF_RXRPC=m CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set +# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y CONFIG_RXPERF=m @@ -1962,6 +1962,7 @@ CONFIG_DEV_COREDUMP=y # CONFIG_GENERIC_CPU_DEVICES is not set CONFIG_GENERIC_CPU_AUTOPROBE=y CONFIG_GENERIC_CPU_VULNERABILITIES=y +CONFIG_SOC_BUS=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP_SPI=m @@ -2193,7 +2194,6 @@ CONFIG_PARPORT_SERIAL=m CONFIG_PARPORT_PC_FIFO=y # CONFIG_PARPORT_PC_SUPERIO is not set # CONFIG_PARPORT_GSC is not set -# CONFIG_PARPORT_AX88796 is not set CONFIG_PARPORT_1284=y CONFIG_PARPORT_NOT_PC=y CONFIG_BLK_DEV=y @@ -2202,7 +2202,6 @@ CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y CONFIG_BLK_DEV_FD=m # CONFIG_BLK_DEV_FD_RAWCMD is not set CONFIG_CDROM=m -# CONFIG_PARIDE is not set CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m CONFIG_ZRAM=m CONFIG_ZRAM_DEF_COMP_LZORLE=y @@ -2331,7 +2330,6 @@ CONFIG_BCM_VK_TTY=y CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_HABANA_AI=m CONFIG_UACCE=m CONFIG_PVPANIC=y CONFIG_PVPANIC_MMIO=m @@ -2560,6 +2558,7 @@ CONFIG_PATA_OPTI=m CONFIG_PATA_PLATFORM=m CONFIG_PATA_OF_PLATFORM=m CONFIG_PATA_RZ1000=m +# CONFIG_PATA_PARPORT is not set # # Generic fallback / legacy drivers @@ -2716,9 +2715,12 @@ CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C=m CONFIG_NET_DSA_MICROCHIP_KSZ_SPI=m +CONFIG_NET_DSA_MICROCHIP_KSZ_PTP=y CONFIG_NET_DSA_MICROCHIP_KSZ8863_SMI=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y +CONFIG_NET_DSA_MSCC_FELIX_DSA_LIB=m +CONFIG_NET_DSA_MSCC_OCELOT_EXT=m CONFIG_NET_DSA_MSCC_FELIX=m CONFIG_NET_DSA_MSCC_SEVILLE=m CONFIG_NET_DSA_AR9331=m @@ -2853,6 +2855,7 @@ CONFIG_FSL_PQ_MDIO=m CONFIG_FSL_XGMAC_MDIO=m CONFIG_GIANFAR=m CONFIG_FSL_DPAA2_SWITCH=m +CONFIG_FSL_ENETC_CORE=m CONFIG_FSL_ENETC=m CONFIG_FSL_ENETC_VF=m CONFIG_FSL_ENETC_IERB=m @@ -3123,6 +3126,7 @@ CONFIG_MOTORCOMM_PHY=m CONFIG_NATIONAL_PHY=m CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_TJA11XX_PHY=m +CONFIG_NCN26000_PHY=m CONFIG_AT803X_PHY=m CONFIG_QSEMI_PHY=m CONFIG_REALTEK_PHY=m @@ -3304,6 +3308,9 @@ CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_DEBUG is not set # CONFIG_ATH11K_DEBUGFS is not set # CONFIG_ATH11K_TRACING is not set +CONFIG_ATH12K=m +# CONFIG_ATH12K_DEBUG is not set +# CONFIG_ATH12K_TRACING is not set CONFIG_WLAN_VENDOR_ATMEL=y # CONFIG_ATMEL is not set CONFIG_AT76C50X_USB=m @@ -3917,17 +3924,20 @@ CONFIG_SERIAL_8250=y CONFIG_SERIAL_8250_FINTEK=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_DMA=y +CONFIG_SERIAL_8250_PCILIB=y CONFIG_SERIAL_8250_PCI=y CONFIG_SERIAL_8250_EXAR=y CONFIG_SERIAL_8250_NR_UARTS=32 CONFIG_SERIAL_8250_RUNTIME_UARTS=4 CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_MANY_PORTS is not set +CONFIG_SERIAL_8250_PCI1XXXX=y CONFIG_SERIAL_8250_SHARE_IRQ=y # CONFIG_SERIAL_8250_DETECT_IRQ is not set # CONFIG_SERIAL_8250_RSA is not set CONFIG_SERIAL_8250_DWLIB=y CONFIG_SERIAL_8250_FSL=y +CONFIG_SERIAL_8250_DFL=m CONFIG_SERIAL_8250_DW=m CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_PERICOM=y @@ -4067,7 +4077,7 @@ CONFIG_I2C_MUX_MLXCPLD=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_SMBUS=m -CONFIG_I2C_ALGOBIT=y +CONFIG_I2C_ALGOBIT=m # # I2C Hardware Bus support @@ -4367,7 +4377,6 @@ CONFIG_W1_CON=y # CONFIG_W1_MASTER_MATROX is not set # CONFIG_W1_MASTER_DS2490 is not set # CONFIG_W1_MASTER_DS2482 is not set -CONFIG_W1_MASTER_DS1WM=m CONFIG_W1_MASTER_GPIO=m CONFIG_W1_MASTER_SGI=m # end of 1-wire Bus Masters @@ -4399,7 +4408,6 @@ CONFIG_W1_SLAVE_DS28E17=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y -CONFIG_PDA_POWER=m CONFIG_IP5XXX_POWER=m # CONFIG_TEST_POWER is not set CONFIG_CHARGER_ADP5061=m @@ -4408,6 +4416,7 @@ CONFIG_BATTERY_DS2760=m CONFIG_BATTERY_DS2780=m CONFIG_BATTERY_DS2781=m CONFIG_BATTERY_DS2782=m +CONFIG_BATTERY_QCOM_BATTMGR=m # CONFIG_BATTERY_SAMSUNG_SDI is not set CONFIG_BATTERY_SBS=m CONFIG_CHARGER_SBS=m @@ -4442,6 +4451,8 @@ CONFIG_CHARGER_SMB347=m CONFIG_BATTERY_GOLDFISH=m CONFIG_BATTERY_RT5033=m CONFIG_CHARGER_RT9455=m +CONFIG_CHARGER_RT9467=m +CONFIG_CHARGER_RT9471=m CONFIG_CHARGER_UCS1002=m CONFIG_CHARGER_BD99954=m CONFIG_BATTERY_UG3105=m @@ -4522,6 +4533,7 @@ CONFIG_SENSORS_MAX6639=m CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX31790=m +CONFIG_SENSORS_MC34VR500=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TPS23861=m @@ -4588,6 +4600,8 @@ CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MP2888=m CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m +CONFIG_SENSORS_MPQ7932_REGULATOR=y +CONFIG_SENSORS_MPQ7932=m CONFIG_SENSORS_PIM4328=m CONFIG_SENSORS_PLI1209BC=m CONFIG_SENSORS_PLI1209BC_REGULATOR=y @@ -4595,6 +4609,8 @@ CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PXE1610=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_STPDDC60=m +CONFIG_SENSORS_TDA38640=m +CONFIG_SENSORS_TDA38640_REGULATOR=y CONFIG_SENSORS_TPS40422=m CONFIG_SENSORS_TPS53679=m CONFIG_SENSORS_TPS546D24=m @@ -4774,7 +4790,6 @@ CONFIG_MFD_GATEWORKS_GSC=m # CONFIG_MFD_MP2629 is not set # CONFIG_MFD_HI6421_PMIC is not set CONFIG_MFD_HI6421_SPMI=m -CONFIG_HTC_PASIC3=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_MFD_IQS62X=m @@ -4798,14 +4813,13 @@ CONFIG_MFD_MAX8907=m # CONFIG_MFD_MT6370 is not set # CONFIG_MFD_MT6397 is not set # CONFIG_MFD_MENF21BMC is not set -# CONFIG_MFD_OCELOT is not set +CONFIG_MFD_OCELOT=m # CONFIG_EZX_PCAP is not set # CONFIG_MFD_CPCAP is not set CONFIG_MFD_VIPERBOARD=m # CONFIG_MFD_NTXEC is not set # CONFIG_MFD_RETU is not set # CONFIG_MFD_PCF50633 is not set -# CONFIG_UCB1400_CORE is not set # CONFIG_MFD_SY7636A is not set # CONFIG_MFD_RDC321X is not set CONFIG_MFD_RT4831=m @@ -4845,7 +4859,6 @@ CONFIG_TPS6507X=m CONFIG_MFD_WL1273_CORE=m CONFIG_MFD_LM3533=m # CONFIG_MFD_TC3589X is not set -# CONFIG_MFD_TMIO is not set CONFIG_MFD_TQMX86=m CONFIG_MFD_VX855=m # CONFIG_MFD_LOCHNAGAR is not set @@ -4864,7 +4877,9 @@ CONFIG_MFD_STMFX=m # CONFIG_MFD_ATC260X_I2C is not set # CONFIG_MFD_QCOM_PM8008 is not set # CONFIG_RAVE_SP_CORE is not set -# CONFIG_MFD_INTEL_M10_BMC is not set +# CONFIG_MFD_INTEL_M10_BMC_CORE is not set +# CONFIG_MFD_INTEL_M10_BMC_SPI is not set +# CONFIG_MFD_INTEL_M10_BMC_PMCI is not set # CONFIG_MFD_RSMU_I2C is not set # CONFIG_MFD_RSMU_SPI is not set # end of Multifunction device drivers @@ -4903,6 +4918,7 @@ CONFIG_REGULATOR_MAX8907=m CONFIG_REGULATOR_MAX8952=m CONFIG_REGULATOR_MAX8973=m CONFIG_REGULATOR_MAX20086=m +CONFIG_REGULATOR_MAX20411=m CONFIG_REGULATOR_MAX77826=m CONFIG_REGULATOR_MCP16502=m CONFIG_REGULATOR_MP5416=m @@ -5237,6 +5253,9 @@ CONFIG_VIDEO_DT3155=m CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_IVTV_ALSA=m CONFIG_VIDEO_FB_IVTV=m +# CONFIG_VIDEO_HEXIUM_GEMINI is not set +# CONFIG_VIDEO_HEXIUM_ORION is not set +# CONFIG_VIDEO_MXB is not set # # Media capture/analog/hybrid TV support @@ -5280,6 +5299,10 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m CONFIG_DVB_PT3=m CONFIG_DVB_SMIPCIE=m +CONFIG_DVB_BUDGET_CORE=m +CONFIG_DVB_BUDGET=m +CONFIG_DVB_BUDGET_CI=m +# CONFIG_DVB_BUDGET_AV is not set CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5315,9 +5338,12 @@ CONFIG_MEDIA_COMMON_OPTIONS=y # CONFIG_CYPRESS_FIRMWARE=m CONFIG_TTPCI_EEPROM=m +CONFIG_UVC_COMMON=m CONFIG_VIDEO_CX2341X=m CONFIG_VIDEO_TVEEPROM=m CONFIG_DVB_B2C2_FLEXCOP=m +CONFIG_VIDEO_SAA7146=m +CONFIG_VIDEO_SAA7146_VV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_VIDEOBUF2_CORE=m @@ -5354,11 +5380,13 @@ CONFIG_VIDEO_IMX219=m CONFIG_VIDEO_IMX258=m CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m +CONFIG_VIDEO_IMX296=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m +CONFIG_VIDEO_IMX415=m CONFIG_VIDEO_MAX9271_LIB=m CONFIG_VIDEO_MT9M001=m CONFIG_VIDEO_MT9M032=m @@ -5396,6 +5424,7 @@ CONFIG_VIDEO_OV7670=m CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m +CONFIG_VIDEO_OV8858=m CONFIG_VIDEO_OV8865=m CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m @@ -5829,7 +5858,6 @@ CONFIG_DRM_AMD_SECURE_DISPLAY=y CONFIG_HSA_AMD=y CONFIG_DRM_NOUVEAU=m -# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set @@ -5840,9 +5868,6 @@ CONFIG_DRM_VKMS=m CONFIG_DRM_UDL=m CONFIG_DRM_AST=m CONFIG_DRM_MGAG200=m -# CONFIG_DRM_RCAR_DW_HDMI is not set -# CONFIG_DRM_RCAR_USE_LVDS is not set -# CONFIG_DRM_RCAR_USE_MIPI_DSI is not set CONFIG_DRM_QXL=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_PANEL=y @@ -5852,6 +5877,7 @@ CONFIG_DRM_PANEL=y # # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set # CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set # CONFIG_DRM_PANEL_BOE_TV101WUM_NL6 is not set @@ -5863,6 +5889,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_ELIDA_KD35T133 is not set # CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set # CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set +# CONFIG_DRM_PANEL_HIMAX_HX8394 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set @@ -5888,6 +5915,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set +# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set # CONFIG_DRM_PANEL_ORISETECH_OTM8009A is not set CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set @@ -5923,6 +5951,7 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63M0=m # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set # CONFIG_DRM_PANEL_VISIONOX_RM69299 is not set +# CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set # CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set # end of Display Panels @@ -5933,7 +5962,6 @@ CONFIG_DRM_PANEL_BRIDGE=y # # Display Interface Bridges # -# CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_CHIPONE_ICN6211 is not set # CONFIG_DRM_CHRONTEL_CH7033 is not set # CONFIG_DRM_DISPLAY_CONNECTOR is not set @@ -5969,13 +5997,12 @@ CONFIG_DRM_LVDS_CODEC=m # CONFIG_DRM_ANALOGIX_ANX7625 is not set CONFIG_DRM_I2C_ADV7511=m CONFIG_DRM_I2C_ADV7511_CEC=y +# CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_CDNS_MHDP8546 is not set # end of Display Interface Bridges # CONFIG_DRM_ETNAVIV is not set # CONFIG_DRM_LOGICVC is not set -# CONFIG_DRM_MXSFB is not set -# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ARCPGU is not set CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m @@ -6080,6 +6107,7 @@ CONFIG_LCD_PLATFORM=m # CONFIG_LCD_OTM3225A is not set CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_KTD253=m +CONFIG_BACKLIGHT_KTZ8866=m CONFIG_BACKLIGHT_LM3533=m CONFIG_BACKLIGHT_PWM=m CONFIG_BACKLIGHT_QCOM_WLED=m @@ -6269,10 +6297,7 @@ CONFIG_SND_FIREFACE=m # CONFIG_SND_SOC is not set CONFIG_SND_VIRTIO=m CONFIG_AC97_BUS=m - -# -# HID support -# +CONFIG_HID_SUPPORT=y CONFIG_HID=y CONFIG_HID_BATTERY_STRENGTH=y CONFIG_HIDRAW=y @@ -6309,6 +6334,7 @@ CONFIG_HID_EMS_FF=m CONFIG_HID_ELAN=m CONFIG_HID_ELECOM=m CONFIG_HID_ELO=m +CONFIG_HID_EVISION=m CONFIG_HID_EZKEY=m CONFIG_HID_FT260=m CONFIG_HID_GEMBIRD=m @@ -6382,6 +6408,7 @@ CONFIG_HID_SONY=m CONFIG_SONY_FF=y CONFIG_HID_SPEEDLINK=m CONFIG_HID_STEAM=m +CONFIG_STEAM_FF=y CONFIG_HID_STEELSERIES=m CONFIG_HID_SUNPLUS=m CONFIG_HID_RMI=m @@ -6410,6 +6437,11 @@ CONFIG_HID_MCP2221=m # end of Special HID drivers # +# HID-BPF support +# +# end of HID-BPF support + +# # USB HID support # CONFIG_USB_HID=m @@ -6424,17 +6456,11 @@ CONFIG_USB_HIDDEV=y # end of USB HID Boot Protocol drivers # end of USB HID support -# -# I2C HID support -# +CONFIG_I2C_HID=m CONFIG_I2C_HID_OF=m CONFIG_I2C_HID_OF_ELAN=m CONFIG_I2C_HID_OF_GOODIX=m -# end of I2C HID support - CONFIG_I2C_HID_CORE=m -# end of HID support - CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y CONFIG_USB_OHCI_LITTLE_ENDIAN=y @@ -6690,6 +6716,7 @@ CONFIG_TYPEC_WUSB3801=m # USB Type-C Multiplexer/DeMultiplexer Switch support # CONFIG_TYPEC_MUX_FSA4480=m +CONFIG_TYPEC_MUX_GPIO_SBU=m CONFIG_TYPEC_MUX_PI3USB30532=m # end of USB Type-C Multiplexer/DeMultiplexer Switch support @@ -6979,7 +7006,6 @@ CONFIG_RTC_DRV_DS1742=m # CONFIG_RTC_DRV_MSM6242 is not set # CONFIG_RTC_DRV_BQ4802 is not set # CONFIG_RTC_DRV_RP5C01 is not set -# CONFIG_RTC_DRV_V3020 is not set CONFIG_RTC_DRV_OPAL=m # CONFIG_RTC_DRV_ZYNQMP is not set @@ -7010,6 +7036,7 @@ CONFIG_ALTERA_MSGDMA=m CONFIG_INTEL_IDMA64=m # CONFIG_INTEL_IDXD_BUS is not set CONFIG_PLX_DMA=m +CONFIG_XILINX_XDMA=m CONFIG_XILINX_ZYNQMP_DPDMA=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_HIDMA is not set @@ -7080,7 +7107,6 @@ CONFIG_VFIO_PCI_MMAP=y CONFIG_VFIO_PCI_INTX=y CONFIG_VFIO_PCI=m CONFIG_MLX5_VFIO_PCI=m -CONFIG_VFIO_MDEV=m CONFIG_IRQ_BYPASS_MANAGER=y CONFIG_VIRT_DRIVERS=y CONFIG_VIRTIO_ANCHOR=y @@ -7105,7 +7131,9 @@ CONFIG_VDPA_USER=m CONFIG_IFCVF=m CONFIG_MLX5_VDPA=y CONFIG_MLX5_VDPA_NET=m +# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set CONFIG_VP_VDPA=m +CONFIG_SNET_VDPA=m CONFIG_VHOST_IOTLB=m CONFIG_VHOST_RING=m CONFIG_VHOST=m @@ -7139,6 +7167,11 @@ CONFIG_VT6655=m CONFIG_VT6656=m # CONFIG_FB_SM750 is not set CONFIG_STAGING_MEDIA=y +CONFIG_DVB_AV7110_IR=y +CONFIG_DVB_AV7110=m +CONFIG_DVB_AV7110_OSD=y +# CONFIG_DVB_BUDGET_PATCH is not set +CONFIG_DVB_SP8870=m CONFIG_VIDEO_MAX96712=m CONFIG_STAGING_MEDIA_DEPRECATED=y @@ -7146,24 +7179,6 @@ CONFIG_STAGING_MEDIA_DEPRECATED=y # Atmel media platform drivers # # CONFIG_VIDEO_ATMEL_ISC_BASE is not set -# CONFIG_VIDEO_CPIA2 is not set -CONFIG_VIDEO_SAA7146=m -CONFIG_VIDEO_SAA7146_VV=m -CONFIG_DVB_AV7110_IR=y -CONFIG_DVB_AV7110=m -CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_BUDGET_PATCH is not set -CONFIG_DVB_SP8870=m -# CONFIG_VIDEO_HEXIUM_GEMINI is not set -# CONFIG_VIDEO_HEXIUM_ORION is not set -# CONFIG_VIDEO_MXB is not set -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_BUDGET_CI=m -# CONFIG_DVB_BUDGET_AV is not set -# CONFIG_VIDEO_STKWEBCAM is not set -# CONFIG_VIDEO_TM6000 is not set -# CONFIG_USB_ZR364XX is not set # CONFIG_STAGING_BOARD is not set CONFIG_LTE_GDM724X=m # CONFIG_FB_TFT is not set @@ -7222,8 +7237,6 @@ CONFIG_HWSPINLOCK=y # # Clock Source drivers # -CONFIG_TIMER_OF=y -CONFIG_TIMER_PROBE=y CONFIG_I8253_LOCK=y CONFIG_CLKBLD_I8253=y # CONFIG_SH_TIMER_CMT is not set @@ -7231,7 +7244,6 @@ CONFIG_CLKBLD_I8253=y # CONFIG_SH_TIMER_TMU is not set # CONFIG_EM_TIMER_STI is not set # CONFIG_GXP_TIMER is not set -CONFIG_MICROCHIP_PIT64B=y # end of Clock Source drivers CONFIG_MAILBOX=y @@ -7306,6 +7318,8 @@ CONFIG_QE_USB=y # # i.MX SoC drivers # +# CONFIG_IMX8M_BLK_CTRL is not set +# CONFIG_IMX9_BLK_CTRL is not set # end of i.MX SoC drivers # @@ -7314,9 +7328,13 @@ CONFIG_QE_USB=y # CONFIG_LITEX_SOC_CONTROLLER is not set # end of Enable LiteX SoC Builder specific drivers +CONFIG_WPCM450_SOC=m + # # Qualcomm SoC drivers # +CONFIG_QCOM_PDR_HELPERS=m +CONFIG_QCOM_PMIC_GLINK=m CONFIG_QCOM_QMI_HELPERS=m # end of Qualcomm SoC drivers @@ -7461,11 +7479,13 @@ CONFIG_NVDIMM_KEYS=y CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m +CONFIG_DEV_DAX_CXL=m CONFIG_DEV_DAX_KMEM=m CONFIG_NVMEM=y CONFIG_NVMEM_SYSFS=y # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SPMI_SDAM=m +# CONFIG_NVMEM_STM32_BSEC_OPTEE_TA is not set CONFIG_NVMEM_U_BOOT_ENV=m # @@ -7546,6 +7566,7 @@ CONFIG_HTE=y CONFIG_DCACHE_WORD_ACCESS=y # CONFIG_VALIDATE_FS_PARSER is not set CONFIG_FS_IOMAP=y +CONFIG_LEGACY_DIRECT_IO=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -7611,7 +7632,6 @@ CONFIG_FS_ENCRYPTION=y CONFIG_FS_ENCRYPTION_ALGS=m CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y CONFIG_FS_VERITY=y -# CONFIG_FS_VERITY_DEBUG is not set # CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -7785,6 +7805,7 @@ CONFIG_EROFS_FS_POSIX_ACL=y CONFIG_EROFS_FS_SECURITY=y CONFIG_EROFS_FS_ZIP=y CONFIG_EROFS_FS_ZIP_LZMA=y +# CONFIG_EROFS_FS_PCPU_KTHREAD is not set CONFIG_NETWORK_FILESYSTEMS=y CONFIG_NFS_FS=m CONFIG_NFS_V2=m @@ -7827,7 +7848,11 @@ CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y CONFIG_SUNRPC_SWAP=y CONFIG_RPCSEC_GSS_KRB5=m -# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set +CONFIG_RPCSEC_GSS_KRB5_CRYPTOSYSTEM=y +# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y CONFIG_SUNRPC_DEBUG=y CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_CEPH_FS=m @@ -8501,6 +8526,7 @@ CONFIG_DEBUG_INFO_COMPRESSED_NONE=y # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y +CONFIG_PAHOLE_HAS_LANG_EXCLUDE=y CONFIG_DEBUG_INFO_BTF_MODULES=y CONFIG_MODULE_ALLOW_BTF_MISMATCH=y # CONFIG_GDB_SCRIPTS is not set @@ -8538,7 +8564,9 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_ARCH_HAS_EARLY_DEBUG is not set CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y # CONFIG_UBSAN is not set +CONFIG_HAVE_ARCH_KCSAN=y CONFIG_HAVE_KCSAN_COMPILER=y +# CONFIG_KCSAN is not set # end of Generic Kernel Debugging Instruments # @@ -8565,10 +8593,10 @@ CONFIG_ARCH_HAS_DEBUG_WX=y # CONFIG_DEBUG_WX is not set CONFIG_GENERIC_PTDUMP=y # CONFIG_PTDUMP_DEBUGFS is not set -# CONFIG_DEBUG_OBJECTS is not set -# CONFIG_SHRINKER_DEBUG is not set CONFIG_HAVE_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KMEMLEAK is not set +# CONFIG_DEBUG_OBJECTS is not set +# CONFIG_SHRINKER_DEBUG is not set # CONFIG_DEBUG_STACK_USAGE is not set CONFIG_SCHED_STACK_END_CHECK=y CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y @@ -8675,6 +8703,7 @@ CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_REF_SCALE_TEST is not set CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 +CONFIG_RCU_CPU_STALL_CPUTIME=y CONFIG_RCU_TRACE=y # CONFIG_RCU_EQS_DEBUG is not set # end of RCU Debugging @@ -8801,6 +8830,7 @@ CONFIG_ARCH_HAS_KCOV=y CONFIG_CC_HAS_SANCOV_TRACE_PC=y # CONFIG_KCOV is not set CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_TEST_DHRY is not set CONFIG_LKDTM=m # CONFIG_TEST_MIN_HEAP is not set # CONFIG_TEST_DIV64 is not set diff --git a/config/ppc64le/kvmsmall b/config/ppc64le/kvmsmall index e13a32f..c8c40dc 100644 --- a/config/ppc64le/kvmsmall +++ b/config/ppc64le/kvmsmall @@ -31,7 +31,6 @@ # CONFIG_DS1682 is not set # CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set # CONFIG_EXTCON is not set # CONFIG_FB is not set # CONFIG_FIREWIRE is not set @@ -41,14 +40,11 @@ # CONFIG_GNSS is not set # CONFIG_GPIO_BT8XX is not set # CONFIG_GVE is not set -# CONFIG_HABANA_AI is not set # CONFIG_HMC6352 is not set # CONFIG_HP_ILO is not set # CONFIG_HSI is not set -# CONFIG_HTC_PASIC3 is not set # CONFIG_HWMON is not set CONFIG_I2C=m -CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_ALGOPCA is not set # CONFIG_I2C_ALGOPCF is not set # CONFIG_I2C_CHARDEV is not set diff --git a/config/riscv64/default b/config/riscv64/default index 6973d22..fb2e479 100644 --- a/config/riscv64/default +++ b/config/riscv64/default @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/riscv 6.2.1 Kernel Configuration +# Linux/riscv 6.3.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -70,7 +70,6 @@ CONFIG_GENERIC_IRQ_DEBUGFS=y # end of IRQ subsystem CONFIG_GENERIC_IRQ_MULTI_HANDLER=y -CONFIG_ARCH_CLOCKSOURCE_INIT=y CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_ARCH_HAS_TICK_BROADCAST=y @@ -152,7 +151,6 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_LAZY is not set # end of RCU Subsystem -# CONFIG_BUILD_BIN2C is not set CONFIG_IKCONFIG=y CONFIG_IKCONFIG_PROC=y # CONFIG_IKHEADERS is not set @@ -187,6 +185,7 @@ CONFIG_CGROUP_SCHED=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_CFS_BANDWIDTH=y # CONFIG_RT_GROUP_SCHED is not set +CONFIG_SCHED_MM_CID=y CONFIG_CGROUP_PIDS=y CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_FREEZER=y @@ -221,10 +220,13 @@ CONFIG_RD_LZO=y CONFIG_RD_LZ4=y CONFIG_RD_ZSTD=y CONFIG_BOOT_CONFIG=y +# CONFIG_BOOT_CONFIG_FORCE is not set # CONFIG_BOOT_CONFIG_EMBED is not set CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set +CONFIG_LD_ORPHAN_WARN=y +CONFIG_LD_ORPHAN_WARN_LEVEL="warn" CONFIG_SYSCTL=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_EXPERT=y @@ -301,11 +303,17 @@ CONFIG_AS_HAS_INSN=y # # SoC selection # +CONFIG_ARCH_MICROCHIP_POLARFIRE=y CONFIG_SOC_MICROCHIP_POLARFIRE=y CONFIG_ARCH_RENESAS=y +CONFIG_ARCH_SIFIVE=y CONFIG_SOC_SIFIVE=y +CONFIG_ARCH_STARFIVE=y CONFIG_SOC_STARFIVE=y +CONFIG_ARCH_SUNXI=y +# CONFIG_ARCH_VIRT is not set # CONFIG_SOC_VIRT is not set +# CONFIG_ARCH_CANAAN is not set # end of SoC selection # @@ -338,7 +346,8 @@ CONFIG_RISCV_ALTERNATIVE=y CONFIG_RISCV_ALTERNATIVE_EARLY=y CONFIG_RISCV_ISA_C=y CONFIG_RISCV_ISA_SVPBMT=y -CONFIG_TOOLCHAIN_HAS_ZICBOM=y +CONFIG_TOOLCHAIN_HAS_ZBB=y +CONFIG_RISCV_ISA_ZBB=y CONFIG_RISCV_ISA_ZICBOM=y CONFIG_TOOLCHAIN_HAS_ZIHINTPAUSE=y CONFIG_FPU=y @@ -447,6 +456,7 @@ CONFIG_KVM_MMIO=y CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y CONFIG_HAVE_KVM_VCPU_ASYNC_IOCTL=y CONFIG_KVM_XFER_TO_GUEST_WORK=y +CONFIG_KVM_GENERIC_HARDWARE_ENABLING=y CONFIG_VIRTUALIZATION=y CONFIG_KVM=m @@ -532,6 +542,7 @@ CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y CONFIG_STRICT_MODULE_RWX=y CONFIG_ARCH_USE_MEMREMAP_PROT=y # CONFIG_LOCK_EVENT_COUNTS is not set +CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y @@ -699,6 +710,7 @@ CONFIG_ZBUD=y CONFIG_Z3FOLD=m CONFIG_ZSMALLOC=y # CONFIG_ZSMALLOC_STAT is not set +CONFIG_ZSMALLOC_CHAIN_SIZE=8 # # SLAB allocator options @@ -944,6 +956,7 @@ CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_TIMEOUT=y CONFIG_NF_CONNTRACK_TIMESTAMP=y CONFIG_NF_CONNTRACK_LABELS=y +CONFIG_NF_CONNTRACK_OVS=y CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_GRE=y CONFIG_NF_CT_PROTO_SCTP=y @@ -1198,7 +1211,6 @@ CONFIG_IP_NF_TARGET_MASQUERADE=m CONFIG_IP_NF_TARGET_NETMAP=m CONFIG_IP_NF_TARGET_REDIRECT=m CONFIG_IP_NF_MANGLE=m -CONFIG_IP_NF_TARGET_CLUSTERIP=m CONFIG_IP_NF_TARGET_ECN=m CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_NF_RAW=m @@ -1385,10 +1397,8 @@ CONFIG_NET_SCHED=y # # Queueing/Scheduling # -CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_HTB=m CONFIG_NET_SCH_HFSC=m -CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_PRIO=m CONFIG_NET_SCH_MULTIQ=m CONFIG_NET_SCH_RED=m @@ -1398,9 +1408,9 @@ CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_ETF=m +CONFIG_NET_SCH_MQPRIO_LIB=m CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_GRED=m -CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_MQPRIO=m @@ -1424,14 +1434,11 @@ CONFIG_NET_SCH_ETS=m # CONFIG_NET_CLS=y CONFIG_NET_CLS_BASIC=m -CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_FW=m CONFIG_NET_CLS_U32=m CONFIG_CLS_U32_PERF=y CONFIG_CLS_U32_MARK=y -CONFIG_NET_CLS_RSVP=m -CONFIG_NET_CLS_RSVP6=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_CGROUP=m CONFIG_NET_CLS_BPF=m @@ -1623,6 +1630,7 @@ CONFIG_BT_VIRTIO=m CONFIG_AF_RXRPC=m CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set +# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y CONFIG_RXPERF=m @@ -1932,6 +1940,8 @@ CONFIG_GENERIC_ARCH_NUMA=y # Bus devices # CONFIG_MOXTET=m +# CONFIG_SUN50I_DE2_BUS is not set +CONFIG_SUNXI_RSB=m CONFIG_MHI_BUS=m CONFIG_MHI_BUS_DEBUG=y CONFIG_MHI_BUS_PCI_GENERIC=m @@ -2118,6 +2128,7 @@ CONFIG_MTD_NAND_DENALI=m CONFIG_MTD_NAND_DENALI_DT=m # CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set CONFIG_MTD_NAND_CAFE=m +CONFIG_MTD_NAND_SUNXI=m CONFIG_MTD_NAND_MXIC=m CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND_PLATFORM=m @@ -2189,42 +2200,12 @@ CONFIG_PARPORT_SERIAL=m CONFIG_PARPORT_PC_FIFO=y # CONFIG_PARPORT_PC_PCMCIA is not set # CONFIG_PARPORT_GSC is not set -CONFIG_PARPORT_AX88796=m CONFIG_PARPORT_1284=y CONFIG_PARPORT_NOT_PC=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y CONFIG_CDROM=m -CONFIG_PARIDE=m - -# -# Parallel IDE high-level drivers -# -CONFIG_PARIDE_PD=m -CONFIG_PARIDE_PCD=m -CONFIG_PARIDE_PF=m -CONFIG_PARIDE_PT=m -CONFIG_PARIDE_PG=m - -# -# Parallel IDE protocol modules -# -CONFIG_PARIDE_ATEN=m -CONFIG_PARIDE_BPCK=m -CONFIG_PARIDE_COMM=m -CONFIG_PARIDE_DSTR=m -CONFIG_PARIDE_FIT2=m -CONFIG_PARIDE_FIT3=m -CONFIG_PARIDE_EPAT=m -CONFIG_PARIDE_EPATC8=y -CONFIG_PARIDE_EPIA=m -CONFIG_PARIDE_FRIQ=m -CONFIG_PARIDE_FRPW=m -CONFIG_PARIDE_KBIC=m -CONFIG_PARIDE_KTTI=m -CONFIG_PARIDE_ON20=m -CONFIG_PARIDE_ON26=m CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m CONFIG_ZRAM=m CONFIG_ZRAM_DEF_COMP_LZORLE=y @@ -2348,7 +2329,6 @@ CONFIG_BCM_VK_TTY=y CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_HABANA_AI=m CONFIG_UACCE=m CONFIG_PVPANIC=y CONFIG_PVPANIC_MMIO=m @@ -2515,6 +2495,7 @@ CONFIG_SATA_MOBILE_LPM_POLICY=0 CONFIG_SATA_AHCI_PLATFORM=m CONFIG_AHCI_DWC=m CONFIG_AHCI_CEVA=m +CONFIG_AHCI_SUNXI=m CONFIG_AHCI_QORIQ=m CONFIG_SATA_INIC162X=m CONFIG_SATA_ACARD_AHCI=m @@ -2594,6 +2575,26 @@ CONFIG_PATA_PCMCIA=m CONFIG_PATA_PLATFORM=m CONFIG_PATA_OF_PLATFORM=m CONFIG_PATA_RZ1000=m +CONFIG_PATA_PARPORT=m + +# +# Parallel IDE protocol modules +# +CONFIG_PATA_PARPORT_ATEN=m +CONFIG_PATA_PARPORT_BPCK=m +CONFIG_PATA_PARPORT_COMM=m +CONFIG_PATA_PARPORT_DSTR=m +CONFIG_PATA_PARPORT_FIT2=m +CONFIG_PATA_PARPORT_FIT3=m +CONFIG_PATA_PARPORT_EPAT=m +CONFIG_PATA_PARPORT_EPATC8=y +CONFIG_PATA_PARPORT_EPIA=m +CONFIG_PATA_PARPORT_FRIQ=m +CONFIG_PATA_PARPORT_FRPW=m +CONFIG_PATA_PARPORT_KBIC=m +CONFIG_PATA_PARPORT_KTTI=m +CONFIG_PATA_PARPORT_ON20=m +CONFIG_PATA_PARPORT_ON26=m # # Generic fallback / legacy drivers @@ -2780,9 +2781,12 @@ CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C=m CONFIG_NET_DSA_MICROCHIP_KSZ_SPI=m +CONFIG_NET_DSA_MICROCHIP_KSZ_PTP=y CONFIG_NET_DSA_MICROCHIP_KSZ8863_SMI=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y +CONFIG_NET_DSA_MSCC_FELIX_DSA_LIB=m +CONFIG_NET_DSA_MSCC_OCELOT_EXT=m CONFIG_NET_DSA_MSCC_SEVILLE=m CONFIG_NET_DSA_AR9331=m CONFIG_NET_DSA_QCA8K=m @@ -2819,6 +2823,8 @@ CONFIG_NET_VENDOR_AGERE=y CONFIG_ET131X=m CONFIG_NET_VENDOR_ALACRITECH=y CONFIG_SLICOSS=m +CONFIG_NET_VENDOR_ALLWINNER=y +CONFIG_SUN4I_EMAC=m CONFIG_NET_VENDOR_ALTEON=y CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set @@ -3114,6 +3120,8 @@ CONFIG_STMMAC_ETH=m CONFIG_STMMAC_PLATFORM=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m +CONFIG_DWMAC_SUNXI=m +CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_INTEL_PLAT=m CONFIG_DWMAC_LOONGSON=m CONFIG_STMMAC_PCI=m @@ -3196,6 +3204,7 @@ CONFIG_MOTORCOMM_PHY=m CONFIG_NATIONAL_PHY=m CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_TJA11XX_PHY=m +CONFIG_NCN26000_PHY=m CONFIG_AT803X_PHY=m CONFIG_QSEMI_PHY=m CONFIG_REALTEK_PHY=m @@ -3292,6 +3301,7 @@ CONFIG_MDIO_BUS=m CONFIG_FWNODE_MDIO=m CONFIG_OF_MDIO=m CONFIG_MDIO_DEVRES=m +CONFIG_MDIO_SUN4I=m CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BCM_UNIMAC=m CONFIG_MDIO_GPIO=m @@ -3444,6 +3454,9 @@ CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_DEBUG is not set # CONFIG_ATH11K_DEBUGFS is not set # CONFIG_ATH11K_TRACING is not set +CONFIG_ATH12K=m +# CONFIG_ATH12K_DEBUG is not set +# CONFIG_ATH12K_TRACING is not set CONFIG_WLAN_VENDOR_ATMEL=y CONFIG_ATMEL=m CONFIG_PCI_ATMEL=m @@ -3809,6 +3822,7 @@ CONFIG_KEYBOARD_PINEPHONE=m CONFIG_KEYBOARD_GOLDFISH_EVENTS=m # CONFIG_KEYBOARD_STOWAWAY is not set CONFIG_KEYBOARD_SUNKBD=m +CONFIG_KEYBOARD_SUN4I_LRADC=m CONFIG_KEYBOARD_IQS62X=m # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_TM2_TOUCHKEY is not set @@ -3981,6 +3995,7 @@ CONFIG_TOUCHSCREEN_SILEAD=m CONFIG_TOUCHSCREEN_SIS_I2C=m CONFIG_TOUCHSCREEN_ST1232=m # CONFIG_TOUCHSCREEN_STMFTS is not set +CONFIG_TOUCHSCREEN_SUN4I=m CONFIG_TOUCHSCREEN_SUR40=m CONFIG_TOUCHSCREEN_SURFACE3_SPI=m CONFIG_TOUCHSCREEN_SX8654=m @@ -4061,6 +4076,7 @@ CONFIG_SERIO_ALTERA_PS2=m CONFIG_SERIO_PS2MULT=m # CONFIG_SERIO_ARC_PS2 is not set CONFIG_SERIO_APBPS2=m +CONFIG_SERIO_SUN4I_PS2=m CONFIG_SERIO_GPIO_PS2=m CONFIG_USERIO=m # CONFIG_GAMEPORT is not set @@ -4091,6 +4107,7 @@ CONFIG_SERIAL_8250=y CONFIG_SERIAL_8250_FINTEK=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_DMA=y +CONFIG_SERIAL_8250_PCILIB=y CONFIG_SERIAL_8250_PCI=y CONFIG_SERIAL_8250_EXAR=y CONFIG_SERIAL_8250_CS=m @@ -4098,11 +4115,13 @@ CONFIG_SERIAL_8250_NR_UARTS=32 CONFIG_SERIAL_8250_RUNTIME_UARTS=32 CONFIG_SERIAL_8250_EXTENDED=y CONFIG_SERIAL_8250_MANY_PORTS=y +CONFIG_SERIAL_8250_PCI1XXXX=y CONFIG_SERIAL_8250_SHARE_IRQ=y # CONFIG_SERIAL_8250_DETECT_IRQ is not set CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_DWLIB=y # CONFIG_SERIAL_8250_FSL is not set +CONFIG_SERIAL_8250_DFL=m CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EM=y CONFIG_SERIAL_8250_RT288X=y @@ -4112,6 +4131,7 @@ CONFIG_SERIAL_OF_PLATFORM=y # # Non-8250 serial port support # +CONFIG_SERIAL_EARLYCON_SEMIHOST=y # CONFIG_SERIAL_KGDB_NMI is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set @@ -4181,6 +4201,7 @@ CONFIG_HW_RANDOM_VIRTIO=m CONFIG_HW_RANDOM_POLARFIRE_SOC=m # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_XIPHERA=m +CONFIG_HW_RANDOM_JH7110=m CONFIG_APPLICOM=m # @@ -4245,7 +4266,7 @@ CONFIG_I2C_MUX_MLXCPLD=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_SMBUS=m -CONFIG_I2C_ALGOBIT=y +CONFIG_I2C_ALGOBIT=m CONFIG_I2C_ALGOPCA=m # @@ -4285,6 +4306,7 @@ CONFIG_I2C_GPIO=m # CONFIG_I2C_GPIO_FAULT_INJECTOR is not set CONFIG_I2C_KEMPLD=m CONFIG_I2C_MICROCHIP_CORE=m +CONFIG_I2C_MV64XXX=m CONFIG_I2C_OCORES=m CONFIG_I2C_PCA_PLATFORM=m # CONFIG_I2C_PXA_PCI is not set @@ -4369,6 +4391,8 @@ CONFIG_SPI_SH_MSIOF=m CONFIG_SPI_SH_HSPI=m CONFIG_SPI_SIFIVE=m # CONFIG_SPI_SN_F_OSPI is not set +CONFIG_SPI_SUN4I=m +CONFIG_SPI_SUN6I=m # CONFIG_SPI_MXIC is not set CONFIG_SPI_XCOMM=m CONFIG_SPI_XILINX=m @@ -4464,6 +4488,35 @@ CONFIG_PINCTRL_RZG2L=y # end of Renesas pinctrl drivers CONFIG_PINCTRL_STARFIVE_JH7100=m +CONFIG_PINCTRL_STARFIVE_JH7110=y +CONFIG_PINCTRL_STARFIVE_JH7110_SYS=m +CONFIG_PINCTRL_STARFIVE_JH7110_AON=m +CONFIG_PINCTRL_SUNXI=y +# CONFIG_PINCTRL_SUNIV_F1C100S is not set +CONFIG_PINCTRL_SUN4I_A10=y +CONFIG_PINCTRL_SUN5I=y +CONFIG_PINCTRL_SUN6I_A31=y +CONFIG_PINCTRL_SUN6I_A31_R=y +CONFIG_PINCTRL_SUN8I_A23=y +CONFIG_PINCTRL_SUN8I_A33=y +CONFIG_PINCTRL_SUN8I_A83T=y +CONFIG_PINCTRL_SUN8I_A83T_R=y +CONFIG_PINCTRL_SUN8I_A23_R=y +CONFIG_PINCTRL_SUN8I_H3=y +CONFIG_PINCTRL_SUN8I_H3_R=y +CONFIG_PINCTRL_SUN8I_V3S=y +CONFIG_PINCTRL_SUN9I_A80=y +CONFIG_PINCTRL_SUN9I_A80_R=y +CONFIG_PINCTRL_SUN20I_D1=y +CONFIG_PINCTRL_SUN50I_A64=y +CONFIG_PINCTRL_SUN50I_A64_R=y +CONFIG_PINCTRL_SUN50I_A100=y +CONFIG_PINCTRL_SUN50I_A100_R=y +CONFIG_PINCTRL_SUN50I_H5=y +CONFIG_PINCTRL_SUN50I_H6=y +CONFIG_PINCTRL_SUN50I_H6_R=y +CONFIG_PINCTRL_SUN50I_H616=y +CONFIG_PINCTRL_SUN50I_H616_R=y CONFIG_GPIOLIB=y CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_OF_GPIO=y @@ -4567,7 +4620,6 @@ CONFIG_W1_CON=y CONFIG_W1_MASTER_MATROX=m CONFIG_W1_MASTER_DS2490=m CONFIG_W1_MASTER_DS2482=m -CONFIG_W1_MASTER_DS1WM=m # CONFIG_W1_MASTER_GPIO is not set CONFIG_W1_MASTER_SGI=m # end of 1-wire Bus Masters @@ -4611,7 +4663,6 @@ CONFIG_NVMEM_REBOOT_MODE=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y -CONFIG_PDA_POWER=m # CONFIG_GENERIC_ADC_BATTERY is not set CONFIG_IP5XXX_POWER=m # CONFIG_TEST_POWER is not set @@ -4622,6 +4673,7 @@ CONFIG_BATTERY_DS2760=m CONFIG_BATTERY_DS2780=m CONFIG_BATTERY_DS2781=m CONFIG_BATTERY_DS2782=m +CONFIG_BATTERY_QCOM_BATTMGR=m # CONFIG_BATTERY_SAMSUNG_SDI is not set CONFIG_BATTERY_SBS=m CONFIG_CHARGER_SBS=m @@ -4659,6 +4711,8 @@ CONFIG_CHARGER_SMB347=m CONFIG_BATTERY_GOLDFISH=m CONFIG_BATTERY_RT5033=m CONFIG_CHARGER_RT9455=m +CONFIG_CHARGER_RT9467=m +CONFIG_CHARGER_RT9471=m CONFIG_CHARGER_UCS1002=m CONFIG_CHARGER_BD99954=m CONFIG_BATTERY_UG3105=m @@ -4742,6 +4796,7 @@ CONFIG_SENSORS_MAX6639=m CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX31790=m +CONFIG_SENSORS_MC34VR500=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TPS23861=m @@ -4768,7 +4823,6 @@ CONFIG_SENSORS_PC87427=m # CONFIG_SENSORS_NTC_THERMISTOR is not set CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775_CORE=m -CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -4812,6 +4866,8 @@ CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MP2888=m CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m +CONFIG_SENSORS_MPQ7932_REGULATOR=y +CONFIG_SENSORS_MPQ7932=m CONFIG_SENSORS_PIM4328=m CONFIG_SENSORS_PLI1209BC=m CONFIG_SENSORS_PLI1209BC_REGULATOR=y @@ -4819,6 +4875,8 @@ CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PXE1610=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_STPDDC60=m +CONFIG_SENSORS_TDA38640=m +CONFIG_SENSORS_TDA38640_REGULATOR=y CONFIG_SENSORS_TPS40422=m CONFIG_SENSORS_TPS53679=m CONFIG_SENSORS_TPS546D24=m @@ -4902,6 +4960,7 @@ CONFIG_CPU_IDLE_THERMAL=y CONFIG_DEVFREQ_THERMAL=y # CONFIG_THERMAL_EMULATION is not set CONFIG_THERMAL_MMIO=m +CONFIG_SUN8I_THERMAL=m CONFIG_RCAR_THERMAL=m CONFIG_RCAR_GEN3_THERMAL=m CONFIG_RZG2L_THERMAL=m @@ -4937,6 +4996,7 @@ CONFIG_XILINX_WATCHDOG=m CONFIG_ZIIRAVE_WATCHDOG=m # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_DW_WATCHDOG is not set +CONFIG_SUNXI_WATCHDOG=m # CONFIG_MAX63XX_WATCHDOG is not set CONFIG_RENESAS_WDT=m CONFIG_RENESAS_RZAWDT=m @@ -4987,6 +5047,7 @@ CONFIG_BCMA_DRIVER_GPIO=y # CONFIG_MFD_CORE=m # CONFIG_MFD_ACT8945A is not set +# CONFIG_MFD_SUN4I_GPADC is not set # CONFIG_MFD_AS3711 is not set # CONFIG_MFD_SMPRO is not set # CONFIG_MFD_AS3722 is not set @@ -4996,8 +5057,10 @@ CONFIG_MFD_CORE=m CONFIG_MFD_ATMEL_HLCDC=m # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_AC100 is not set CONFIG_MFD_AXP20X=m CONFIG_MFD_AXP20X_I2C=m +# CONFIG_MFD_AXP20X_RSB is not set CONFIG_MFD_MADERA=m CONFIG_MFD_MADERA_I2C=m CONFIG_MFD_MADERA_SPI=m @@ -5020,7 +5083,6 @@ CONFIG_MFD_GATEWORKS_GSC=m # CONFIG_MFD_MP2629 is not set CONFIG_MFD_HI6421_PMIC=m CONFIG_MFD_HI6421_SPMI=m -CONFIG_HTC_PASIC3=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_MFD_IQS62X=m @@ -5044,14 +5106,13 @@ CONFIG_MFD_MAX8907=m # CONFIG_MFD_MT6370 is not set # CONFIG_MFD_MT6397 is not set # CONFIG_MFD_MENF21BMC is not set -# CONFIG_MFD_OCELOT is not set +CONFIG_MFD_OCELOT=m # CONFIG_EZX_PCAP is not set CONFIG_MFD_CPCAP=m CONFIG_MFD_VIPERBOARD=m # CONFIG_MFD_NTXEC is not set # CONFIG_MFD_RETU is not set # CONFIG_MFD_PCF50633 is not set -# CONFIG_UCB1400_CORE is not set # CONFIG_MFD_SY7636A is not set # CONFIG_MFD_RDC321X is not set CONFIG_MFD_RT4831=m @@ -5066,6 +5127,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SM501 is not set # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_STMPE is not set +# CONFIG_MFD_SUN6I_PRCM is not set CONFIG_MFD_SYSCON=y # CONFIG_MFD_TI_AM335X_TSCADC is not set CONFIG_MFD_LP3943=m @@ -5091,7 +5153,6 @@ CONFIG_MFD_TPS65086=m CONFIG_MFD_WL1273_CORE=m CONFIG_MFD_LM3533=m # CONFIG_MFD_TC3589X is not set -# CONFIG_MFD_TMIO is not set CONFIG_MFD_TQMX86=m CONFIG_MFD_VX855=m # CONFIG_MFD_LOCHNAGAR is not set @@ -5110,7 +5171,9 @@ CONFIG_MFD_STMFX=m # CONFIG_MFD_ATC260X_I2C is not set # CONFIG_MFD_QCOM_PM8008 is not set # CONFIG_RAVE_SP_CORE is not set -# CONFIG_MFD_INTEL_M10_BMC is not set +# CONFIG_MFD_INTEL_M10_BMC_CORE is not set +# CONFIG_MFD_INTEL_M10_BMC_SPI is not set +# CONFIG_MFD_INTEL_M10_BMC_PMCI is not set # CONFIG_MFD_RSMU_I2C is not set # CONFIG_MFD_RSMU_SPI is not set # end of Multifunction device drivers @@ -5155,6 +5218,7 @@ CONFIG_REGULATOR_MAX8907=m CONFIG_REGULATOR_MAX8952=m CONFIG_REGULATOR_MAX8973=m CONFIG_REGULATOR_MAX20086=m +CONFIG_REGULATOR_MAX20411=m CONFIG_REGULATOR_MAX77826=m CONFIG_REGULATOR_MCP16502=m CONFIG_REGULATOR_MP5416=m @@ -5228,6 +5292,7 @@ CONFIG_IR_SERIAL=m CONFIG_IR_SERIAL_TRANSMITTER=y CONFIG_IR_SPI=m CONFIG_IR_STREAMZAP=m +CONFIG_IR_SUNXI=m CONFIG_IR_TOY=m CONFIG_IR_TTUSBIR=m CONFIG_RC_ATI_REMOTE=m @@ -5274,6 +5339,7 @@ CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_ADV_DEBUG is not set # CONFIG_VIDEO_FIXED_MINOR_RANGES is not set CONFIG_VIDEO_TUNER=m +CONFIG_V4L2_MEM2MEM_DEV=m CONFIG_V4L2_FLASH_LED_CLASS=m CONFIG_V4L2_FWNODE=m CONFIG_V4L2_ASYNC=m @@ -5286,6 +5352,7 @@ CONFIG_VIDEOBUF_VMALLOC=m # Media controller options # CONFIG_MEDIA_CONTROLLER_DVB=y +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y # end of Media controller options # @@ -5491,6 +5558,9 @@ CONFIG_VIDEO_DT3155=m CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_IVTV_ALSA=m CONFIG_VIDEO_FB_IVTV=m +# CONFIG_VIDEO_HEXIUM_GEMINI is not set +# CONFIG_VIDEO_HEXIUM_ORION is not set +# CONFIG_VIDEO_MXB is not set # # Media capture/analog/hybrid TV support @@ -5535,6 +5605,10 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m CONFIG_DVB_PT3=m CONFIG_DVB_SMIPCIE=m +CONFIG_DVB_BUDGET_CORE=m +CONFIG_DVB_BUDGET=m +CONFIG_DVB_BUDGET_CI=m +# CONFIG_DVB_BUDGET_AV is not set CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5570,9 +5644,12 @@ CONFIG_MEDIA_COMMON_OPTIONS=y # CONFIG_CYPRESS_FIRMWARE=m CONFIG_TTPCI_EEPROM=m +CONFIG_UVC_COMMON=m CONFIG_VIDEO_CX2341X=m CONFIG_VIDEO_TVEEPROM=m CONFIG_DVB_B2C2_FLEXCOP=m +CONFIG_VIDEO_SAA7146=m +CONFIG_VIDEO_SAA7146_VV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_VIDEOBUF2_CORE=m @@ -5609,11 +5686,13 @@ CONFIG_VIDEO_IMX219=m CONFIG_VIDEO_IMX258=m CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m +CONFIG_VIDEO_IMX296=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m +CONFIG_VIDEO_IMX415=m CONFIG_VIDEO_MAX9271_LIB=m CONFIG_VIDEO_MT9M001=m CONFIG_VIDEO_MT9M032=m @@ -5651,6 +5730,7 @@ CONFIG_VIDEO_OV7670=m CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m +CONFIG_VIDEO_OV8858=m CONFIG_VIDEO_OV8865=m CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m @@ -6083,7 +6163,6 @@ CONFIG_DRM_AMD_DC_SI=y # end of Display Engine Configuration CONFIG_DRM_NOUVEAU=m -# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set @@ -6094,10 +6173,8 @@ CONFIG_DRM_VKMS=m CONFIG_DRM_UDL=m CONFIG_DRM_AST=m CONFIG_DRM_MGAG200=m -CONFIG_DRM_RCAR_DW_HDMI=m -# CONFIG_DRM_RCAR_USE_LVDS is not set -# CONFIG_DRM_RCAR_USE_MIPI_DSI is not set # CONFIG_DRM_RZG2L_MIPI_DSI is not set +# CONFIG_DRM_SUN4I is not set CONFIG_DRM_QXL=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_PANEL=y @@ -6107,6 +6184,7 @@ CONFIG_DRM_PANEL=y # # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set +# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_SIMPLE is not set CONFIG_DRM_PANEL_EDP=m @@ -6120,6 +6198,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set +# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D27A1 is not set @@ -6142,7 +6221,6 @@ CONFIG_DRM_PANEL_BRIDGE=y # # Display Interface Bridges # -# CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_CHIPONE_ICN6211 is not set # CONFIG_DRM_CHRONTEL_CH7033 is not set # CONFIG_DRM_DISPLAY_CONNECTOR is not set @@ -6177,18 +6255,12 @@ CONFIG_DRM_LVDS_CODEC=m # CONFIG_DRM_ANALOGIX_ANX78XX is not set # CONFIG_DRM_ANALOGIX_ANX7625 is not set # CONFIG_DRM_I2C_ADV7511 is not set +# CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_CDNS_MHDP8546 is not set -CONFIG_DRM_DW_HDMI=m -# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set -# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set -# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set -# CONFIG_DRM_DW_HDMI_CEC is not set # end of Display Interface Bridges # CONFIG_DRM_ETNAVIV is not set # CONFIG_DRM_LOGICVC is not set -# CONFIG_DRM_MXSFB is not set -# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ARCPGU is not set CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m @@ -6293,6 +6365,7 @@ CONFIG_LCD_PLATFORM=m # CONFIG_LCD_OTM3225A is not set CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_KTD253=m +CONFIG_BACKLIGHT_KTZ8866=m CONFIG_BACKLIGHT_LM3533=m CONFIG_BACKLIGHT_PWM=m CONFIG_BACKLIGHT_QCOM_WLED=m @@ -6478,6 +6551,7 @@ CONFIG_SND_HDA_CODEC_SI3054=m CONFIG_SND_HDA_GENERIC=m CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 # CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set +# CONFIG_SND_HDA_CTL_DEV_ID is not set # end of HD-Audio CONFIG_SND_HDA_CORE=m @@ -6568,6 +6642,15 @@ CONFIG_SND_SOC_SOF_OF=m # # end of STMicroelectronics STM32 SOC audio support +# +# Allwinner SoC Audio support +# +CONFIG_SND_SUN4I_CODEC=m +CONFIG_SND_SUN4I_I2S=m +CONFIG_SND_SUN4I_SPDIF=m +CONFIG_SND_SUN50I_DMIC=m +# end of Allwinner SoC Audio support + # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -6598,6 +6681,7 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AW8738 is not set +# CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_BD28623 is not set CONFIG_SND_SOC_BT_SCO=m CONFIG_SND_SOC_CPCAP=m @@ -6610,7 +6694,6 @@ CONFIG_SND_SOC_CS35L41_LIB=m CONFIG_SND_SOC_CS35L41=m CONFIG_SND_SOC_CS35L41_SPI=m CONFIG_SND_SOC_CS35L41_I2C=m -CONFIG_SND_SOC_CS35L45_TABLES=m CONFIG_SND_SOC_CS35L45=m CONFIG_SND_SOC_CS35L45_SPI=m CONFIG_SND_SOC_CS35L45_I2C=m @@ -6644,6 +6727,7 @@ CONFIG_SND_SOC_ES8326=m # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDA=m # CONFIG_SND_SOC_ICS43432 is not set +# CONFIG_SND_SOC_IDT821034 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_MAX98088 is not set CONFIG_SND_SOC_MAX98357A=m @@ -6672,6 +6756,7 @@ CONFIG_SND_SOC_MAX98396=m CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_I2C=m # CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_PEB2466 is not set # CONFIG_SND_SOC_RK3328 is not set # CONFIG_SND_SOC_RK817 is not set CONFIG_SND_SOC_RL6231=m @@ -6686,6 +6771,7 @@ CONFIG_SND_SOC_RT9120=m CONFIG_SND_SOC_SGTL5000=m # CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set # CONFIG_SND_SOC_SIMPLE_MUX is not set +# CONFIG_SND_SOC_SMA1303 is not set # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SRC4XXX_I2C is not set # CONFIG_SND_SOC_SSM2305 is not set @@ -6772,10 +6858,7 @@ CONFIG_SND_SOC_NAU8824=m CONFIG_SND_TEST_COMPONENT=m CONFIG_SND_VIRTIO=m CONFIG_AC97_BUS=m - -# -# HID support -# +CONFIG_HID_SUPPORT=y CONFIG_HID=y CONFIG_HID_BATTERY_STRENGTH=y CONFIG_HIDRAW=y @@ -6812,6 +6895,7 @@ CONFIG_HID_EMS_FF=m CONFIG_HID_ELAN=m CONFIG_HID_ELECOM=m CONFIG_HID_ELO=m +CONFIG_HID_EVISION=m CONFIG_HID_EZKEY=m CONFIG_HID_FT260=m CONFIG_HID_GEMBIRD=m @@ -6885,6 +6969,7 @@ CONFIG_HID_SONY=m CONFIG_SONY_FF=y CONFIG_HID_SPEEDLINK=m CONFIG_HID_STEAM=m +CONFIG_STEAM_FF=y CONFIG_HID_STEELSERIES=m CONFIG_HID_SUNPLUS=m CONFIG_HID_RMI=m @@ -6913,6 +6998,11 @@ CONFIG_HID_MCP2221=m # end of Special HID drivers # +# HID-BPF support +# +# end of HID-BPF support + +# # USB HID support # CONFIG_USB_HID=m @@ -6927,17 +7017,11 @@ CONFIG_USB_HIDDEV=y # end of USB HID Boot Protocol drivers # end of USB HID support -# -# I2C HID support -# +CONFIG_I2C_HID=m CONFIG_I2C_HID_OF=m CONFIG_I2C_HID_OF_ELAN=m CONFIG_I2C_HID_OF_GOODIX=m -# end of I2C HID support - CONFIG_I2C_HID_CORE=m -# end of HID support - CONFIG_USB_OHCI_LITTLE_ENDIAN=y CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=m @@ -7054,6 +7138,7 @@ CONFIG_USB_MUSB_HOST=y # # Platform Glue Layer # +CONFIG_USB_MUSB_SUNXI=m CONFIG_USB_MUSB_POLARFIRE_SOC=m # @@ -7194,6 +7279,7 @@ CONFIG_TYPEC_WUSB3801=m # USB Type-C Multiplexer/DeMultiplexer Switch support # CONFIG_TYPEC_MUX_FSA4480=m +CONFIG_TYPEC_MUX_GPIO_SBU=m CONFIG_TYPEC_MUX_PI3USB30532=m # end of USB Type-C Multiplexer/DeMultiplexer Switch support @@ -7246,12 +7332,14 @@ CONFIG_MMC_DW_EXYNOS=m CONFIG_MMC_DW_HI3798CV200=m CONFIG_MMC_DW_K3=m CONFIG_MMC_DW_PCI=m +CONFIG_MMC_DW_STARFIVE=m CONFIG_MMC_SH_MMCIF=m CONFIG_MMC_VUB300=m CONFIG_MMC_USHC=m CONFIG_MMC_USDHI6ROL0=m CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m +CONFIG_MMC_SUNXI=m CONFIG_MMC_CQHCI=m CONFIG_MMC_HSQ=m CONFIG_MMC_TOSHIBA_PCI=m @@ -7537,13 +7625,13 @@ CONFIG_RTC_DRV_EFI=m # CONFIG_RTC_DRV_MSM6242 is not set # CONFIG_RTC_DRV_BQ4802 is not set # CONFIG_RTC_DRV_RP5C01 is not set -# CONFIG_RTC_DRV_V3020 is not set # CONFIG_RTC_DRV_ZYNQMP is not set # # on-CPU RTC drivers # CONFIG_RTC_DRV_SH=m +# CONFIG_RTC_DRV_SUN6I is not set CONFIG_RTC_DRV_CADENCE=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_R7301 is not set @@ -7565,11 +7653,13 @@ CONFIG_DMA_ENGINE=y CONFIG_DMA_VIRTUAL_CHANNELS=m CONFIG_DMA_OF=y CONFIG_ALTERA_MSGDMA=m +CONFIG_DMA_SUN6I=m CONFIG_DW_AXI_DMAC=m # CONFIG_FSL_EDMA is not set # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_BUS is not set CONFIG_PLX_DMA=m +CONFIG_XILINX_XDMA=m CONFIG_XILINX_ZYNQMP_DPDMA=m CONFIG_QCOM_HIDMA_MGMT=m CONFIG_QCOM_HIDMA=m @@ -7641,7 +7731,6 @@ CONFIG_VFIO_PCI_MMAP=y CONFIG_VFIO_PCI_INTX=y CONFIG_VFIO_PCI=m CONFIG_MLX5_VFIO_PCI=m -CONFIG_VFIO_MDEV=m CONFIG_IRQ_BYPASS_MANAGER=m CONFIG_VIRT_DRIVERS=y CONFIG_VIRTIO_ANCHOR=y @@ -7666,7 +7755,9 @@ CONFIG_VDPA_USER=m CONFIG_IFCVF=m CONFIG_MLX5_VDPA=y CONFIG_MLX5_VDPA_NET=m +# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set CONFIG_VP_VDPA=m +CONFIG_SNET_VDPA=m CONFIG_VHOST_IOTLB=m CONFIG_VHOST_RING=m CONFIG_VHOST=m @@ -7751,31 +7842,20 @@ CONFIG_VT6656=m # CONFIG_FB_SM750 is not set CONFIG_STAGING_MEDIA=y +CONFIG_DVB_AV7110_IR=y +CONFIG_DVB_AV7110=m +CONFIG_DVB_AV7110_OSD=y +# CONFIG_DVB_BUDGET_PATCH is not set +CONFIG_DVB_SP8870=m CONFIG_VIDEO_MAX96712=m +CONFIG_VIDEO_SUNXI=y +CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_STAGING_MEDIA_DEPRECATED=y # # Atmel media platform drivers # # CONFIG_VIDEO_ATMEL_ISC_BASE is not set -# CONFIG_VIDEO_CPIA2 is not set -CONFIG_VIDEO_SAA7146=m -CONFIG_VIDEO_SAA7146_VV=m -CONFIG_DVB_AV7110_IR=y -CONFIG_DVB_AV7110=m -CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_BUDGET_PATCH is not set -CONFIG_DVB_SP8870=m -# CONFIG_VIDEO_HEXIUM_GEMINI is not set -# CONFIG_VIDEO_HEXIUM_ORION is not set -# CONFIG_VIDEO_MXB is not set -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_BUDGET_CI=m -# CONFIG_DVB_BUDGET_AV is not set -# CONFIG_VIDEO_STKWEBCAM is not set -# CONFIG_VIDEO_TM6000 is not set -# CONFIG_USB_ZR364XX is not set # CONFIG_STAGING_BOARD is not set CONFIG_LTE_GDM724X=m # CONFIG_FB_TFT is not set @@ -7840,9 +7920,15 @@ CONFIG_CLK_SIFIVE_PRCI=y # CONFIG_CLK_INTEL_SOCFPGA is not set CONFIG_CLK_STARFIVE_JH7100=y CONFIG_CLK_STARFIVE_JH7100_AUDIO=m +CONFIG_SUNXI_CCU=m +CONFIG_SUN20I_D1_CCU=m +CONFIG_SUN20I_D1_R_CCU=m +CONFIG_SUN6I_RTC_CCU=m +CONFIG_SUN8I_DE2_CCU=m # CONFIG_XILINX_VCU is not set CONFIG_COMMON_CLK_XLNX_CLKWZRD=m CONFIG_HWSPINLOCK=y +CONFIG_HWSPINLOCK_SUN6I=m # # Clock Source drivers @@ -7850,6 +7936,7 @@ CONFIG_HWSPINLOCK=y CONFIG_TIMER_OF=y CONFIG_TIMER_PROBE=y CONFIG_CLKSRC_MMIO=y +CONFIG_SUN4I_TIMER=y # CONFIG_SH_TIMER_CMT is not set # CONFIG_SH_TIMER_MTU2 is not set CONFIG_RENESAS_OSTM=y @@ -7857,7 +7944,6 @@ CONFIG_RENESAS_OSTM=y # CONFIG_EM_TIMER_STI is not set # CONFIG_GXP_TIMER is not set CONFIG_RISCV_TIMER=y -CONFIG_MICROCHIP_PIT64B=y # end of Clock Source drivers CONFIG_MAILBOX=y @@ -7865,6 +7951,7 @@ CONFIG_PLATFORM_MHU=m # CONFIG_ALTERA_MBOX is not set # CONFIG_MAILBOX_TEST is not set CONFIG_POLARFIRE_SOC_MAILBOX=m +CONFIG_SUN6I_MSGBOX=m CONFIG_IOMMU_IOVA=m CONFIG_IOMMU_API=y CONFIG_IOMMU_SUPPORT=y @@ -7881,6 +7968,7 @@ CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y CONFIG_OF_IOMMU=y # CONFIG_IOMMU_DMA is not set # CONFIG_IOMMUFD is not set +CONFIG_SUN50I_IOMMU=y # CONFIG_IPMMU_VMSA is not set # @@ -7929,6 +8017,8 @@ CONFIG_RPMSG_VIRTIO=m # # i.MX SoC drivers # +# CONFIG_IMX8M_BLK_CTRL is not set +# CONFIG_IMX9_BLK_CTRL is not set # end of i.MX SoC drivers # @@ -7938,10 +8028,13 @@ CONFIG_RPMSG_VIRTIO=m # end of Enable LiteX SoC Builder specific drivers CONFIG_POLARFIRE_SOC_SYS_CTRL=m +CONFIG_WPCM450_SOC=m # # Qualcomm SoC drivers # +CONFIG_QCOM_PDR_HELPERS=m +CONFIG_QCOM_PMIC_GLINK=m CONFIG_QCOM_QMI_HELPERS=m # end of Qualcomm SoC drivers @@ -7949,7 +8042,9 @@ CONFIG_SOC_RENESAS=y CONFIG_ARCH_RZG2L=y CONFIG_ARCH_R9A07G043=y CONFIG_SIFIVE_CCACHE=y -# CONFIG_SUNXI_SRAM is not set +# CONFIG_JH71XX_PMU is not set +CONFIG_SUNXI_SRAM=y +# CONFIG_SUN20I_PPU is not set # CONFIG_SOC_TI is not set # @@ -7972,6 +8067,7 @@ CONFIG_DEVFREQ_GOV_PASSIVE=m # # DEVFREQ Drivers # +CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ=m CONFIG_PM_DEVFREQ_EVENT=y CONFIG_EXTCON=y @@ -8119,11 +8215,13 @@ CONFIG_HI8435=m # CONFIG_TI_ADC128S052 is not set # CONFIG_TI_ADC161S626 is not set # CONFIG_TI_ADS1015 is not set +# CONFIG_TI_ADS7924 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8344 is not set # CONFIG_TI_ADS8688 is not set # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS131E08 is not set +# CONFIG_TI_LMP92064 is not set # CONFIG_TI_TLC4541 is not set # CONFIG_TI_TSC2046 is not set # CONFIG_VF610_ADC is not set @@ -8233,6 +8331,7 @@ CONFIG_AD5761=m # CONFIG_LTC2632 is not set # CONFIG_M62332 is not set # CONFIG_MAX517 is not set +# CONFIG_MAX5522 is not set # CONFIG_MAX5821 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set @@ -8420,6 +8519,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_TI_TMAG5273 is not set # CONFIG_YAMAHA_YAS530 is not set # end of Magnetometer sensors @@ -8569,6 +8669,7 @@ CONFIG_PWM_PCA9685=m CONFIG_PWM_RCAR=m CONFIG_PWM_RENESAS_TPU=m CONFIG_PWM_SIFIVE=m +CONFIG_PWM_SUN4I=m CONFIG_PWM_XILINX=m # @@ -8600,7 +8701,7 @@ CONFIG_RESET_SIMPLE=y # CONFIG_RESET_SOCFPGA is not set CONFIG_RESET_STARFIVE_JH7100=y # CONFIG_RESET_SUNPLUS is not set -# CONFIG_RESET_SUNXI is not set +CONFIG_RESET_SUNXI=y # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RESET_TI_TPS380X is not set # CONFIG_RESET_ZYNQ is not set @@ -8612,6 +8713,10 @@ CONFIG_RESET_STARFIVE_JH7100=y CONFIG_GENERIC_PHY=y CONFIG_GENERIC_PHY_MIPI_DPHY=y CONFIG_PHY_CAN_TRANSCEIVER=m +CONFIG_PHY_SUN4I_USB=m +CONFIG_PHY_SUN6I_MIPI_DPHY=m +CONFIG_PHY_SUN9I_USB=m +CONFIG_PHY_SUN50I_USB3=m # # PHY drivers for Broadcom platforms @@ -8676,10 +8781,13 @@ CONFIG_NVDIMM_KEYS=y # CONFIG_NVDIMM_SECURITY_TEST is not set CONFIG_DAX=y CONFIG_DEV_DAX=m +CONFIG_DEV_DAX_CXL=m CONFIG_NVMEM=y CONFIG_NVMEM_SYSFS=y # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SPMI_SDAM=m +# CONFIG_NVMEM_STM32_BSEC_OPTEE_TA is not set +CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVMEM_U_BOOT_ENV=m # @@ -8752,6 +8860,7 @@ CONFIG_HTE=y # # CONFIG_VALIDATE_FS_PARSER is not set CONFIG_FS_IOMAP=y +CONFIG_LEGACY_DIRECT_IO=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -8815,7 +8924,6 @@ CONFIG_FS_ENCRYPTION=y CONFIG_FS_ENCRYPTION_ALGS=m CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y CONFIG_FS_VERITY=y -# CONFIG_FS_VERITY_DEBUG is not set # CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -8904,6 +9012,9 @@ CONFIG_TMPFS_INODE64=y CONFIG_ARCH_SUPPORTS_HUGETLBFS=y CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y +CONFIG_ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y +CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y +# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set CONFIG_MEMFD_CREATE=y CONFIG_ARCH_HAS_GIGANTIC_PAGE=y CONFIG_CONFIGFS_FS=m @@ -9016,6 +9127,7 @@ CONFIG_EROFS_FS_POSIX_ACL=y CONFIG_EROFS_FS_SECURITY=y CONFIG_EROFS_FS_ZIP=y CONFIG_EROFS_FS_ZIP_LZMA=y +# CONFIG_EROFS_FS_PCPU_KTHREAD is not set CONFIG_NETWORK_FILESYSTEMS=y CONFIG_NFS_FS=m CONFIG_NFS_V2=m @@ -9058,7 +9170,11 @@ CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y CONFIG_SUNRPC_SWAP=y CONFIG_RPCSEC_GSS_KRB5=m -# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set +CONFIG_RPCSEC_GSS_KRB5_CRYPTOSYSTEM=y +# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y CONFIG_SUNRPC_DEBUG=y CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_CEPH_FS=m @@ -9465,6 +9581,19 @@ CONFIG_CRYPTO_USER_API_AEAD=m CONFIG_CRYPTO_HASH_INFO=y CONFIG_CRYPTO_HW=y +CONFIG_CRYPTO_DEV_ALLWINNER=y +CONFIG_CRYPTO_DEV_SUN4I_SS=m +CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y +# CONFIG_CRYPTO_DEV_SUN4I_SS_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_CE=m +# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_CE_HASH=y +CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG=y +CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG=y +CONFIG_CRYPTO_DEV_SUN8I_SS=m +# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y +CONFIG_CRYPTO_DEV_SUN8I_SS_HASH=y CONFIG_CRYPTO_DEV_ATMEL_I2C=m CONFIG_CRYPTO_DEV_ATMEL_ECC=m CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m @@ -9724,6 +9853,7 @@ CONFIG_DEBUG_INFO_COMPRESSED_NONE=y # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y +CONFIG_PAHOLE_HAS_LANG_EXCLUDE=y CONFIG_DEBUG_INFO_BTF_MODULES=y CONFIG_MODULE_ALLOW_BTF_MISMATCH=y # CONFIG_GDB_SCRIPTS is not set @@ -9791,10 +9921,10 @@ CONFIG_ARCH_HAS_DEBUG_WX=y # CONFIG_DEBUG_WX is not set CONFIG_GENERIC_PTDUMP=y # CONFIG_PTDUMP_DEBUGFS is not set -# CONFIG_DEBUG_OBJECTS is not set -# CONFIG_SHRINKER_DEBUG is not set CONFIG_HAVE_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KMEMLEAK is not set +# CONFIG_DEBUG_OBJECTS is not set +# CONFIG_SHRINKER_DEBUG is not set # CONFIG_DEBUG_STACK_USAGE is not set CONFIG_SCHED_STACK_END_CHECK=y CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y @@ -9896,6 +10026,7 @@ CONFIG_RCU_SCALE_TEST=m # CONFIG_RCU_REF_SCALE_TEST is not set CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 +CONFIG_RCU_CPU_STALL_CPUTIME=y # CONFIG_RCU_TRACE is not set # CONFIG_RCU_EQS_DEBUG is not set # end of RCU Debugging @@ -9998,6 +10129,7 @@ CONFIG_ARCH_HAS_KCOV=y CONFIG_CC_HAS_SANCOV_TRACE_PC=y # CONFIG_KCOV is not set CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_TEST_DHRY is not set # CONFIG_LKDTM is not set # CONFIG_TEST_MIN_HEAP is not set # CONFIG_TEST_DIV64 is not set diff --git a/config/s390x/default b/config/s390x/default index cbc47e8..bf8f9b3 100644 --- a/config/s390x/default +++ b/config/s390x/default @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/s390 6.2.1 Kernel Configuration +# Linux/s390 6.3.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -149,7 +149,6 @@ CONFIG_RCU_STALL_COMMON=y CONFIG_RCU_NEED_SEGCBLIST=y # end of RCU Subsystem -# CONFIG_BUILD_BIN2C is not set CONFIG_IKCONFIG=y CONFIG_IKCONFIG_PROC=y # CONFIG_IKHEADERS is not set @@ -181,6 +180,7 @@ CONFIG_CGROUP_SCHED=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_CFS_BANDWIDTH=y # CONFIG_RT_GROUP_SCHED is not set +CONFIG_SCHED_MM_CID=y CONFIG_CGROUP_PIDS=y CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_FREEZER=y @@ -215,6 +215,7 @@ CONFIG_RD_LZO=y CONFIG_RD_LZ4=y CONFIG_RD_ZSTD=y CONFIG_BOOT_CONFIG=y +# CONFIG_BOOT_CONFIG_FORCE is not set # CONFIG_BOOT_CONFIG_EMBED is not set CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y @@ -434,6 +435,7 @@ CONFIG_UPROBES=y CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y CONFIG_ARCH_USE_BUILTIN_BSWAP=y CONFIG_KRETPROBES=y +CONFIG_KRETPROBE_ON_RETHOOK=y CONFIG_HAVE_IOREMAP_PROT=y CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y @@ -726,6 +728,7 @@ CONFIG_ZBUD=y CONFIG_Z3FOLD=m CONFIG_ZSMALLOC=y # CONFIG_ZSMALLOC_STAT is not set +CONFIG_ZSMALLOC_CHAIN_SIZE=8 # # SLAB allocator options @@ -973,6 +976,7 @@ CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_TIMEOUT=y CONFIG_NF_CONNTRACK_TIMESTAMP=y CONFIG_NF_CONNTRACK_LABELS=y +CONFIG_NF_CONNTRACK_OVS=y CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_GRE=y CONFIG_NF_CT_PROTO_SCTP=y @@ -1226,7 +1230,6 @@ CONFIG_IP_NF_TARGET_MASQUERADE=m CONFIG_IP_NF_TARGET_NETMAP=m CONFIG_IP_NF_TARGET_REDIRECT=m CONFIG_IP_NF_MANGLE=m -CONFIG_IP_NF_TARGET_CLUSTERIP=m CONFIG_IP_NF_TARGET_ECN=m CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_NF_RAW=m @@ -1383,7 +1386,6 @@ CONFIG_NET_SCHED=y # # Queueing/Scheduling # -CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_HTB=m CONFIG_NET_SCH_HFSC=m CONFIG_NET_SCH_PRIO=m @@ -1395,9 +1397,9 @@ CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_ETF=m +CONFIG_NET_SCH_MQPRIO_LIB=m CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_GRED=m -CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_MQPRIO=m @@ -1421,14 +1423,11 @@ CONFIG_NET_SCH_ETS=m # CONFIG_NET_CLS=y CONFIG_NET_CLS_BASIC=m -CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_FW=m CONFIG_NET_CLS_U32=m CONFIG_CLS_U32_PERF=y CONFIG_CLS_U32_MARK=y -CONFIG_NET_CLS_RSVP=m -CONFIG_NET_CLS_RSVP6=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_CGROUP=m CONFIG_NET_CLS_BPF=m @@ -1521,6 +1520,7 @@ CONFIG_NET_DROP_MONITOR=y CONFIG_AF_RXRPC=m CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set +# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y CONFIG_RXPERF=m @@ -1692,6 +1692,7 @@ CONFIG_SYS_HYPERVISOR=y # CONFIG_GENERIC_CPU_DEVICES is not set CONFIG_GENERIC_CPU_AUTOPROBE=y CONFIG_GENERIC_CPU_VULNERABILITIES=y +CONFIG_SOC_BUS=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP_SPMI=m @@ -1860,7 +1861,6 @@ CONFIG_BCM_VK=m CONFIG_BCM_VK_TTY=y CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_RTSX_PCI=m -CONFIG_HABANA_AI=m CONFIG_UACCE=m CONFIG_PVPANIC=y CONFIG_PVPANIC_PCI=m @@ -2305,6 +2305,7 @@ CONFIG_MOTORCOMM_PHY=m CONFIG_NATIONAL_PHY=m CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_TJA11XX_PHY=m +CONFIG_NCN26000_PHY=m CONFIG_AT803X_PHY=m CONFIG_QSEMI_PHY=m CONFIG_REALTEK_PHY=m @@ -2512,7 +2513,6 @@ CONFIG_TCG_VTPM_PROXY=m # S/390 character device drivers # CONFIG_TN3270=m -CONFIG_TN3270_TTY=m CONFIG_TN3270_FS=m CONFIG_TN3215=y CONFIG_TN3215_CONSOLE=y @@ -2725,6 +2725,7 @@ CONFIG_SENSORS_MAX6621=m # CONFIG_SENSORS_MAX6650 is not set # CONFIG_SENSORS_MAX6697 is not set # CONFIG_SENSORS_MAX31790 is not set +CONFIG_SENSORS_MC34VR500=m # CONFIG_SENSORS_MCP3021 is not set # CONFIG_SENSORS_TC654 is not set CONFIG_SENSORS_TPS23861=m @@ -2748,7 +2749,6 @@ CONFIG_SENSORS_MR75203=m # CONFIG_SENSORS_PC87427 is not set # CONFIG_SENSORS_NCT6683 is not set CONFIG_SENSORS_NCT6775_CORE=m -# CONFIG_SENSORS_NCT6775 is not set CONFIG_SENSORS_NCT6775_I2C=m # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set @@ -2868,7 +2868,6 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_MC13XXX_I2C is not set # CONFIG_MFD_MP2629 is not set -# CONFIG_HTC_PASIC3 is not set # CONFIG_LPC_ICH is not set # CONFIG_LPC_SCH is not set CONFIG_MFD_IQS62X=m @@ -2904,13 +2903,14 @@ CONFIG_MFD_TI_LMU=m # CONFIG_MFD_TPS65912_I2C is not set # CONFIG_MFD_WL1273_CORE is not set # CONFIG_MFD_LM3533 is not set -# CONFIG_MFD_TMIO is not set CONFIG_MFD_TQMX86=m # CONFIG_MFD_VX855 is not set # CONFIG_MFD_ARIZONA_I2C is not set # CONFIG_MFD_WM8994 is not set # CONFIG_MFD_ATC260X_I2C is not set # CONFIG_RAVE_SP_CORE is not set +# CONFIG_MFD_INTEL_M10_BMC_CORE is not set +# CONFIG_MFD_INTEL_M10_BMC_PMCI is not set # end of Multifunction device drivers CONFIG_REGULATOR=y @@ -2938,6 +2938,7 @@ CONFIG_REGULATOR_MAX8660=m CONFIG_REGULATOR_MAX8893=m CONFIG_REGULATOR_MAX8952=m # CONFIG_REGULATOR_MAX20086 is not set +CONFIG_REGULATOR_MAX20411=m CONFIG_REGULATOR_MAX77826=m CONFIG_REGULATOR_MP8859=m CONFIG_REGULATOR_MT6311=m @@ -3139,18 +3140,8 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_DRM_ACCEL=y # CONFIG_SOUND is not set - -# -# HID support -# +CONFIG_HID_SUPPORT=y # CONFIG_HID is not set - -# -# I2C HID support -# -# end of I2C HID support -# end of HID support - CONFIG_USB_OHCI_LITTLE_ENDIAN=y # CONFIG_USB_SUPPORT is not set # CONFIG_MMC is not set @@ -3193,6 +3184,7 @@ CONFIG_ALTERA_MSGDMA=m CONFIG_INTEL_IDMA64=m # CONFIG_INTEL_IDXD_BUS is not set CONFIG_PLX_DMA=m +CONFIG_XILINX_XDMA=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_HIDMA is not set CONFIG_DW_DMAC_CORE=m @@ -3270,7 +3262,9 @@ CONFIG_VDPA_USER=m CONFIG_IFCVF=m CONFIG_MLX5_VDPA=y CONFIG_MLX5_VDPA_NET=m +# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set CONFIG_VP_VDPA=m +CONFIG_SNET_VDPA=m CONFIG_VHOST_IOTLB=m CONFIG_VHOST_RING=m CONFIG_VHOST=m @@ -3413,6 +3407,8 @@ CONFIG_RPMSG_VIRTIO=m # # end of Enable LiteX SoC Builder specific drivers +CONFIG_WPCM450_SOC=m + # # Qualcomm SoC drivers # @@ -3523,11 +3519,13 @@ CONFIG_USB4=m # CONFIG_LIBNVDIMM is not set CONFIG_DAX=y CONFIG_DEV_DAX=m +CONFIG_DEV_DAX_CXL=m CONFIG_DEV_DAX_KMEM=m CONFIG_NVMEM=y CONFIG_NVMEM_SYSFS=y # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SPMI_SDAM=m +# CONFIG_NVMEM_STM32_BSEC_OPTEE_TA is not set # # HW tracing support @@ -3586,6 +3584,7 @@ CONFIG_HTE=y # # CONFIG_VALIDATE_FS_PARSER is not set CONFIG_FS_IOMAP=y +CONFIG_LEGACY_DIRECT_IO=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -3651,7 +3650,6 @@ CONFIG_FS_ENCRYPTION=y CONFIG_FS_ENCRYPTION_ALGS=m CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y CONFIG_FS_VERITY=y -# CONFIG_FS_VERITY_DEBUG is not set # CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3824,6 +3822,7 @@ CONFIG_EROFS_FS_POSIX_ACL=y CONFIG_EROFS_FS_SECURITY=y CONFIG_EROFS_FS_ZIP=y CONFIG_EROFS_FS_ZIP_LZMA=y +# CONFIG_EROFS_FS_PCPU_KTHREAD is not set CONFIG_NETWORK_FILESYSTEMS=y CONFIG_NFS_FS=m CONFIG_NFS_V2=m @@ -3866,7 +3865,11 @@ CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y CONFIG_SUNRPC_SWAP=y CONFIG_RPCSEC_GSS_KRB5=m -# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set +CONFIG_RPCSEC_GSS_KRB5_CRYPTOSYSTEM=y +# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y CONFIG_SUNRPC_DEBUG=y CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_CEPH_FS=m @@ -4523,6 +4526,7 @@ CONFIG_DEBUG_INFO_COMPRESSED_NONE=y # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y +CONFIG_PAHOLE_HAS_LANG_EXCLUDE=y CONFIG_DEBUG_INFO_BTF_MODULES=y CONFIG_MODULE_ALLOW_BTF_MISMATCH=y # CONFIG_GDB_SCRIPTS is not set @@ -4578,10 +4582,10 @@ CONFIG_ARCH_HAS_DEBUG_WX=y # CONFIG_DEBUG_WX is not set CONFIG_GENERIC_PTDUMP=y # CONFIG_PTDUMP_DEBUGFS is not set -# CONFIG_DEBUG_OBJECTS is not set -# CONFIG_SHRINKER_DEBUG is not set CONFIG_HAVE_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KMEMLEAK is not set +# CONFIG_DEBUG_OBJECTS is not set +# CONFIG_SHRINKER_DEBUG is not set # CONFIG_DEBUG_STACK_USAGE is not set CONFIG_SCHED_STACK_END_CHECK=y CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y @@ -4679,6 +4683,7 @@ CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_REF_SCALE_TEST is not set CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 +CONFIG_RCU_CPU_STALL_CPUTIME=y CONFIG_RCU_TRACE=y # CONFIG_RCU_EQS_DEBUG is not set # end of RCU Debugging @@ -4688,6 +4693,8 @@ CONFIG_RCU_TRACE=y CONFIG_LATENCYTOP=y # CONFIG_DEBUG_CGROUP_REF is not set CONFIG_NOP_TRACER=y +CONFIG_HAVE_RETHOOK=y +CONFIG_RETHOOK=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y CONFIG_HAVE_DYNAMIC_FTRACE=y @@ -4715,6 +4722,7 @@ CONFIG_DYNAMIC_FTRACE=y CONFIG_DYNAMIC_FTRACE_WITH_REGS=y CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y +CONFIG_FPROBE=y CONFIG_FUNCTION_PROFILER=y CONFIG_STACK_TRACER=y # CONFIG_IRQSOFF_TRACER is not set @@ -4790,6 +4798,7 @@ CONFIG_ARCH_HAS_KCOV=y CONFIG_CC_HAS_SANCOV_TRACE_PC=y # CONFIG_KCOV is not set CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_TEST_DHRY is not set CONFIG_LKDTM=m # CONFIG_TEST_MIN_HEAP is not set # CONFIG_TEST_DIV64 is not set diff --git a/config/s390x/zfcpdump b/config/s390x/zfcpdump index 6addda7..cf79103 100644 --- a/config/s390x/zfcpdump +++ b/config/s390x/zfcpdump @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/s390 6.2.1 Kernel Configuration +# Linux/s390 6.3.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -130,7 +130,6 @@ CONFIG_RCU_STALL_COMMON=y CONFIG_RCU_NEED_SEGCBLIST=y # end of RCU Subsystem -# CONFIG_BUILD_BIN2C is not set # CONFIG_IKCONFIG is not set # CONFIG_IKHEADERS is not set CONFIG_LOG_BUF_SHIFT=17 @@ -169,6 +168,7 @@ CONFIG_RD_LZO=y CONFIG_RD_LZ4=y CONFIG_RD_ZSTD=y CONFIG_BOOT_CONFIG=y +# CONFIG_BOOT_CONFIG_FORCE is not set # CONFIG_BOOT_CONFIG_EMBED is not set CONFIG_INITRAMFS_PRESERVE_MTIME=y # CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set @@ -778,6 +778,7 @@ CONFIG_ALLOW_DEV_COREDUMP=y # CONFIG_GENERIC_CPU_DEVICES is not set CONFIG_GENERIC_CPU_AUTOPROBE=y CONFIG_GENERIC_CPU_VULNERABILITIES=y +CONFIG_SOC_BUS=y # CONFIG_DMA_SHARED_BUFFER is not set # end of Generic Driver Options @@ -990,7 +991,6 @@ CONFIG_DEVMEM=y # S/390 character device drivers # CONFIG_TN3270=y -CONFIG_TN3270_TTY=y CONFIG_TN3270_FS=y CONFIG_TN3270_CONSOLE=y CONFIG_TN3215=y @@ -1066,12 +1066,8 @@ CONFIG_DUMMY_CONSOLE_ROWS=25 # end of Console display driver support # end of Graphics support -# -# HID support -# +CONFIG_HID_SUPPORT=y # CONFIG_HID is not set -# end of HID support - CONFIG_USB_OHCI_LITTLE_ENDIAN=y # CONFIG_SCSI_UFSHCD is not set # CONFIG_MEMSTICK is not set @@ -1102,6 +1098,7 @@ CONFIG_VDPA_SIM=y CONFIG_VDPA_SIM_NET=y CONFIG_VDPA_SIM_BLOCK=y CONFIG_VDPA_USER=y +# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set CONFIG_VHOST_IOTLB=y CONFIG_VHOST_RING=y CONFIG_VHOST=y @@ -1207,6 +1204,8 @@ CONFIG_RPMSG_VIRTIO=y # # end of Enable LiteX SoC Builder specific drivers +CONFIG_WPCM450_SOC=y + # # Qualcomm SoC drivers # @@ -1275,6 +1274,7 @@ CONFIG_PHY_CAN_TRANSCEIVER=y CONFIG_DAX=y CONFIG_NVMEM=y CONFIG_NVMEM_SYSFS=y +# CONFIG_NVMEM_STM32_BSEC_OPTEE_TA is not set # # HW tracing support @@ -1709,6 +1709,8 @@ CONFIG_SWIOTLB=y CONFIG_SGL_ALLOC=y CONFIG_CPU_RMAP=y CONFIG_DQL=y +CONFIG_GLOB=y +# CONFIG_GLOB_SELFTEST is not set CONFIG_NLATTR=y CONFIG_CLZ_TAB=y # CONFIG_IRQ_POLL is not set @@ -1765,6 +1767,7 @@ CONFIG_DEBUG_INFO_COMPRESSED_NONE=y # CONFIG_DEBUG_INFO_SPLIT is not set # CONFIG_DEBUG_INFO_BTF is not set CONFIG_PAHOLE_HAS_SPLIT_BTF=y +CONFIG_PAHOLE_HAS_LANG_EXCLUDE=y # CONFIG_GDB_SCRIPTS is not set CONFIG_FRAME_WARN=2048 # CONFIG_STRIP_ASM_SYMS is not set @@ -1812,10 +1815,10 @@ CONFIG_ARCH_HAS_DEBUG_WX=y # CONFIG_DEBUG_WX is not set CONFIG_GENERIC_PTDUMP=y # CONFIG_PTDUMP_DEBUGFS is not set -# CONFIG_DEBUG_OBJECTS is not set -# CONFIG_SHRINKER_DEBUG is not set CONFIG_HAVE_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KMEMLEAK is not set +# CONFIG_DEBUG_OBJECTS is not set +# CONFIG_SHRINKER_DEBUG is not set # CONFIG_DEBUG_STACK_USAGE is not set CONFIG_SCHED_STACK_END_CHECK=y CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y @@ -1904,6 +1907,7 @@ CONFIG_RCU_TORTURE_TEST=y # CONFIG_RCU_REF_SCALE_TEST is not set CONFIG_RCU_CPU_STALL_TIMEOUT=21 CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 +CONFIG_RCU_CPU_STALL_CPUTIME=y CONFIG_RCU_TRACE=y # CONFIG_RCU_EQS_DEBUG is not set # end of RCU Debugging @@ -1911,6 +1915,7 @@ CONFIG_RCU_TRACE=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_LATENCYTOP is not set +CONFIG_HAVE_RETHOOK=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y CONFIG_HAVE_DYNAMIC_FTRACE=y @@ -1948,6 +1953,7 @@ CONFIG_ARCH_HAS_KCOV=y CONFIG_CC_HAS_SANCOV_TRACE_PC=y # CONFIG_KCOV is not set CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_TEST_DHRY is not set # CONFIG_LKDTM is not set # CONFIG_TEST_MIN_HEAP is not set # CONFIG_TEST_DIV64 is not set diff --git a/config/x86_64/default b/config/x86_64/default index 9caa707..74cf54c 100644 --- a/config/x86_64/default +++ b/config/x86_64/default @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86_64 6.2.1 Kernel Configuration +# Linux/x86_64 6.3.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -179,7 +179,6 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_LAZY is not set # end of RCU Subsystem -# CONFIG_BUILD_BIN2C is not set CONFIG_IKCONFIG=y CONFIG_IKCONFIG_PROC=y # CONFIG_IKHEADERS is not set @@ -215,6 +214,7 @@ CONFIG_CGROUP_SCHED=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_CFS_BANDWIDTH=y # CONFIG_RT_GROUP_SCHED is not set +CONFIG_SCHED_MM_CID=y CONFIG_CGROUP_PIDS=y CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_FREEZER=y @@ -249,6 +249,7 @@ CONFIG_RD_LZO=y CONFIG_RD_LZ4=y CONFIG_RD_ZSTD=y CONFIG_BOOT_CONFIG=y +# CONFIG_BOOT_CONFIG_FORCE is not set # CONFIG_BOOT_CONFIG_EMBED is not set CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y @@ -754,6 +755,7 @@ CONFIG_HAVE_KVM_IRQ_BYPASS=y CONFIG_HAVE_KVM_NO_POLL=y CONFIG_KVM_XFER_TO_GUEST_WORK=y CONFIG_HAVE_KVM_PM_NOTIFIER=y +CONFIG_KVM_GENERIC_HARDWARE_ENABLING=y CONFIG_VIRTUALIZATION=y CONFIG_KVM=m # CONFIG_KVM_WERROR is not set @@ -768,6 +770,7 @@ CONFIG_AS_AVX512=y CONFIG_AS_SHA1_NI=y CONFIG_AS_SHA256_NI=y CONFIG_AS_TPAUSE=y +CONFIG_AS_GFNI=y # # General architecture-dependent options @@ -1079,6 +1082,7 @@ CONFIG_ZBUD=y CONFIG_Z3FOLD=m CONFIG_ZSMALLOC=y # CONFIG_ZSMALLOC_STAT is not set +CONFIG_ZSMALLOC_CHAIN_SIZE=8 # # SLAB allocator options @@ -1351,6 +1355,7 @@ CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_TIMEOUT=y CONFIG_NF_CONNTRACK_TIMESTAMP=y CONFIG_NF_CONNTRACK_LABELS=y +CONFIG_NF_CONNTRACK_OVS=y CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_GRE=y CONFIG_NF_CT_PROTO_SCTP=y @@ -1605,7 +1610,6 @@ CONFIG_IP_NF_TARGET_MASQUERADE=m CONFIG_IP_NF_TARGET_NETMAP=m CONFIG_IP_NF_TARGET_REDIRECT=m CONFIG_IP_NF_MANGLE=m -CONFIG_IP_NF_TARGET_CLUSTERIP=m CONFIG_IP_NF_TARGET_ECN=m CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_NF_RAW=m @@ -1792,10 +1796,8 @@ CONFIG_NET_SCHED=y # # Queueing/Scheduling # -CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_HTB=m CONFIG_NET_SCH_HFSC=m -CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_PRIO=m CONFIG_NET_SCH_MULTIQ=m CONFIG_NET_SCH_RED=m @@ -1805,9 +1807,9 @@ CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_ETF=m +CONFIG_NET_SCH_MQPRIO_LIB=m CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_GRED=m -CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_MQPRIO=m @@ -1831,14 +1833,11 @@ CONFIG_NET_SCH_ETS=m # CONFIG_NET_CLS=y CONFIG_NET_CLS_BASIC=m -CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_FW=m CONFIG_NET_CLS_U32=m CONFIG_CLS_U32_PERF=y CONFIG_CLS_U32_MARK=y -CONFIG_NET_CLS_RSVP=m -CONFIG_NET_CLS_RSVP6=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_CGROUP=m CONFIG_NET_CLS_BPF=m @@ -2033,6 +2032,7 @@ CONFIG_BT_VIRTIO=m CONFIG_AF_RXRPC=m CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set +# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y CONFIG_RXPERF=m @@ -2329,6 +2329,7 @@ CONFIG_SYS_HYPERVISOR=y # CONFIG_GENERIC_CPU_DEVICES is not set CONFIG_GENERIC_CPU_AUTOPROBE=y CONFIG_GENERIC_CPU_VULNERABILITIES=y +CONFIG_SOC_BUS=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPI=m @@ -2609,7 +2610,6 @@ CONFIG_PARPORT_PC_FIFO=y CONFIG_PARPORT_PC_SUPERIO=y # CONFIG_PARPORT_PC_PCMCIA is not set # CONFIG_PARPORT_GSC is not set -CONFIG_PARPORT_AX88796=m CONFIG_PARPORT_1284=y CONFIG_PARPORT_NOT_PC=y CONFIG_PNP=y @@ -2625,35 +2625,6 @@ CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y CONFIG_BLK_DEV_FD=m # CONFIG_BLK_DEV_FD_RAWCMD is not set CONFIG_CDROM=m -CONFIG_PARIDE=m - -# -# Parallel IDE high-level drivers -# -CONFIG_PARIDE_PD=m -CONFIG_PARIDE_PCD=m -CONFIG_PARIDE_PF=m -CONFIG_PARIDE_PT=m -CONFIG_PARIDE_PG=m - -# -# Parallel IDE protocol modules -# -CONFIG_PARIDE_ATEN=m -CONFIG_PARIDE_BPCK=m -CONFIG_PARIDE_COMM=m -CONFIG_PARIDE_DSTR=m -CONFIG_PARIDE_FIT2=m -CONFIG_PARIDE_FIT3=m -CONFIG_PARIDE_EPAT=m -CONFIG_PARIDE_EPATC8=y -CONFIG_PARIDE_EPIA=m -CONFIG_PARIDE_FRIQ=m -CONFIG_PARIDE_FRPW=m -CONFIG_PARIDE_KBIC=m -CONFIG_PARIDE_KTTI=m -CONFIG_PARIDE_ON20=m -CONFIG_PARIDE_ON26=m CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m CONFIG_ZRAM=m CONFIG_ZRAM_DEF_COMP_LZORLE=y @@ -2787,7 +2758,6 @@ CONFIG_BCM_VK_TTY=y CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_HABANA_AI=m CONFIG_UACCE=m CONFIG_PVPANIC=y CONFIG_PVPANIC_MMIO=m @@ -3035,6 +3005,26 @@ CONFIG_PATA_NS87410=m CONFIG_PATA_OPTI=m CONFIG_PATA_PCMCIA=m CONFIG_PATA_RZ1000=m +CONFIG_PATA_PARPORT=m + +# +# Parallel IDE protocol modules +# +CONFIG_PATA_PARPORT_ATEN=m +CONFIG_PATA_PARPORT_BPCK=m +CONFIG_PATA_PARPORT_COMM=m +CONFIG_PATA_PARPORT_DSTR=m +CONFIG_PATA_PARPORT_FIT2=m +CONFIG_PATA_PARPORT_FIT3=m +CONFIG_PATA_PARPORT_EPAT=m +CONFIG_PATA_PARPORT_EPATC8=y +CONFIG_PATA_PARPORT_EPIA=m +CONFIG_PATA_PARPORT_FRIQ=m +CONFIG_PATA_PARPORT_FRPW=m +CONFIG_PATA_PARPORT_KBIC=m +CONFIG_PATA_PARPORT_KTTI=m +CONFIG_PATA_PARPORT_ON20=m +CONFIG_PATA_PARPORT_ON26=m # # Generic fallback / legacy drivers @@ -3223,9 +3213,12 @@ CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C=m CONFIG_NET_DSA_MICROCHIP_KSZ_SPI=m +CONFIG_NET_DSA_MICROCHIP_KSZ_PTP=y CONFIG_NET_DSA_MICROCHIP_KSZ8863_SMI=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y +CONFIG_NET_DSA_MSCC_FELIX_DSA_LIB=m +CONFIG_NET_DSA_MSCC_OCELOT_EXT=m CONFIG_NET_DSA_MSCC_SEVILLE=m CONFIG_NET_DSA_AR9331=m CONFIG_NET_DSA_QCA8K=m @@ -3636,6 +3629,7 @@ CONFIG_MOTORCOMM_PHY=m CONFIG_NATIONAL_PHY=m CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_TJA11XX_PHY=m +CONFIG_NCN26000_PHY=m CONFIG_AT803X_PHY=m CONFIG_QSEMI_PHY=m CONFIG_REALTEK_PHY=m @@ -3869,6 +3863,9 @@ CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_DEBUG is not set # CONFIG_ATH11K_DEBUGFS is not set # CONFIG_ATH11K_TRACING is not set +CONFIG_ATH12K=m +# CONFIG_ATH12K_DEBUG is not set +# CONFIG_ATH12K_TRACING is not set CONFIG_WLAN_VENDOR_ATMEL=y CONFIG_ATMEL=m CONFIG_PCI_ATMEL=m @@ -4525,6 +4522,7 @@ CONFIG_SERIAL_8250_PNP=y CONFIG_SERIAL_8250_FINTEK=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_DMA=y +CONFIG_SERIAL_8250_PCILIB=y CONFIG_SERIAL_8250_PCI=y CONFIG_SERIAL_8250_EXAR=y CONFIG_SERIAL_8250_CS=m @@ -4532,11 +4530,13 @@ CONFIG_SERIAL_8250_NR_UARTS=32 CONFIG_SERIAL_8250_RUNTIME_UARTS=32 CONFIG_SERIAL_8250_EXTENDED=y CONFIG_SERIAL_8250_MANY_PORTS=y +CONFIG_SERIAL_8250_PCI1XXXX=y CONFIG_SERIAL_8250_SHARE_IRQ=y # CONFIG_SERIAL_8250_DETECT_IRQ is not set CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_DWLIB=y # CONFIG_SERIAL_8250_FSL is not set +CONFIG_SERIAL_8250_DFL=m CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_LPSS=y @@ -4684,7 +4684,7 @@ CONFIG_I2C_MUX_MLXCPLD=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_SMBUS=m -CONFIG_I2C_ALGOBIT=y +CONFIG_I2C_ALGOBIT=m CONFIG_I2C_ALGOPCA=m # @@ -4925,6 +4925,7 @@ CONFIG_GPIO_SYSFS=y CONFIG_GPIO_CDEV=y CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_GENERIC=m +CONFIG_GPIO_REGMAP=m CONFIG_GPIO_MAX730X=m CONFIG_GPIO_IDIO_16=m @@ -5027,7 +5028,6 @@ CONFIG_W1_CON=y CONFIG_W1_MASTER_MATROX=m CONFIG_W1_MASTER_DS2490=m CONFIG_W1_MASTER_DS2482=m -CONFIG_W1_MASTER_DS1WM=m # CONFIG_W1_MASTER_GPIO is not set CONFIG_W1_MASTER_SGI=m # end of 1-wire Bus Masters @@ -5060,7 +5060,6 @@ CONFIG_W1_SLAVE_DS28E17=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y -CONFIG_PDA_POWER=m # CONFIG_GENERIC_ADC_BATTERY is not set CONFIG_IP5XXX_POWER=m # CONFIG_TEST_POWER is not set @@ -5107,6 +5106,8 @@ CONFIG_CHARGER_SMB347=m CONFIG_BATTERY_GOLDFISH=m CONFIG_BATTERY_RT5033=m CONFIG_CHARGER_RT9455=m +CONFIG_CHARGER_RT9467=m +CONFIG_CHARGER_RT9471=m CONFIG_CHARGER_CROS_USBPD=m CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_BD99954=m @@ -5204,6 +5205,7 @@ CONFIG_SENSORS_MAX6639=m CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX31790=m +CONFIG_SENSORS_MC34VR500=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_TC654=m @@ -5276,6 +5278,8 @@ CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MP2888=m CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m +CONFIG_SENSORS_MPQ7932_REGULATOR=y +CONFIG_SENSORS_MPQ7932=m CONFIG_SENSORS_PIM4328=m CONFIG_SENSORS_PLI1209BC=m CONFIG_SENSORS_PLI1209BC_REGULATOR=y @@ -5283,6 +5287,8 @@ CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PXE1610=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_STPDDC60=m +CONFIG_SENSORS_TDA38640=m +CONFIG_SENSORS_TDA38640_REGULATOR=y CONFIG_SENSORS_TPS40422=m CONFIG_SENSORS_TPS53679=m CONFIG_SENSORS_TPS546D24=m @@ -5359,6 +5365,7 @@ CONFIG_THERMAL_NETLINK=y CONFIG_THERMAL_STATISTICS=y CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_ACPI=y CONFIG_THERMAL_WRITABLE_TRIPS=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set @@ -5376,6 +5383,7 @@ CONFIG_DEVFREQ_THERMAL=y # CONFIG_INTEL_POWERCLAMP=m CONFIG_X86_THERMAL_VECTOR=y +CONFIG_INTEL_TCC=y CONFIG_X86_PKG_TEMP_THERMAL=m CONFIG_INTEL_SOC_DTS_IOSF_CORE=m CONFIG_INTEL_SOC_DTS_THERMAL=m @@ -5539,7 +5547,6 @@ CONFIG_MFD_DLN2=m # CONFIG_MFD_MC13XXX_SPI is not set # CONFIG_MFD_MC13XXX_I2C is not set # CONFIG_MFD_MP2629 is not set -CONFIG_HTC_PASIC3=m CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m @@ -5569,12 +5576,11 @@ CONFIG_MFD_MAX8907=m # CONFIG_MFD_MT6370 is not set # CONFIG_MFD_MT6397 is not set # CONFIG_MFD_MENF21BMC is not set -# CONFIG_MFD_OCELOT is not set +CONFIG_MFD_OCELOT=m # CONFIG_EZX_PCAP is not set CONFIG_MFD_VIPERBOARD=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_PCF50633 is not set -# CONFIG_UCB1400_CORE is not set # CONFIG_MFD_SY7636A is not set # CONFIG_MFD_RDC321X is not set CONFIG_MFD_RT4831=m @@ -5605,7 +5611,6 @@ CONFIG_TPS6507X=m # CONFIG_TWL6040_CORE is not set CONFIG_MFD_WL1273_CORE=m CONFIG_MFD_LM3533=m -# CONFIG_MFD_TMIO is not set CONFIG_MFD_TQMX86=m CONFIG_MFD_VX855=m # CONFIG_MFD_ARIZONA_I2C is not set @@ -5617,7 +5622,9 @@ CONFIG_MFD_VX855=m # CONFIG_MFD_WM8994 is not set # CONFIG_MFD_ATC260X_I2C is not set # CONFIG_RAVE_SP_CORE is not set -# CONFIG_MFD_INTEL_M10_BMC is not set +# CONFIG_MFD_INTEL_M10_BMC_CORE is not set +# CONFIG_MFD_INTEL_M10_BMC_SPI is not set +# CONFIG_MFD_INTEL_M10_BMC_PMCI is not set # end of Multifunction device drivers CONFIG_REGULATOR=y @@ -5652,6 +5659,7 @@ CONFIG_REGULATOR_MAX8893=m CONFIG_REGULATOR_MAX8907=m CONFIG_REGULATOR_MAX8952=m CONFIG_REGULATOR_MAX20086=m +CONFIG_REGULATOR_MAX20411=m CONFIG_REGULATOR_MAX77826=m CONFIG_REGULATOR_MP8859=m CONFIG_REGULATOR_MT6311=m @@ -5982,6 +5990,9 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_IVTV_ALSA=m CONFIG_VIDEO_FB_IVTV=m # CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set +# CONFIG_VIDEO_HEXIUM_GEMINI is not set +# CONFIG_VIDEO_HEXIUM_ORION is not set +# CONFIG_VIDEO_MXB is not set # # Media capture/analog/hybrid TV support @@ -6026,6 +6037,10 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m CONFIG_DVB_PT3=m CONFIG_DVB_SMIPCIE=m +CONFIG_DVB_BUDGET_CORE=m +CONFIG_DVB_BUDGET=m +CONFIG_DVB_BUDGET_CI=m +# CONFIG_DVB_BUDGET_AV is not set CONFIG_VIDEO_IPU3_CIO2=m CONFIG_CIO2_BRIDGE=y CONFIG_RADIO_ADAPTERS=m @@ -6063,9 +6078,12 @@ CONFIG_MEDIA_COMMON_OPTIONS=y # CONFIG_CYPRESS_FIRMWARE=m CONFIG_TTPCI_EEPROM=m +CONFIG_UVC_COMMON=m CONFIG_VIDEO_CX2341X=m CONFIG_VIDEO_TVEEPROM=m CONFIG_DVB_B2C2_FLEXCOP=m +CONFIG_VIDEO_SAA7146=m +CONFIG_VIDEO_SAA7146_VV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_VIDEOBUF2_CORE=m @@ -6102,6 +6120,7 @@ CONFIG_VIDEO_IMX219=m CONFIG_VIDEO_IMX258=m CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m +CONFIG_VIDEO_IMX296=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_MAX9271_LIB=m @@ -6140,6 +6159,7 @@ CONFIG_VIDEO_OV7670=m CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m +CONFIG_VIDEO_OV8858=m CONFIG_VIDEO_OV8865=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m @@ -6577,7 +6597,6 @@ CONFIG_DRM_AMD_SECURE_DISPLAY=y CONFIG_HSA_AMD=y CONFIG_HSA_AMD_SVM=y CONFIG_DRM_NOUVEAU=m -# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set @@ -6589,7 +6608,6 @@ CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915_USERPTR=y -CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_PXP=y @@ -6622,6 +6640,7 @@ CONFIG_DRM_I915_STOP_TIMEOUT=100 CONFIG_DRM_I915_TIMESLICE_DURATION=1 # end of drm/i915 Profile Guided Optimisation +CONFIG_DRM_I915_GVT=y CONFIG_DRM_VGEM=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -6637,6 +6656,8 @@ CONFIG_DRM_PANEL=y # # Display Panels # +# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set +# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # end of Display Panels @@ -6766,6 +6787,7 @@ CONFIG_LCD_PLATFORM=m # CONFIG_LCD_OTM3225A is not set CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_KTD253=m +CONFIG_BACKLIGHT_KTZ8866=m CONFIG_BACKLIGHT_LM3533=m CONFIG_BACKLIGHT_PWM=m CONFIG_BACKLIGHT_APPLE=m @@ -6805,6 +6827,8 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # end of Graphics support CONFIG_DRM_ACCEL=y +CONFIG_DRM_ACCEL_HABANALABS=m +CONFIG_DRM_ACCEL_IVPU=m CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y # CONFIG_SOUND_OSS_CORE_PRECLAIM is not set @@ -6973,6 +6997,7 @@ CONFIG_SND_HDA_CODEC_SI3054=m CONFIG_SND_HDA_GENERIC=m CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 # CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set +# CONFIG_SND_HDA_CTL_DEV_ID is not set # end of HD-Audio CONFIG_SND_HDA_CORE=m @@ -7256,6 +7281,7 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AW8738 is not set +# CONFIG_SND_SOC_AW88395 is not set # CONFIG_SND_SOC_BD28623 is not set CONFIG_SND_SOC_BT_SCO=m CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -7268,12 +7294,12 @@ CONFIG_SND_SOC_CS35L41_LIB=m CONFIG_SND_SOC_CS35L41=m CONFIG_SND_SOC_CS35L41_SPI=m CONFIG_SND_SOC_CS35L41_I2C=m -CONFIG_SND_SOC_CS35L45_TABLES=m CONFIG_SND_SOC_CS35L45=m CONFIG_SND_SOC_CS35L45_SPI=m CONFIG_SND_SOC_CS35L45_I2C=m CONFIG_SND_SOC_CS42L42_CORE=m CONFIG_SND_SOC_CS42L42=m +CONFIG_SND_SOC_CS42L42_SDW=m # CONFIG_SND_SOC_CS42L51_I2C is not set # CONFIG_SND_SOC_CS42L52 is not set # CONFIG_SND_SOC_CS42L56 is not set @@ -7304,6 +7330,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDA=m # CONFIG_SND_SOC_ICS43432 is not set +# CONFIG_SND_SOC_IDT821034 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_MAX98088 is not set CONFIG_SND_SOC_MAX98090=m @@ -7334,6 +7361,7 @@ CONFIG_SND_SOC_MAX98396=m CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_I2C=m # CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_PEB2466 is not set # CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_RL6347A=m @@ -7371,6 +7399,7 @@ CONFIG_SND_SOC_RT700_SDW=m CONFIG_SND_SOC_RT711=m CONFIG_SND_SOC_RT711_SDW=m CONFIG_SND_SOC_RT711_SDCA_SDW=m +CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT715=m CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_RT715_SDCA_SDW=m @@ -7379,6 +7408,7 @@ CONFIG_SND_SOC_SDW_MOCKUP=m # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set # CONFIG_SND_SOC_SIMPLE_MUX is not set +# CONFIG_SND_SOC_SMA1303 is not set # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SRC4XXX_I2C is not set # CONFIG_SND_SOC_SSM2305 is not set @@ -7471,10 +7501,7 @@ CONFIG_SND_SYNTH_EMUX=m CONFIG_SND_XEN_FRONTEND=m CONFIG_SND_VIRTIO=m CONFIG_AC97_BUS=m - -# -# HID support -# +CONFIG_HID_SUPPORT=y CONFIG_HID=y CONFIG_HID_BATTERY_STRENGTH=y CONFIG_HIDRAW=y @@ -7511,6 +7538,7 @@ CONFIG_HID_EMS_FF=m CONFIG_HID_ELAN=m CONFIG_HID_ELECOM=m CONFIG_HID_ELO=m +CONFIG_HID_EVISION=m CONFIG_HID_EZKEY=m CONFIG_HID_FT260=m CONFIG_HID_GEMBIRD=m @@ -7585,6 +7613,7 @@ CONFIG_HID_SONY=m CONFIG_SONY_FF=y CONFIG_HID_SPEEDLINK=m CONFIG_HID_STEAM=m +CONFIG_STEAM_FF=y CONFIG_HID_STEELSERIES=m CONFIG_HID_SUNPLUS=m CONFIG_HID_RMI=m @@ -7614,6 +7643,12 @@ CONFIG_HID_MCP2221=m # end of Special HID drivers # +# HID-BPF support +# +CONFIG_HID_BPF=y +# end of HID-BPF support + +# # USB HID support # CONFIG_USB_HID=m @@ -7628,12 +7663,8 @@ CONFIG_USB_HIDDEV=y # end of USB HID Boot Protocol drivers # end of USB HID support -# -# I2C HID support -# +CONFIG_I2C_HID=m CONFIG_I2C_HID_ACPI=m -# end of I2C HID support - CONFIG_I2C_HID_CORE=m # @@ -7657,8 +7688,6 @@ CONFIG_SURFACE_KBD=m # end of Surface System Aggregator Module HID support CONFIG_SURFACE_HID_CORE=m -# end of HID support - CONFIG_USB_OHCI_LITTLE_ENDIAN=y CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=y @@ -8041,6 +8070,7 @@ CONFIG_TYPEC_WUSB3801=m # USB Type-C Multiplexer/DeMultiplexer Switch support # CONFIG_TYPEC_MUX_FSA4480=m +CONFIG_TYPEC_MUX_GPIO_SBU=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_INTEL_PMC=m # end of USB Type-C Multiplexer/DeMultiplexer Switch support @@ -8099,7 +8129,6 @@ CONFIG_SCSI_UFSHCD_PCI=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set CONFIG_SCSI_UFSHCD_PLATFORM=m CONFIG_SCSI_UFS_CDNS_PLATFORM=m -# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_MEMSTICK=m # CONFIG_MEMSTICK_DEBUG is not set @@ -8373,7 +8402,6 @@ CONFIG_RTC_DRV_CMOS=y # CONFIG_RTC_DRV_MSM6242 is not set # CONFIG_RTC_DRV_BQ4802 is not set # CONFIG_RTC_DRV_RP5C01 is not set -# CONFIG_RTC_DRV_V3020 is not set # CONFIG_RTC_DRV_CROS_EC is not set # @@ -8405,6 +8433,7 @@ CONFIG_INTEL_IDXD_SVM=y CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IOATDMA=m CONFIG_PLX_DMA=m +CONFIG_XILINX_XDMA=m CONFIG_AMD_PTDMA=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_HIDMA is not set @@ -8516,8 +8545,10 @@ CONFIG_VDPA_USER=m CONFIG_IFCVF=m CONFIG_MLX5_VDPA=y CONFIG_MLX5_VDPA_NET=m +# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set CONFIG_VP_VDPA=m CONFIG_ALIBABA_ENI_VDPA=m +CONFIG_SNET_VDPA=m CONFIG_VHOST_IOTLB=m CONFIG_VHOST_RING=m CONFIG_VHOST=m @@ -8655,6 +8686,11 @@ CONFIG_VIDEO_ATOMISP_GC0310=m CONFIG_VIDEO_ATOMISP_OV2680=m CONFIG_VIDEO_ATOMISP_OV5693=m CONFIG_VIDEO_ATOMISP_LM3554=m +CONFIG_DVB_AV7110_IR=y +CONFIG_DVB_AV7110=m +CONFIG_DVB_AV7110_OSD=y +# CONFIG_DVB_BUDGET_PATCH is not set +CONFIG_DVB_SP8870=m CONFIG_VIDEO_IPU3_IMGU=m CONFIG_STAGING_MEDIA_DEPRECATED=y @@ -8662,25 +8698,6 @@ CONFIG_STAGING_MEDIA_DEPRECATED=y # Atmel media platform drivers # # CONFIG_VIDEO_ATMEL_ISC_BASE is not set -# CONFIG_VIDEO_CPIA2 is not set -# CONFIG_VIDEO_MEYE is not set -CONFIG_VIDEO_SAA7146=m -CONFIG_VIDEO_SAA7146_VV=m -CONFIG_DVB_AV7110_IR=y -CONFIG_DVB_AV7110=m -CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_BUDGET_PATCH is not set -CONFIG_DVB_SP8870=m -# CONFIG_VIDEO_HEXIUM_GEMINI is not set -# CONFIG_VIDEO_HEXIUM_ORION is not set -# CONFIG_VIDEO_MXB is not set -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_BUDGET_CI=m -# CONFIG_DVB_BUDGET_AV is not set -# CONFIG_VIDEO_STKWEBCAM is not set -# CONFIG_VIDEO_TM6000 is not set -# CONFIG_USB_ZR364XX is not set CONFIG_LTE_GDM724X=m # CONFIG_FB_TFT is not set CONFIG_KS7010=m @@ -8697,6 +8714,7 @@ CONFIG_CROS_EC=m CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m CONFIG_CROS_EC_SPI=m +CONFIG_CROS_EC_UART=m CONFIG_CROS_EC_LPC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -8839,6 +8857,7 @@ CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RST=m CONFIG_INTEL_SDSI=m CONFIG_INTEL_SMARTCONNECT=m +CONFIG_INTEL_TPMI=m CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_VSEC=m CONFIG_MSI_LAPTOP=m @@ -8952,6 +8971,7 @@ CONFIG_INTEL_IOMMU_SVM=y # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set CONFIG_INTEL_IOMMU_FLOPPY_WA=y # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +CONFIG_INTEL_IOMMU_PERF_EVENTS=y # CONFIG_IOMMUFD is not set CONFIG_IRQ_REMAP=y CONFIG_HYPERV_IOMMU=y @@ -9011,6 +9031,8 @@ CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m # # i.MX SoC drivers # +# CONFIG_IMX8M_BLK_CTRL is not set +# CONFIG_IMX9_BLK_CTRL is not set # end of i.MX SoC drivers # @@ -9018,6 +9040,8 @@ CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m # # end of Enable LiteX SoC Builder specific drivers +CONFIG_WPCM450_SOC=m + # # Qualcomm SoC drivers # @@ -9196,12 +9220,14 @@ CONFIG_HI8435=m # CONFIG_TI_ADC128S052 is not set # CONFIG_TI_ADC161S626 is not set # CONFIG_TI_ADS1015 is not set +# CONFIG_TI_ADS7924 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8344 is not set # CONFIG_TI_ADS8688 is not set # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS131E08 is not set # CONFIG_TI_AM335X_ADC is not set +# CONFIG_TI_LMP92064 is not set # CONFIG_TI_TLC4541 is not set # CONFIG_TI_TSC2046 is not set # CONFIG_VF610_ADC is not set @@ -9315,6 +9341,7 @@ CONFIG_AD5761=m # CONFIG_LTC2632 is not set # CONFIG_M62332 is not set # CONFIG_MAX517 is not set +# CONFIG_MAX5522 is not set # CONFIG_MAX5821 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set @@ -9503,6 +9530,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_TI_TMAG5273 is not set # CONFIG_YAMAHA_YAS530 is not set # end of Magnetometer sensors @@ -9744,12 +9772,14 @@ CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m CONFIG_DEV_DAX_HMEM=m +CONFIG_DEV_DAX_CXL=m CONFIG_DEV_DAX_HMEM_DEVICES=y CONFIG_DEV_DAX_KMEM=m CONFIG_NVMEM=y CONFIG_NVMEM_SYSFS=y # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SPMI_SDAM=m +# CONFIG_NVMEM_STM32_BSEC_OPTEE_TA is not set # # HW tracing support @@ -9820,6 +9850,7 @@ CONFIG_HTE=y CONFIG_DCACHE_WORD_ACCESS=y # CONFIG_VALIDATE_FS_PARSER is not set CONFIG_FS_IOMAP=y +CONFIG_LEGACY_DIRECT_IO=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -9885,7 +9916,6 @@ CONFIG_FS_ENCRYPTION=y CONFIG_FS_ENCRYPTION_ALGS=m CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y CONFIG_FS_VERITY=y -# CONFIG_FS_VERITY_DEBUG is not set # CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -10090,6 +10120,7 @@ CONFIG_EROFS_FS_POSIX_ACL=y CONFIG_EROFS_FS_SECURITY=y CONFIG_EROFS_FS_ZIP=y CONFIG_EROFS_FS_ZIP_LZMA=y +# CONFIG_EROFS_FS_PCPU_KTHREAD is not set CONFIG_VBOXSF_FS=m CONFIG_NETWORK_FILESYSTEMS=y CONFIG_NFS_FS=m @@ -10133,7 +10164,11 @@ CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y CONFIG_SUNRPC_SWAP=y CONFIG_RPCSEC_GSS_KRB5=m -# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set +CONFIG_RPCSEC_GSS_KRB5_CRYPTOSYSTEM=y +# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y +CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y CONFIG_SUNRPC_DEBUG=y CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_CEPH_FS=m @@ -10566,6 +10601,8 @@ CONFIG_CRYPTO_TWOFISH_X86_64=m CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64=m +CONFIG_CRYPTO_ARIA_AESNI_AVX2_X86_64=m +CONFIG_CRYPTO_ARIA_GFNI_AVX512_X86_64=m CONFIG_CRYPTO_CHACHA20_X86_64=m CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m CONFIG_CRYPTO_NHPOLY1305_SSE2=m @@ -10865,6 +10902,7 @@ CONFIG_DEBUG_INFO_COMPRESSED_NONE=y # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y +CONFIG_PAHOLE_HAS_LANG_EXCLUDE=y CONFIG_DEBUG_INFO_BTF_MODULES=y CONFIG_MODULE_ALLOW_BTF_MISMATCH=y # CONFIG_GDB_SCRIPTS is not set @@ -10935,10 +10973,10 @@ CONFIG_ARCH_HAS_DEBUG_WX=y # CONFIG_DEBUG_WX is not set CONFIG_GENERIC_PTDUMP=y # CONFIG_PTDUMP_DEBUGFS is not set -# CONFIG_DEBUG_OBJECTS is not set -# CONFIG_SHRINKER_DEBUG is not set CONFIG_HAVE_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KMEMLEAK is not set +# CONFIG_DEBUG_OBJECTS is not set +# CONFIG_SHRINKER_DEBUG is not set # CONFIG_DEBUG_STACK_USAGE is not set CONFIG_SCHED_STACK_END_CHECK=y CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y @@ -11019,6 +11057,7 @@ CONFIG_LOCK_DEBUGGING_SUPPORT=y # CONFIG_CSD_LOCK_WAIT_DEBUG is not set # end of Lock Debugging (spinlocks, mutexes, etc...) +CONFIG_NMI_CHECK_CPU=y # CONFIG_DEBUG_IRQFLAGS is not set CONFIG_STACKTRACE=y # CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set @@ -11047,6 +11086,7 @@ CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_REF_SCALE_TEST is not set CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 +CONFIG_RCU_CPU_STALL_CPUTIME=y CONFIG_RCU_TRACE=y # CONFIG_RCU_EQS_DEBUG is not set # end of RCU Debugging @@ -11192,6 +11232,7 @@ CONFIG_ARCH_HAS_KCOV=y CONFIG_CC_HAS_SANCOV_TRACE_PC=y # CONFIG_KCOV is not set CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_TEST_DHRY is not set CONFIG_LKDTM=m # CONFIG_TEST_MIN_HEAP is not set # CONFIG_TEST_DIV64 is not set diff --git a/config/x86_64/kvmsmall b/config/x86_64/kvmsmall index b5b3415..75a08e8 100644 --- a/config/x86_64/kvmsmall +++ b/config/x86_64/kvmsmall @@ -99,7 +99,6 @@ CONFIG_BLK_DEV_PMEM=y # CONFIG_DW_DMAC is not set # CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set # CONFIG_EBC_C384_WDT is not set # CONFIG_ECHO is not set # CONFIG_EDAC_E752X is not set @@ -143,7 +142,6 @@ CONFIG_FAILOVER=y # CONFIG_GNSS is not set # CONFIG_GPIO_BT8XX is not set # CONFIG_GTP is not set -# CONFIG_HABANA_AI is not set # CONFIG_HAMRADIO is not set # CONFIG_HFSPLUS_FS is not set # CONFIG_HID_A4TECH is not set @@ -225,7 +223,6 @@ CONFIG_FAILOVER=y # CONFIG_HP_WATCHDOG is not set # CONFIG_HSI is not set # CONFIG_HSR is not set -# CONFIG_HTC_PASIC3 is not set CONFIG_HWMON=m # CONFIG_HWSPINLOCK is not set # CONFIG_HW_RANDOM_AMD is not set @@ -589,7 +586,6 @@ CONFIG_NET_FAILOVER=y # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCI_EPF_TEST is not set # CONFIG_PCI_PF_STUB is not set -# CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set diff --git a/patches.kernel.org/6.2.1-001-uaccess-Add-speculation-barrier-to-copy_from_us.patch b/patches.kernel.org/6.2.1-001-uaccess-Add-speculation-barrier-to-copy_from_us.patch deleted file mode 100644 index e46edc8..0000000 --- a/patches.kernel.org/6.2.1-001-uaccess-Add-speculation-barrier-to-copy_from_us.patch +++ /dev/null @@ -1,116 +0,0 @@ -From: Dave Hansen -Date: Tue, 21 Feb 2023 12:30:15 -0800 -Subject: [PATCH] uaccess: Add speculation barrier to copy_from_user() -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: 74e19ef0ff8061ef55957c3abd71614ef0f42f47 - -commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47 upstream. - -The results of "access_ok()" can be mis-speculated. The result is that -you can end speculatively: - - if (access_ok(from, size)) - // Right here - -even for bad from/size combinations. On first glance, it would be ideal -to just add a speculation barrier to "access_ok()" so that its results -can never be mis-speculated. - -But there are lots of system calls just doing access_ok() via -"copy_to_user()" and friends (example: fstat() and friends). Those are -generally not problematic because they do not _consume_ data from -userspace other than the pointer. They are also very quick and common -system calls that should not be needlessly slowed down. - -"copy_from_user()" on the other hand uses a user-controller pointer and -is frequently followed up with code that might affect caches. Take -something like this: - - if (!copy_from_user(&kernelvar, uptr, size)) - do_something_with(kernelvar); - -If userspace passes in an evil 'uptr' that *actually* points to a kernel -addresses, and then do_something_with() has cache (or other) -side-effects, it could allow userspace to infer kernel data values. - -Add a barrier to the common copy_from_user() code to prevent -mis-speculated values which happen after the copy. - -Also add a stub for architectures that do not define barrier_nospec(). -This makes the macro usable in generic code. - -Since the barrier is now usable in generic code, the x86 #ifdef in the -BPF code can also go away. - -Reported-by: Jordy Zomer -Suggested-by: Linus Torvalds -Signed-off-by: Dave Hansen -Reviewed-by: Thomas Gleixner -Acked-by: Daniel Borkmann # BPF bits -Signed-off-by: Linus Torvalds -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - include/linux/nospec.h | 4 ++++ - kernel/bpf/core.c | 2 -- - lib/usercopy.c | 7 +++++++ - 3 files changed, 11 insertions(+), 2 deletions(-) - -diff --git a/include/linux/nospec.h b/include/linux/nospec.h -index c1e79f72..9f0af4f1 100644 ---- a/include/linux/nospec.h -+++ b/include/linux/nospec.h -@@ -11,6 +11,10 @@ - - struct task_struct; - -+#ifndef barrier_nospec -+# define barrier_nospec() do { } while (0) -+#endif -+ - /** - * array_index_mask_nospec() - generate a ~0 mask when index < size, 0 otherwise - * @index: array element index -diff --git a/kernel/bpf/core.c b/kernel/bpf/core.c -index ba3fff17..430c66d5 100644 ---- a/kernel/bpf/core.c -+++ b/kernel/bpf/core.c -@@ -1910,9 +1910,7 @@ static u64 ___bpf_prog_run(u64 *regs, const struct bpf_insn *insn) - * reuse preexisting logic from Spectre v1 mitigation that - * happens to produce the required code on x86 for v4 as well. - */ --#ifdef CONFIG_X86 - barrier_nospec(); --#endif - CONT; - #define LDST(SIZEOP, SIZE) \ - STX_MEM_##SIZEOP: \ -diff --git a/lib/usercopy.c b/lib/usercopy.c -index 1505a52f..d29fe29c 100644 ---- a/lib/usercopy.c -+++ b/lib/usercopy.c -@@ -3,6 +3,7 @@ - #include - #include - #include -+#include - - /* out-of-line parts */ - -@@ -12,6 +13,12 @@ unsigned long _copy_from_user(void *to, const void __user *from, unsigned long n - unsigned long res = n; - might_fault(); - if (!should_fail_usercopy() && likely(access_ok(from, n))) { -+ /* -+ * Ensure that bad access_ok() speculation will not -+ * lead to nasty side effects *after* the copy is -+ * finished: -+ */ -+ barrier_nospec(); - instrument_copy_from_user_before(to, from, n); - res = raw_copy_from_user(to, from, n); - instrument_copy_from_user_after(to, from, n, res); --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-002-x86-alternatives-Introduce-int3_emulate_jcc.patch b/patches.kernel.org/6.2.1-002-x86-alternatives-Introduce-int3_emulate_jcc.patch deleted file mode 100644 index d86fe02..0000000 --- a/patches.kernel.org/6.2.1-002-x86-alternatives-Introduce-int3_emulate_jcc.patch +++ /dev/null @@ -1,140 +0,0 @@ -From: Peter Zijlstra -Date: Mon, 23 Jan 2023 21:59:16 +0100 -Subject: [PATCH] x86/alternatives: Introduce int3_emulate_jcc() -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: db7adcfd1cec4e95155e37bc066fddab302c6340 - -commit db7adcfd1cec4e95155e37bc066fddab302c6340 upstream. - -Move the kprobe Jcc emulation into int3_emulate_jcc() so it can be -used by more code -- specifically static_call() will need this. - -Signed-off-by: Peter Zijlstra (Intel) -Signed-off-by: Ingo Molnar -Reviewed-by: Masami Hiramatsu (Google) -Link: https://lore.kernel.org/r/20230123210607.057678245@infradead.org -Cc: Nathan Chancellor -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - arch/x86/include/asm/text-patching.h | 31 +++++++++++++++++++++++ - arch/x86/kernel/kprobes/core.c | 38 ++++++---------------------- - 2 files changed, 39 insertions(+), 30 deletions(-) - -diff --git a/arch/x86/include/asm/text-patching.h b/arch/x86/include/asm/text-patching.h -index f4b87f08..29832c33 100644 ---- a/arch/x86/include/asm/text-patching.h -+++ b/arch/x86/include/asm/text-patching.h -@@ -184,6 +184,37 @@ void int3_emulate_ret(struct pt_regs *regs) - unsigned long ip = int3_emulate_pop(regs); - int3_emulate_jmp(regs, ip); - } -+ -+static __always_inline -+void int3_emulate_jcc(struct pt_regs *regs, u8 cc, unsigned long ip, unsigned long disp) -+{ -+ static const unsigned long jcc_mask[6] = { -+ [0] = X86_EFLAGS_OF, -+ [1] = X86_EFLAGS_CF, -+ [2] = X86_EFLAGS_ZF, -+ [3] = X86_EFLAGS_CF | X86_EFLAGS_ZF, -+ [4] = X86_EFLAGS_SF, -+ [5] = X86_EFLAGS_PF, -+ }; -+ -+ bool invert = cc & 1; -+ bool match; -+ -+ if (cc < 0xc) { -+ match = regs->flags & jcc_mask[cc >> 1]; -+ } else { -+ match = ((regs->flags & X86_EFLAGS_SF) >> X86_EFLAGS_SF_BIT) ^ -+ ((regs->flags & X86_EFLAGS_OF) >> X86_EFLAGS_OF_BIT); -+ if (cc >= 0xe) -+ match = match || (regs->flags & X86_EFLAGS_ZF); -+ } -+ -+ if ((match && !invert) || (!match && invert)) -+ ip += disp; -+ -+ int3_emulate_jmp(regs, ip); -+} -+ - #endif /* !CONFIG_UML_X86 */ - - #endif /* _ASM_X86_TEXT_PATCHING_H */ -diff --git a/arch/x86/kernel/kprobes/core.c b/arch/x86/kernel/kprobes/core.c -index 695873c0..0ce969ae 100644 ---- a/arch/x86/kernel/kprobes/core.c -+++ b/arch/x86/kernel/kprobes/core.c -@@ -464,50 +464,26 @@ static void kprobe_emulate_call(struct kprobe *p, struct pt_regs *regs) - } - NOKPROBE_SYMBOL(kprobe_emulate_call); - --static nokprobe_inline --void __kprobe_emulate_jmp(struct kprobe *p, struct pt_regs *regs, bool cond) -+static void kprobe_emulate_jmp(struct kprobe *p, struct pt_regs *regs) - { - unsigned long ip = regs->ip - INT3_INSN_SIZE + p->ainsn.size; - -- if (cond) -- ip += p->ainsn.rel32; -+ ip += p->ainsn.rel32; - int3_emulate_jmp(regs, ip); - } -- --static void kprobe_emulate_jmp(struct kprobe *p, struct pt_regs *regs) --{ -- __kprobe_emulate_jmp(p, regs, true); --} - NOKPROBE_SYMBOL(kprobe_emulate_jmp); - --static const unsigned long jcc_mask[6] = { -- [0] = X86_EFLAGS_OF, -- [1] = X86_EFLAGS_CF, -- [2] = X86_EFLAGS_ZF, -- [3] = X86_EFLAGS_CF | X86_EFLAGS_ZF, -- [4] = X86_EFLAGS_SF, -- [5] = X86_EFLAGS_PF, --}; -- - static void kprobe_emulate_jcc(struct kprobe *p, struct pt_regs *regs) - { -- bool invert = p->ainsn.jcc.type & 1; -- bool match; -+ unsigned long ip = regs->ip - INT3_INSN_SIZE + p->ainsn.size; - -- if (p->ainsn.jcc.type < 0xc) { -- match = regs->flags & jcc_mask[p->ainsn.jcc.type >> 1]; -- } else { -- match = ((regs->flags & X86_EFLAGS_SF) >> X86_EFLAGS_SF_BIT) ^ -- ((regs->flags & X86_EFLAGS_OF) >> X86_EFLAGS_OF_BIT); -- if (p->ainsn.jcc.type >= 0xe) -- match = match || (regs->flags & X86_EFLAGS_ZF); -- } -- __kprobe_emulate_jmp(p, regs, (match && !invert) || (!match && invert)); -+ int3_emulate_jcc(regs, p->ainsn.jcc.type, ip, p->ainsn.rel32); - } - NOKPROBE_SYMBOL(kprobe_emulate_jcc); - - static void kprobe_emulate_loop(struct kprobe *p, struct pt_regs *regs) - { -+ unsigned long ip = regs->ip - INT3_INSN_SIZE + p->ainsn.size; - bool match; - - if (p->ainsn.loop.type != 3) { /* LOOP* */ -@@ -535,7 +511,9 @@ static void kprobe_emulate_loop(struct kprobe *p, struct pt_regs *regs) - else if (p->ainsn.loop.type == 1) /* LOOPE */ - match = match && (regs->flags & X86_EFLAGS_ZF); - -- __kprobe_emulate_jmp(p, regs, match); -+ if (match) -+ ip += p->ainsn.rel32; -+ int3_emulate_jmp(regs, ip); - } - NOKPROBE_SYMBOL(kprobe_emulate_loop); - --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-003-x86-alternatives-Teach-text_poke_bp-to-patch-Jc.patch b/patches.kernel.org/6.2.1-003-x86-alternatives-Teach-text_poke_bp-to-patch-Jc.patch deleted file mode 100644 index 3421348..0000000 --- a/patches.kernel.org/6.2.1-003-x86-alternatives-Teach-text_poke_bp-to-patch-Jc.patch +++ /dev/null @@ -1,193 +0,0 @@ -From: Peter Zijlstra -Date: Mon, 23 Jan 2023 21:59:17 +0100 -Subject: [PATCH] x86/alternatives: Teach text_poke_bp() to patch Jcc.d32 - instructions -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: ac0ee0a9560c97fa5fe1409e450c2425d4ebd17a - -commit ac0ee0a9560c97fa5fe1409e450c2425d4ebd17a upstream. - -In order to re-write Jcc.d32 instructions text_poke_bp() needs to be -taught about them. - -The biggest hurdle is that the whole machinery is currently made for 5 -byte instructions and extending this would grow struct text_poke_loc -which is currently a nice 16 bytes and used in an array. - -However, since text_poke_loc contains a full copy of the (s32) -displacement, it is possible to map the Jcc.d32 2 byte opcodes to -Jcc.d8 1 byte opcode for the int3 emulation. - -This then leaves the replacement bytes; fudge that by only storing the -last 5 bytes and adding the rule that 'length == 6' instruction will -be prefixed with a 0x0f byte. - -Signed-off-by: Peter Zijlstra (Intel) -Signed-off-by: Ingo Molnar -Reviewed-by: Masami Hiramatsu (Google) -Link: https://lore.kernel.org/r/20230123210607.115718513@infradead.org -Cc: Nathan Chancellor -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - arch/x86/kernel/alternative.c | 62 ++++++++++++++++++++++++++--------- - 1 file changed, 47 insertions(+), 15 deletions(-) - -diff --git a/arch/x86/kernel/alternative.c b/arch/x86/kernel/alternative.c -index 7d8c3cbd..81381a01 100644 ---- a/arch/x86/kernel/alternative.c -+++ b/arch/x86/kernel/alternative.c -@@ -340,6 +340,12 @@ void __init_or_module noinline apply_alternatives(struct alt_instr *start, - } - } - -+static inline bool is_jcc32(struct insn *insn) -+{ -+ /* Jcc.d32 second opcode byte is in the range: 0x80-0x8f */ -+ return insn->opcode.bytes[0] == 0x0f && (insn->opcode.bytes[1] & 0xf0) == 0x80; -+} -+ - #if defined(CONFIG_RETPOLINE) && defined(CONFIG_OBJTOOL) - - /* -@@ -378,12 +384,6 @@ static int emit_indirect(int op, int reg, u8 *bytes) - return i; - } - --static inline bool is_jcc32(struct insn *insn) --{ -- /* Jcc.d32 second opcode byte is in the range: 0x80-0x8f */ -- return insn->opcode.bytes[0] == 0x0f && (insn->opcode.bytes[1] & 0xf0) == 0x80; --} -- - static int emit_call_track_retpoline(void *addr, struct insn *insn, int reg, u8 *bytes) - { - u8 op = insn->opcode.bytes[0]; -@@ -1772,6 +1772,11 @@ void text_poke_sync(void) - on_each_cpu(do_sync_core, NULL, 1); - } - -+/* -+ * NOTE: crazy scheme to allow patching Jcc.d32 but not increase the size of -+ * this thing. When len == 6 everything is prefixed with 0x0f and we map -+ * opcode to Jcc.d8, using len to distinguish. -+ */ - struct text_poke_loc { - /* addr := _stext + rel_addr */ - s32 rel_addr; -@@ -1893,6 +1898,10 @@ noinstr int poke_int3_handler(struct pt_regs *regs) - int3_emulate_jmp(regs, (long)ip + tp->disp); - break; - -+ case 0x70 ... 0x7f: /* Jcc */ -+ int3_emulate_jcc(regs, tp->opcode & 0xf, (long)ip, tp->disp); -+ break; -+ - default: - BUG(); - } -@@ -1966,16 +1975,26 @@ static void text_poke_bp_batch(struct text_poke_loc *tp, unsigned int nr_entries - * Second step: update all but the first byte of the patched range. - */ - for (do_sync = 0, i = 0; i < nr_entries; i++) { -- u8 old[POKE_MAX_OPCODE_SIZE] = { tp[i].old, }; -+ u8 old[POKE_MAX_OPCODE_SIZE+1] = { tp[i].old, }; -+ u8 _new[POKE_MAX_OPCODE_SIZE+1]; -+ const u8 *new = tp[i].text; - int len = tp[i].len; - - if (len - INT3_INSN_SIZE > 0) { - memcpy(old + INT3_INSN_SIZE, - text_poke_addr(&tp[i]) + INT3_INSN_SIZE, - len - INT3_INSN_SIZE); -+ -+ if (len == 6) { -+ _new[0] = 0x0f; -+ memcpy(_new + 1, new, 5); -+ new = _new; -+ } -+ - text_poke(text_poke_addr(&tp[i]) + INT3_INSN_SIZE, -- (const char *)tp[i].text + INT3_INSN_SIZE, -+ new + INT3_INSN_SIZE, - len - INT3_INSN_SIZE); -+ - do_sync++; - } - -@@ -2003,8 +2022,7 @@ static void text_poke_bp_batch(struct text_poke_loc *tp, unsigned int nr_entries - * The old instruction is recorded so that the event can be - * processed forwards or backwards. - */ -- perf_event_text_poke(text_poke_addr(&tp[i]), old, len, -- tp[i].text, len); -+ perf_event_text_poke(text_poke_addr(&tp[i]), old, len, new, len); - } - - if (do_sync) { -@@ -2021,10 +2039,15 @@ static void text_poke_bp_batch(struct text_poke_loc *tp, unsigned int nr_entries - * replacing opcode. - */ - for (do_sync = 0, i = 0; i < nr_entries; i++) { -- if (tp[i].text[0] == INT3_INSN_OPCODE) -+ u8 byte = tp[i].text[0]; -+ -+ if (tp[i].len == 6) -+ byte = 0x0f; -+ -+ if (byte == INT3_INSN_OPCODE) - continue; - -- text_poke(text_poke_addr(&tp[i]), tp[i].text, INT3_INSN_SIZE); -+ text_poke(text_poke_addr(&tp[i]), &byte, INT3_INSN_SIZE); - do_sync++; - } - -@@ -2042,9 +2065,11 @@ static void text_poke_loc_init(struct text_poke_loc *tp, void *addr, - const void *opcode, size_t len, const void *emulate) - { - struct insn insn; -- int ret, i; -+ int ret, i = 0; - -- memcpy((void *)tp->text, opcode, len); -+ if (len == 6) -+ i = 1; -+ memcpy((void *)tp->text, opcode+i, len-i); - if (!emulate) - emulate = opcode; - -@@ -2055,6 +2080,13 @@ static void text_poke_loc_init(struct text_poke_loc *tp, void *addr, - tp->len = len; - tp->opcode = insn.opcode.bytes[0]; - -+ if (is_jcc32(&insn)) { -+ /* -+ * Map Jcc.d32 onto Jcc.d8 and use len to distinguish. -+ */ -+ tp->opcode = insn.opcode.bytes[1] - 0x10; -+ } -+ - switch (tp->opcode) { - case RET_INSN_OPCODE: - case JMP32_INSN_OPCODE: -@@ -2071,7 +2103,6 @@ static void text_poke_loc_init(struct text_poke_loc *tp, void *addr, - BUG_ON(len != insn.length); - } - -- - switch (tp->opcode) { - case INT3_INSN_OPCODE: - case RET_INSN_OPCODE: -@@ -2080,6 +2111,7 @@ static void text_poke_loc_init(struct text_poke_loc *tp, void *addr, - case CALL_INSN_OPCODE: - case JMP32_INSN_OPCODE: - case JMP8_INSN_OPCODE: -+ case 0x70 ... 0x7f: /* Jcc */ - tp->disp = insn.immediate.value; - break; - --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-004-x86-static_call-Add-support-for-Jcc-tail-calls.patch b/patches.kernel.org/6.2.1-004-x86-static_call-Add-support-for-Jcc-tail-calls.patch deleted file mode 100644 index b770c9c..0000000 --- a/patches.kernel.org/6.2.1-004-x86-static_call-Add-support-for-Jcc-tail-calls.patch +++ /dev/null @@ -1,137 +0,0 @@ -From: Peter Zijlstra -Date: Thu, 26 Jan 2023 16:34:27 +0100 -Subject: [PATCH] x86/static_call: Add support for Jcc tail-calls -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: 923510c88d2b7d947c4217835fd9ca6bd65cc56c - -commit 923510c88d2b7d947c4217835fd9ca6bd65cc56c upstream. - -Clang likes to create conditional tail calls like: - - 0000000000000350 : - 350: 0f 1f 44 00 00 nopl 0x0(%rax,%rax,1) 351: R_X86_64_NONE __fentry__-0x4 - 355: 48 83 bf 20 01 00 00 00 cmpq $0x0,0x120(%rdi) - 35d: 0f 85 00 00 00 00 jne 363 35f: R_X86_64_PLT32 __SCT__amd_pmu_branch_add-0x4 - 363: e9 00 00 00 00 jmp 368 364: R_X86_64_PLT32 __x86_return_thunk-0x4 - -Where 0x35d is a static call site that's turned into a conditional -tail-call using the Jcc class of instructions. - -Teach the in-line static call text patching about this. - -Notably, since there is no conditional-ret, in that case patch the Jcc -to point at an empty stub function that does the ret -- or the return -thunk when needed. - -Reported-by: "Erhard F." -Signed-off-by: Peter Zijlstra (Intel) -Signed-off-by: Ingo Molnar -Reviewed-by: Masami Hiramatsu (Google) -Link: https://lore.kernel.org/r/Y9Kdg9QjHkr9G5b5@hirez.programming.kicks-ass.net -Cc: Nathan Chancellor -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - arch/x86/kernel/static_call.c | 50 ++++++++++++++++++++++++++++++++--- - 1 file changed, 47 insertions(+), 3 deletions(-) - -diff --git a/arch/x86/kernel/static_call.c b/arch/x86/kernel/static_call.c -index 2ebc3389..b70670a9 100644 ---- a/arch/x86/kernel/static_call.c -+++ b/arch/x86/kernel/static_call.c -@@ -9,6 +9,7 @@ enum insn_type { - NOP = 1, /* site cond-call */ - JMP = 2, /* tramp / site tail-call */ - RET = 3, /* tramp / site cond-tail-call */ -+ JCC = 4, - }; - - /* -@@ -25,12 +26,40 @@ static const u8 xor5rax[] = { 0x2e, 0x2e, 0x2e, 0x31, 0xc0 }; - - static const u8 retinsn[] = { RET_INSN_OPCODE, 0xcc, 0xcc, 0xcc, 0xcc }; - -+static u8 __is_Jcc(u8 *insn) /* Jcc.d32 */ -+{ -+ u8 ret = 0; -+ -+ if (insn[0] == 0x0f) { -+ u8 tmp = insn[1]; -+ if ((tmp & 0xf0) == 0x80) -+ ret = tmp; -+ } -+ -+ return ret; -+} -+ -+extern void __static_call_return(void); -+ -+asm (".global __static_call_return\n\t" -+ ".type __static_call_return, @function\n\t" -+ ASM_FUNC_ALIGN "\n\t" -+ "__static_call_return:\n\t" -+ ANNOTATE_NOENDBR -+ ANNOTATE_RETPOLINE_SAFE -+ "ret; int3\n\t" -+ ".size __static_call_return, . - __static_call_return \n\t"); -+ - static void __ref __static_call_transform(void *insn, enum insn_type type, - void *func, bool modinit) - { - const void *emulate = NULL; - int size = CALL_INSN_SIZE; - const void *code; -+ u8 op, buf[6]; -+ -+ if ((type == JMP || type == RET) && (op = __is_Jcc(insn))) -+ type = JCC; - - switch (type) { - case CALL: -@@ -57,6 +86,20 @@ static void __ref __static_call_transform(void *insn, enum insn_type type, - else - code = &retinsn; - break; -+ -+ case JCC: -+ if (!func) { -+ func = __static_call_return; -+ if (cpu_feature_enabled(X86_FEATURE_RETHUNK)) -+ func = x86_return_thunk; -+ } -+ -+ buf[0] = 0x0f; -+ __text_gen_insn(buf+1, op, insn+1, func, 5); -+ code = buf; -+ size = 6; -+ -+ break; - } - - if (memcmp(insn, code, size) == 0) -@@ -68,9 +111,9 @@ static void __ref __static_call_transform(void *insn, enum insn_type type, - text_poke_bp(insn, code, size, emulate); - } - --static void __static_call_validate(void *insn, bool tail, bool tramp) -+static void __static_call_validate(u8 *insn, bool tail, bool tramp) - { -- u8 opcode = *(u8 *)insn; -+ u8 opcode = insn[0]; - - if (tramp && memcmp(insn+5, tramp_ud, 3)) { - pr_err("trampoline signature fail"); -@@ -79,7 +122,8 @@ static void __static_call_validate(void *insn, bool tail, bool tramp) - - if (tail) { - if (opcode == JMP32_INSN_OPCODE || -- opcode == RET_INSN_OPCODE) -+ opcode == RET_INSN_OPCODE || -+ __is_Jcc(insn)) - return; - } else { - if (opcode == CALL_INSN_OPCODE || --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-005-HID-mcp-2221-prevent-UAF-in-delayed-work.patch b/patches.kernel.org/6.2.1-005-HID-mcp-2221-prevent-UAF-in-delayed-work.patch deleted file mode 100644 index a68c37c..0000000 --- a/patches.kernel.org/6.2.1-005-HID-mcp-2221-prevent-UAF-in-delayed-work.patch +++ /dev/null @@ -1,44 +0,0 @@ -From: Benjamin Tissoires -Date: Thu, 16 Feb 2023 11:22:58 +0100 -Subject: [PATCH] HID: mcp-2221: prevent UAF in delayed work -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: 47e91fdfa511139f2549687edb0d8649b123227b - -commit 47e91fdfa511139f2549687edb0d8649b123227b upstream. - -If the device is plugged/unplugged without giving time for mcp_init_work() -to complete, we might kick in the devm free code path and thus have -unavailable struct mcp_2221 while in delayed work. - -Canceling the delayed_work item is enough to solve the issue, because -cancel_delayed_work_sync will prevent the work item to requeue itself. - -Fixes: 960f9df7c620 ("HID: mcp2221: add ADC/DAC support via iio subsystem") -CC: stable@vger.kernel.org -Acked-by: Jiri Kosina -Link: https://lore.kernel.org/r/20230215-wip-mcp2221-v2-1-109f71fd036e@redhat.com -Signed-off-by: Benjamin Tissoires -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/hid/hid-mcp2221.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/hid/hid-mcp2221.c b/drivers/hid/hid-mcp2221.c -index e61dd039..f74a977c 100644 ---- a/drivers/hid/hid-mcp2221.c -+++ b/drivers/hid/hid-mcp2221.c -@@ -922,6 +922,9 @@ static void mcp2221_hid_unregister(void *ptr) - /* This is needed to be sure hid_hw_stop() isn't called twice by the subsystem */ - static void mcp2221_remove(struct hid_device *hdev) - { -+ struct mcp2221 *mcp = hid_get_drvdata(hdev); -+ -+ cancel_delayed_work_sync(&mcp->init_work); - } - - #if IS_REACHABLE(CONFIG_IIO) --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-006-wifi-mwifiex-Add-missing-compatible-string-for-.patch b/patches.kernel.org/6.2.1-006-wifi-mwifiex-Add-missing-compatible-string-for-.patch deleted file mode 100644 index d94468b..0000000 --- a/patches.kernel.org/6.2.1-006-wifi-mwifiex-Add-missing-compatible-string-for-.patch +++ /dev/null @@ -1,40 +0,0 @@ -From: Lukas Wunner -Date: Fri, 27 Jan 2023 15:01:00 +0100 -Subject: [PATCH] wifi: mwifiex: Add missing compatible string for SD8787 -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: 36dd7a4c6226133b0b7aa92b8e604e688d958d0c - -commit 36dd7a4c6226133b0b7aa92b8e604e688d958d0c upstream. - -Commit e3fffc1f0b47 ("devicetree: document new marvell-8xxx and -pwrseq-sd8787 options") documented a compatible string for SD8787 in -the devicetree bindings, but neglected to add it to the mwifiex driver. - -Fixes: e3fffc1f0b47 ("devicetree: document new marvell-8xxx and pwrseq-sd8787 options") -Signed-off-by: Lukas Wunner -Cc: stable@vger.kernel.org # v4.11+ -Cc: Matt Ranostay -Signed-off-by: Kalle Valo -Link: https://lore.kernel.org/r/320de5005ff3b8fd76be2d2b859fd021689c3681.1674827105.git.lukas@wunner.de -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/net/wireless/marvell/mwifiex/sdio.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/drivers/net/wireless/marvell/mwifiex/sdio.c b/drivers/net/wireless/marvell/mwifiex/sdio.c -index b8dc3b5c..9f506efa 100644 ---- a/drivers/net/wireless/marvell/mwifiex/sdio.c -+++ b/drivers/net/wireless/marvell/mwifiex/sdio.c -@@ -480,6 +480,7 @@ static struct memory_type_mapping mem_type_mapping_tbl[] = { - }; - - static const struct of_device_id mwifiex_sdio_of_match_table[] = { -+ { .compatible = "marvell,sd8787" }, - { .compatible = "marvell,sd8897" }, - { .compatible = "marvell,sd8997" }, - { } --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-007-audit-update-the-mailing-list-in-MAINTAINERS.patch b/patches.kernel.org/6.2.1-007-audit-update-the-mailing-list-in-MAINTAINERS.patch deleted file mode 100644 index 1600fa0..0000000 --- a/patches.kernel.org/6.2.1-007-audit-update-the-mailing-list-in-MAINTAINERS.patch +++ /dev/null @@ -1,41 +0,0 @@ -From: Paul Moore -Date: Tue, 7 Feb 2023 10:21:47 -0500 -Subject: [PATCH] audit: update the mailing list in MAINTAINERS -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: 6c6cd913accd77008f74a1a9d57b816db3651daa - -commit 6c6cd913accd77008f74a1a9d57b816db3651daa upstream. - -We've moved the upstream Linux Kernel audit subsystem discussions to -a new mailing list, this patch updates the MAINTAINERS info with the -new list address. - -Marking this for stable inclusion to help speed uptake of the new -list across all of the supported kernel releases. This is a doc only -patch so the risk should be close to nil. - -Cc: stable@vger.kernel.org -Signed-off-by: Paul Moore -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - MAINTAINERS | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/MAINTAINERS b/MAINTAINERS -index 135d9336..f77188f3 100644 ---- a/MAINTAINERS -+++ b/MAINTAINERS -@@ -3515,7 +3515,7 @@ F: drivers/net/ieee802154/atusb.h - AUDIT SUBSYSTEM - M: Paul Moore - M: Eric Paris --L: linux-audit@redhat.com (moderated for non-subscribers) -+L: audit@vger.kernel.org - S: Supported - W: https://github.com/linux-audit - T: git git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/audit.git --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-008-platform-x86-amd-pmf-Add-depends-on-CONFIG_POWE.patch b/patches.kernel.org/6.2.1-008-platform-x86-amd-pmf-Add-depends-on-CONFIG_POWE.patch deleted file mode 100644 index cb5ade0..0000000 --- a/patches.kernel.org/6.2.1-008-platform-x86-amd-pmf-Add-depends-on-CONFIG_POWE.patch +++ /dev/null @@ -1,49 +0,0 @@ -From: Shyam Sundar S K -Date: Mon, 13 Feb 2023 17:44:57 +0530 -Subject: [PATCH] platform/x86/amd/pmf: Add depends on CONFIG_POWER_SUPPLY -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: 3004e8d2a0a98bbf4223ae146464fadbff68bf78 - -commit 3004e8d2a0a98bbf4223ae146464fadbff68bf78 upstream. - -It is reported that amd_pmf driver is missing "depends on" for -CONFIG_POWER_SUPPLY causing the following build error. - -ld: drivers/platform/x86/amd/pmf/core.o: in function `amd_pmf_remove': -core.c:(.text+0x10): undefined reference to `power_supply_unreg_notifier' -ld: drivers/platform/x86/amd/pmf/core.o: in function `amd_pmf_probe': -core.c:(.text+0x38f): undefined reference to `power_supply_reg_notifier' -make[1]: *** [scripts/Makefile.vmlinux:34: vmlinux] Error 1 -make: *** [Makefile:1248: vmlinux] Error 2 - -Add this to the Kconfig file. - -Link: https://bugzilla.kernel.org/show_bug.cgi?id=217028 -Fixes: c5258d39fc4c ("platform/x86/amd/pmf: Add helper routine to update SPS thermals") -Signed-off-by: Shyam Sundar S K -Link: https://lore.kernel.org/r/20230213121457.1764463-1-Shyam-sundar.S-k@amd.com -Cc: stable@vger.kernel.org -Reviewed-by: Hans de Goede -Signed-off-by: Hans de Goede -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/platform/x86/amd/pmf/Kconfig | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/drivers/platform/x86/amd/pmf/Kconfig b/drivers/platform/x86/amd/pmf/Kconfig -index c375498c..6d89528c 100644 ---- a/drivers/platform/x86/amd/pmf/Kconfig -+++ b/drivers/platform/x86/amd/pmf/Kconfig -@@ -6,6 +6,7 @@ - config AMD_PMF - tristate "AMD Platform Management Framework" - depends on ACPI && PCI -+ depends on POWER_SUPPLY - select ACPI_PLATFORM_PROFILE - help - This driver provides support for the AMD Platform Management Framework. --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-009-platform-x86-nvidia-wmi-ec-backlight-Add-force-.patch b/patches.kernel.org/6.2.1-009-platform-x86-nvidia-wmi-ec-backlight-Add-force-.patch deleted file mode 100644 index 3d47992..0000000 --- a/patches.kernel.org/6.2.1-009-platform-x86-nvidia-wmi-ec-backlight-Add-force-.patch +++ /dev/null @@ -1,65 +0,0 @@ -From: Hans de Goede -Date: Fri, 17 Feb 2023 15:42:08 +0100 -Subject: [PATCH] platform/x86: nvidia-wmi-ec-backlight: Add force module - parameter -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: 0d9bdd8a550170306c2021b8d6766c5343b870c2 - -commit 0d9bdd8a550170306c2021b8d6766c5343b870c2 upstream. - -On some Lenovo Legion models, the backlight might be driven by either -one of nvidia_wmi_ec_backlight or amdgpu_bl0 at different times. - -When the Nvidia WMI EC backlight interface reports the backlight is -controlled by the EC, the current backlight handling only registers -nvidia_wmi_ec_backlight (and registers no other backlight interfaces). - -This hides (never registers) the amdgpu_bl0 interface, where as prior -to 6.1.4 users would have both nvidia_wmi_ec_backlight and amdgpu_bl0 -and could work around things in userspace. - -Add a force module parameter which can be used with acpi_backlight=native -to restore the old behavior as a workound (for now) by passing: - -"acpi_backlight=native nvidia-wmi-ec-backlight.force=1" - -Fixes: 8d0ca287fd8c ("platform/x86: nvidia-wmi-ec-backlight: Use acpi_video_get_backlight_type()") -Link: https://bugzilla.kernel.org/show_bug.cgi?id=217026 -Cc: stable@vger.kernel.org -Signed-off-by: Hans de Goede -Reviewed-by: Daniel Dadap -Link: https://lore.kernel.org/r/20230217144208.5721-1-hdegoede@redhat.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/platform/x86/nvidia-wmi-ec-backlight.c | 6 +++++- - 1 file changed, 5 insertions(+), 1 deletion(-) - -diff --git a/drivers/platform/x86/nvidia-wmi-ec-backlight.c b/drivers/platform/x86/nvidia-wmi-ec-backlight.c -index baccdf65..1b572c90 100644 ---- a/drivers/platform/x86/nvidia-wmi-ec-backlight.c -+++ b/drivers/platform/x86/nvidia-wmi-ec-backlight.c -@@ -12,6 +12,10 @@ - #include - #include - -+static bool force; -+module_param(force, bool, 0444); -+MODULE_PARM_DESC(force, "Force loading (disable acpi_backlight=xxx checks"); -+ - /** - * wmi_brightness_notify() - helper function for calling WMI-wrapped ACPI method - * @w: Pointer to the struct wmi_device identified by %WMI_BRIGHTNESS_GUID -@@ -91,7 +95,7 @@ static int nvidia_wmi_ec_backlight_probe(struct wmi_device *wdev, const void *ct - int ret; - - /* drivers/acpi/video_detect.c also checks that SOURCE == EC */ -- if (acpi_video_get_backlight_type() != acpi_backlight_nvidia_wmi_ec) -+ if (!force && acpi_video_get_backlight_type() != acpi_backlight_nvidia_wmi_ec) - return -ENODEV; - - /* --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-010-ext4-Fix-function-prototype-mismatch-for-ext4_f.patch b/patches.kernel.org/6.2.1-010-ext4-Fix-function-prototype-mismatch-for-ext4_f.patch deleted file mode 100644 index 9d44eeb..0000000 --- a/patches.kernel.org/6.2.1-010-ext4-Fix-function-prototype-mismatch-for-ext4_f.patch +++ /dev/null @@ -1,80 +0,0 @@ -From: Kees Cook -Date: Wed, 4 Jan 2023 13:09:12 -0800 -Subject: [PATCH] ext4: Fix function prototype mismatch for ext4_feat_ktype -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: 118901ad1f25d2334255b3d50512fa20591531cd - -commit 118901ad1f25d2334255b3d50512fa20591531cd upstream. - -With clang's kernel control flow integrity (kCFI, CONFIG_CFI_CLANG), -indirect call targets are validated against the expected function -pointer prototype to make sure the call target is valid to help mitigate -ROP attacks. If they are not identical, there is a failure at run time, -which manifests as either a kernel panic or thread getting killed. - -ext4_feat_ktype was setting the "release" handler to "kfree", which -doesn't have a matching function prototype. Add a simple wrapper -with the correct prototype. - -This was found as a result of Clang's new -Wcast-function-type-strict -flag, which is more sensitive than the simpler -Wcast-function-type, -which only checks for type width mismatches. - -Note that this code is only reached when ext4 is a loadable module and -it is being unloaded: - - CFI failure at kobject_put+0xbb/0x1b0 (target: kfree+0x0/0x180; expected type: 0x7c4aa698) - ... - RIP: 0010:kobject_put+0xbb/0x1b0 - ... - Call Trace: - - ext4_exit_sysfs+0x14/0x60 [ext4] - cleanup_module+0x67/0xedb [ext4] - -Fixes: b99fee58a20a ("ext4: create ext4_feat kobject dynamically") -Cc: Theodore Ts'o -Cc: Eric Biggers -Cc: stable@vger.kernel.org -Build-tested-by: Gustavo A. R. Silva -Reviewed-by: Gustavo A. R. Silva -Reviewed-by: Nathan Chancellor -Link: https://lore.kernel.org/r/20230103234616.never.915-kees@kernel.org -Signed-off-by: Kees Cook -Reviewed-by: Eric Biggers -Link: https://lore.kernel.org/r/20230104210908.gonna.388-kees@kernel.org -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - fs/ext4/sysfs.c | 7 ++++++- - 1 file changed, 6 insertions(+), 1 deletion(-) - -diff --git a/fs/ext4/sysfs.c b/fs/ext4/sysfs.c -index d233c24e..e2b8b343 100644 ---- a/fs/ext4/sysfs.c -+++ b/fs/ext4/sysfs.c -@@ -491,6 +491,11 @@ static void ext4_sb_release(struct kobject *kobj) - complete(&sbi->s_kobj_unregister); - } - -+static void ext4_feat_release(struct kobject *kobj) -+{ -+ kfree(kobj); -+} -+ - static const struct sysfs_ops ext4_attr_ops = { - .show = ext4_attr_show, - .store = ext4_attr_store, -@@ -505,7 +510,7 @@ static struct kobj_type ext4_sb_ktype = { - static struct kobj_type ext4_feat_ktype = { - .default_groups = ext4_feat_groups, - .sysfs_ops = &ext4_attr_ops, -- .release = (void (*)(struct kobject *))kfree, -+ .release = ext4_feat_release, - }; - - void ext4_notify_error_sysfs(struct ext4_sb_info *sbi) --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-011-randstruct-disable-Clang-15-support.patch b/patches.kernel.org/6.2.1-011-randstruct-disable-Clang-15-support.patch deleted file mode 100644 index dcdf451..0000000 --- a/patches.kernel.org/6.2.1-011-randstruct-disable-Clang-15-support.patch +++ /dev/null @@ -1,46 +0,0 @@ -From: Eric Biggers -Date: Tue, 7 Feb 2023 22:51:33 -0800 -Subject: [PATCH] randstruct: disable Clang 15 support -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: 78f7a3fd6dc66cb788c21d7705977ed13c879351 - -commit 78f7a3fd6dc66cb788c21d7705977ed13c879351 upstream. - -The randstruct support released in Clang 15 is unsafe to use due to a -bug that can cause miscompilations: "-frandomize-layout-seed -inconsistently randomizes all-function-pointers structs" -(https://github.com/llvm/llvm-project/issues/60349). It has been fixed -on the Clang 16 release branch, so add a Clang version check. - -Fixes: 035f7f87b729 ("randstruct: Enable Clang support") -Cc: stable@vger.kernel.org -Signed-off-by: Eric Biggers -Acked-by: Nick Desaulniers -Reviewed-by: Nathan Chancellor -Reviewed-by: Bill Wendling -Signed-off-by: Kees Cook -Link: https://lore.kernel.org/r/20230208065133.220589-1-ebiggers@kernel.org -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - security/Kconfig.hardening | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening -index 53baa95c..0f295961 100644 ---- a/security/Kconfig.hardening -+++ b/security/Kconfig.hardening -@@ -281,6 +281,9 @@ endmenu - - config CC_HAS_RANDSTRUCT - def_bool $(cc-option,-frandomize-layout-seed-file=/dev/null) -+ # Randstruct was first added in Clang 15, but it isn't safe to use until -+ # Clang 16 due to https://github.com/llvm/llvm-project/issues/60349 -+ depends on !CC_IS_CLANG || CLANG_VERSION >= 160000 - - choice - prompt "Randomize layout of sensitive kernel structures" --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-012-bpf-add-missing-header-file-include.patch b/patches.kernel.org/6.2.1-012-bpf-add-missing-header-file-include.patch deleted file mode 100644 index 8d75fa4..0000000 --- a/patches.kernel.org/6.2.1-012-bpf-add-missing-header-file-include.patch +++ /dev/null @@ -1,55 +0,0 @@ -From: Linus Torvalds -Date: Wed, 22 Feb 2023 09:52:32 -0800 -Subject: [PATCH] bpf: add missing header file include -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: f3dd0c53370e70c0f9b7e931bbec12916f3bb8cc - -commit f3dd0c53370e70c0f9b7e931bbec12916f3bb8cc upstream. - -Commit 74e19ef0ff80 ("uaccess: Add speculation barrier to -copy_from_user()") built fine on x86-64 and arm64, and that's the extent -of my local build testing. - -It turns out those got the include incidentally through -other header files ( in particular), but that was not -true of other architectures, resulting in build errors - - kernel/bpf/core.c: In function ‘___bpf_prog_run’: - kernel/bpf/core.c:1913:3: error: implicit declaration of function ‘barrier_nospec’ - -so just make sure to explicitly include the proper -header file to make everybody see it. - -Fixes: 74e19ef0ff80 ("uaccess: Add speculation barrier to copy_from_user()") -Reported-by: kernel test robot -Reported-by: Viresh Kumar -Reported-by: Huacai Chen -Tested-by: Geert Uytterhoeven -Tested-by: Dave Hansen -Acked-by: Alexei Starovoitov -Signed-off-by: Linus Torvalds -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - kernel/bpf/core.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/kernel/bpf/core.c b/kernel/bpf/core.c -index 430c66d5..f9c3b103 100644 ---- a/kernel/bpf/core.c -+++ b/kernel/bpf/core.c -@@ -34,6 +34,7 @@ - #include - #include - #include -+#include - #include - - #include --- -2.35.3 - diff --git a/patches.kernel.org/6.2.1-013-Linux-6.2.1.patch b/patches.kernel.org/6.2.1-013-Linux-6.2.1.patch deleted file mode 100644 index bb3177e..0000000 --- a/patches.kernel.org/6.2.1-013-Linux-6.2.1.patch +++ /dev/null @@ -1,42 +0,0 @@ -From: Greg Kroah-Hartman -Date: Sat, 25 Feb 2023 11:13:30 +0100 -Subject: [PATCH] Linux 6.2.1 -References: bsc#1012628 -Patch-mainline: 6.2.1 -Git-commit: 8c20eb7e6a27b2c493b0bbb435e75cae7135634f - -Link: https://lore.kernel.org/r/20230223130426.170746546@linuxfoundation.org -Link: https://lore.kernel.org/r/20230223141539.893173089@linuxfoundation.org -Tested-by: Luna Jernberg -Tested-by: Justin M. Forbes -Tested-by: Conor Dooley -Tested-by: Florian Fainelli -Tested-by: Shuah Khan -Tested-by: Bagas Sanjaya -Tested-by: Guenter Roeck -Tested-by: Linux Kernel Functional Testing -Tested-by: Ron Economos -Tested-by: Slade Watkins -Tested-by: Allen Pais -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - Makefile | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/Makefile b/Makefile -index 3f662878..f26824f3 100644 ---- a/Makefile -+++ b/Makefile -@@ -1,7 +1,7 @@ - # SPDX-License-Identifier: GPL-2.0 - VERSION = 6 - PATCHLEVEL = 2 --SUBLEVEL = 0 -+SUBLEVEL = 1 - EXTRAVERSION = - NAME = Hurr durr I'ma ninja sloth - --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-001-ALSA-hda-cs35l41-Correct-error-condition-handli.patch b/patches.kernel.org/6.2.2-001-ALSA-hda-cs35l41-Correct-error-condition-handli.patch deleted file mode 100644 index e58d1c6..0000000 --- a/patches.kernel.org/6.2.2-001-ALSA-hda-cs35l41-Correct-error-condition-handli.patch +++ /dev/null @@ -1,45 +0,0 @@ -From: Vitaly Rodionov -Date: Mon, 13 Feb 2023 14:50:06 +0000 -Subject: [PATCH] ALSA: hda: cs35l41: Correct error condition handling -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 943f4e64ee177cf44d7f2c235281fcda7c32bb28 - -commit 943f4e64ee177cf44d7f2c235281fcda7c32bb28 upstream. - -Function cs_dsp_coeff_write_ctrl() can return 3 possible values: -0 - no change, 1 - value has changed and -1 - error, so positive value -is not an error. -Fixes: 7406bdbc4fb8 ("ASoC: wm_adsp: Return whether changed when writing controls") - -Signed-off-by: Vitaly Rodionov -Signed-off-by: Stefan Binding -Link: https://lore.kernel.org/r/20230213145008.1215849-2-sbinding@opensource.cirrus.com -Signed-off-by: Takashi Iwai -Cc: Richard Fitzgerald -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - sound/pci/hda/hda_cs_dsp_ctl.c | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/sound/pci/hda/hda_cs_dsp_ctl.c b/sound/pci/hda/hda_cs_dsp_ctl.c -index 5433f622..463ca060 100644 ---- a/sound/pci/hda/hda_cs_dsp_ctl.c -+++ b/sound/pci/hda/hda_cs_dsp_ctl.c -@@ -218,10 +218,10 @@ int hda_cs_dsp_write_ctl(struct cs_dsp *dsp, const char *name, int type, - cs_ctl = cs_dsp_get_ctl(dsp, name, type, alg); - ret = cs_dsp_coeff_write_ctrl(cs_ctl, 0, buf, len); - mutex_unlock(&dsp->pwr_lock); -- if (ret) -+ if (ret < 0) - return ret; - -- if (cs_ctl->flags & WMFW_CTL_FLAG_SYS) -+ if (ret == 0 || (cs_ctl->flags & WMFW_CTL_FLAG_SYS)) - return 0; - - ctl = cs_ctl->priv; --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-002-crypto-arm64-sm4-gcm-Fix-possible-crash-in-GCM-.patch b/patches.kernel.org/6.2.2-002-crypto-arm64-sm4-gcm-Fix-possible-crash-in-GCM-.patch deleted file mode 100644 index 86d8d7d..0000000 --- a/patches.kernel.org/6.2.2-002-crypto-arm64-sm4-gcm-Fix-possible-crash-in-GCM-.patch +++ /dev/null @@ -1,160 +0,0 @@ -From: Herbert Xu -Date: Thu, 2 Feb 2023 16:33:47 +0800 -Subject: [PATCH] crypto: arm64/sm4-gcm - Fix possible crash in GCM cryption -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 4e4a08868f15897ca236528771c3733fded42c62 - -commit 4e4a08868f15897ca236528771c3733fded42c62 upstream. - -An often overlooked aspect of the skcipher walker API is that an -error is not just indicated by a non-zero return value, but by the -fact that walk->nbytes is zero. - -Thus it is an error to call skcipher_walk_done after getting back -walk->nbytes == 0 from the previous interaction with the walker. - -This is because when walk->nbytes is zero the walker is left in -an undefined state and any further calls to it may try to free -uninitialised stack memory. - -The sm4 arm64 ccm code gets this wrong and ends up calling -skcipher_walk_done even when walk->nbytes is zero. - -This patch rewrites the loop in a form that resembles other callers. - -Reported-by: Tianjia Zhang -Fixes: ae1b83c7d572 ("crypto: arm64/sm4 - add CE implementation for GCM mode") -Signed-off-by: Herbert Xu -Tested-by: Tianjia Zhang -Signed-off-by: Herbert Xu -Cc: Nathan Chancellor -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - arch/arm64/crypto/sm4-ce-gcm-glue.c | 51 ++++++++++++++--------------- - 1 file changed, 25 insertions(+), 26 deletions(-) - -diff --git a/arch/arm64/crypto/sm4-ce-gcm-glue.c b/arch/arm64/crypto/sm4-ce-gcm-glue.c -index c450a202..73bfb697 100644 ---- a/arch/arm64/crypto/sm4-ce-gcm-glue.c -+++ b/arch/arm64/crypto/sm4-ce-gcm-glue.c -@@ -135,22 +135,23 @@ static void gcm_calculate_auth_mac(struct aead_request *req, u8 ghash[]) - } - - static int gcm_crypt(struct aead_request *req, struct skcipher_walk *walk, -- struct sm4_gcm_ctx *ctx, u8 ghash[], -+ u8 ghash[], int err, - void (*sm4_ce_pmull_gcm_crypt)(const u32 *rkey_enc, - u8 *dst, const u8 *src, u8 *iv, - unsigned int nbytes, u8 *ghash, - const u8 *ghash_table, const u8 *lengths)) - { -+ struct crypto_aead *aead = crypto_aead_reqtfm(req); -+ struct sm4_gcm_ctx *ctx = crypto_aead_ctx(aead); - u8 __aligned(8) iv[SM4_BLOCK_SIZE]; - be128 __aligned(8) lengths; -- int err; - - memset(ghash, 0, SM4_BLOCK_SIZE); - - lengths.a = cpu_to_be64(req->assoclen * 8); - lengths.b = cpu_to_be64(walk->total * 8); - -- memcpy(iv, walk->iv, GCM_IV_SIZE); -+ memcpy(iv, req->iv, GCM_IV_SIZE); - put_unaligned_be32(2, iv + GCM_IV_SIZE); - - kernel_neon_begin(); -@@ -158,49 +159,51 @@ static int gcm_crypt(struct aead_request *req, struct skcipher_walk *walk, - if (req->assoclen) - gcm_calculate_auth_mac(req, ghash); - -- do { -+ while (walk->nbytes) { - unsigned int tail = walk->nbytes % SM4_BLOCK_SIZE; - const u8 *src = walk->src.virt.addr; - u8 *dst = walk->dst.virt.addr; - - if (walk->nbytes == walk->total) { -- tail = 0; -- - sm4_ce_pmull_gcm_crypt(ctx->key.rkey_enc, dst, src, iv, - walk->nbytes, ghash, - ctx->ghash_table, - (const u8 *)&lengths); -- } else if (walk->nbytes - tail) { -- sm4_ce_pmull_gcm_crypt(ctx->key.rkey_enc, dst, src, iv, -- walk->nbytes - tail, ghash, -- ctx->ghash_table, NULL); -+ -+ kernel_neon_end(); -+ -+ return skcipher_walk_done(walk, 0); - } - -+ sm4_ce_pmull_gcm_crypt(ctx->key.rkey_enc, dst, src, iv, -+ walk->nbytes - tail, ghash, -+ ctx->ghash_table, NULL); -+ - kernel_neon_end(); - - err = skcipher_walk_done(walk, tail); -- if (err) -- return err; -- if (walk->nbytes) -- kernel_neon_begin(); -- } while (walk->nbytes > 0); - -- return 0; -+ kernel_neon_begin(); -+ } -+ -+ sm4_ce_pmull_gcm_crypt(ctx->key.rkey_enc, NULL, NULL, iv, -+ walk->nbytes, ghash, ctx->ghash_table, -+ (const u8 *)&lengths); -+ -+ kernel_neon_end(); -+ -+ return err; - } - - static int gcm_encrypt(struct aead_request *req) - { - struct crypto_aead *aead = crypto_aead_reqtfm(req); -- struct sm4_gcm_ctx *ctx = crypto_aead_ctx(aead); - u8 __aligned(8) ghash[SM4_BLOCK_SIZE]; - struct skcipher_walk walk; - int err; - - err = skcipher_walk_aead_encrypt(&walk, req, false); -- if (err) -- return err; -- -- err = gcm_crypt(req, &walk, ctx, ghash, sm4_ce_pmull_gcm_enc); -+ err = gcm_crypt(req, &walk, ghash, err, sm4_ce_pmull_gcm_enc); - if (err) - return err; - -@@ -215,17 +218,13 @@ static int gcm_decrypt(struct aead_request *req) - { - struct crypto_aead *aead = crypto_aead_reqtfm(req); - unsigned int authsize = crypto_aead_authsize(aead); -- struct sm4_gcm_ctx *ctx = crypto_aead_ctx(aead); - u8 __aligned(8) ghash[SM4_BLOCK_SIZE]; - u8 authtag[SM4_BLOCK_SIZE]; - struct skcipher_walk walk; - int err; - - err = skcipher_walk_aead_decrypt(&walk, req, false); -- if (err) -- return err; -- -- err = gcm_crypt(req, &walk, ctx, ghash, sm4_ce_pmull_gcm_dec); -+ err = gcm_crypt(req, &walk, ghash, err, sm4_ce_pmull_gcm_dec); - if (err) - return err; - --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-003-bpf-bpf_fib_lookup-should-not-return-neigh-in-N.patch b/patches.kernel.org/6.2.2-003-bpf-bpf_fib_lookup-should-not-return-neigh-in-N.patch deleted file mode 100644 index 38d8809..0000000 --- a/patches.kernel.org/6.2.2-003-bpf-bpf_fib_lookup-should-not-return-neigh-in-N.patch +++ /dev/null @@ -1,55 +0,0 @@ -From: Martin KaFai Lau -Date: Thu, 16 Feb 2023 16:41:48 -0800 -Subject: [PATCH] bpf: bpf_fib_lookup should not return neigh in NUD_FAILED - state -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 1fe4850b34ab512ff911e2c035c75fb6438f7307 - -commit 1fe4850b34ab512ff911e2c035c75fb6438f7307 upstream. - -The bpf_fib_lookup() helper does not only look up the fib (ie. route) -but it also looks up the neigh. Before returning the neigh, the helper -does not check for NUD_VALID. When a neigh state (neigh->nud_state) -is in NUD_FAILED, its dmac (neigh->ha) could be all zeros. The helper -still returns SUCCESS instead of NO_NEIGH in this case. Because of the -SUCCESS return value, the bpf prog directly uses the returned dmac -and ends up filling all zero in the eth header. - -This patch checks for NUD_VALID and returns NO_NEIGH if the neigh is -not valid. - -Signed-off-by: Martin KaFai Lau -Signed-off-by: Daniel Borkmann -Link: https://lore.kernel.org/bpf/20230217004150.2980689-3-martin.lau@linux.dev -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - net/core/filter.c | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/net/core/filter.c b/net/core/filter.c -index 43cc1fe5..a00a4b54 100644 ---- a/net/core/filter.c -+++ b/net/core/filter.c -@@ -5816,7 +5816,7 @@ static int bpf_ipv4_fib_lookup(struct net *net, struct bpf_fib_lookup *params, - neigh = __ipv6_neigh_lookup_noref_stub(dev, dst); - } - -- if (!neigh) -+ if (!neigh || !(neigh->nud_state & NUD_VALID)) - return BPF_FIB_LKUP_RET_NO_NEIGH; - - return bpf_fib_set_fwd_params(params, neigh, dev, mtu); -@@ -5931,7 +5931,7 @@ static int bpf_ipv6_fib_lookup(struct net *net, struct bpf_fib_lookup *params, - * not needed here. - */ - neigh = __ipv6_neigh_lookup_noref_stub(dev, dst); -- if (!neigh) -+ if (!neigh || !(neigh->nud_state & NUD_VALID)) - return BPF_FIB_LKUP_RET_NO_NEIGH; - - return bpf_fib_set_fwd_params(params, neigh, dev, mtu); --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-004-vc_screen-don-t-clobber-return-value-in-vcs_rea.patch b/patches.kernel.org/6.2.2-004-vc_screen-don-t-clobber-return-value-in-vcs_rea.patch deleted file mode 100644 index 82647cc..0000000 --- a/patches.kernel.org/6.2.2-004-vc_screen-don-t-clobber-return-value-in-vcs_rea.patch +++ /dev/null @@ -1,62 +0,0 @@ -From: =?UTF-8?q?Thomas=20Wei=C3=9Fschuh?= -Date: Mon, 20 Feb 2023 06:46:12 +0000 -Subject: [PATCH] vc_screen: don't clobber return value in vcs_read -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: ae3419fbac845b4d3f3a9fae4cc80c68d82cdf6e - -commit ae3419fbac845b4d3f3a9fae4cc80c68d82cdf6e upstream. - -Commit 226fae124b2d ("vc_screen: move load of struct vc_data pointer in -vcs_read() to avoid UAF") moved the call to vcs_vc() into the loop. - -While doing this it also moved the unconditional assignment of - - ret = -ENXIO; - -This unconditional assignment was valid outside the loop but within it -it clobbers the actual value of ret. - -To avoid this only assign "ret = -ENXIO" when actually needed. - -[ Also, the 'goto unlock_out" needs to be just a "break", so that it - does the right thing when it exits on later iterations when partial - success has happened - Linus ] - -Reported-by: Storm Dragon -Link: https://lore.kernel.org/lkml/Y%2FKS6vdql2pIsCiI@hotmail.com/ -Fixes: 226fae124b2d ("vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF") -Signed-off-by: Thomas Weißschuh -Link: https://lore.kernel.org/lkml/64981d94-d00c-4b31-9063-43ad0a384bde@t-8ch.de/ -Signed-off-by: Linus Torvalds -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/tty/vt/vc_screen.c | 7 ++++--- - 1 file changed, 4 insertions(+), 3 deletions(-) - -diff --git a/drivers/tty/vt/vc_screen.c b/drivers/tty/vt/vc_screen.c -index f566eb18..71e091f8 100644 ---- a/drivers/tty/vt/vc_screen.c -+++ b/drivers/tty/vt/vc_screen.c -@@ -403,10 +403,11 @@ vcs_read(struct file *file, char __user *buf, size_t count, loff_t *ppos) - unsigned int this_round, skip = 0; - int size; - -- ret = -ENXIO; - vc = vcs_vc(inode, &viewed); -- if (!vc) -- goto unlock_out; -+ if (!vc) { -+ ret = -ENXIO; -+ break; -+ } - - /* Check whether we are above size each round, - * as copy_to_user at the end of this loop --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-005-drm-amd-display-Move-DCN314-DOMAIN-power-contro.patch b/patches.kernel.org/6.2.2-005-drm-amd-display-Move-DCN314-DOMAIN-power-contro.patch deleted file mode 100644 index 733d833..0000000 --- a/patches.kernel.org/6.2.2-005-drm-amd-display-Move-DCN314-DOMAIN-power-contro.patch +++ /dev/null @@ -1,146 +0,0 @@ -From: Nicholas Kazlauskas -Date: Mon, 23 Jan 2023 14:59:28 -0500 -Subject: [PATCH] drm/amd/display: Move DCN314 DOMAIN power control to DMCUB -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: e383b12709e32d6494c948422070c2464b637e44 - -commit e383b12709e32d6494c948422070c2464b637e44 upstream. - -[Why] -DOMAIN power gating control is now required to be done via firmware -due to interlock with other power features. This is to avoid -intermittent issues in the LB memories. - -[How] -If the firmware supports the command then use the new firmware as -the sequence can avoid potential display corruption issues. - -The command will be ignored on firmware that does not support DOMAIN -power control and the pipes will remain always on - frequent PG cycling -can cause the issue to occur on the old sequence, so we should avoid it. - -Reviewed-by: Hansen Dsouza -Acked-by: Qingqing Zhuo -Signed-off-by: Nicholas Kazlauskas -Tested-by: Daniel Wheeler -Signed-off-by: Alex Deucher -Cc: "Limonciello, Mario" -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - .../drm/amd/display/dc/dcn314/dcn314_hwseq.c | 24 ++++++++++++++++++ - .../drm/amd/display/dc/dcn314/dcn314_hwseq.h | 2 ++ - .../drm/amd/display/dc/dcn314/dcn314_init.c | 2 +- - .../gpu/drm/amd/display/dmub/inc/dmub_cmd.h | 25 +++++++++++++++++++ - 4 files changed, 52 insertions(+), 1 deletion(-) - -diff --git a/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_hwseq.c b/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_hwseq.c -index a0741794..8e824dc8 100644 ---- a/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_hwseq.c -+++ b/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_hwseq.c -@@ -391,3 +391,27 @@ void dcn314_set_pixels_per_cycle(struct pipe_ctx *pipe_ctx) - pipe_ctx->stream_res.stream_enc->funcs->set_input_mode(pipe_ctx->stream_res.stream_enc, - pix_per_cycle); - } -+ -+void dcn314_hubp_pg_control(struct dce_hwseq *hws, unsigned int hubp_inst, bool power_on) -+{ -+ struct dc_context *ctx = hws->ctx; -+ union dmub_rb_cmd cmd; -+ -+ if (hws->ctx->dc->debug.disable_hubp_power_gate) -+ return; -+ -+ PERF_TRACE(); -+ -+ memset(&cmd, 0, sizeof(cmd)); -+ cmd.domain_control.header.type = DMUB_CMD__VBIOS; -+ cmd.domain_control.header.sub_type = DMUB_CMD__VBIOS_DOMAIN_CONTROL; -+ cmd.domain_control.header.payload_bytes = sizeof(cmd.domain_control.data); -+ cmd.domain_control.data.inst = hubp_inst; -+ cmd.domain_control.data.power_gate = !power_on; -+ -+ dc_dmub_srv_cmd_queue(ctx->dmub_srv, &cmd); -+ dc_dmub_srv_cmd_execute(ctx->dmub_srv); -+ dc_dmub_srv_wait_idle(ctx->dmub_srv); -+ -+ PERF_TRACE(); -+} -diff --git a/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_hwseq.h b/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_hwseq.h -index 24428029..c419d3db 100644 ---- a/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_hwseq.h -+++ b/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_hwseq.h -@@ -41,4 +41,6 @@ unsigned int dcn314_calculate_dccg_k1_k2_values(struct pipe_ctx *pipe_ctx, unsig - - void dcn314_set_pixels_per_cycle(struct pipe_ctx *pipe_ctx); - -+void dcn314_hubp_pg_control(struct dce_hwseq *hws, unsigned int hubp_inst, bool power_on); -+ - #endif /* __DC_HWSS_DCN314_H__ */ -diff --git a/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_init.c b/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_init.c -index 31feb4b0..25f345ff 100644 ---- a/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_init.c -+++ b/drivers/gpu/drm/amd/display/dc/dcn314/dcn314_init.c -@@ -137,7 +137,7 @@ static const struct hwseq_private_funcs dcn314_private_funcs = { - .plane_atomic_disable = dcn20_plane_atomic_disable, - .plane_atomic_power_down = dcn10_plane_atomic_power_down, - .enable_power_gating_plane = dcn314_enable_power_gating_plane, -- .hubp_pg_control = dcn31_hubp_pg_control, -+ .hubp_pg_control = dcn314_hubp_pg_control, - .program_all_writeback_pipes_in_tree = dcn30_program_all_writeback_pipes_in_tree, - .update_odm = dcn314_update_odm, - .dsc_pg_control = dcn314_dsc_pg_control, -diff --git a/drivers/gpu/drm/amd/display/dmub/inc/dmub_cmd.h b/drivers/gpu/drm/amd/display/dmub/inc/dmub_cmd.h -index 33907fee..8fea8e42 100644 ---- a/drivers/gpu/drm/amd/display/dmub/inc/dmub_cmd.h -+++ b/drivers/gpu/drm/amd/display/dmub/inc/dmub_cmd.h -@@ -457,6 +457,10 @@ enum dmub_cmd_vbios_type { - * Query DP alt status on a transmitter. - */ - DMUB_CMD__VBIOS_TRANSMITTER_QUERY_DP_ALT = 26, -+ /** -+ * Controls domain power gating -+ */ -+ DMUB_CMD__VBIOS_DOMAIN_CONTROL = 28, - }; - - //============================================================================== -@@ -1204,6 +1208,23 @@ struct dmub_rb_cmd_dig1_transmitter_control { - union dmub_cmd_dig1_transmitter_control_data transmitter_control; /**< payload */ - }; - -+/** -+ * struct dmub_rb_cmd_domain_control_data - Data for DOMAIN power control -+ */ -+struct dmub_rb_cmd_domain_control_data { -+ uint8_t inst : 6; /**< DOMAIN instance to control */ -+ uint8_t power_gate : 1; /**< 1=power gate, 0=power up */ -+ uint8_t reserved[3]; /**< Reserved for future use */ -+}; -+ -+/** -+ * struct dmub_rb_cmd_domain_control - Controls DOMAIN power gating -+ */ -+struct dmub_rb_cmd_domain_control { -+ struct dmub_cmd_header header; /**< header */ -+ struct dmub_rb_cmd_domain_control_data data; /**< payload */ -+}; -+ - /** - * DPIA tunnel command parameters. - */ -@@ -3231,6 +3252,10 @@ union dmub_rb_cmd { - * Definition of a DMUB_CMD__VBIOS_DIG1_TRANSMITTER_CONTROL command. - */ - struct dmub_rb_cmd_dig1_transmitter_control dig1_transmitter_control; -+ /** -+ * Definition of a DMUB_CMD__VBIOS_DOMAIN_CONTROL command. -+ */ -+ struct dmub_rb_cmd_domain_control domain_control; - /** - * Definition of a DMUB_CMD__PSR_SET_VERSION command. - */ --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-006-drm-amd-display-Properly-reuse-completion-struc.patch b/patches.kernel.org/6.2.2-006-drm-amd-display-Properly-reuse-completion-struc.patch deleted file mode 100644 index d594dce..0000000 --- a/patches.kernel.org/6.2.2-006-drm-amd-display-Properly-reuse-completion-struc.patch +++ /dev/null @@ -1,55 +0,0 @@ -From: Stylon Wang -Date: Tue, 10 Jan 2023 14:38:33 +0800 -Subject: [PATCH] drm/amd/display: Properly reuse completion structure -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 0cf8307adbc6beb5ff3b8a76afedc6e4e0b536a9 - -commit 0cf8307adbc6beb5ff3b8a76afedc6e4e0b536a9 upstream. - -[Why] -Connecting displays to TBT3 docks often produces invalid -replies for DPIA AUX requests. It turns out the completion -structure was not re-initialized before reusing it, resulting -in immature wake up to completion. - -[How] -Properly call reinit_completion() on reused completion structure. - -Cc: stable@vger.kernel.org -Reviewed-by: Solomon Chiu -Acked-by: Alan Liu -Signed-off-by: Stylon Wang -Tested-by: Daniel Wheeler -Signed-off-by: Alex Deucher -Cc: "Limonciello, Mario" -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c b/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c -index 9c7b69d3..af16d6bb 100644 ---- a/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c -+++ b/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c -@@ -10359,6 +10359,7 @@ int amdgpu_dm_process_dmub_aux_transfer_sync( - ret = p_notify->aux_reply.length; - *operation_result = p_notify->result; - out: -+ reinit_completion(&adev->dm.dmub_aux_transfer_done); - mutex_unlock(&adev->dm.dpia_aux_lock); - return ret; - } -@@ -10386,6 +10387,8 @@ int amdgpu_dm_process_dmub_set_config_sync( - *operation_result = SET_CONFIG_UNKNOWN_ERROR; - } - -+ if (!is_cmd_complete) -+ reinit_completion(&adev->dm.dmub_aux_transfer_done); - mutex_unlock(&adev->dm.dpia_aux_lock); - return ret; - } --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-007-scripts-tags.sh-fix-incompatibility-with-PCRE2.patch b/patches.kernel.org/6.2.2-007-scripts-tags.sh-fix-incompatibility-with-PCRE2.patch deleted file mode 100644 index 41788c7..0000000 --- a/patches.kernel.org/6.2.2-007-scripts-tags.sh-fix-incompatibility-with-PCRE2.patch +++ /dev/null @@ -1,59 +0,0 @@ -From: Carlos Llamas -Date: Wed, 15 Feb 2023 18:38:50 +0000 -Subject: [PATCH] scripts/tags.sh: fix incompatibility with PCRE2 -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 6ec363fc6142226b9ab5a6528f65333d729d2b6b - -commit 6ec363fc6142226b9ab5a6528f65333d729d2b6b upstream. - -Starting with release 10.38 PCRE2 drops default support for using \K in -lookaround patterns as described in [1]. Unfortunately, scripts/tags.sh -relies on such functionality to collect all_compiled_soures() leading to -the following error: - - $ make COMPILED_SOURCE=1 tags - GEN tags - grep: \K is not allowed in lookarounds (but see PCRE2_EXTRA_ALLOW_LOOKAROUND_BSK) - -The usage of \K for this pattern was introduced in commit 4f491bb6ea2a -("scripts/tags.sh: collect compiled source precisely") which speeds up -the generation of tags significantly. - -In order to fix this issue without compromising the performance we can -switch over to an equivalent sed expression. The same matching pattern -is preserved here except \K is replaced with a backreference \1. - -[1] https://www.pcre.org/current/doc/html/pcre2syntax.html#SEC11 - -Cc: Greg Kroah-Hartman -Cc: Cristian Ciocaltea -Cc: Masahiro Yamada -Cc: Jialu Xu -Cc: Vipin Sharma -Cc: stable@vger.kernel.org -Fixes: 4f491bb6ea2a ("scripts/tags.sh: collect compiled source precisely") -Signed-off-by: Carlos Llamas -Link: https://lore.kernel.org/r/20230215183850.3353198-1-cmllamas@google.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - scripts/tags.sh | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/scripts/tags.sh b/scripts/tags.sh -index e137cf15..0d045182 100755 ---- a/scripts/tags.sh -+++ b/scripts/tags.sh -@@ -91,7 +91,7 @@ all_compiled_sources() - { - echo include/generated/autoconf.h - find $ignore -name "*.cmd" -exec \ -- grep -Poh '(?(?=^source_.* \K).*|(?=^ \K\S).*(?= \\))' {} \+ | -+ sed -n -E 's/^source_.* (.*)/\1/p; s/^ (\S.*) \\/\1/p' {} \+ | - awk '!a[$0]++' - } | xargs realpath -esq $([ -z "$KBUILD_ABS_SRCTREE" ] && echo --relative-to=.) | - sort -u --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-008-wifi-rtw88-usb-Set-qsel-correctly.patch b/patches.kernel.org/6.2.2-008-wifi-rtw88-usb-Set-qsel-correctly.patch deleted file mode 100644 index 0f8c4fa..0000000 --- a/patches.kernel.org/6.2.2-008-wifi-rtw88-usb-Set-qsel-correctly.patch +++ /dev/null @@ -1,41 +0,0 @@ -From: Sascha Hauer -Date: Fri, 10 Feb 2023 12:16:30 +0100 -Subject: [PATCH] wifi: rtw88: usb: Set qsel correctly -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 7869b834fb07c79933229840c98b02bbb7bd0d75 - -commit 7869b834fb07c79933229840c98b02bbb7bd0d75 upstream. - -We have to extract qsel from the skb before doing skb_push() on it, -otherwise qsel will always be 0. - -Fixes: a82dfd33d1237 ("wifi: rtw88: Add common USB chip support") -Signed-off-by: Sascha Hauer -Reviewed-by: Ping-Ke Shih -Signed-off-by: Kalle Valo -Link: https://lore.kernel.org/r/20230210111632.1985205-2-s.hauer@pengutronix.de -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/net/wireless/realtek/rtw88/usb.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/net/wireless/realtek/rtw88/usb.c b/drivers/net/wireless/realtek/rtw88/usb.c -index 4ef38279..d9e99554 100644 ---- a/drivers/net/wireless/realtek/rtw88/usb.c -+++ b/drivers/net/wireless/realtek/rtw88/usb.c -@@ -471,9 +471,9 @@ static int rtw_usb_tx_write(struct rtw_dev *rtwdev, - u8 *pkt_desc; - int ep; - -+ pkt_info->qsel = rtw_usb_tx_queue_mapping_to_qsel(skb); - pkt_desc = skb_push(skb, chip->tx_pkt_desc_sz); - memset(pkt_desc, 0, chip->tx_pkt_desc_sz); -- pkt_info->qsel = rtw_usb_tx_queue_mapping_to_qsel(skb); - ep = qsel_to_ep(rtwusb, pkt_info->qsel); - rtw_tx_fill_tx_desc(pkt_info, skb); - rtw_tx_fill_txdesc_checksum(rtwdev, pkt_info, skb->data); --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-009-wifi-rtw88-usb-send-Zero-length-packets-if-nece.patch b/patches.kernel.org/6.2.2-009-wifi-rtw88-usb-send-Zero-length-packets-if-nece.patch deleted file mode 100644 index 810faa0..0000000 --- a/patches.kernel.org/6.2.2-009-wifi-rtw88-usb-send-Zero-length-packets-if-nece.patch +++ /dev/null @@ -1,38 +0,0 @@ -From: Sascha Hauer -Date: Fri, 10 Feb 2023 12:16:31 +0100 -Subject: [PATCH] wifi: rtw88: usb: send Zero length packets if necessary -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 07ce9fa6ab0e5e4cb5516a1f7c754ab2758fe5cd - -commit 07ce9fa6ab0e5e4cb5516a1f7c754ab2758fe5cd upstream. - -Zero length packets are necessary when sending URBs with size -multiple of bulkout_size, otherwise the hardware just stalls. - -Fixes: a82dfd33d1237 ("wifi: rtw88: Add common USB chip support") -Signed-off-by: Sascha Hauer -Reviewed-by: Ping-Ke Shih -Signed-off-by: Kalle Valo -Link: https://lore.kernel.org/r/20230210111632.1985205-3-s.hauer@pengutronix.de -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/net/wireless/realtek/rtw88/usb.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/drivers/net/wireless/realtek/rtw88/usb.c b/drivers/net/wireless/realtek/rtw88/usb.c -index d9e99554..1a09c928 100644 ---- a/drivers/net/wireless/realtek/rtw88/usb.c -+++ b/drivers/net/wireless/realtek/rtw88/usb.c -@@ -271,6 +271,7 @@ static int rtw_usb_write_port(struct rtw_dev *rtwdev, u8 qsel, struct sk_buff *s - return -ENOMEM; - - usb_fill_bulk_urb(urb, usbd, pipe, skb->data, skb->len, cb, context); -+ urb->transfer_flags |= URB_ZERO_PACKET; - ret = usb_submit_urb(urb, GFP_ATOMIC); - - usb_free_urb(urb); --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-010-wifi-rtw88-usb-drop-now-unnecessary-URB-size-ch.patch b/patches.kernel.org/6.2.2-010-wifi-rtw88-usb-drop-now-unnecessary-URB-size-ch.patch deleted file mode 100644 index 4a88e1c..0000000 --- a/patches.kernel.org/6.2.2-010-wifi-rtw88-usb-drop-now-unnecessary-URB-size-ch.patch +++ /dev/null @@ -1,56 +0,0 @@ -From: Sascha Hauer -Date: Fri, 10 Feb 2023 12:16:32 +0100 -Subject: [PATCH] wifi: rtw88: usb: drop now unnecessary URB size check -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 462c8db6a01160836c68e262d25566f2447148d9 - -commit 462c8db6a01160836c68e262d25566f2447148d9 upstream. - -Now that we send URBs with the URB_ZERO_PACKET flag set we no longer -need to make sure that the URB sizes are not multiple of the -bulkout_size. Drop the check. - -Signed-off-by: Sascha Hauer -Reviewed-by: Ping-Ke Shih -Signed-off-by: Kalle Valo -Link: https://lore.kernel.org/r/20230210111632.1985205-4-s.hauer@pengutronix.de -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/net/wireless/realtek/rtw88/usb.c | 15 +-------------- - 1 file changed, 1 insertion(+), 14 deletions(-) - -diff --git a/drivers/net/wireless/realtek/rtw88/usb.c b/drivers/net/wireless/realtek/rtw88/usb.c -index 1a09c928..2a8336b1 100644 ---- a/drivers/net/wireless/realtek/rtw88/usb.c -+++ b/drivers/net/wireless/realtek/rtw88/usb.c -@@ -414,24 +414,11 @@ static int rtw_usb_write_data_rsvd_page(struct rtw_dev *rtwdev, u8 *buf, - u32 size) - { - const struct rtw_chip_info *chip = rtwdev->chip; -- struct rtw_usb *rtwusb; - struct rtw_tx_pkt_info pkt_info = {0}; -- u32 len, desclen; -- -- rtwusb = rtw_get_usb_priv(rtwdev); - - pkt_info.tx_pkt_size = size; - pkt_info.qsel = TX_DESC_QSEL_BEACON; -- -- desclen = chip->tx_pkt_desc_sz; -- len = desclen + size; -- if (len % rtwusb->bulkout_size == 0) { -- len += RTW_USB_PACKET_OFFSET_SZ; -- pkt_info.offset = desclen + RTW_USB_PACKET_OFFSET_SZ; -- pkt_info.pkt_offset = 1; -- } else { -- pkt_info.offset = desclen; -- } -+ pkt_info.offset = chip->tx_pkt_desc_sz; - - return rtw_usb_write_data(rtwdev, &pkt_info, buf); - } --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-011-usb-dwc3-pci-add-support-for-the-Intel-Meteor-L.patch b/patches.kernel.org/6.2.2-011-usb-dwc3-pci-add-support-for-the-Intel-Meteor-L.patch deleted file mode 100644 index b327b54..0000000 --- a/patches.kernel.org/6.2.2-011-usb-dwc3-pci-add-support-for-the-Intel-Meteor-L.patch +++ /dev/null @@ -1,46 +0,0 @@ -From: Heikki Krogerus -Date: Wed, 15 Feb 2023 15:27:11 +0200 -Subject: [PATCH] usb: dwc3: pci: add support for the Intel Meteor Lake-M -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 8e5248c3a8778f3e394e9a19195bc7a48f567ca2 - -commit 8e5248c3a8778f3e394e9a19195bc7a48f567ca2 upstream. - -This patch adds the necessary PCI IDs for Intel Meteor Lake-M -devices. - -Signed-off-by: Heikki Krogerus -Cc: stable@vger.kernel.org -Link: https://lore.kernel.org/r/20230215132711.35668-1-heikki.krogerus@linux.intel.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/dwc3/dwc3-pci.c | 4 ++++ - 1 file changed, 4 insertions(+) - -diff --git a/drivers/usb/dwc3/dwc3-pci.c b/drivers/usb/dwc3/dwc3-pci.c -index 89c9ab2b..a23ddbb8 100644 ---- a/drivers/usb/dwc3/dwc3-pci.c -+++ b/drivers/usb/dwc3/dwc3-pci.c -@@ -47,6 +47,7 @@ - #define PCI_DEVICE_ID_INTEL_ADLS 0x7ae1 - #define PCI_DEVICE_ID_INTEL_RPL 0xa70e - #define PCI_DEVICE_ID_INTEL_RPLS 0x7a61 -+#define PCI_DEVICE_ID_INTEL_MTLM 0x7eb1 - #define PCI_DEVICE_ID_INTEL_MTLP 0x7ec1 - #define PCI_DEVICE_ID_INTEL_MTL 0x7e7e - #define PCI_DEVICE_ID_INTEL_TGL 0x9a15 -@@ -467,6 +468,9 @@ static const struct pci_device_id dwc3_pci_id_table[] = { - { PCI_VDEVICE(INTEL, PCI_DEVICE_ID_INTEL_RPLS), - (kernel_ulong_t) &dwc3_pci_intel_swnode, }, - -+ { PCI_VDEVICE(INTEL, PCI_DEVICE_ID_INTEL_MTLM), -+ (kernel_ulong_t) &dwc3_pci_intel_swnode, }, -+ - { PCI_VDEVICE(INTEL, PCI_DEVICE_ID_INTEL_MTLP), - (kernel_ulong_t) &dwc3_pci_intel_swnode, }, - --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-012-USB-serial-option-add-support-for-VW-Skoda-Cars.patch b/patches.kernel.org/6.2.2-012-USB-serial-option-add-support-for-VW-Skoda-Cars.patch deleted file mode 100644 index d289da1..0000000 --- a/patches.kernel.org/6.2.2-012-USB-serial-option-add-support-for-VW-Skoda-Cars.patch +++ /dev/null @@ -1,58 +0,0 @@ -From: Florian Zumbiehl -Date: Mon, 6 Feb 2023 02:04:28 +0100 -Subject: [PATCH] USB: serial: option: add support for VW/Skoda "Carstick LTE" -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 617c331d91077f896111044628c096802551dc66 - -commit 617c331d91077f896111044628c096802551dc66 upstream. - -Add support for VW/Skoda "Carstick LTE" - -D: Ver= 2.00 Cls=00(>ifc ) Sub=00 Prot=00 MxPS=64 #Cfgs= 1 -P: Vendor=1c9e ProdID=7605 Rev=02.00 -S: Manufacturer=USB Modem -S: Product=USB Modem -C: #Ifs= 4 Cfg#= 1 Atr=e0 MxPwr=500mA -I: If#=0x0 Alt= 0 #EPs= 2 Cls=ff(vend.) Sub=ff Prot=ff Driver=(none) -I: If#=0x1 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=ff Prot=ff Driver=(none) -I: If#=0x2 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=ff Prot=ff Driver=(none) -I: If#=0x3 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=ff Prot=ff Driver=(none) - -The stick has AT command interfaces on interfaces 1, 2, and 3, and does PPP -on interface 3. - -Signed-off-by: Florian Zumbiehl -Cc: stable@vger.kernel.org -Signed-off-by: Johan Hovold -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/serial/option.c | 4 ++++ - 1 file changed, 4 insertions(+) - -diff --git a/drivers/usb/serial/option.c b/drivers/usb/serial/option.c -index ee5ac4ef..e6d8d9b3 100644 ---- a/drivers/usb/serial/option.c -+++ b/drivers/usb/serial/option.c -@@ -402,6 +402,8 @@ static void option_instat_callback(struct urb *urb); - #define LONGCHEER_VENDOR_ID 0x1c9e - - /* 4G Systems products */ -+/* This one was sold as the VW and Skoda "Carstick LTE" */ -+#define FOUR_G_SYSTEMS_PRODUCT_CARSTICK_LTE 0x7605 - /* This is the 4G XS Stick W14 a.k.a. Mobilcom Debitel Surf-Stick * - * It seems to contain a Qualcomm QSC6240/6290 chipset */ - #define FOUR_G_SYSTEMS_PRODUCT_W14 0x9603 -@@ -1976,6 +1978,8 @@ static const struct usb_device_id option_ids[] = { - .driver_info = RSVD(2) }, - { USB_DEVICE(AIRPLUS_VENDOR_ID, AIRPLUS_PRODUCT_MCD650) }, - { USB_DEVICE(TLAYTECH_VENDOR_ID, TLAYTECH_PRODUCT_TEU800) }, -+ { USB_DEVICE(LONGCHEER_VENDOR_ID, FOUR_G_SYSTEMS_PRODUCT_CARSTICK_LTE), -+ .driver_info = RSVD(0) }, - { USB_DEVICE(LONGCHEER_VENDOR_ID, FOUR_G_SYSTEMS_PRODUCT_W14), - .driver_info = NCTRL(0) | NCTRL(1) }, - { USB_DEVICE(LONGCHEER_VENDOR_ID, FOUR_G_SYSTEMS_PRODUCT_W100), --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-013-usb-gadget-u_serial-Add-null-pointer-check-in-g.patch b/patches.kernel.org/6.2.2-013-usb-gadget-u_serial-Add-null-pointer-check-in-g.patch deleted file mode 100644 index ee3fef2..0000000 --- a/patches.kernel.org/6.2.2-013-usb-gadget-u_serial-Add-null-pointer-check-in-g.patch +++ /dev/null @@ -1,91 +0,0 @@ -From: Prashanth K -Date: Mon, 13 Feb 2023 23:00:38 +0530 -Subject: [PATCH] usb: gadget: u_serial: Add null pointer check in - gserial_resume -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 5ec63fdbca604568890c577753c6f66c5b3ef0b5 - -commit 5ec63fdbca604568890c577753c6f66c5b3ef0b5 upstream. - -Consider a case where gserial_disconnect has already cleared -gser->ioport. And if a wakeup interrupt triggers afterwards, -gserial_resume gets called, which will lead to accessing of -gser->ioport and thus causing null pointer dereference.Add -a null pointer check to prevent this. - -Added a static spinlock to prevent gser->ioport from becoming -null after the newly added check. - -Fixes: aba3a8d01d62 ("usb: gadget: u_serial: add suspend resume callbacks") -Cc: stable -Signed-off-by: Prashanth K -Acked-by: Alan Stern -Link: https://lore.kernel.org/r/1676309438-14922-1-git-send-email-quic_prashk@quicinc.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/gadget/function/u_serial.c | 23 +++++++++++++++++++---- - 1 file changed, 19 insertions(+), 4 deletions(-) - -diff --git a/drivers/usb/gadget/function/u_serial.c b/drivers/usb/gadget/function/u_serial.c -index 840626e0..a0ca47fb 100644 ---- a/drivers/usb/gadget/function/u_serial.c -+++ b/drivers/usb/gadget/function/u_serial.c -@@ -82,6 +82,9 @@ - #define WRITE_BUF_SIZE 8192 /* TX only */ - #define GS_CONSOLE_BUF_SIZE 8192 - -+/* Prevents race conditions while accessing gser->ioport */ -+static DEFINE_SPINLOCK(serial_port_lock); -+ - /* console info */ - struct gs_console { - struct console console; -@@ -1375,8 +1378,10 @@ void gserial_disconnect(struct gserial *gser) - if (!port) - return; - -+ spin_lock_irqsave(&serial_port_lock, flags); -+ - /* tell the TTY glue not to do I/O here any more */ -- spin_lock_irqsave(&port->port_lock, flags); -+ spin_lock(&port->port_lock); - - gs_console_disconnect(port); - -@@ -1391,7 +1396,8 @@ void gserial_disconnect(struct gserial *gser) - tty_hangup(port->port.tty); - } - port->suspended = false; -- spin_unlock_irqrestore(&port->port_lock, flags); -+ spin_unlock(&port->port_lock); -+ spin_unlock_irqrestore(&serial_port_lock, flags); - - /* disable endpoints, aborting down any active I/O */ - usb_ep_disable(gser->out); -@@ -1425,10 +1431,19 @@ EXPORT_SYMBOL_GPL(gserial_suspend); - - void gserial_resume(struct gserial *gser) - { -- struct gs_port *port = gser->ioport; -+ struct gs_port *port; - unsigned long flags; - -- spin_lock_irqsave(&port->port_lock, flags); -+ spin_lock_irqsave(&serial_port_lock, flags); -+ port = gser->ioport; -+ -+ if (!port) { -+ spin_unlock_irqrestore(&serial_port_lock, flags); -+ return; -+ } -+ -+ spin_lock(&port->port_lock); -+ spin_unlock(&serial_port_lock); - port->suspended = false; - if (!port->start_delayed) { - spin_unlock_irqrestore(&port->port_lock, flags); --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-014-arm64-dts-uniphier-Fix-property-name-in-PXs3-US.patch b/patches.kernel.org/6.2.2-014-arm64-dts-uniphier-Fix-property-name-in-PXs3-US.patch deleted file mode 100644 index a2e9813..0000000 --- a/patches.kernel.org/6.2.2-014-arm64-dts-uniphier-Fix-property-name-in-PXs3-US.patch +++ /dev/null @@ -1,53 +0,0 @@ -From: Kunihiko Hayashi -Date: Tue, 7 Feb 2023 11:14:29 +0900 -Subject: [PATCH] arm64: dts: uniphier: Fix property name in PXs3 USB node -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 2508d5efd7a588d07915a762e1731173854525f9 - -commit 2508d5efd7a588d07915a762e1731173854525f9 upstream. - -The property "snps,usb2_gadget_lpm_disable" is wrong. -It should be fixed to "snps,usb2-gadget-lpm-disable". - -Cc: stable@vger.kernel.org -Fixes: 19fee1a1096d ("arm64: dts: uniphier: Add USB-device support for PXs3 reference board") -Signed-off-by: Kunihiko Hayashi -Link: https://lore.kernel.org/r/20230207021429.28925-1-hayashi.kunihiko@socionext.com -Signed-off-by: Arnd Bergmann -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - arch/arm64/boot/dts/socionext/uniphier-pxs3-ref-gadget0.dts | 2 +- - arch/arm64/boot/dts/socionext/uniphier-pxs3-ref-gadget1.dts | 2 +- - 2 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/arch/arm64/boot/dts/socionext/uniphier-pxs3-ref-gadget0.dts b/arch/arm64/boot/dts/socionext/uniphier-pxs3-ref-gadget0.dts -index 7069f51b..99136adb 100644 ---- a/arch/arm64/boot/dts/socionext/uniphier-pxs3-ref-gadget0.dts -+++ b/arch/arm64/boot/dts/socionext/uniphier-pxs3-ref-gadget0.dts -@@ -24,7 +24,7 @@ &usb0 { - snps,dis_enblslpm_quirk; - snps,dis_u2_susphy_quirk; - snps,dis_u3_susphy_quirk; -- snps,usb2_gadget_lpm_disable; -+ snps,usb2-gadget-lpm-disable; - phy-names = "usb2-phy", "usb3-phy"; - phys = <&usb0_hsphy0>, <&usb0_ssphy0>; - }; -diff --git a/arch/arm64/boot/dts/socionext/uniphier-pxs3-ref-gadget1.dts b/arch/arm64/boot/dts/socionext/uniphier-pxs3-ref-gadget1.dts -index a3cfa811..4c960f45 100644 ---- a/arch/arm64/boot/dts/socionext/uniphier-pxs3-ref-gadget1.dts -+++ b/arch/arm64/boot/dts/socionext/uniphier-pxs3-ref-gadget1.dts -@@ -24,7 +24,7 @@ &usb1 { - snps,dis_enblslpm_quirk; - snps,dis_u2_susphy_quirk; - snps,dis_u3_susphy_quirk; -- snps,usb2_gadget_lpm_disable; -+ snps,usb2-gadget-lpm-disable; - phy-names = "usb2-phy", "usb3-phy"; - phys = <&usb1_hsphy0>, <&usb1_ssphy0>; - }; --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-015-usb-typec-pd-Remove-usb_suspend_supported-sysfs.patch b/patches.kernel.org/6.2.2-015-usb-typec-pd-Remove-usb_suspend_supported-sysfs.patch deleted file mode 100644 index c6cb8fb..0000000 --- a/patches.kernel.org/6.2.2-015-usb-typec-pd-Remove-usb_suspend_supported-sysfs.patch +++ /dev/null @@ -1,42 +0,0 @@ -From: Saranya Gopal -Date: Tue, 14 Feb 2023 17:15:42 +0530 -Subject: [PATCH] usb: typec: pd: Remove usb_suspend_supported sysfs from sink - PDO -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: e4e7b2dc27c4bb877d850eaff69d41410b2f4237 - -commit e4e7b2dc27c4bb877d850eaff69d41410b2f4237 upstream. - -As per USB PD specification, 28th bit of fixed supply sink PDO -represents "higher capability" attribute and not "usb suspend -supported" attribute. So, this patch removes the usb_suspend_supported -attribute from sink PDO. - -Fixes: 662a60102c12 ("usb: typec: Separate USB Power Delivery from USB Type-C") -Cc: stable -Reported-by: Rajaram Regupathy -Signed-off-by: Saranya Gopal -Reviewed-by: Heikki Krogerus -Link: https://lore.kernel.org/r/20230214114543.205103-1-saranya.gopal@intel.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/typec/pd.c | 1 - - 1 file changed, 1 deletion(-) - -diff --git a/drivers/usb/typec/pd.c b/drivers/usb/typec/pd.c -index dc72005d..b5ab2642 100644 ---- a/drivers/usb/typec/pd.c -+++ b/drivers/usb/typec/pd.c -@@ -161,7 +161,6 @@ static struct device_type source_fixed_supply_type = { - - static struct attribute *sink_fixed_supply_attrs[] = { - &dev_attr_dual_role_power.attr, -- &dev_attr_usb_suspend_supported.attr, - &dev_attr_unconstrained_power.attr, - &dev_attr_usb_communication_capable.attr, - &dev_attr_dual_role_data.attr, --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-016-USB-core-Don-t-hold-device-lock-while-reading-t.patch b/patches.kernel.org/6.2.2-016-USB-core-Don-t-hold-device-lock-while-reading-t.patch deleted file mode 100644 index f793b56..0000000 --- a/patches.kernel.org/6.2.2-016-USB-core-Don-t-hold-device-lock-while-reading-t.patch +++ /dev/null @@ -1,81 +0,0 @@ -From: Alan Stern -Date: Tue, 31 Jan 2023 15:49:04 -0500 -Subject: [PATCH] USB: core: Don't hold device lock while reading the - "descriptors" sysfs file -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 45bf39f8df7f05efb83b302c65ae3b9bc92b7065 - -commit 45bf39f8df7f05efb83b302c65ae3b9bc92b7065 upstream. - -Ever since commit 83e83ecb79a8 ("usb: core: get config and string -descriptors for unauthorized devices") was merged in 2013, there has -been no mechanism for reallocating the rawdescriptors buffers in -struct usb_device after the initial enumeration. Before that commit, -the buffers would be deallocated when a device was deauthorized and -reallocated when it was authorized and enumerated. - -This means that the locking in the read_descriptors() routine is not -needed, since the buffers it reads will never be reallocated while the -routine is running. This locking can interfere with user programs -trying to read a hub's descriptors via sysfs while new child devices -of the hub are being initialized, since the hub is locked during this -procedure. - -Since the locking in read_descriptors() hasn't been needed for over -nine years, we can remove it. - -Reported-and-tested-by: Troels Liebe Bentsen -Signed-off-by: Alan Stern -CC: stable@vger.kernel.org -Link: https://lore.kernel.org/r/Y9l+wDTRbuZABzsE@rowland.harvard.edu -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/core/hub.c | 5 ++--- - drivers/usb/core/sysfs.c | 5 ----- - 2 files changed, 2 insertions(+), 8 deletions(-) - -diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 9eca403a..97a0f8fa 100644 ---- a/drivers/usb/core/hub.c -+++ b/drivers/usb/core/hub.c -@@ -2389,9 +2389,8 @@ static int usb_enumerate_device_otg(struct usb_device *udev) - * usb_enumerate_device - Read device configs/intfs/otg (usbcore-internal) - * @udev: newly addressed device (in ADDRESS state) - * -- * This is only called by usb_new_device() and usb_authorize_device() -- * and FIXME -- all comments that apply to them apply here wrt to -- * environment. -+ * This is only called by usb_new_device() -- all comments that apply there -+ * apply here wrt to environment. - * - * If the device is WUSB and not authorized, we don't attempt to read - * the string descriptors, as they will be errored out by the device -diff --git a/drivers/usb/core/sysfs.c b/drivers/usb/core/sysfs.c -index 8217032d..b63f78e4 100644 ---- a/drivers/usb/core/sysfs.c -+++ b/drivers/usb/core/sysfs.c -@@ -869,11 +869,7 @@ read_descriptors(struct file *filp, struct kobject *kobj, - size_t srclen, n; - int cfgno; - void *src; -- int retval; - -- retval = usb_lock_device_interruptible(udev); -- if (retval < 0) -- return -EINTR; - /* The binary attribute begins with the device descriptor. - * Following that are the raw descriptor entries for all the - * configurations (config plus subsidiary descriptors). -@@ -898,7 +894,6 @@ read_descriptors(struct file *filp, struct kobject *kobj, - off -= srclen; - } - } -- usb_unlock_device(udev); - return count - nleft; - } - --- -2.35.3 - diff --git a/patches.kernel.org/6.2.2-017-Linux-6.2.2.patch b/patches.kernel.org/6.2.2-017-Linux-6.2.2.patch deleted file mode 100644 index 0b5937e..0000000 --- a/patches.kernel.org/6.2.2-017-Linux-6.2.2.patch +++ /dev/null @@ -1,43 +0,0 @@ -From: Greg Kroah-Hartman -Date: Fri, 3 Mar 2023 11:56:18 +0100 -Subject: [PATCH] Linux 6.2.2 -References: bsc#1012628 -Patch-mainline: 6.2.2 -Git-commit: 6ab3eda153b603d578a83e75dd1a58270ebfe3f2 - -Link: https://lore.kernel.org/r/20230301180653.263532453@linuxfoundation.org -Tested-by: Ronald Warsow -Tested-by: Luna Jernberg -Tested-by: Florian Fainelli -Tested-by: Justin M. Forbes -Tested-by: Shuah Khan -Tested-by: Bagas Sanjaya -Tested-by: Jon Hunter -Tested-by: Conor Dooley -Tested-by: Sudip Mukherjee -Tested-by: Ron Economos -Tested-by: Linux Kernel Functional Testing -Tested-by: Slade Watkins -Tested-by: Guenter Roeck -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - Makefile | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/Makefile b/Makefile -index f26824f3..1836ddaf 100644 ---- a/Makefile -+++ b/Makefile -@@ -1,7 +1,7 @@ - # SPDX-License-Identifier: GPL-2.0 - VERSION = 6 - PATCHLEVEL = 2 --SUBLEVEL = 1 -+SUBLEVEL = 2 - EXTRAVERSION = - NAME = Hurr durr I'ma ninja sloth - --- -2.35.3 - diff --git a/patches.rpmify/bpf_doc-Fix-build-error-with-older-python-versions.patch b/patches.rpmify/bpf_doc-Fix-build-error-with-older-python-versions.patch deleted file mode 100644 index eecfb83..0000000 --- a/patches.rpmify/bpf_doc-Fix-build-error-with-older-python-versions.patch +++ /dev/null @@ -1,46 +0,0 @@ -From 5fbea42387eba1c7517fcad79099df706def7054 Mon Sep 17 00:00:00 2001 -From: Michal Suchanek -Date: Mon, 9 Jan 2023 12:34:42 +0100 -Subject: [PATCH] bpf_doc: Fix build error with older python versions - -References: TypeError: '_sre.SRE_Match' object is not subscriptable -Patch-mainline: queued -Git-commit: 5fbea42387eba1c7517fcad79099df706def7054 -Git-repo: https://git.kernel.org/bpf/bpf-next - -The ability to subscript match result as an array is only available -since python 3.6. Existing code in bpf_doc uses the older group() -interface but commit 8a76145a2ec2 adds code using the new interface. - -Use the old interface consistently to avoid build error on older -distributions like the below: - -+ make -j48 -s -C /dev/shm/kbuild/linux.33946/current ARCH=powerpc HOSTCC=gcc CROSS_COMPILE=powerpc64-suse-linux- clean -TypeError: '_sre.SRE_Match' object is not subscriptable - -Fixes: 8a76145a2ec2 ("bpf: explicitly define BPF_FUNC_xxx integer values") -Signed-off-by: Michal Suchanek -Signed-off-by: Andrii Nakryiko -Acked-by: Quentin Monnet -Link: https://lore.kernel.org/bpf/20230109113442.20946-1-msuchanek@suse.de -Acked-by: Michal Suchanek ---- - scripts/bpf_doc.py | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/scripts/bpf_doc.py b/scripts/bpf_doc.py -index e8d90829f23e..38d51e05c7a2 100755 ---- a/scripts/bpf_doc.py -+++ b/scripts/bpf_doc.py -@@ -271,7 +271,7 @@ class HeaderParser(object): - if capture: - fn_defines_str += self.line - helper_name = capture.expand(r'bpf_\1') -- self.helper_enum_vals[helper_name] = int(capture[2]) -+ self.helper_enum_vals[helper_name] = int(capture.group(2)) - self.helper_enum_pos[helper_name] = i - i += 1 - else: --- -2.35.3 - diff --git a/patches.suse/add-suse-supported-flag.patch b/patches.suse/add-suse-supported-flag.patch index c23772b..df1fbb0 100644 --- a/patches.suse/add-suse-supported-flag.patch +++ b/patches.suse/add-suse-supported-flag.patch @@ -34,7 +34,7 @@ Signed-off-by: Andreas Gruenbacher --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt -@@ -6471,6 +6471,14 @@ +@@ -6530,6 +6530,14 @@ unknown_nmi_panic [X86] Cause panic on unknown NMI. @@ -51,7 +51,7 @@ Signed-off-by: Andreas Gruenbacher (default -1 = authorized except for wireless USB, --- a/Documentation/admin-guide/sysctl/kernel.rst +++ b/Documentation/admin-guide/sysctl/kernel.rst -@@ -1393,26 +1393,27 @@ tainted +@@ -1412,26 +1412,27 @@ tainted Non-zero if the kernel has been tainted. Numeric values, which can be ORed together. The letters are seen in "Tainted" line of Oops reports. @@ -158,7 +158,7 @@ Signed-off-by: Andreas Gruenbacher easier. --- a/Makefile +++ b/Makefile -@@ -379,6 +379,11 @@ else # !mixed-build +@@ -364,6 +364,11 @@ else # !mixed-build include $(srctree)/scripts/Kbuild.include @@ -172,7 +172,7 @@ Signed-off-by: Andreas Gruenbacher KERNELVERSION = $(VERSION)$(if $(PATCHLEVEL),.$(PATCHLEVEL)$(if $(SUBLEVEL),.$(SUBLEVEL)))$(EXTRAVERSION) --- a/include/linux/module.h +++ b/include/linux/module.h -@@ -572,6 +572,9 @@ bool is_module_address(unsigned long addr); +@@ -580,6 +580,9 @@ bool is_module_address(unsigned long addr); bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr); bool is_module_percpu_address(unsigned long addr); bool is_module_text_address(unsigned long addr); @@ -241,7 +241,7 @@ Signed-off-by: Andreas Gruenbacher + --- a/kernel/ksysfs.c +++ b/kernel/ksysfs.c -@@ -229,6 +229,30 @@ static struct bin_attribute notes_attr __ro_after_init = { +@@ -237,6 +237,30 @@ static struct bin_attribute notes_attr __ro_after_init = { struct kobject *kernel_kobj; EXPORT_SYMBOL_GPL(kernel_kobj); @@ -272,7 +272,7 @@ Signed-off-by: Andreas Gruenbacher static struct attribute * kernel_attrs[] = { &fscaps_attr.attr, &uevent_seqnum_attr.attr, -@@ -250,6 +274,9 @@ static struct attribute * kernel_attrs[] = { +@@ -259,6 +283,9 @@ static struct attribute * kernel_attrs[] = { #ifndef CONFIG_TINY_RCU &rcu_expedited_attr.attr, &rcu_normal_attr.attr, @@ -284,7 +284,7 @@ Signed-off-by: Andreas Gruenbacher }; --- a/kernel/module/main.c +++ b/kernel/module/main.c -@@ -91,6 +91,22 @@ struct symsearch { +@@ -92,6 +92,22 @@ struct symsearch { enum mod_license license; }; @@ -307,7 +307,7 @@ Signed-off-by: Andreas Gruenbacher /* * Bounds of module text, for speeding up __module_address. * Protected by module_mutex. -@@ -964,6 +980,33 @@ static ssize_t show_taint(struct module_attribute *mattr, +@@ -965,6 +981,33 @@ static ssize_t show_taint(struct module_attribute *mattr, static struct module_attribute modinfo_taint = __ATTR(taint, 0444, show_taint, NULL); @@ -341,7 +341,7 @@ Signed-off-by: Andreas Gruenbacher struct module_attribute *modinfo_attrs[] = { &module_uevent, &modinfo_version, -@@ -975,6 +1018,9 @@ struct module_attribute *modinfo_attrs[] = { +@@ -976,6 +1019,9 @@ struct module_attribute *modinfo_attrs[] = { #endif &modinfo_initsize, &modinfo_taint, @@ -351,7 +351,7 @@ Signed-off-by: Andreas Gruenbacher #ifdef CONFIG_MODULE_UNLOAD &modinfo_refcnt, #endif -@@ -3124,4 +3170,7 @@ void print_modules(void) +@@ -3141,4 +3187,7 @@ void print_modules(void) pr_cont(" [last unloaded: %s%s]", last_unloaded_module.name, last_unloaded_module.taints); pr_cont("\n"); @@ -401,7 +401,7 @@ Signed-off-by: Andreas Gruenbacher out_unreg_param: --- a/kernel/panic.c +++ b/kernel/panic.c -@@ -470,6 +470,9 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { +@@ -471,6 +471,9 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { [ TAINT_AUX ] = { 'X', ' ', true }, [ TAINT_RANDSTRUCT ] = { 'T', ' ', true }, [ TAINT_TEST ] = { 'N', ' ', true }, @@ -413,7 +413,7 @@ Signed-off-by: Andreas Gruenbacher /** --- a/kernel/sysctl.c +++ b/kernel/sysctl.c -@@ -1840,6 +1840,15 @@ static struct ctl_table kern_table[] = { +@@ -1845,6 +1845,15 @@ static struct ctl_table kern_table[] = { .extra1 = &pid_max_min, .extra2 = &pid_max_max, }, @@ -450,7 +450,7 @@ Signed-off-by: Andreas Gruenbacher +extmod-Module.supported := $(KBUILD_EXTMOD)/Module.supported endif # ($(KBUILD_EXTMOD),) - ifneq ($(missing-input),) + quiet_cmd_modpost = MODPOST $@ --- a/scripts/mod/modpost.c +++ b/scripts/mod/modpost.c @@ -17,10 +17,12 @@ diff --git a/patches.suse/objtool-Check-that-module-init-exit-function-is-an-i.patch b/patches.suse/objtool-Check-that-module-init-exit-function-is-an-i.patch deleted file mode 100644 index c6fc55c..0000000 --- a/patches.suse/objtool-Check-that-module-init-exit-function-is-an-i.patch +++ /dev/null @@ -1,60 +0,0 @@ -From: Michal Kubecek -Date: Wed, 18 Jan 2023 11:52:15 +0100 -Subject: objtool: Check that module init/exit function is an indirect call target -Patch-mainline: Queued in subsystem maintainer repository -Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git -Git-commit: 03d7a1053cf72372be22b43faada5bca12ff183d -References: none - -Some out-of-tree modules still do not use module_init() / module_exit() -macros and simply create functions with magic names init_module() and -cleanup_module() instead. As a result, these functions are not recognized -as indirect call targets by objtool and such module fails to load into an -IBT enabled kernel. - -This old way is not even documented any more but it is cleaner to issue -a warning than to let the module fail on load without obvious reason. - -Signed-off-by: Michal Kubecek -Signed-off-by: Peter Zijlstra (Intel) -Link: https://lkml.kernel.org/r/20230118105215.B9DA960514@lion.mk-sys.cz ---- - tools/objtool/Documentation/objtool.txt | 8 ++++++++ - tools/objtool/check.c | 7 +++++++ - 2 files changed, 15 insertions(+) - ---- a/tools/objtool/Documentation/objtool.txt -+++ b/tools/objtool/Documentation/objtool.txt -@@ -410,6 +410,14 @@ the objtool maintainers. - can remove this warning by putting the ANNOTATE_INTRA_FUNCTION_CALL - directive right before the call. - -+12. file.o: warning: func(): not an indirect call target -+ -+ This means that objtool is running with --ibt and a function expected -+ to be an indirect call target is not. In particular, this happens for -+ init_module() or cleanup_module() if a module relies on these special -+ names and does not use module_init() / module_exit() macros to create -+ them. -+ - - If the error doesn't seem to make sense, it could be a bug in objtool. - Feel free to ask the objtool maintainer for help. ---- a/tools/objtool/check.c -+++ b/tools/objtool/check.c -@@ -847,8 +847,15 @@ static int create_ibt_endbr_seal_sections(struct objtool_file *file) - list_for_each_entry(insn, &file->endbr_list, call_node) { - - int *site = (int *)sec->data->d_buf + idx; -+ struct symbol *sym = insn->sym; - *site = 0; - -+ if (opts.module && sym && sym->type == STT_FUNC && -+ insn->offset == sym->offset && -+ (!strcmp(sym->name, "init_module") || -+ !strcmp(sym->name, "cleanup_module"))) -+ WARN("%s(): not an indirect call target", sym->name); -+ - if (elf_add_reloc_to_insn(file->elf, sec, - idx * sizeof(int), - R_X86_64_PC32, diff --git a/patches.suse/vfs-add-super_operations-get_inode_dev b/patches.suse/vfs-add-super_operations-get_inode_dev index 4286772..fa1f6aa 100644 --- a/patches.suse/vfs-add-super_operations-get_inode_dev +++ b/patches.suse/vfs-add-super_operations-get_inode_dev @@ -95,7 +95,7 @@ Signed-off-by: Jeff Mahoney __entry->length = iomap_length(iter); --- a/fs/locks.c +++ b/fs/locks.c -@@ -215,12 +215,13 @@ static void +@@ -216,12 +216,13 @@ static void locks_check_ctx_lists(struct inode *inode) { struct file_lock_context *ctx = inode->i_flctx; @@ -110,10 +110,10 @@ Signed-off-by: Jeff Mahoney inode->i_ino); locks_dump_ctx_list(&ctx->flc_flock, "FLOCK"); locks_dump_ctx_list(&ctx->flc_posix, "POSIX"); -@@ -234,13 +235,14 @@ locks_check_ctx_file_list(struct file *filp, struct list_head *list, +@@ -235,13 +236,14 @@ locks_check_ctx_file_list(struct file *filp, struct list_head *list, { struct file_lock *fl; - struct inode *inode = locks_inode(filp); + struct inode *inode = file_inode(filp); + dev_t dev = inode_get_dev(inode); list_for_each_entry(fl, list, fl_list) @@ -127,7 +127,7 @@ Signed-off-by: Jeff Mahoney fl->fl_owner, fl->fl_flags, fl->fl_type, fl->fl_pid); } -@@ -2761,8 +2763,8 @@ static void lock_get_status(struct seq_file *f, struct file_lock *fl, +@@ -2737,8 +2739,8 @@ static void lock_get_status(struct seq_file *f, struct file_lock *fl, if (inode) { /* userspace relies on this representation of dev_t */ seq_printf(f, "%d %02x:%02x:%lu ", fl_pid, @@ -151,7 +151,7 @@ Signed-off-by: Jeff Mahoney --- a/fs/nfsd/nfs4state.c +++ b/fs/nfsd/nfs4state.c -@@ -2595,10 +2595,11 @@ static void nfs4_show_fname(struct seq_file *s, struct nfsd_file *f) +@@ -2579,10 +2579,11 @@ static void nfs4_show_fname(struct seq_file *s, struct nfsd_file *f) static void nfs4_show_superblock(struct seq_file *s, struct nfsd_file *f) { struct inode *inode = file_inode(f->nf_file); @@ -167,7 +167,7 @@ Signed-off-by: Jeff Mahoney --- a/fs/nfsd/vfs.c +++ b/fs/nfsd/vfs.c -@@ -1033,7 +1033,7 @@ static int wait_for_concurrent_writes(struct file *file) +@@ -1037,7 +1037,7 @@ static int wait_for_concurrent_writes(struct file *file) int err = 0; if (atomic_read(&inode->i_writecount) > 1 @@ -176,7 +176,7 @@ Signed-off-by: Jeff Mahoney dprintk("nfsd: write defer %d\n", task_pid_nr(current)); msleep(10); dprintk("nfsd: write resume %d\n", task_pid_nr(current)); -@@ -1044,7 +1044,7 @@ static int wait_for_concurrent_writes(struct file *file) +@@ -1048,7 +1048,7 @@ static int wait_for_concurrent_writes(struct file *file) err = vfs_fsync(file, 0); } last_ino = inode->i_ino; @@ -256,9 +256,9 @@ Signed-off-by: Jeff Mahoney if (err) --- a/fs/stat.c +++ b/fs/stat.c -@@ -47,7 +47,7 @@ void generic_fillattr(struct user_namespace *mnt_userns, struct inode *inode, - vfsuid_t vfsuid = i_uid_into_vfsuid(mnt_userns, inode); - vfsgid_t vfsgid = i_gid_into_vfsgid(mnt_userns, inode); +@@ -48,7 +48,7 @@ void generic_fillattr(struct mnt_idmap *idmap, struct inode *inode, + vfsuid_t vfsuid = i_uid_into_vfsuid(idmap, inode); + vfsgid_t vfsgid = i_gid_into_vfsgid(idmap, inode); - stat->dev = inode->i_sb->s_dev; + stat->dev = inode_get_dev(inode); @@ -267,7 +267,7 @@ Signed-off-by: Jeff Mahoney stat->nlink = inode->i_nlink; --- a/include/linux/fs.h +++ b/include/linux/fs.h -@@ -2250,6 +2250,7 @@ struct super_operations { +@@ -1915,6 +1915,7 @@ struct super_operations { struct shrink_control *); long (*free_cached_objects)(struct super_block *, struct shrink_control *); @@ -275,7 +275,7 @@ Signed-off-by: Jeff Mahoney }; /* -@@ -3610,4 +3611,12 @@ extern int vfs_fadvise(struct file *file, loff_t offset, loff_t len, +@@ -3186,4 +3187,12 @@ extern int vfs_fadvise(struct file *file, loff_t offset, loff_t len, extern int generic_fadvise(struct file *file, loff_t offset, loff_t len, int advice); @@ -419,7 +419,7 @@ Signed-off-by: Jeff Mahoney } --- a/kernel/auditsc.c +++ b/kernel/auditsc.c -@@ -2272,7 +2272,7 @@ static void audit_copy_inode(struct audit_names *name, +@@ -2273,7 +2273,7 @@ static void audit_copy_inode(struct audit_names *name, struct inode *inode, unsigned int flags) { name->ino = inode->i_ino; @@ -428,7 +428,7 @@ Signed-off-by: Jeff Mahoney name->mode = inode->i_mode; name->uid = inode->i_uid; name->gid = inode->i_gid; -@@ -2344,7 +2344,7 @@ void __audit_inode(struct filename *name, const struct dentry *dentry, +@@ -2345,7 +2345,7 @@ void __audit_inode(struct filename *name, const struct dentry *dentry, if (n->ino) { /* valid inode number, use that for the comparison */ if (n->ino != inode->i_ino || @@ -437,7 +437,7 @@ Signed-off-by: Jeff Mahoney continue; } else if (n->name) { /* inode number has not been set, check the name */ -@@ -2449,7 +2449,7 @@ void __audit_inode_child(struct inode *parent, +@@ -2450,7 +2450,7 @@ void __audit_inode_child(struct inode *parent, n->type != AUDIT_TYPE_UNKNOWN)) continue; @@ -448,7 +448,7 @@ Signed-off-by: Jeff Mahoney if (n->type == AUDIT_TYPE_UNKNOWN) --- a/kernel/events/core.c +++ b/kernel/events/core.c -@@ -8654,7 +8654,7 @@ static void perf_event_mmap_event(struct perf_mmap_event *mmap_event) +@@ -8666,7 +8666,7 @@ static void perf_event_mmap_event(struct perf_mmap_event *mmap_event) goto cpy_name; } inode = file_inode(vma->vm_file); @@ -459,7 +459,7 @@ Signed-off-by: Jeff Mahoney maj = MAJOR(dev); --- a/mm/memory-failure.c +++ b/mm/memory-failure.c -@@ -159,7 +159,7 @@ static int hwpoison_filter_dev(struct page *p) +@@ -194,7 +194,7 @@ static int hwpoison_filter_dev(struct page *p) if (mapping == NULL || mapping->host == NULL) return -EINVAL; diff --git a/rpm/config.sh b/rpm/config.sh index c2f267d..4506314 100644 --- a/rpm/config.sh +++ b/rpm/config.sh @@ -1,5 +1,5 @@ # The version of the main tarball to use -SRCVERSION=6.2 +SRCVERSION=6.3-rc1 # variant of the kernel-source package, either empty or "-rt" VARIANT= # enable kernel module compression diff --git a/series.conf b/series.conf index 9a3822c..e824b7d 100644 --- a/series.conf +++ b/series.conf @@ -27,36 +27,6 @@ # DO NOT MODIFY THEM! # Send separate patches upstream if you find a problem... ######################################################## - patches.kernel.org/6.2.1-001-uaccess-Add-speculation-barrier-to-copy_from_us.patch - patches.kernel.org/6.2.1-002-x86-alternatives-Introduce-int3_emulate_jcc.patch - patches.kernel.org/6.2.1-003-x86-alternatives-Teach-text_poke_bp-to-patch-Jc.patch - patches.kernel.org/6.2.1-004-x86-static_call-Add-support-for-Jcc-tail-calls.patch - patches.kernel.org/6.2.1-005-HID-mcp-2221-prevent-UAF-in-delayed-work.patch - patches.kernel.org/6.2.1-006-wifi-mwifiex-Add-missing-compatible-string-for-.patch - patches.kernel.org/6.2.1-007-audit-update-the-mailing-list-in-MAINTAINERS.patch - patches.kernel.org/6.2.1-008-platform-x86-amd-pmf-Add-depends-on-CONFIG_POWE.patch - patches.kernel.org/6.2.1-009-platform-x86-nvidia-wmi-ec-backlight-Add-force-.patch - patches.kernel.org/6.2.1-010-ext4-Fix-function-prototype-mismatch-for-ext4_f.patch - patches.kernel.org/6.2.1-011-randstruct-disable-Clang-15-support.patch - patches.kernel.org/6.2.1-012-bpf-add-missing-header-file-include.patch - patches.kernel.org/6.2.1-013-Linux-6.2.1.patch - patches.kernel.org/6.2.2-001-ALSA-hda-cs35l41-Correct-error-condition-handli.patch - patches.kernel.org/6.2.2-002-crypto-arm64-sm4-gcm-Fix-possible-crash-in-GCM-.patch - patches.kernel.org/6.2.2-003-bpf-bpf_fib_lookup-should-not-return-neigh-in-N.patch - patches.kernel.org/6.2.2-004-vc_screen-don-t-clobber-return-value-in-vcs_rea.patch - patches.kernel.org/6.2.2-005-drm-amd-display-Move-DCN314-DOMAIN-power-contro.patch - patches.kernel.org/6.2.2-006-drm-amd-display-Properly-reuse-completion-struc.patch - patches.kernel.org/6.2.2-007-scripts-tags.sh-fix-incompatibility-with-PCRE2.patch - patches.kernel.org/6.2.2-008-wifi-rtw88-usb-Set-qsel-correctly.patch - patches.kernel.org/6.2.2-009-wifi-rtw88-usb-send-Zero-length-packets-if-nece.patch - patches.kernel.org/6.2.2-010-wifi-rtw88-usb-drop-now-unnecessary-URB-size-ch.patch - patches.kernel.org/6.2.2-011-usb-dwc3-pci-add-support-for-the-Intel-Meteor-L.patch - patches.kernel.org/6.2.2-012-USB-serial-option-add-support-for-VW-Skoda-Cars.patch - patches.kernel.org/6.2.2-013-usb-gadget-u_serial-Add-null-pointer-check-in-g.patch - patches.kernel.org/6.2.2-014-arm64-dts-uniphier-Fix-property-name-in-PXs3-US.patch - patches.kernel.org/6.2.2-015-usb-typec-pd-Remove-usb_suspend_supported-sysfs.patch - patches.kernel.org/6.2.2-016-USB-core-Don-t-hold-device-lock-while-reading-t.patch - patches.kernel.org/6.2.2-017-Linux-6.2.2.patch ######################################################## # Build fixes that apply to the vanilla kernel too. @@ -66,7 +36,6 @@ patches.rpmify/Add-ksym-provides-tool.patch patches.rpmify/Revert-kconfig-only-write-CONFIG_FOO-is-not-set-for-.patch patches.rpmify/BTF-Don-t-break-ABI-when-debuginfo-is-disabled.patch - patches.rpmify/bpf_doc-Fix-build-error-with-older-python-versions.patch ######################################################## # The sorted section should contain all patches that are @@ -85,8 +54,6 @@ # sorted patches ######################################################## - # tip/tip - patches.suse/objtool-Check-that-module-init-exit-function-is-an-i.patch ######################################################## # end of sorted patches ########################################################