diff --git a/.gitignore b/.gitignore index 5f73700..37077d2 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/linux-6.8.9.tar.xz +SOURCES/linux-6.10.4.tar.xz diff --git a/.kernel-ml.metadata b/.kernel-ml.metadata index fbf9ae4..5d1a481 100644 --- a/.kernel-ml.metadata +++ b/.kernel-ml.metadata @@ -1 +1 @@ -970e0039f44a43bfc230e27d266914716ae96767 SOURCES/linux-6.8.9.tar.xz +b0a7bdfc9b1d2398a011daab1091f88c18df1864 SOURCES/linux-6.10.4.tar.xz diff --git a/SOURCES/config-6.8.9-aarch64 b/SOURCES/config-6.10.4-aarch64 similarity index 97% rename from SOURCES/config-6.8.9-aarch64 rename to SOURCES/config-6.10.4-aarch64 index 4b758fa..56f35d9 100644 --- a/SOURCES/config-6.8.9-aarch64 +++ b/SOURCES/config-6.10.4-aarch64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm64 6.8.9-1.el9.elrepo.aarch64 Kernel Configuration +# Linux/arm64 6.10.4-1.el9.elrepo.aarch64 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.4.1 20231218 (Red Hat 11.4.1-3)" CONFIG_CC_IS_GCC=y @@ -143,6 +143,7 @@ CONFIG_PREEMPT_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_TREE_SRCU=y CONFIG_TASKS_RCU_GENERIC=y +CONFIG_NEED_TASKS_RCU=y CONFIG_TASKS_RCU=y CONFIG_TASKS_RUDE_RCU=y CONFIG_TASKS_TRACE_RCU=y @@ -177,6 +178,7 @@ CONFIG_CC_NO_STRINGOP_OVERFLOW=y CONFIG_ARCH_SUPPORTS_INT128=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y +CONFIG_SLAB_OBJ_EXT=y CONFIG_CGROUPS=y CONFIG_PAGE_COUNTER=y # CONFIG_CGROUP_FAVOR_DYNMODS is not set @@ -239,7 +241,6 @@ CONFIG_POSIX_TIMERS=y CONFIG_PRINTK=y CONFIG_BUG=y CONFIG_ELF_CORE=y -CONFIG_BASE_FULL=y CONFIG_FUTEX=y CONFIG_FUTEX_PI=y CONFIG_EPOLL=y @@ -276,7 +277,8 @@ CONFIG_TRACEPOINTS=y # # Kexec and crash features # -CONFIG_CRASH_CORE=y +CONFIG_CRASH_RESERVE=y +CONFIG_VMCORE_INFO=y CONFIG_KEXEC_CORE=y CONFIG_HAVE_IMA_KEXEC=y CONFIG_KEXEC=y @@ -291,7 +293,6 @@ CONFIG_ARM64=y CONFIG_GCC_SUPPORTS_DYNAMIC_FTRACE_WITH_ARGS=y CONFIG_64BIT=y CONFIG_MMU=y -CONFIG_ARM64_PAGE_SHIFT=12 CONFIG_ARM64_CONT_PTE_SHIFT=4 CONFIG_ARM64_CONT_PMD_SHIFT=4 CONFIG_ARCH_MMAP_RND_BITS_MIN=18 @@ -318,6 +319,7 @@ CONFIG_BUILTIN_RETURN_ADDRESS_STRIPS_PAC=y # Platform selection # # CONFIG_ARCH_ACTIONS is not set +# CONFIG_ARCH_AIROHA is not set # CONFIG_ARCH_SUNXI is not set # CONFIG_ARCH_ALPINE is not set # CONFIG_ARCH_APPLE is not set @@ -409,6 +411,9 @@ CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD=y CONFIG_ARM64_ERRATUM_2966298=y CONFIG_ARM64_ERRATUM_3117295=y +CONFIG_ARM64_WORKAROUND_SPECULATIVE_SSBS=y +CONFIG_ARM64_ERRATUM_3194386=y +CONFIG_ARM64_ERRATUM_3312417=y CONFIG_CAVIUM_ERRATUM_22375=y CONFIG_CAVIUM_ERRATUM_23144=y CONFIG_CAVIUM_ERRATUM_23154=y @@ -431,6 +436,7 @@ CONFIG_ARM64_4K_PAGES=y # CONFIG_ARM64_64K_PAGES is not set # CONFIG_ARM64_VA_BITS_39 is not set CONFIG_ARM64_VA_BITS_48=y +# CONFIG_ARM64_VA_BITS_52 is not set CONFIG_ARM64_VA_BITS=48 CONFIG_ARM64_PA_BITS_48=y CONFIG_ARM64_PA_BITS=48 @@ -537,6 +543,7 @@ CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y CONFIG_CC_HAVE_STACKPROTECTOR_SYSREG=y CONFIG_STACKPROTECTOR_PER_TASK=y +CONFIG_ARM64_CONTPTE=y # end of Kernel Features # @@ -559,6 +566,9 @@ CONFIG_SUSPEND_FREEZER=y CONFIG_HIBERNATE_CALLBACKS=y CONFIG_HIBERNATION=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y +CONFIG_HIBERNATION_COMP_LZO=y +# CONFIG_HIBERNATION_COMP_LZ4 is not set +CONFIG_HIBERNATION_DEF_COMP="lzo" CONFIG_PM_STD_PARTITION="" CONFIG_PM_SLEEP=y CONFIG_PM_SLEEP_SMP=y @@ -626,8 +636,6 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y # CONFIG_CPUFREQ_DT=m CONFIG_CPUFREQ_DT_PLATDEV=y -CONFIG_ACPI_CPPC_CPUFREQ=m -CONFIG_ACPI_CPPC_CPUFREQ_FIE=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_BRCMSTB_AVS_CPUFREQ=m CONFIG_ARM_QCOM_CPUFREQ_HW=m @@ -635,6 +643,8 @@ CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_TEGRA20_CPUFREQ=m CONFIG_ARM_TEGRA124_CPUFREQ=y +CONFIG_ACPI_CPPC_CPUFREQ=m +CONFIG_ACPI_CPPC_CPUFREQ_FIE=y # end of CPU Frequency scaling # end of CPU Power Management @@ -668,9 +678,9 @@ CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_CONTAINER=y CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_HED=y -# CONFIG_ACPI_CUSTOM_METHOD is not set CONFIG_ACPI_BGRT=y CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y +CONFIG_ACPI_NHLT=y CONFIG_ACPI_NFIT=m # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_ACPI_NUMA=y @@ -696,7 +706,6 @@ CONFIG_ACPI_PCC=y CONFIG_PMIC_OPREGION=y CONFIG_ACPI_VIOT=y CONFIG_ACPI_PRMT=y -CONFIG_HAVE_KVM=y CONFIG_KVM_COMMON=y CONFIG_HAVE_KVM_IRQCHIP=y CONFIG_HAVE_KVM_IRQ_ROUTING=y @@ -705,6 +714,7 @@ CONFIG_HAVE_KVM_DIRTY_RING_ACQ_REL=y CONFIG_NEED_KVM_DIRTY_RING_WITH_BITMAP=y CONFIG_KVM_MMIO=y CONFIG_HAVE_KVM_MSI=y +CONFIG_HAVE_KVM_READONLY_MEM=y CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y CONFIG_KVM_VFIO=y CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y @@ -751,6 +761,7 @@ CONFIG_ARCH_WANTS_NO_INSTR=y CONFIG_HAVE_ASM_MODVERSIONS=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y CONFIG_HAVE_RSEQ=y +CONFIG_HAVE_RUST=y CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y CONFIG_HAVE_HW_BREAKPOINT=y CONFIG_HAVE_PERF_EVENTS_NMI=y @@ -792,13 +803,17 @@ CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y CONFIG_ARCH_WANT_PMD_MKWRITE=y CONFIG_HAVE_MOD_ARCH_SPECIFIC=y CONFIG_MODULES_USE_ELF_RELA=y +CONFIG_ARCH_WANTS_EXECMEM_LATE=y CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y CONFIG_SOFTIRQ_ON_OWN_STACK=y CONFIG_ARCH_HAS_ELF_RANDOMIZE=y CONFIG_HAVE_ARCH_MMAP_RND_BITS=y CONFIG_ARCH_MMAP_RND_BITS=18 +CONFIG_HAVE_PAGE_SIZE_4KB=y +CONFIG_PAGE_SIZE_4KB=y CONFIG_PAGE_SIZE_LESS_THAN_64KB=y CONFIG_PAGE_SIZE_LESS_THAN_256KB=y +CONFIG_PAGE_SHIFT=12 CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y CONFIG_CLONE_BACKWARDS=y CONFIG_COMPAT_32BIT_TIME=y @@ -823,6 +838,7 @@ CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y CONFIG_ARCH_HAVE_TRACE_MMIO_ACCESS=y CONFIG_ARCH_HAS_HW_PTE_YOUNG=y +CONFIG_ARCH_HAS_KERNEL_FPU_SUPPORT=y # # GCOV-based kernel profiling @@ -840,7 +856,6 @@ CONFIG_FUNCTION_ALIGNMENT=8 # end of General architecture-dependent options CONFIG_RT_MUTEXES=y -CONFIG_BASE_SMALL=0 CONFIG_MODULE_SIG_FORMAT=y CONFIG_MODULES=y # CONFIG_MODULE_DEBUG is not set @@ -868,6 +883,7 @@ CONFIG_MODULE_COMPRESS_NONE=y # CONFIG_MODULE_COMPRESS_ZSTD is not set # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set CONFIG_MODPROBE_PATH="/usr/sbin/modprobe" +# CONFIG_TRIM_UNUSED_KSYMS is not set CONFIG_MODULES_TREE_LOOKUP=y CONFIG_BLOCK=y CONFIG_BLOCK_LEGACY_AUTOLOAD=y @@ -881,7 +897,6 @@ CONFIG_BLK_DEV_INTEGRITY_T10=m CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_DEV_THROTTLING=y -# CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -889,7 +904,6 @@ CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_DEBUG_FS=y -CONFIG_BLK_DEBUG_FS_ZONED=y # CONFIG_BLK_SED_OPAL is not set # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -972,7 +986,6 @@ CONFIG_ZPOOL=y CONFIG_SWAP=y CONFIG_ZSWAP=y # CONFIG_ZSWAP_DEFAULT_ON is not set -# CONFIG_ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON is not set # CONFIG_ZSWAP_SHRINKER_DEFAULT_ON is not set # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y @@ -1009,7 +1022,7 @@ CONFIG_SPARSEMEM=y CONFIG_SPARSEMEM_EXTREME=y CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y CONFIG_SPARSEMEM_VMEMMAP=y -CONFIG_HAVE_FAST_GUP=y +CONFIG_HAVE_GUP_FAST=y CONFIG_ARCH_KEEP_MEMBLOCK=y CONFIG_NUMA_KEEP_MEMINFO=y CONFIG_MEMORY_ISOLATION=y @@ -1048,12 +1061,12 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE_NEVER is not set CONFIG_THP_SWAP=y # CONFIG_READ_ONLY_THP_FOR_FS is not set +CONFIG_PGTABLE_HAS_HUGE_LEAVES=y CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y CONFIG_USE_PERCPU_NUMA_NODE_ID=y CONFIG_HAVE_SETUP_PER_CPU_AREA=y CONFIG_CMA=y -# CONFIG_CMA_DEBUG is not set # CONFIG_CMA_DEBUGFS is not set CONFIG_CMA_SYSFS=y CONFIG_CMA_AREAS=7 @@ -1081,13 +1094,16 @@ CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MEMFD_CREATE=y CONFIG_SECRETMEM=y # CONFIG_ANON_VMA_NAME is not set +CONFIG_HAVE_ARCH_USERFAULTFD_WP=y CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y CONFIG_USERFAULTFD=y +CONFIG_PTE_MARKER_UFFD_WP=y # CONFIG_LRU_GEN is not set CONFIG_ARCH_SUPPORTS_PER_VMA_LOCK=y CONFIG_PER_VMA_LOCK=y CONFIG_LOCK_MM_AND_FIND_VMA=y CONFIG_IOMMU_MM_DATA=y +CONFIG_EXECMEM=y # # Data Access Monitoring @@ -1101,6 +1117,7 @@ CONFIG_NET_INGRESS=y CONFIG_NET_EGRESS=y CONFIG_NET_XGRESS=y CONFIG_NET_REDIRECT=y +CONFIG_SKB_DECRYPTED=y CONFIG_SKB_EXTENSIONS=y # @@ -1109,7 +1126,6 @@ CONFIG_SKB_EXTENSIONS=y CONFIG_PACKET=y CONFIG_PACKET_DIAG=y CONFIG_UNIX=y -CONFIG_UNIX_SCM=y CONFIG_AF_UNIX_OOB=y CONFIG_UNIX_DIAG=y CONFIG_TLS=m @@ -1487,6 +1503,7 @@ CONFIG_IP_VS_PE_SIP=m # IP: Netfilter Configuration # CONFIG_NF_DEFRAG_IPV4=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_NF_SOCKET_IPV4=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TABLES_IPV4=y @@ -1519,6 +1536,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_NF_RAW=m CONFIG_IP_NF_SECURITY=m CONFIG_IP_NF_ARPTABLES=m +CONFIG_NFT_COMPAT_ARP=m CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m # end of IP: Netfilter Configuration @@ -1526,6 +1544,7 @@ CONFIG_IP_NF_ARP_MANGLE=m # # IPv6: Netfilter Configuration # +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_NF_SOCKET_IPV6=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NF_TABLES_IPV6=y @@ -1563,6 +1582,7 @@ CONFIG_NF_TABLES_BRIDGE=m CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NF_CONNTRACK_BRIDGE=m +CONFIG_BRIDGE_NF_EBTABLES_LEGACY=m CONFIG_BRIDGE_NF_EBTABLES=m CONFIG_BRIDGE_EBT_BROUTE=m CONFIG_BRIDGE_EBT_T_FILTER=m @@ -1716,7 +1736,6 @@ CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m CONFIG_NET_ACT_SAMPLE=m -CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m # CONFIG_NET_ACT_SIMP is not set @@ -1862,6 +1881,7 @@ CONFIG_BT_ATH3K=m CONFIG_BT_MTKSDIO=m CONFIG_BT_HCIRSI=m CONFIG_BT_VIRTIO=m +# CONFIG_BT_INTEL_PCIE is not set # end of Bluetooth device drivers CONFIG_AF_RXRPC=m @@ -1946,6 +1966,7 @@ CONFIG_NET_TEST=m CONFIG_ARM_AMBA=y CONFIG_TEGRA_AHB=y CONFIG_HAVE_PCI=y +CONFIG_GENERIC_PCI_IOMAP=y CONFIG_PCI=y CONFIG_PCI_DOMAINS=y CONFIG_PCI_DOMAINS_GENERIC=y @@ -2066,7 +2087,6 @@ CONFIG_CXL_PORT=y CONFIG_CXL_SUSPEND=y CONFIG_CXL_REGION=y # CONFIG_CXL_REGION_INVALIDATION_TEST is not set -CONFIG_CXL_PMU=y CONFIG_PCCARD=y # CONFIG_PCMCIA is not set # CONFIG_CARDBUS is not set @@ -2100,7 +2120,7 @@ CONFIG_FW_LOADER_USER_HELPER=y # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set CONFIG_FW_LOADER_COMPRESS=y CONFIG_FW_LOADER_COMPRESS_XZ=y -# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set +CONFIG_FW_LOADER_COMPRESS_ZSTD=y # CONFIG_FW_CACHE is not set CONFIG_FW_UPLOAD=y # end of Firmware loader @@ -2310,7 +2330,6 @@ CONFIG_MTD_PHYSMAP=m CONFIG_MTD_PHYSMAP_OF=y # CONFIG_MTD_PHYSMAP_VERSATILE is not set # CONFIG_MTD_PHYSMAP_GEMINI is not set -# CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_PLATRAM is not set # end of Mapping drivers for chip access @@ -2389,10 +2408,12 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_FASTMAP is not set # CONFIG_MTD_UBI_GLUEBI is not set # CONFIG_MTD_UBI_BLOCK is not set +# CONFIG_MTD_UBI_NVMEM is not set # CONFIG_MTD_HYPERBUS is not set CONFIG_DTC=y CONFIG_OF=y # CONFIG_OF_UNITTEST is not set +CONFIG_OF_KUNIT_TEST=m CONFIG_OF_FLATTREE=y CONFIG_OF_EARLY_FLATTREE=y CONFIG_OF_KOBJ=y @@ -2556,6 +2577,7 @@ CONFIG_SCSI=y CONFIG_SCSI_DMA=y CONFIG_SCSI_NETLINK=y CONFIG_SCSI_PROC_FS=y +CONFIG_SCSI_LIB_KUNIT_TEST=m # # SCSI support type (disk, tape, CD-ROM) @@ -2570,6 +2592,7 @@ CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_CONSTANTS=y CONFIG_SCSI_LOGGING=y CONFIG_SCSI_SCAN_ASYNC=y +CONFIG_SCSI_PROTO_TEST=m # # SCSI Transports @@ -2843,6 +2866,7 @@ CONFIG_DM_LOG_WRITES=m CONFIG_DM_INTEGRITY=m # CONFIG_DM_ZONED is not set CONFIG_DM_AUDIT=y +# CONFIG_DM_VDO is not set CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -2893,6 +2917,7 @@ CONFIG_VXLAN=m CONFIG_GENEVE=m CONFIG_BAREUDP=m CONFIG_GTP=m +# CONFIG_PFCP is not set CONFIG_AMT=m CONFIG_MACSEC=m CONFIG_NETCONSOLE=m @@ -3057,6 +3082,8 @@ CONFIG_NET_VENDOR_HUAWEI=y CONFIG_HINIC=m CONFIG_NET_VENDOR_I825XX=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_LIBETH=m +CONFIG_LIBIE=m CONFIG_E100=m CONFIG_E1000=m CONFIG_E1000E=m @@ -3078,6 +3105,7 @@ CONFIG_ICE_HWMON=y CONFIG_ICE_SWITCHDEV=y CONFIG_FM10K=m CONFIG_IGC=m +CONFIG_IGC_LEDS=y # CONFIG_IDPF is not set CONFIG_JME=m CONFIG_NET_VENDOR_ADI=y @@ -3097,6 +3125,7 @@ CONFIG_OCTEONTX2_AF=m CONFIG_OCTEONTX2_PF=m CONFIG_OCTEONTX2_VF=m CONFIG_OCTEON_EP=m +# CONFIG_OCTEON_EP_VF is not set CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_NET_VENDOR_MELLANOX=y @@ -3152,6 +3181,7 @@ CONFIG_NET_VENDOR_MICROSEMI=y CONFIG_MSCC_OCELOT_SWITCH_LIB=m CONFIG_MSCC_OCELOT_SWITCH=m CONFIG_NET_VENDOR_MICROSOFT=y +# CONFIG_MICROSOFT_MANA is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m CONFIG_FEALNX=m @@ -3290,7 +3320,6 @@ CONFIG_XILINX_AXI_EMAC=m CONFIG_XILINX_LL_TEMAC=m # CONFIG_FDDI is not set # CONFIG_HIPPI is not set -# CONFIG_NET_SB1000 is not set CONFIG_PHYLINK=m CONFIG_PHYLIB=y CONFIG_SWPHY=y @@ -3302,6 +3331,7 @@ CONFIG_SFP=m # # MII PHY device drivers # +# CONFIG_AIR_EN8811H_PHY is not set CONFIG_AMD_PHY=m CONFIG_ADIN_PHY=m CONFIG_ADIN1100_PHY=m @@ -3339,7 +3369,11 @@ CONFIG_NXP_CBTX_PHY=m CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_TJA11XX_PHY=m CONFIG_NCN26000_PHY=m +CONFIG_QCOM_NET_PHYLIB=m CONFIG_AT803X_PHY=m +# CONFIG_QCA83XX_PHY is not set +# CONFIG_QCA808X_PHY is not set +# CONFIG_QCA807X_PHY is not set CONFIG_QSEMI_PHY=m CONFIG_REALTEK_PHY=y CONFIG_RENESAS_PHY=m @@ -3374,11 +3408,11 @@ CONFIG_CAN_C_CAN=m CONFIG_CAN_C_CAN_PLATFORM=m CONFIG_CAN_C_CAN_PCI=m CONFIG_CAN_CC770=m -CONFIG_CAN_CC770_ISA=m CONFIG_CAN_CC770_PLATFORM=m CONFIG_CAN_CTUCANFD=m CONFIG_CAN_CTUCANFD_PCI=m CONFIG_CAN_CTUCANFD_PLATFORM=m +# CONFIG_CAN_ESD_402_PCI is not set CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_M_CAN=m CONFIG_CAN_M_CAN_PCI=m @@ -3392,7 +3426,6 @@ CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_PEAK_PCI=m CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PLX_PCI=m -CONFIG_CAN_SJA1000_ISA=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SOFTING=m @@ -3648,6 +3681,7 @@ CONFIG_IWL3945=m # end of iwl3945 / iwl4965 Debugging Options CONFIG_IWLWIFI=m +CONFIG_IWLWIFI_KUNIT_TESTS=m CONFIG_IWLWIFI_LEDS=y CONFIG_IWLDVM=m CONFIG_IWLMVM=m @@ -3768,6 +3802,7 @@ CONFIG_RTLWIFI_PCI=m CONFIG_RTLWIFI_USB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTL8192C_COMMON=m +CONFIG_RTL8192D_COMMON=m CONFIG_RTL8723_COMMON=m CONFIG_RTLBTCOEXIST=m CONFIG_RTL8XXXU=m @@ -3779,6 +3814,7 @@ CONFIG_RTW88_SDIO=m CONFIG_RTW88_USB=m CONFIG_RTW88_8822B=m CONFIG_RTW88_8822C=m +CONFIG_RTW88_8723X=m CONFIG_RTW88_8723D=m CONFIG_RTW88_8821C=m CONFIG_RTW88_8822BE=m @@ -3789,6 +3825,7 @@ CONFIG_RTW88_8822CS=m CONFIG_RTW88_8822CU=m CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set +# CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m @@ -3805,6 +3842,7 @@ CONFIG_RTW89_8852C=m CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m +# CONFIG_RTW89_8922AE is not set # CONFIG_RTW89_DEBUGMSG is not set # CONFIG_RTW89_DEBUGFS is not set CONFIG_WLAN_VENDOR_RSI=y @@ -4068,6 +4106,8 @@ CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m CONFIG_TOUCHSCREEN_EXC3000=m CONFIG_TOUCHSCREEN_FUJITSU=m CONFIG_TOUCHSCREEN_GOODIX=m +# CONFIG_TOUCHSCREEN_GOODIX_BERLIN_I2C is not set +# CONFIG_TOUCHSCREEN_GOODIX_BERLIN_SPI is not set CONFIG_TOUCHSCREEN_HIDEEP=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m @@ -4225,7 +4265,6 @@ CONFIG_VT=y CONFIG_CONSOLE_TRANSLATIONS=y CONFIG_VT_CONSOLE=y CONFIG_VT_CONSOLE_SLEEP=y -CONFIG_HW_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y # CONFIG_LEGACY_PTYS is not set @@ -4346,6 +4385,7 @@ CONFIG_HW_RANDOM_CN10K=y CONFIG_DEVMEM=y CONFIG_DEVPORT=y CONFIG_TCG_TPM=y +CONFIG_TCG_TPM2_HMAC=y CONFIG_HW_RANDOM_TPM=y CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y @@ -4414,6 +4454,7 @@ CONFIG_I2C_AMD8111=m CONFIG_I2C_AMD_MP2=m CONFIG_I2C_HIX5HD2=m CONFIG_I2C_I801=m +CONFIG_I2C_I801_MUX=y CONFIG_I2C_ISCH=m CONFIG_I2C_PIIX4=m CONFIG_I2C_NFORCE2=m @@ -4423,6 +4464,7 @@ CONFIG_I2C_SIS630=m CONFIG_I2C_SIS96X=m CONFIG_I2C_VIA=m CONFIG_I2C_VIAPRO=m +# CONFIG_I2C_ZHAOXIN is not set # # ACPI drivers @@ -4520,8 +4562,6 @@ CONFIG_SPI_BCM_QSPI=y # CONFIG_SPI_OC_TINY is not set # CONFIG_SPI_PCI1XXXX is not set CONFIG_SPI_PL022=m -CONFIG_SPI_PXA2XX=m -CONFIG_SPI_PXA2XX_PCI=m CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_ROCKCHIP_SFC=m # CONFIG_SPI_QCOM_QSPI is not set @@ -4580,6 +4620,7 @@ CONFIG_DP83640_PHY=m CONFIG_PTP_1588_CLOCK_KVM=m # CONFIG_PTP_1588_CLOCK_IDT82P33 is not set # CONFIG_PTP_1588_CLOCK_IDTCM is not set +# CONFIG_PTP_1588_CLOCK_FC3W is not set # CONFIG_PTP_1588_CLOCK_MOCK is not set # CONFIG_PTP_1588_CLOCK_OCP is not set # end of PTP clock support @@ -4592,6 +4633,7 @@ CONFIG_PINCONF=y CONFIG_GENERIC_PINCONF=y # CONFIG_DEBUG_PINCTRL is not set CONFIG_PINCTRL_AMD=y +# CONFIG_PINCTRL_AW9523 is not set CONFIG_PINCTRL_CY8C95X0=m CONFIG_PINCTRL_MCP23S08_I2C=m CONFIG_PINCTRL_MCP23S08_SPI=m @@ -4599,6 +4641,7 @@ CONFIG_PINCTRL_MCP23S08=m CONFIG_PINCTRL_MICROCHIP_SGPIO=m CONFIG_PINCTRL_OCELOT=m CONFIG_PINCTRL_ROCKCHIP=m +# CONFIG_PINCTRL_SCMI is not set CONFIG_PINCTRL_SINGLE=m CONFIG_PINCTRL_STMFX=m CONFIG_PINCTRL_SX150X=y @@ -4681,6 +4724,7 @@ CONFIG_GPIO_TPIC2810=m # # MFD GPIO expanders # +# CONFIG_GPIO_CROS_EC is not set # end of MFD GPIO expanders # @@ -4815,10 +4859,12 @@ CONFIG_SENSORS_AHT10=m CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m CONFIG_SENSORS_AS370=m CONFIG_SENSORS_ASC7621=m +# CONFIG_SENSORS_ASUS_ROG_RYUJIN is not set CONFIG_SENSORS_AXI_FAN_CONTROL=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m CONFIG_SENSORS_ATXP1=m +# CONFIG_SENSORS_CHIPCAP2 is not set CONFIG_SENSORS_CORSAIR_CPRO=m CONFIG_SENSORS_CORSAIR_PSU=m CONFIG_SENSORS_DRIVETEMP=m @@ -4858,6 +4904,7 @@ CONFIG_SENSORS_LTC4222=m CONFIG_SENSORS_LTC4245=m CONFIG_SENSORS_LTC4260=m CONFIG_SENSORS_LTC4261=m +# CONFIG_SENSORS_LTC4282 is not set CONFIG_SENSORS_MAX1111=m CONFIG_SENSORS_MAX127=m CONFIG_SENSORS_MAX16065=m @@ -4908,6 +4955,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NZXT_KRAKEN2=m +# CONFIG_SENSORS_NZXT_KRAKEN3 is not set CONFIG_SENSORS_NZXT_SMART2=m CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_OCC=m @@ -4917,6 +4965,7 @@ CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_ACBEL_FSG032=m CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m +# CONFIG_SENSORS_ADP1050 is not set CONFIG_SENSORS_BEL_PFE=m CONFIG_SENSORS_BPA_RS600=m CONFIG_SENSORS_DELTA_AHE50DC_FAN=m @@ -4953,6 +5002,7 @@ CONFIG_SENSORS_MP5023=m # CONFIG_SENSORS_MP5990 is not set CONFIG_SENSORS_MPQ7932_REGULATOR=y CONFIG_SENSORS_MPQ7932=m +# CONFIG_SENSORS_MPQ8785 is not set CONFIG_SENSORS_PIM4328=m CONFIG_SENSORS_PLI1209BC=m CONFIG_SENSORS_PLI1209BC_REGULATOR=y @@ -4967,10 +5017,12 @@ CONFIG_SENSORS_TPS53679=m CONFIG_SENSORS_TPS546D24=m CONFIG_SENSORS_UCD9000=m CONFIG_SENSORS_UCD9200=m +# CONFIG_SENSORS_XDP710 is not set CONFIG_SENSORS_XDPE152=m CONFIG_SENSORS_XDPE122=m CONFIG_SENSORS_XDPE122_REGULATOR=y CONFIG_SENSORS_ZL6100=m +# CONFIG_SENSORS_PT5161L is not set CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_SBTSI=m @@ -5038,7 +5090,6 @@ CONFIG_THERMAL_NETLINK=y CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_HWMON=y CONFIG_THERMAL_OF=y -CONFIG_THERMAL_WRITABLE_TRIPS=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set @@ -5096,6 +5147,7 @@ CONFIG_WATCHDOG_SYSFS=y # Watchdog Device Drivers # CONFIG_SOFT_WATCHDOG=m +# CONFIG_CROS_EC_WATCHDOG is not set CONFIG_GPIO_WATCHDOG=m CONFIG_WDAT_WDT=m CONFIG_XILINX_WATCHDOG=m @@ -5616,7 +5668,43 @@ CONFIG_VIDEO_EM28XX_V4L2=m CONFIG_VIDEO_EM28XX_ALSA=m CONFIG_VIDEO_EM28XX_DVB=m CONFIG_VIDEO_EM28XX_RC=m -# CONFIG_MEDIA_PCI_SUPPORT is not set +CONFIG_MEDIA_PCI_SUPPORT=y + +# +# Media capture support +# +# CONFIG_VIDEO_MGB4 is not set +CONFIG_VIDEO_SOLO6X10=m +# CONFIG_VIDEO_TW5864 is not set +# CONFIG_VIDEO_TW68 is not set +# CONFIG_VIDEO_TW686X is not set +# CONFIG_VIDEO_ZORAN is not set + +# +# Media capture/analog/hybrid TV support +# +# CONFIG_VIDEO_CX18 is not set +# CONFIG_VIDEO_CX23885 is not set +# CONFIG_VIDEO_CX25821 is not set +# CONFIG_VIDEO_CX88 is not set +# CONFIG_VIDEO_SAA7134 is not set +# CONFIG_VIDEO_SAA7164 is not set + +# +# Media digital TV PCI Adapters +# +# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set +# CONFIG_DVB_DDBRIDGE is not set +# CONFIG_DVB_DM1105 is not set +# CONFIG_MANTIS_CORE is not set +# CONFIG_DVB_NETUP_UNIDVB is not set +# CONFIG_DVB_NGENE is not set +# CONFIG_DVB_PLUTO2 is not set +# CONFIG_DVB_PT1 is not set +# CONFIG_DVB_PT3 is not set +# CONFIG_DVB_SMIPCIE is not set +# CONFIG_DVB_BUDGET_CORE is not set +CONFIG_IPU_BRIDGE=m CONFIG_MEDIA_COMMON_OPTIONS=y # @@ -5633,6 +5721,7 @@ CONFIG_SMS_SIANO_RC=y CONFIG_VIDEOBUF2_CORE=m CONFIG_VIDEOBUF2_V4L2=m CONFIG_VIDEOBUF2_MEMOPS=m +CONFIG_VIDEOBUF2_DMA_CONTIG=m CONFIG_VIDEOBUF2_VMALLOC=m CONFIG_VIDEOBUF2_DMA_SG=m # end of Media drivers @@ -5953,8 +6042,8 @@ CONFIG_DVB_SP2=m # Graphics support # CONFIG_APERTURE_HELPERS=y -CONFIG_VIDEO_CMDLINE=y -CONFIG_VIDEO_NOMODESET=y +CONFIG_SCREEN_INFO=y +CONFIG_VIDEO=y # CONFIG_AUXDISPLAY is not set # CONFIG_PANEL is not set CONFIG_TEGRA_HOST1X_CONTEXT_BUS=y @@ -5963,18 +6052,19 @@ CONFIG_TEGRA_HOST1X_FIREWALL=y CONFIG_DRM=m CONFIG_DRM_MIPI_DBI=m CONFIG_DRM_MIPI_DSI=y +# CONFIG_DRM_DEBUG_MM is not set # CONFIG_DRM_KUNIT_TEST is not set CONFIG_DRM_KMS_HELPER=m CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y -CONFIG_DRM_DP_AUX_BUS=m CONFIG_DRM_DISPLAY_HELPER=m +CONFIG_DRM_DISPLAY_DP_AUX_BUS=m +# CONFIG_DRM_DISPLAY_DP_AUX_CEC is not set +# CONFIG_DRM_DISPLAY_DP_AUX_CHARDEV is not set CONFIG_DRM_DISPLAY_DP_HELPER=y CONFIG_DRM_DISPLAY_HDCP_HELPER=y CONFIG_DRM_DISPLAY_HDMI_HELPER=y -CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_TTM=m CONFIG_DRM_EXEC=m CONFIG_DRM_GPUVM=m @@ -6075,15 +6165,15 @@ CONFIG_DRM_PANEL=y # CONFIG_DRM_PANEL_AUO_A030JTN01 is not set # CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set +# CONFIG_DRM_PANEL_BOE_TH101MB31UIG002_28A is not set # CONFIG_DRM_PANEL_BOE_TV101WUM_NL6 is not set -# CONFIG_DRM_PANEL_DSI_CM is not set -# CONFIG_DRM_PANEL_LVDS is not set -# CONFIG_DRM_PANEL_SIMPLE is not set -# CONFIG_DRM_PANEL_EDP is not set # CONFIG_DRM_PANEL_EBBG_FT8719 is not set # CONFIG_DRM_PANEL_ELIDA_KD35T133 is not set # CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set # CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set +# CONFIG_DRM_PANEL_DSI_CM is not set +# CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_HIMAX_HX83112A is not set # CONFIG_DRM_PANEL_HIMAX_HX8394 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set @@ -6093,17 +6183,18 @@ CONFIG_DRM_PANEL=y # CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JADARD_JD9365DA_H3 is not set -# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_JDI_LPM102A188A is not set +# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set # CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set -# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set +# CONFIG_DRM_PANEL_LG_SW43408 is not set # CONFIG_DRM_PANEL_MAGNACHIP_D53E6EA8966 is not set +# CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set # CONFIG_DRM_PANEL_NEWVISION_NV3051D is not set # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set @@ -6112,8 +6203,8 @@ CONFIG_DRM_PANEL=y # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36523 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set +# CONFIG_DRM_PANEL_NOVATEK_NT36672E is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set -# CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set # CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set # CONFIG_DRM_PANEL_ORISETECH_OTM8009A is not set @@ -6123,16 +6214,19 @@ CONFIG_DRM_PANEL=y # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set +# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D27A1 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set -# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set # CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set @@ -6143,19 +6237,21 @@ CONFIG_DRM_PANEL=y # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set -# CONFIG_DRM_PANEL_SYNAPTICS_R63353 is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_SONY_TD4353_JDI is not set # CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_STARTEK_KD070FHFID015 is not set +# CONFIG_DRM_PANEL_EDP is not set +# CONFIG_DRM_PANEL_SIMPLE is not set +# CONFIG_DRM_PANEL_SYNAPTICS_R63353 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set +# CONFIG_DRM_PANEL_VISIONOX_R66451 is not set # CONFIG_DRM_PANEL_VISIONOX_RM69299 is not set # CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set -# CONFIG_DRM_PANEL_VISIONOX_R66451 is not set # CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set # end of Display Panels @@ -6242,13 +6338,14 @@ CONFIG_DRM_XEN=y CONFIG_DRM_XEN_FRONTEND=m CONFIG_DRM_LIMA=m CONFIG_DRM_PANFROST=m +# CONFIG_DRM_PANTHOR is not set CONFIG_DRM_TIDSS=m CONFIG_DRM_GUD=m # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_POWERVR is not set CONFIG_DRM_HYPERV=m -CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y CONFIG_DRM_PRIVACY_SCREEN=y +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y # # Frame buffer Devices @@ -6336,6 +6433,7 @@ CONFIG_LCD_HX8357=m CONFIG_LCD_OTM3225A=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_KTD253=m +# CONFIG_BACKLIGHT_KTD2801 is not set CONFIG_BACKLIGHT_KTZ8866=m CONFIG_BACKLIGHT_PWM=m CONFIG_BACKLIGHT_QCOM_WLED=m @@ -6387,6 +6485,7 @@ CONFIG_SND_DMAENGINE_PCM=m CONFIG_SND_HWDEP=m CONFIG_SND_SEQ_DEVICE=m CONFIG_SND_RAWMIDI=m +CONFIG_SND_CORE_TEST=m CONFIG_SND_COMPRESS_OFFLOAD=m CONFIG_SND_JACK=y CONFIG_SND_JACK_INPUT_DEV=y @@ -6517,6 +6616,7 @@ CONFIG_SND_HDA_CIRRUS_SCODEC=m CONFIG_SND_HDA_CIRRUS_SCODEC_KUNIT_TEST=m CONFIG_SND_HDA_SCODEC_CS35L41=m CONFIG_SND_HDA_CS_DSP_CONTROLS=m +CONFIG_SND_HDA_SCODEC_COMPONENT=m CONFIG_SND_HDA_SCODEC_CS35L41_I2C=m CONFIG_SND_HDA_SCODEC_CS35L41_SPI=m CONFIG_SND_HDA_SCODEC_CS35L56=m @@ -6572,6 +6672,7 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y CONFIG_SND_SOC_COMPRESS=y # CONFIG_SND_SOC_TOPOLOGY_BUILD is not set +CONFIG_SND_SOC_CARD_KUNIT_TEST=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m CONFIG_SND_SOC_ACPI=m CONFIG_SND_SOC_ADI=m @@ -6699,6 +6800,8 @@ CONFIG_SND_SOC_BD28623=m CONFIG_SND_SOC_BT_SCO=m # CONFIG_SND_SOC_CHV3_CODEC is not set CONFIG_SND_SOC_CROS_EC_CODEC=m +CONFIG_SND_SOC_CS_AMP_LIB=m +CONFIG_SND_SOC_CS_AMP_LIB_TEST=m CONFIG_SND_SOC_CS35L32=m CONFIG_SND_SOC_CS35L33=m CONFIG_SND_SOC_CS35L34=m @@ -6789,7 +6892,9 @@ CONFIG_SND_SOC_PCM5102A=m CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_PCM512x_SPI=m +# CONFIG_SND_SOC_PCM6240 is not set CONFIG_SND_SOC_PEB2466=m +# CONFIG_SND_SOC_RK3308 is not set CONFIG_SND_SOC_RK3328=m CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT1017_SDCA_SDW is not set @@ -6870,6 +6975,7 @@ CONFIG_SND_SOC_TSCS42XX=m CONFIG_SND_SOC_TSCS454=m CONFIG_SND_SOC_UDA1334=m # CONFIG_SND_SOC_WCD938X_SDW is not set +# CONFIG_SND_SOC_WCD939X_SDW is not set CONFIG_SND_SOC_WM8510=m CONFIG_SND_SOC_WM8523=m CONFIG_SND_SOC_WM8524=m @@ -7063,6 +7169,7 @@ CONFIG_HID_UDRAW_PS3=m CONFIG_HID_U2FZERO=m CONFIG_HID_WACOM=m CONFIG_HID_WIIMOTE=m +# CONFIG_HID_WINWING is not set CONFIG_HID_XINMO=m CONFIG_HID_ZEROPLUS=m CONFIG_ZEROPLUS_FF=y @@ -7117,6 +7224,7 @@ CONFIG_USB_DEFAULT_PERSIST=y # CONFIG_USB_OTG_PRODUCTLIST is not set CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_AUTOSUSPEND_DELAY=2 +CONFIG_USB_DEFAULT_AUTHORIZATION_MODE=1 CONFIG_USB_MON=y # @@ -7301,7 +7409,7 @@ CONFIG_USB_HSIC_USB4604=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_CHAOSKEY=m CONFIG_BRCM_USB_PINMAP=y -CONFIG_USB_ONBOARD_HUB=m +# CONFIG_USB_ONBOARD_DEV is not set CONFIG_USB_ATM=m CONFIG_USB_SPEEDTOUCH=m CONFIG_USB_CXACRU=m @@ -7344,6 +7452,7 @@ CONFIG_TYPEC_WUSB3801=m CONFIG_TYPEC_MUX_FSA4480=m CONFIG_TYPEC_MUX_GPIO_SBU=m CONFIG_TYPEC_MUX_PI3USB30532=m +# CONFIG_TYPEC_MUX_IT5205 is not set # CONFIG_TYPEC_MUX_NB7VPQ904M is not set # CONFIG_TYPEC_MUX_PTN36502 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set @@ -7397,6 +7506,7 @@ CONFIG_MMC_DW_PLTFM=m CONFIG_MMC_DW_BLUEFIELD=m CONFIG_MMC_DW_EXYNOS=m CONFIG_MMC_DW_HI3798CV200=m +# CONFIG_MMC_DW_HI3798MV200 is not set CONFIG_MMC_DW_K3=m CONFIG_MMC_DW_PCI=m CONFIG_MMC_DW_ROCKCHIP=m @@ -7431,6 +7541,7 @@ CONFIG_MEMSTICK_JMICRON_38X=m CONFIG_MEMSTICK_R592=m CONFIG_MEMSTICK_REALTEK_PCI=m CONFIG_MEMSTICK_REALTEK_USB=m +CONFIG_LEDS_EXPRESSWIRE=y CONFIG_NEW_LEDS=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLASS_FLASH=m @@ -7507,6 +7618,7 @@ CONFIG_LEDS_SGM3140=m # # CONFIG_LEDS_GROUP_MULTICOLOR is not set # CONFIG_LEDS_KTD202X is not set +# CONFIG_LEDS_NCP5623 is not set CONFIG_LEDS_PWM_MULTICOLOR=m # @@ -7532,7 +7644,6 @@ CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_LEDS_TRIGGER_PANIC=y CONFIG_LEDS_TRIGGER_NETDEV=m CONFIG_LEDS_TRIGGER_PATTERN=m -CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_TTY=m # @@ -7634,6 +7745,7 @@ CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_S35390A=m CONFIG_RTC_DRV_FM3130=m CONFIG_RTC_DRV_RX8010=m +# CONFIG_RTC_DRV_RX8111 is not set CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_RX8025=m CONFIG_RTC_DRV_EM3027=m @@ -7784,7 +7896,6 @@ CONFIG_UIO_AEC=m CONFIG_UIO_SERCOS3=m CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_NETX=m -CONFIG_UIO_PRUSS=m CONFIG_UIO_MF624=m CONFIG_UIO_HV_GENERIC=m CONFIG_VFIO=m @@ -7806,6 +7917,8 @@ CONFIG_VFIO_PCI=m # CONFIG_MLX5_VFIO_PCI is not set # CONFIG_HISI_ACC_VFIO_PCI is not set # CONFIG_PDS_VFIO_PCI is not set +# CONFIG_NVGRACE_GPU_VFIO_PCI is not set +# CONFIG_QAT_VFIO_PCI is not set # end of VFIO support for PCI devices # @@ -7834,6 +7947,7 @@ CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MMIO=m # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_DMA_SHARED_BUFFER=m +# CONFIG_VIRTIO_DEBUG is not set CONFIG_VDPA=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m @@ -7902,7 +8016,6 @@ CONFIG_XEN_VIRTIO_FORCE_GRANT=y # CONFIG_GREYBUS is not set # CONFIG_COMEDI is not set CONFIG_STAGING=y -# CONFIG_PRISM2_USB is not set CONFIG_RTLLIB=m CONFIG_RTLLIB_CRYPTO_CCMP=m CONFIG_RTLLIB_CRYPTO_TKIP=m @@ -7954,7 +8067,6 @@ CONFIG_RTS5208=m # CONFIG_FB_SM750 is not set # CONFIG_MFD_NVEC is not set # CONFIG_STAGING_MEDIA is not set -# CONFIG_STAGING_BOARD is not set # CONFIG_LTE_GDM724X is not set # CONFIG_FB_TFT is not set # CONFIG_KS7010 is not set @@ -7964,7 +8076,6 @@ CONFIG_VCHIQ_CDEV=y CONFIG_SND_BCM2835=m CONFIG_VIDEO_BCM2835=m CONFIG_BCM2835_VCHIQ_MMAL=m -CONFIG_PI433=m # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_FIELDBUS_DEV is not set # CONFIG_VME_BUS is not set @@ -7998,6 +8109,9 @@ CONFIG_MLXBF_BOOTCTL=m CONFIG_MLXBF_PMC=m CONFIG_NVSW_SN2201=m # CONFIG_SURFACE_PLATFORMS is not set +# CONFIG_SERIAL_MULTI_INSTANTIATE is not set +CONFIG_ARM64_PLATFORM_DEVICES=y +# CONFIG_EC_ACER_ASPIRE1 is not set CONFIG_HAVE_CLK=y CONFIG_HAVE_CLK_PREPARE=y CONFIG_COMMON_CLK=y @@ -8050,7 +8164,11 @@ CONFIG_STUB_CLK_HI6220=y CONFIG_STUB_CLK_HI3660=y CONFIG_QCOM_GDSC=y CONFIG_COMMON_CLK_QCOM=m +# CONFIG_CLK_X1E80100_CAMCC is not set +# CONFIG_CLK_X1E80100_DISPCC is not set # CONFIG_CLK_X1E80100_GCC is not set +# CONFIG_CLK_X1E80100_GPUCC is not set +# CONFIG_CLK_X1E80100_TCSRCC is not set CONFIG_QCOM_A53PLL=m CONFIG_QCOM_A7PLL=m CONFIG_QCOM_CLK_APCS_MSM8916=m @@ -8096,7 +8214,6 @@ CONFIG_SC_LPASSCC_7280=m # CONFIG_SC_LPASSCC_8280XP is not set CONFIG_SC_LPASS_CORECC_7180=m CONFIG_SC_LPASS_CORECC_7280=m -CONFIG_SC_MSS_7180=m CONFIG_SC_VIDEOCC_7180=m CONFIG_SC_VIDEOCC_7280=m CONFIG_SDM_CAMCC_845=m @@ -8193,6 +8310,7 @@ CONFIG_ARM_TIMER_SP804=y CONFIG_MAILBOX=y CONFIG_ARM_MHU=m CONFIG_ARM_MHU_V2=m +# CONFIG_ARM_MHU_V3 is not set CONFIG_PLATFORM_MHU=m # CONFIG_PL320_MBOX is not set CONFIG_ROCKCHIP_MBOX=y @@ -8229,6 +8347,7 @@ CONFIG_IOMMU_DEFAULT_DMA_LAZY=y CONFIG_OF_IOMMU=y CONFIG_IOMMU_DMA=y CONFIG_IOMMU_SVA=y +CONFIG_IOMMU_IOPF=y CONFIG_IOMMUFD=m CONFIG_ROCKCHIP_IOMMU=y CONFIG_ARM_SMMU=y @@ -8238,6 +8357,7 @@ CONFIG_ARM_SMMU_QCOM=y # CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU_V3_SVA=y +CONFIG_ARM_SMMU_V3_KUNIT_TEST=m # CONFIG_QCOM_IOMMU is not set CONFIG_VIRTIO_IOMMU=y @@ -8338,6 +8458,7 @@ CONFIG_ROCKCHIP_IODOMAIN=m # CONFIG_ARCH_TEGRA_186_SOC is not set # CONFIG_ARCH_TEGRA_194_SOC is not set # CONFIG_ARCH_TEGRA_234_SOC is not set +# CONFIG_ARCH_TEGRA_241_SOC is not set CONFIG_SOC_TEGRA_FUSE=y # CONFIG_SOC_TI is not set @@ -8487,6 +8608,7 @@ CONFIG_HID_SENSOR_ACCEL_3D=m # CONFIG_AD7091R5 is not set # CONFIG_AD7091R8 is not set # CONFIG_AD7124 is not set +# CONFIG_AD7173 is not set # CONFIG_AD7192 is not set # CONFIG_AD7266 is not set # CONFIG_AD7280 is not set @@ -8503,8 +8625,10 @@ CONFIG_HID_SENSOR_ACCEL_3D=m # CONFIG_AD7793 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +# CONFIG_AD7944 is not set # CONFIG_AD7949 is not set # CONFIG_AD799X is not set +# CONFIG_AD9467 is not set # CONFIG_ADI_AXI_ADC is not set CONFIG_BCM_IPROC_ADC=m # CONFIG_CC10001_ADC is not set @@ -8531,6 +8655,7 @@ CONFIG_BCM_IPROC_ADC=m # CONFIG_MCP3564 is not set # CONFIG_MCP3911 is not set # CONFIG_NAU7802 is not set +# CONFIG_PAC1934 is not set CONFIG_ROCKCHIP_SARADC=m # CONFIG_RICHTEK_RTQ6056 is not set # CONFIG_SD_ADC_MODULATOR is not set @@ -8544,6 +8669,7 @@ CONFIG_ROCKCHIP_SARADC=m # CONFIG_TI_ADS1015 is not set # CONFIG_TI_ADS7924 is not set # CONFIG_TI_ADS1100 is not set +# CONFIG_TI_ADS1298 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8344 is not set # CONFIG_TI_ADS8688 is not set @@ -8638,6 +8764,8 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m # CONFIG_AD5593R is not set # CONFIG_AD5504 is not set # CONFIG_AD5624R_SPI is not set +# CONFIG_AD9739A is not set +# CONFIG_ADI_AXI_DAC is not set # CONFIG_LTC2688 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set @@ -8698,6 +8826,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADF4377 is not set +# CONFIG_ADMFM2000 is not set # CONFIG_ADMV1013 is not set # CONFIG_ADMV1014 is not set # CONFIG_ADMV4420 is not set @@ -8783,6 +8912,7 @@ CONFIG_ADUX1020=m CONFIG_AL3010=m CONFIG_AL3320A=m CONFIG_APDS9300=m +# CONFIG_APDS9306 is not set CONFIG_APDS9960=m CONFIG_AS73211=m CONFIG_BH1750=m @@ -8840,6 +8970,7 @@ CONFIG_ZOPT2201=m # # Magnetometer sensors # +# CONFIG_AF8133J is not set # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AK09911 is not set @@ -8870,6 +9001,7 @@ CONFIG_HID_SENSOR_INCLINOMETER_3D=m CONFIG_HID_SENSOR_DEVICE_ROTATION=m # end of Inclinometer sensors +CONFIG_IIO_GTS_KUNIT_TEST=m CONFIG_IIO_FORMAT_KUNIT_TEST=m # @@ -8999,7 +9131,6 @@ CONFIG_NTB_PERF=m CONFIG_NTB_MSI_TEST=m CONFIG_NTB_TRANSPORT=m CONFIG_PWM=y -CONFIG_PWM_SYSFS=y # CONFIG_PWM_DEBUG is not set CONFIG_PWM_ATMEL_TCB=m CONFIG_PWM_BCM_IPROC=y @@ -9045,6 +9176,7 @@ CONFIG_ARCH_HAS_RESET_CONTROLLER=y CONFIG_RESET_CONTROLLER=y CONFIG_RESET_BRCMSTB=y CONFIG_RESET_BRCMSTB_RESCAL=y +# CONFIG_RESET_GPIO is not set # CONFIG_RESET_QCOM_AOSS is not set # CONFIG_RESET_QCOM_PDC is not set CONFIG_RESET_RASPBERRYPI=m @@ -9126,9 +9258,11 @@ CONFIG_PHY_ROCKCHIP_INNO_CSIDPHY=m CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m CONFIG_PHY_ROCKCHIP_NANENG_COMBO_PHY=m CONFIG_PHY_ROCKCHIP_PCIE=m +# CONFIG_PHY_ROCKCHIP_SAMSUNG_HDPTX is not set CONFIG_PHY_ROCKCHIP_SNPS_PCIE3=m CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m +# CONFIG_PHY_ROCKCHIP_USBDP is not set CONFIG_PHY_TEGRA_XUSB=m CONFIG_PHY_TUSB1210=m # end of PHY Subsystem @@ -9168,6 +9302,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU=m # CONFIG_NVIDIA_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set # CONFIG_AMPERE_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set +CONFIG_CXL_PMU=y # end of Performance monitor support CONFIG_RAS=y @@ -9298,6 +9433,8 @@ CONFIG_XFS_QUOTA=y CONFIG_XFS_POSIX_ACL=y # CONFIG_XFS_RT is not set CONFIG_XFS_DRAIN_INTENTS=y +CONFIG_XFS_LIVE_HOOKS=y +CONFIG_XFS_MEMORY_BUFS=y CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_ONLINE_SCRUB_STATS=y # CONFIG_XFS_ONLINE_REPAIR is not set @@ -9364,6 +9501,7 @@ CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_VIRTIO_FS=m CONFIG_FUSE_DAX=y +CONFIG_FUSE_PASSTHROUGH=y CONFIG_OVERLAY_FS=m # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set @@ -9407,11 +9545,11 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_KUNIT_TEST=m CONFIG_EXFAT_FS=m CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_NTFS_FS is not set CONFIG_NTFS3_FS=m # CONFIG_NTFS3_64BIT_CLUSTER is not set # CONFIG_NTFS3_LZX_XPRESS is not set # CONFIG_NTFS3_FS_POSIX_ACL is not set +# CONFIG_NTFS_FS is not set # end of DOS/FAT/EXFAT/NT Filesystems # @@ -9496,12 +9634,13 @@ CONFIG_EROFS_FS_SECURITY=y CONFIG_EROFS_FS_ZIP=y CONFIG_EROFS_FS_ZIP_LZMA=y # CONFIG_EROFS_FS_ZIP_DEFLATE is not set +# CONFIG_EROFS_FS_ZIP_ZSTD is not set # CONFIG_EROFS_FS_ONDEMAND is not set CONFIG_EROFS_FS_PCPU_KTHREAD=y # CONFIG_EROFS_FS_PCPU_KTHREAD_HIPRI is not set CONFIG_NETWORK_FILESYSTEMS=y CONFIG_NFS_FS=m -CONFIG_NFS_V2=m +# CONFIG_NFS_V2 is not set CONFIG_NFS_V3=m CONFIG_NFS_V3_ACL=y CONFIG_NFS_V4=m @@ -9633,7 +9772,8 @@ CONFIG_NLS_UTF8=m CONFIG_NLS_UCS2_UTILS=m CONFIG_DLM=m # CONFIG_DLM_DEBUG is not set -# CONFIG_UNICODE is not set +CONFIG_UNICODE=m +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set CONFIG_IO_WQ=y # end of File systems @@ -9645,6 +9785,7 @@ CONFIG_KEYS_REQUEST_CACHE=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y CONFIG_TRUSTED_KEYS=y +CONFIG_HAVE_TRUSTED_KEYS=y CONFIG_TRUSTED_KEYS_TPM=y CONFIG_ENCRYPTED_KEYS=y # CONFIG_USER_DECRYPTED_DATA is not set @@ -9656,7 +9797,7 @@ CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_HARDENED_USERCOPY=y CONFIG_FORTIFY_SOURCE=y @@ -9770,6 +9911,7 @@ CONFIG_CRYPTO_ALGAPI=y CONFIG_CRYPTO_ALGAPI2=y CONFIG_CRYPTO_AEAD=y CONFIG_CRYPTO_AEAD2=y +CONFIG_CRYPTO_SIG=y CONFIG_CRYPTO_SIG2=y CONFIG_CRYPTO_SKCIPHER=y CONFIG_CRYPTO_SKCIPHER2=y @@ -9804,7 +9946,7 @@ CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_ECC=y -CONFIG_CRYPTO_ECDH=m +CONFIG_CRYPTO_ECDH=y CONFIG_CRYPTO_ECDSA=y CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_SM2=m @@ -9936,7 +10078,6 @@ CONFIG_CRYPTO_USER_API_RNG=y # CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_AEAD=y # CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set -CONFIG_CRYPTO_STATS=y # end of Userspace interface CONFIG_CRYPTO_HASH_INFO=y @@ -9996,6 +10137,7 @@ CONFIG_CRYPTO_DEV_QAT_4XXX=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m +# CONFIG_CRYPTO_DEV_QAT_ERROR_INJECTION is not set CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCE_SKCIPHER=y @@ -10009,6 +10151,7 @@ CONFIG_CRYPTO_DEV_QCE_SW_MAX_LEN=512 CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m # CONFIG_CRYPTO_DEV_ROCKCHIP_DEBUG is not set +# CONFIG_CRYPTO_DEV_TEGRA is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_BCM_SPU=m @@ -10064,7 +10207,6 @@ CONFIG_GENERIC_NET_UTILS=y CONFIG_CORDIC=m # CONFIG_PRIME_NUMBERS is not set CONFIG_RATIONAL=y -CONFIG_GENERIC_PCI_IOMAP=y CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y CONFIG_ARCH_HAS_FAST_MULTIPLIER=y CONFIG_ARCH_USE_SYM_ANNOTATIONS=y @@ -10076,6 +10218,7 @@ CONFIG_INDIRECT_PIO=y # CONFIG_CRYPTO_LIB_UTILS=y CONFIG_CRYPTO_LIB_AES=y +CONFIG_CRYPTO_LIB_AESCFB=y CONFIG_CRYPTO_LIB_ARC4=m CONFIG_CRYPTO_LIB_GF128MUL=y CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y @@ -10167,13 +10310,13 @@ CONFIG_NEED_DMA_MAP_STATE=y CONFIG_ARCH_DMA_ADDR_T_64BIT=y CONFIG_DMA_DECLARE_COHERENT=y CONFIG_ARCH_HAS_SETUP_DMA_OPS=y -CONFIG_ARCH_HAS_TEARDOWN_DMA_OPS=y CONFIG_ARCH_HAS_SYNC_DMA_FOR_DEVICE=y CONFIG_ARCH_HAS_SYNC_DMA_FOR_CPU=y CONFIG_ARCH_HAS_DMA_PREP_COHERENT=y CONFIG_SWIOTLB=y # CONFIG_SWIOTLB_DYNAMIC is not set CONFIG_DMA_BOUNCE_UNALIGNED_KMALLOC=y +CONFIG_DMA_NEED_SYNC=y # CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMA_NONCOHERENT_MMAP=y CONFIG_DMA_COHERENT_POOL=y @@ -10194,6 +10337,7 @@ CONFIG_CMA_ALIGNMENT=8 # CONFIG_DMA_MAP_BENCHMARK is not set CONFIG_SGL_ALLOC=y CONFIG_CHECK_SIGNATURE=y +CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPU_RMAP=y CONFIG_DQL=y CONFIG_GLOB=y @@ -10203,7 +10347,7 @@ CONFIG_CLZ_TAB=y CONFIG_IRQ_POLL=y CONFIG_MPILIB=y CONFIG_SIGNATURE=y -CONFIG_DIMLIB=y +CONFIG_DIMLIB=m CONFIG_LIBFDT=y CONFIG_OID_REGISTRY=y CONFIG_UCS2_STRING=y @@ -10309,7 +10453,7 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y +CONFIG_ARCH_HAS_UBSAN=y # CONFIG_UBSAN is not set CONFIG_HAVE_KCSAN_COMPILER=y # end of Generic Kernel Debugging Instruments @@ -10353,6 +10497,7 @@ CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y # CONFIG_DEBUG_VIRTUAL is not set CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_PER_CPU_MAPS is not set +# CONFIG_MEM_ALLOC_PROFILING is not set CONFIG_HAVE_ARCH_KASAN=y CONFIG_HAVE_ARCH_KASAN_SW_TAGS=y CONFIG_HAVE_ARCH_KASAN_HW_TAGS=y @@ -10451,6 +10596,7 @@ CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_LATENCYTOP is not set # CONFIG_DEBUG_CGROUP_REF is not set +CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y @@ -10512,6 +10658,7 @@ CONFIG_HIST_TRIGGERS=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_FTRACE_RECORD_RECURSION is not set +# CONFIG_FTRACE_VALIDATE_RCU_IS_WATCHING is not set # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -10557,6 +10704,7 @@ CONFIG_CORESIGHT_TPDA=m # CONFIG_KUNIT=m CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_FAULT_TEST=y CONFIG_KUNIT_TEST=m CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT_ALL_TESTS=m @@ -10585,8 +10733,8 @@ CONFIG_TEST_IOV_ITER=m CONFIG_ATOMIC64_SELFTEST=y CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_HEXDUMP is not set -# CONFIG_STRING_SELFTEST is not set -# CONFIG_TEST_STRING_HELPERS is not set +CONFIG_STRING_KUNIT_TEST=m +CONFIG_STRING_HELPERS_KUNIT_TEST=m CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PRINTF is not set # CONFIG_TEST_SCANF is not set @@ -10619,13 +10767,10 @@ CONFIG_BITS_TEST=m CONFIG_SLUB_KUNIT_TEST=m CONFIG_RATIONAL_KUNIT_TEST=m CONFIG_MEMCPY_KUNIT_TEST=m -CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m CONFIG_OVERFLOW_KUNIT_TEST=m CONFIG_STACKINIT_KUNIT_TEST=m CONFIG_FORTIFY_KUNIT_TEST=m -CONFIG_STRCAT_KUNIT_TEST=m -CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_STATIC_KEYS is not set @@ -10636,6 +10781,7 @@ CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_FREE_PAGES is not set +# CONFIG_TEST_FPU is not set # CONFIG_TEST_OBJPOOL is not set CONFIG_ARCH_USE_MEMTEST=y # CONFIG_MEMTEST is not set diff --git a/SOURCES/config-6.8.9-x86_64 b/SOURCES/config-6.10.4-x86_64 similarity index 97% rename from SOURCES/config-6.8.9-x86_64 rename to SOURCES/config-6.10.4-x86_64 index dbc639b..02a9a07 100644 --- a/SOURCES/config-6.8.9-x86_64 +++ b/SOURCES/config-6.10.4-x86_64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 6.8.9-1.el9.elrepo.x86_64 Kernel Configuration +# Linux/x86 6.10.4-1.el9.elrepo.x86_64 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.4.1 20231218 (Red Hat 11.4.1-3)" CONFIG_CC_IS_GCC=y @@ -89,6 +89,7 @@ CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y +CONFIG_GENERIC_CLOCKEVENTS_BROADCAST_IDLE=y CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y CONFIG_GENERIC_CMOS_UPDATE=y CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y @@ -164,6 +165,7 @@ CONFIG_PREEMPT_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_TREE_SRCU=y CONFIG_TASKS_RCU_GENERIC=y +CONFIG_NEED_TASKS_RCU=y CONFIG_TASKS_RCU=y CONFIG_TASKS_RUDE_RCU=y CONFIG_TASKS_TRACE_RCU=y @@ -198,6 +200,7 @@ CONFIG_CC_NO_STRINGOP_OVERFLOW=y CONFIG_ARCH_SUPPORTS_INT128=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y +CONFIG_SLAB_OBJ_EXT=y CONFIG_CGROUPS=y CONFIG_PAGE_COUNTER=y # CONFIG_CGROUP_FAVOR_DYNMODS is not set @@ -265,7 +268,6 @@ CONFIG_PRINTK=y CONFIG_BUG=y CONFIG_ELF_CORE=y CONFIG_PCSPKR_PLATFORM=y -CONFIG_BASE_FULL=y CONFIG_FUTEX=y CONFIG_FUTEX_PI=y CONFIG_EPOLL=y @@ -303,7 +305,8 @@ CONFIG_TRACEPOINTS=y # # Kexec and crash features # -CONFIG_CRASH_CORE=y +CONFIG_CRASH_RESERVE=y +CONFIG_VMCORE_INFO=y CONFIG_KEXEC_CORE=y CONFIG_HAVE_IMA_KEXEC=y CONFIG_KEXEC=y @@ -352,9 +355,10 @@ CONFIG_CC_HAS_SANE_STACKPROTECTOR=y # CONFIG_SMP=y CONFIG_X86_X2APIC=y +# CONFIG_X86_POSTED_MSI is not set CONFIG_X86_MPPARSE=y -# CONFIG_GOLDFISH is not set CONFIG_X86_CPU_RESCTRL=y +# CONFIG_X86_FRED is not set CONFIG_X86_EXTENDED_PLATFORM=y # CONFIG_X86_NUMACHIP is not set # CONFIG_X86_VSMP is not set @@ -534,6 +538,8 @@ CONFIG_HAVE_LIVEPATCH=y CONFIG_LIVEPATCH=y # end of Processor type and features +CONFIG_CC_HAS_NAMED_AS=y +CONFIG_USE_X86_SEG_SUPPORT=y CONFIG_CC_HAS_SLS=y CONFIG_CC_HAS_RETURN_THUNK=y CONFIG_CC_HAS_ENTRY_PADDING=y @@ -544,17 +550,17 @@ CONFIG_HAVE_CALL_THUNKS=y CONFIG_CALL_THUNKS=y CONFIG_PREFIX_SYMBOLS=y CONFIG_CPU_MITIGATIONS=y -CONFIG_PAGE_TABLE_ISOLATION=y -CONFIG_RETPOLINE=y -CONFIG_RETHUNK=y -CONFIG_CPU_UNRET_ENTRY=y -CONFIG_CALL_DEPTH_TRACKING=y +CONFIG_MITIGATION_PAGE_TABLE_ISOLATION=y +CONFIG_MITIGATION_RETPOLINE=y +CONFIG_MITIGATION_RETHUNK=y +CONFIG_MITIGATION_UNRET_ENTRY=y +CONFIG_MITIGATION_CALL_DEPTH_TRACKING=y # CONFIG_CALL_THUNKS_DEBUG is not set -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y -CONFIG_CPU_SRSO=y -CONFIG_SLS=y -# CONFIG_GDS_FORCE_MITIGATION is not set +CONFIG_MITIGATION_IBPB_ENTRY=y +CONFIG_MITIGATION_IBRS_ENTRY=y +CONFIG_MITIGATION_SRSO=y +# CONFIG_MITIGATION_SLS is not set +# CONFIG_MITIGATION_GDS_FORCE is not set CONFIG_MITIGATION_RFDS=y CONFIG_MITIGATION_SPECTRE_BHI=y CONFIG_ARCH_HAS_ADD_PAGES=y @@ -568,6 +574,9 @@ CONFIG_SUSPEND_FREEZER=y CONFIG_HIBERNATE_CALLBACKS=y CONFIG_HIBERNATION=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y +CONFIG_HIBERNATION_COMP_LZO=y +# CONFIG_HIBERNATION_COMP_LZ4 is not set +CONFIG_HIBERNATION_DEF_COMP="lzo" CONFIG_PM_STD_PARTITION="" CONFIG_PM_SLEEP=y CONFIG_PM_SLEEP_SMP=y @@ -626,8 +635,8 @@ CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_HOTPLUG_IOAPIC=y CONFIG_ACPI_SBS=m CONFIG_ACPI_HED=y -# CONFIG_ACPI_CUSTOM_METHOD is not set CONFIG_ACPI_BGRT=y +CONFIG_ACPI_NHLT=y CONFIG_ACPI_NFIT=m # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_ACPI_NUMA=y @@ -733,7 +742,6 @@ CONFIG_COMPAT=y CONFIG_COMPAT_FOR_U64_ALIGNMENT=y # end of Binary Emulations -CONFIG_HAVE_KVM=y CONFIG_KVM_COMMON=y CONFIG_HAVE_KVM_PFNCACHE=y CONFIG_HAVE_KVM_IRQCHIP=y @@ -744,6 +752,7 @@ CONFIG_HAVE_KVM_DIRTY_RING_ACQ_REL=y CONFIG_KVM_MMIO=y CONFIG_KVM_ASYNC_PF=y CONFIG_HAVE_KVM_MSI=y +CONFIG_HAVE_KVM_READONLY_MEM=y CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y CONFIG_KVM_VFIO=y CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y @@ -770,6 +779,8 @@ CONFIG_AS_SHA1_NI=y CONFIG_AS_SHA256_NI=y CONFIG_AS_TPAUSE=y CONFIG_AS_GFNI=y +CONFIG_AS_VAES=y +CONFIG_AS_VPCLMULQDQ=y CONFIG_AS_WRUSS=y CONFIG_ARCH_CONFIGURES_CPU_MITIGATIONS=y @@ -880,8 +891,11 @@ CONFIG_ARCH_MMAP_RND_BITS=28 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8 CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y +CONFIG_HAVE_PAGE_SIZE_4KB=y +CONFIG_PAGE_SIZE_4KB=y CONFIG_PAGE_SIZE_LESS_THAN_64KB=y CONFIG_PAGE_SIZE_LESS_THAN_256KB=y +CONFIG_PAGE_SHIFT=12 CONFIG_HAVE_OBJTOOL=y CONFIG_HAVE_JUMP_LABEL_HACK=y CONFIG_HAVE_NOINSTR_HACK=y @@ -920,6 +934,7 @@ CONFIG_DYNAMIC_SIGFRAME=y CONFIG_HAVE_ARCH_NODE_DEV_GROUP=y CONFIG_ARCH_HAS_HW_PTE_YOUNG=y CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG=y +CONFIG_ARCH_HAS_KERNEL_FPU_SUPPORT=y # # GCOV-based kernel profiling @@ -937,7 +952,6 @@ CONFIG_FUNCTION_ALIGNMENT=16 # end of General architecture-dependent options CONFIG_RT_MUTEXES=y -CONFIG_BASE_SMALL=0 CONFIG_MODULE_SIG_FORMAT=y CONFIG_MODULES=y # CONFIG_MODULE_DEBUG is not set @@ -965,6 +979,7 @@ CONFIG_MODULE_COMPRESS_NONE=y # CONFIG_MODULE_COMPRESS_ZSTD is not set # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set CONFIG_MODPROBE_PATH="/usr/sbin/modprobe" +# CONFIG_TRIM_UNUSED_KSYMS is not set CONFIG_MODULES_TREE_LOOKUP=y CONFIG_BLOCK=y CONFIG_BLOCK_LEGACY_AUTOLOAD=y @@ -978,7 +993,6 @@ CONFIG_BLK_DEV_INTEGRITY_T10=m CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_DEV_THROTTLING=y -# CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -986,7 +1000,6 @@ CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_DEBUG_FS=y -CONFIG_BLK_DEBUG_FS_ZONED=y # CONFIG_BLK_SED_OPAL is not set # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -1067,7 +1080,6 @@ CONFIG_ZPOOL=y CONFIG_SWAP=y CONFIG_ZSWAP=y # CONFIG_ZSWAP_DEFAULT_ON is not set -# CONFIG_ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON is not set # CONFIG_ZSWAP_SHRINKER_DEFAULT_ON is not set # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y @@ -1106,7 +1118,7 @@ CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_ARCH_WANT_OPTIMIZE_DAX_VMEMMAP=y CONFIG_ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP=y -CONFIG_HAVE_FAST_GUP=y +CONFIG_HAVE_GUP_FAST=y CONFIG_NUMA_KEEP_MEMINFO=y CONFIG_MEMORY_ISOLATION=y CONFIG_EXCLUSIVE_SYSTEM_RAM=y @@ -1146,12 +1158,12 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE_NEVER is not set CONFIG_THP_SWAP=y # CONFIG_READ_ONLY_THP_FOR_FS is not set +CONFIG_PGTABLE_HAS_HUGE_LEAVES=y CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y CONFIG_USE_PERCPU_NUMA_NODE_ID=y CONFIG_HAVE_SETUP_PER_CPU_AREA=y CONFIG_CMA=y -# CONFIG_CMA_DEBUG is not set # CONFIG_CMA_DEBUGFS is not set CONFIG_CMA_SYSFS=y CONFIG_CMA_AREAS=7 @@ -1190,6 +1202,7 @@ CONFIG_ARCH_SUPPORTS_PER_VMA_LOCK=y CONFIG_PER_VMA_LOCK=y CONFIG_LOCK_MM_AND_FIND_VMA=y CONFIG_IOMMU_MM_DATA=y +CONFIG_EXECMEM=y # # Data Access Monitoring @@ -1204,6 +1217,7 @@ CONFIG_NET_INGRESS=y CONFIG_NET_EGRESS=y CONFIG_NET_XGRESS=y CONFIG_NET_REDIRECT=y +CONFIG_SKB_DECRYPTED=y CONFIG_SKB_EXTENSIONS=y # @@ -1212,7 +1226,6 @@ CONFIG_SKB_EXTENSIONS=y CONFIG_PACKET=y CONFIG_PACKET_DIAG=y CONFIG_UNIX=y -CONFIG_UNIX_SCM=y CONFIG_AF_UNIX_OOB=y CONFIG_UNIX_DIAG=y CONFIG_TLS=m @@ -1592,6 +1605,7 @@ CONFIG_IP_VS_PE_SIP=m # IP: Netfilter Configuration # CONFIG_NF_DEFRAG_IPV4=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_NF_SOCKET_IPV4=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TABLES_IPV4=y @@ -1624,6 +1638,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_NF_RAW=m CONFIG_IP_NF_SECURITY=m CONFIG_IP_NF_ARPTABLES=m +CONFIG_NFT_COMPAT_ARP=m CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m # end of IP: Netfilter Configuration @@ -1631,6 +1646,7 @@ CONFIG_IP_NF_ARP_MANGLE=m # # IPv6: Netfilter Configuration # +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_NF_SOCKET_IPV6=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NF_TABLES_IPV6=y @@ -1668,6 +1684,7 @@ CONFIG_NF_TABLES_BRIDGE=m CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NF_CONNTRACK_BRIDGE=m +CONFIG_BRIDGE_NF_EBTABLES_LEGACY=m CONFIG_BRIDGE_NF_EBTABLES=m CONFIG_BRIDGE_EBT_BROUTE=m CONFIG_BRIDGE_EBT_T_FILTER=m @@ -1821,7 +1838,6 @@ CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m CONFIG_NET_ACT_SAMPLE=m -CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m # CONFIG_NET_ACT_SIMP is not set @@ -1967,6 +1983,7 @@ CONFIG_BT_ATH3K=m CONFIG_BT_MTKSDIO=m CONFIG_BT_HCIRSI=m CONFIG_BT_VIRTIO=m +# CONFIG_BT_INTEL_PCIE is not set # end of Bluetooth device drivers CONFIG_AF_RXRPC=m @@ -2051,6 +2068,7 @@ CONFIG_NET_TEST=m CONFIG_HAVE_EISA=y # CONFIG_EISA is not set CONFIG_HAVE_PCI=y +CONFIG_GENERIC_PCI_IOMAP=y CONFIG_PCI=y CONFIG_PCI_DOMAINS=y CONFIG_PCIEPORTBUS=y @@ -2147,7 +2165,6 @@ CONFIG_CXL_PORT=y CONFIG_CXL_SUSPEND=y CONFIG_CXL_REGION=y # CONFIG_CXL_REGION_INVALIDATION_TEST is not set -CONFIG_CXL_PMU=y CONFIG_PCCARD=y # CONFIG_PCMCIA is not set # CONFIG_CARDBUS is not set @@ -2181,7 +2198,7 @@ CONFIG_FW_LOADER_USER_HELPER=y # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set CONFIG_FW_LOADER_COMPRESS=y CONFIG_FW_LOADER_COMPRESS_XZ=y -# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set +CONFIG_FW_LOADER_COMPRESS_ZSTD=y # CONFIG_FW_CACHE is not set CONFIG_FW_UPLOAD=y # end of Firmware loader @@ -2346,7 +2363,6 @@ CONFIG_MTD_CFI_I2=y # Mapping drivers for chip access # # CONFIG_MTD_COMPLEX_MAPPINGS is not set -# CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_PLATRAM is not set # end of Mapping drivers for chip access @@ -2398,10 +2414,12 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_FASTMAP is not set # CONFIG_MTD_UBI_GLUEBI is not set # CONFIG_MTD_UBI_BLOCK is not set +# CONFIG_MTD_UBI_NVMEM is not set # CONFIG_MTD_HYPERBUS is not set CONFIG_DTC=y CONFIG_OF=y # CONFIG_OF_UNITTEST is not set +CONFIG_OF_KUNIT_TEST=m CONFIG_OF_FLATTREE=y CONFIG_OF_EARLY_FLATTREE=y CONFIG_OF_KOBJ=y @@ -2552,11 +2570,12 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_ALTERA_STAPL=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m -# CONFIG_INTEL_MEI_TXE is not set -# CONFIG_INTEL_MEI_GSC is not set -# CONFIG_INTEL_MEI_VSC_HW is not set -# CONFIG_INTEL_MEI_HDCP is not set -# CONFIG_INTEL_MEI_PXP is not set +CONFIG_INTEL_MEI_TXE=m +CONFIG_INTEL_MEI_GSC=m +CONFIG_INTEL_MEI_VSC_HW=m +CONFIG_INTEL_MEI_VSC=m +CONFIG_INTEL_MEI_HDCP=m +CONFIG_INTEL_MEI_PXP=m # CONFIG_INTEL_MEI_GSC_PROXY is not set CONFIG_VMWARE_VMCI=m # CONFIG_GENWQE is not set @@ -2582,6 +2601,7 @@ CONFIG_SCSI=y CONFIG_SCSI_DMA=y CONFIG_SCSI_NETLINK=y CONFIG_SCSI_PROC_FS=y +CONFIG_SCSI_LIB_KUNIT_TEST=m # # SCSI support type (disk, tape, CD-ROM) @@ -2596,6 +2616,7 @@ CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_CONSTANTS=y CONFIG_SCSI_LOGGING=y CONFIG_SCSI_SCAN_ASYNC=y +CONFIG_SCSI_PROTO_TEST=m # # SCSI Transports @@ -2865,6 +2886,7 @@ CONFIG_DM_LOG_WRITES=m CONFIG_DM_INTEGRITY=m # CONFIG_DM_ZONED is not set CONFIG_DM_AUDIT=y +# CONFIG_DM_VDO is not set CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -2917,6 +2939,7 @@ CONFIG_VXLAN=m CONFIG_GENEVE=m CONFIG_BAREUDP=m CONFIG_GTP=m +# CONFIG_PFCP is not set CONFIG_AMT=m CONFIG_MACSEC=m CONFIG_NETCONSOLE=m @@ -3061,6 +3084,8 @@ CONFIG_NET_VENDOR_HUAWEI=y CONFIG_HINIC=m CONFIG_NET_VENDOR_I825XX=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_LIBETH=m +CONFIG_LIBIE=m CONFIG_E100=m CONFIG_E1000=m CONFIG_E1000E=m @@ -3086,6 +3111,7 @@ CONFIG_ICE_SWITCHDEV=y CONFIG_ICE_HWTS=y CONFIG_FM10K=m CONFIG_IGC=m +CONFIG_IGC_LEDS=y # CONFIG_IDPF is not set CONFIG_JME=m CONFIG_NET_VENDOR_ADI=y @@ -3100,6 +3126,7 @@ CONFIG_SKGE=m CONFIG_SKY2=m # CONFIG_SKY2_DEBUG is not set CONFIG_OCTEON_EP=m +# CONFIG_OCTEON_EP_VF is not set CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_NET_VENDOR_MELLANOX=y @@ -3290,7 +3317,6 @@ CONFIG_XILINX_EMACLITE=m CONFIG_XILINX_LL_TEMAC=m # CONFIG_FDDI is not set # CONFIG_HIPPI is not set -# CONFIG_NET_SB1000 is not set CONFIG_PHYLINK=m CONFIG_PHYLIB=y CONFIG_SWPHY=y @@ -3302,6 +3328,7 @@ CONFIG_SFP=m # # MII PHY device drivers # +# CONFIG_AIR_EN8811H_PHY is not set CONFIG_AMD_PHY=m CONFIG_ADIN_PHY=m CONFIG_ADIN1100_PHY=m @@ -3338,7 +3365,11 @@ CONFIG_NXP_CBTX_PHY=m CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_TJA11XX_PHY=m CONFIG_NCN26000_PHY=m +CONFIG_QCOM_NET_PHYLIB=m CONFIG_AT803X_PHY=m +# CONFIG_QCA83XX_PHY is not set +# CONFIG_QCA808X_PHY is not set +# CONFIG_QCA807X_PHY is not set CONFIG_QSEMI_PHY=m CONFIG_REALTEK_PHY=y CONFIG_RENESAS_PHY=m @@ -3372,11 +3403,11 @@ CONFIG_CAN_C_CAN=m CONFIG_CAN_C_CAN_PLATFORM=m CONFIG_CAN_C_CAN_PCI=m CONFIG_CAN_CC770=m -CONFIG_CAN_CC770_ISA=m CONFIG_CAN_CC770_PLATFORM=m CONFIG_CAN_CTUCANFD=m CONFIG_CAN_CTUCANFD_PCI=m CONFIG_CAN_CTUCANFD_PLATFORM=m +# CONFIG_CAN_ESD_402_PCI is not set CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_M_CAN=m CONFIG_CAN_M_CAN_PCI=m @@ -3390,7 +3421,6 @@ CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_PEAK_PCI=m CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PLX_PCI=m -CONFIG_CAN_SJA1000_ISA=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SOFTING=m @@ -3643,6 +3673,7 @@ CONFIG_IWL3945=m # end of iwl3945 / iwl4965 Debugging Options CONFIG_IWLWIFI=m +CONFIG_IWLWIFI_KUNIT_TESTS=m CONFIG_IWLWIFI_LEDS=y CONFIG_IWLDVM=m CONFIG_IWLMVM=m @@ -3763,6 +3794,7 @@ CONFIG_RTLWIFI_PCI=m CONFIG_RTLWIFI_USB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTL8192C_COMMON=m +CONFIG_RTL8192D_COMMON=m CONFIG_RTL8723_COMMON=m CONFIG_RTLBTCOEXIST=m CONFIG_RTL8XXXU=m @@ -3774,6 +3806,7 @@ CONFIG_RTW88_SDIO=m CONFIG_RTW88_USB=m CONFIG_RTW88_8822B=m CONFIG_RTW88_8822C=m +CONFIG_RTW88_8723X=m CONFIG_RTW88_8723D=m CONFIG_RTW88_8821C=m CONFIG_RTW88_8822BE=m @@ -3784,6 +3817,7 @@ CONFIG_RTW88_8822CS=m CONFIG_RTW88_8822CU=m CONFIG_RTW88_8723DE=m # CONFIG_RTW88_8723DS is not set +# CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m @@ -3800,6 +3834,7 @@ CONFIG_RTW89_8852C=m CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m +# CONFIG_RTW89_8922AE is not set # CONFIG_RTW89_DEBUGMSG is not set # CONFIG_RTW89_DEBUGFS is not set CONFIG_WLAN_VENDOR_RSI=y @@ -4065,6 +4100,8 @@ CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m CONFIG_TOUCHSCREEN_EXC3000=m CONFIG_TOUCHSCREEN_FUJITSU=m CONFIG_TOUCHSCREEN_GOODIX=m +# CONFIG_TOUCHSCREEN_GOODIX_BERLIN_I2C is not set +# CONFIG_TOUCHSCREEN_GOODIX_BERLIN_SPI is not set CONFIG_TOUCHSCREEN_HIDEEP=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m @@ -4225,7 +4262,6 @@ CONFIG_VT=y CONFIG_CONSOLE_TRANSLATIONS=y CONFIG_VT_CONSOLE=y CONFIG_VT_CONSOLE_SLEEP=y -CONFIG_HW_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y # CONFIG_LEGACY_PTYS is not set @@ -4338,6 +4374,7 @@ CONFIG_HPET_MMAP=y CONFIG_HANGCHECK_TIMER=m CONFIG_UV_MMTIMER=m CONFIG_TCG_TPM=y +CONFIG_TCG_TPM2_HMAC=y CONFIG_HW_RANDOM_TPM=y CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y @@ -4408,6 +4445,7 @@ CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m CONFIG_I2C_AMD_MP2=m CONFIG_I2C_I801=m +CONFIG_I2C_I801_MUX=y CONFIG_I2C_ISCH=m CONFIG_I2C_ISMT=m CONFIG_I2C_PIIX4=m @@ -4419,6 +4457,7 @@ CONFIG_I2C_SIS630=m CONFIG_I2C_SIS96X=m CONFIG_I2C_VIA=m CONFIG_I2C_VIAPRO=m +# CONFIG_I2C_ZHAOXIN is not set # # ACPI drivers @@ -4546,6 +4585,7 @@ CONFIG_DP83640_PHY=m CONFIG_PTP_1588_CLOCK_KVM=m # CONFIG_PTP_1588_CLOCK_IDT82P33 is not set # CONFIG_PTP_1588_CLOCK_IDTCM is not set +# CONFIG_PTP_1588_CLOCK_FC3W is not set # CONFIG_PTP_1588_CLOCK_MOCK is not set CONFIG_PTP_1588_CLOCK_VMW=m # CONFIG_PTP_1588_CLOCK_OCP is not set @@ -4557,6 +4597,7 @@ CONFIG_PINCONF=y CONFIG_GENERIC_PINCONF=y # CONFIG_DEBUG_PINCTRL is not set CONFIG_PINCTRL_AMD=y +# CONFIG_PINCTRL_AW9523 is not set # CONFIG_PINCTRL_CY8C95X0 is not set # CONFIG_PINCTRL_EQUILIBRIUM is not set CONFIG_PINCTRL_MCP23S08_I2C=m @@ -4624,6 +4665,7 @@ CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set CONFIG_GPIO_GENERIC_PLATFORM=m +# CONFIG_GPIO_GRANITERAPIDS is not set # CONFIG_GPIO_GRGPIO is not set # CONFIG_GPIO_HLWD is not set CONFIG_GPIO_ICH=m @@ -4667,6 +4709,7 @@ CONFIG_GPIO_TPIC2810=m # # MFD GPIO expanders # +# CONFIG_GPIO_CROS_EC is not set CONFIG_GPIO_ELKHARTLAKE=m CONFIG_GPIO_TPS68470=m # end of MFD GPIO expanders @@ -4800,6 +4843,7 @@ CONFIG_SENSORS_AHT10=m CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m CONFIG_SENSORS_AS370=m CONFIG_SENSORS_ASC7621=m +# CONFIG_SENSORS_ASUS_ROG_RYUJIN is not set CONFIG_SENSORS_AXI_FAN_CONTROL=m CONFIG_SENSORS_K8TEMP=m CONFIG_SENSORS_K10TEMP=m @@ -4807,6 +4851,7 @@ CONFIG_SENSORS_FAM15H_POWER=m CONFIG_SENSORS_APPLESMC=m CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ATXP1=m +# CONFIG_SENSORS_CHIPCAP2 is not set CONFIG_SENSORS_CORSAIR_CPRO=m CONFIG_SENSORS_CORSAIR_PSU=m CONFIG_SENSORS_DRIVETEMP=m @@ -4837,6 +4882,7 @@ CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m # CONFIG_SENSORS_POWERZ is not set CONFIG_SENSORS_POWR1220=m +# CONFIG_SENSORS_LENOVO_EC is not set CONFIG_SENSORS_LINEAGE=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947=m @@ -4851,6 +4897,7 @@ CONFIG_SENSORS_LTC4222=m CONFIG_SENSORS_LTC4245=m CONFIG_SENSORS_LTC4260=m CONFIG_SENSORS_LTC4261=m +# CONFIG_SENSORS_LTC4282 is not set CONFIG_SENSORS_MAX1111=m CONFIG_SENSORS_MAX127=m CONFIG_SENSORS_MAX16065=m @@ -4901,6 +4948,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NZXT_KRAKEN2=m +# CONFIG_SENSORS_NZXT_KRAKEN3 is not set CONFIG_SENSORS_NZXT_SMART2=m CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_OCC=m @@ -4911,6 +4959,7 @@ CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_ACBEL_FSG032=m CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m +# CONFIG_SENSORS_ADP1050 is not set CONFIG_SENSORS_BEL_PFE=m CONFIG_SENSORS_BPA_RS600=m CONFIG_SENSORS_DELTA_AHE50DC_FAN=m @@ -4947,6 +4996,7 @@ CONFIG_SENSORS_MP5023=m # CONFIG_SENSORS_MP5990 is not set CONFIG_SENSORS_MPQ7932_REGULATOR=y CONFIG_SENSORS_MPQ7932=m +# CONFIG_SENSORS_MPQ8785 is not set CONFIG_SENSORS_PIM4328=m CONFIG_SENSORS_PLI1209BC=m CONFIG_SENSORS_PLI1209BC_REGULATOR=y @@ -4961,10 +5011,12 @@ CONFIG_SENSORS_TPS53679=m CONFIG_SENSORS_TPS546D24=m CONFIG_SENSORS_UCD9000=m CONFIG_SENSORS_UCD9200=m +# CONFIG_SENSORS_XDP710 is not set CONFIG_SENSORS_XDPE152=m CONFIG_SENSORS_XDPE122=m CONFIG_SENSORS_XDPE122_REGULATOR=y CONFIG_SENSORS_ZL6100=m +# CONFIG_SENSORS_PT5161L is not set CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SBRMI=m @@ -5035,7 +5087,6 @@ CONFIG_THERMAL_NETLINK=y CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_HWMON=y CONFIG_THERMAL_OF=y -CONFIG_THERMAL_WRITABLE_TRIPS=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set @@ -5092,7 +5143,9 @@ CONFIG_WATCHDOG_SYSFS=y # Watchdog Device Drivers # CONFIG_SOFT_WATCHDOG=m +# CONFIG_CROS_EC_WATCHDOG is not set CONFIG_GPIO_WATCHDOG=m +# CONFIG_LENOVO_SE10_WDT is not set CONFIG_WDAT_WDT=m CONFIG_XILINX_WATCHDOG=m CONFIG_ZIIRAVE_WATCHDOG=m @@ -5643,7 +5696,46 @@ CONFIG_VIDEO_EM28XX_V4L2=m CONFIG_VIDEO_EM28XX_ALSA=m CONFIG_VIDEO_EM28XX_DVB=m CONFIG_VIDEO_EM28XX_RC=m -# CONFIG_MEDIA_PCI_SUPPORT is not set +CONFIG_MEDIA_PCI_SUPPORT=y + +# +# Media capture support +# +# CONFIG_VIDEO_MGB4 is not set +CONFIG_VIDEO_SOLO6X10=m +# CONFIG_VIDEO_TW5864 is not set +# CONFIG_VIDEO_TW68 is not set +# CONFIG_VIDEO_TW686X is not set +# CONFIG_VIDEO_ZORAN is not set + +# +# Media capture/analog/hybrid TV support +# +# CONFIG_VIDEO_CX18 is not set +# CONFIG_VIDEO_CX23885 is not set +# CONFIG_VIDEO_CX25821 is not set +# CONFIG_VIDEO_CX88 is not set +# CONFIG_VIDEO_SAA7134 is not set +# CONFIG_VIDEO_SAA7164 is not set + +# +# Media digital TV PCI Adapters +# +# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set +# CONFIG_DVB_DDBRIDGE is not set +# CONFIG_DVB_DM1105 is not set +# CONFIG_MANTIS_CORE is not set +# CONFIG_DVB_NETUP_UNIDVB is not set +# CONFIG_DVB_NGENE is not set +# CONFIG_DVB_PLUTO2 is not set +# CONFIG_DVB_PT1 is not set +# CONFIG_DVB_PT3 is not set +# CONFIG_DVB_SMIPCIE is not set +# CONFIG_DVB_BUDGET_CORE is not set +# CONFIG_VIDEO_IPU3_CIO2 is not set +# CONFIG_VIDEO_INTEL_IPU6 is not set +CONFIG_INTEL_VSC=m +CONFIG_IPU_BRIDGE=m CONFIG_MEDIA_COMMON_OPTIONS=y # @@ -5660,6 +5752,7 @@ CONFIG_SMS_SIANO_RC=y CONFIG_VIDEOBUF2_CORE=m CONFIG_VIDEOBUF2_V4L2=m CONFIG_VIDEOBUF2_MEMOPS=m +CONFIG_VIDEOBUF2_DMA_CONTIG=m CONFIG_VIDEOBUF2_VMALLOC=m CONFIG_VIDEOBUF2_DMA_SG=m # end of Media drivers @@ -5980,8 +6073,8 @@ CONFIG_DVB_SP2=m # Graphics support # CONFIG_APERTURE_HELPERS=y -CONFIG_VIDEO_CMDLINE=y -CONFIG_VIDEO_NOMODESET=y +CONFIG_SCREEN_INFO=y +CONFIG_VIDEO=y # CONFIG_AUXDISPLAY is not set # CONFIG_PANEL is not set # CONFIG_AGP is not set @@ -5990,17 +6083,19 @@ CONFIG_VGA_SWITCHEROO=y CONFIG_DRM=m CONFIG_DRM_MIPI_DBI=m CONFIG_DRM_MIPI_DSI=y +# CONFIG_DRM_DEBUG_MM is not set # CONFIG_DRM_KUNIT_TEST is not set CONFIG_DRM_KMS_HELPER=m CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_DISPLAY_HELPER=m +# CONFIG_DRM_DISPLAY_DP_AUX_CEC is not set +# CONFIG_DRM_DISPLAY_DP_AUX_CHARDEV is not set CONFIG_DRM_DISPLAY_DP_HELPER=y +CONFIG_DRM_DISPLAY_DP_TUNNEL=y CONFIG_DRM_DISPLAY_HDCP_HELPER=y CONFIG_DRM_DISPLAY_HDMI_HELPER=y -CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_TTM=m CONFIG_DRM_EXEC=m CONFIG_DRM_GPUVM=m @@ -6067,6 +6162,8 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915_USERPTR=y CONFIG_DRM_I915_GVT_KVMGT=m +CONFIG_DRM_I915_PXP=y +CONFIG_DRM_I915_DP_TUNNEL=y CONFIG_DRM_I915_REQUEST_TIMEOUT=20000 CONFIG_DRM_I915_FENCE_TIMEOUT=10000 CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 @@ -6100,15 +6197,15 @@ CONFIG_DRM_PANEL=y # CONFIG_DRM_PANEL_AUO_A030JTN01 is not set # CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set +# CONFIG_DRM_PANEL_BOE_TH101MB31UIG002_28A is not set # CONFIG_DRM_PANEL_BOE_TV101WUM_NL6 is not set -# CONFIG_DRM_PANEL_DSI_CM is not set -# CONFIG_DRM_PANEL_LVDS is not set -# CONFIG_DRM_PANEL_SIMPLE is not set -# CONFIG_DRM_PANEL_EDP is not set # CONFIG_DRM_PANEL_EBBG_FT8719 is not set # CONFIG_DRM_PANEL_ELIDA_KD35T133 is not set # CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set # CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set +# CONFIG_DRM_PANEL_DSI_CM is not set +# CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_HIMAX_HX83112A is not set # CONFIG_DRM_PANEL_HIMAX_HX8394 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set @@ -6118,17 +6215,18 @@ CONFIG_DRM_PANEL=y # CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JADARD_JD9365DA_H3 is not set -# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_JDI_LPM102A188A is not set +# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set # CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set -# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set +# CONFIG_DRM_PANEL_LG_SW43408 is not set # CONFIG_DRM_PANEL_MAGNACHIP_D53E6EA8966 is not set +# CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set # CONFIG_DRM_PANEL_NEWVISION_NV3051D is not set # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set @@ -6137,8 +6235,8 @@ CONFIG_DRM_PANEL=y # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36523 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set +# CONFIG_DRM_PANEL_NOVATEK_NT36672E is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set -# CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set # CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set # CONFIG_DRM_PANEL_ORISETECH_OTM8009A is not set @@ -6148,16 +6246,19 @@ CONFIG_DRM_PANEL=y # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM692E5 is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM69380 is not set # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set +# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E3FA7 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D27A1 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set -# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set # CONFIG_DRM_PANEL_SAMSUNG_SOFEF00 is not set # CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set @@ -6168,19 +6269,21 @@ CONFIG_DRM_PANEL=y # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set -# CONFIG_DRM_PANEL_SYNAPTICS_R63353 is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_SONY_TD4353_JDI is not set # CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_STARTEK_KD070FHFID015 is not set +# CONFIG_DRM_PANEL_EDP is not set +# CONFIG_DRM_PANEL_SIMPLE is not set +# CONFIG_DRM_PANEL_SYNAPTICS_R63353 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set +# CONFIG_DRM_PANEL_VISIONOX_R66451 is not set # CONFIG_DRM_PANEL_VISIONOX_RM69299 is not set # CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set -# CONFIG_DRM_PANEL_VISIONOX_R66451 is not set # CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set # end of Display Panels @@ -6253,8 +6356,8 @@ CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_GUD=m # CONFIG_DRM_SSD130X is not set CONFIG_DRM_HYPERV=m -CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y CONFIG_DRM_PRIVACY_SCREEN=y +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y # # Frame buffer Devices @@ -6348,6 +6451,7 @@ CONFIG_LCD_HX8357=m CONFIG_LCD_OTM3225A=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_KTD253=m +# CONFIG_BACKLIGHT_KTD2801 is not set CONFIG_BACKLIGHT_KTZ8866=m CONFIG_BACKLIGHT_PWM=m CONFIG_BACKLIGHT_APPLE=m @@ -6402,6 +6506,7 @@ CONFIG_SND_DMAENGINE_PCM=m CONFIG_SND_HWDEP=m CONFIG_SND_SEQ_DEVICE=m CONFIG_SND_RAWMIDI=m +CONFIG_SND_CORE_TEST=m CONFIG_SND_COMPRESS_OFFLOAD=m CONFIG_SND_JACK=y CONFIG_SND_JACK_INPUT_DEV=y @@ -6537,6 +6642,7 @@ CONFIG_SND_HDA_CIRRUS_SCODEC=m CONFIG_SND_HDA_CIRRUS_SCODEC_KUNIT_TEST=m CONFIG_SND_HDA_SCODEC_CS35L41=m CONFIG_SND_HDA_CS_DSP_CONTROLS=m +CONFIG_SND_HDA_SCODEC_COMPONENT=m CONFIG_SND_HDA_SCODEC_CS35L41_I2C=m CONFIG_SND_HDA_SCODEC_CS35L41_SPI=m # CONFIG_SND_HDA_SCODEC_CS35L56_I2C is not set @@ -6596,6 +6702,7 @@ CONFIG_SND_SOC_COMPRESS=y CONFIG_SND_SOC_TOPOLOGY=y # CONFIG_SND_SOC_TOPOLOGY_BUILD is not set CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_CARD_KUNIT_TEST=m CONFIG_SND_SOC_UTILS_KUNIT_TEST=m CONFIG_SND_SOC_ACPI=m CONFIG_SND_SOC_ADI=m @@ -6627,7 +6734,11 @@ CONFIG_SND_AMD_ASOC_REMBRANDT=m CONFIG_SND_SOC_AMD_MACH_COMMON=m CONFIG_SND_SOC_AMD_LEGACY_MACH=m CONFIG_SND_SOC_AMD_SOF_MACH=m +CONFIG_SND_AMD_SOUNDWIRE_ACPI=m CONFIG_SND_SOC_AMD_RPL_ACP6x=m +CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m +CONFIG_SND_SOC_AMD_SOUNDWIRE_LINK_BASELINE=m +CONFIG_SND_SOC_AMD_SOUNDWIRE=m CONFIG_SND_SOC_AMD_PS=m CONFIG_SND_SOC_AMD_PS_MACH=m CONFIG_SND_ATMEL_SOC=m @@ -6721,7 +6832,6 @@ CONFIG_SND_SOC_INTEL_SOF_MAXIM_COMMON=m CONFIG_SND_SOC_INTEL_SOF_REALTEK_COMMON=m CONFIG_SND_SOC_INTEL_SOF_CIRRUS_COMMON=m CONFIG_SND_SOC_INTEL_SOF_NUVOTON_COMMON=m -CONFIG_SND_SOC_INTEL_SOF_SSP_COMMON=m CONFIG_SND_SOC_INTEL_SOF_BOARD_HELPERS=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m @@ -6741,7 +6851,6 @@ CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_DA7219_MAX98357A_GENERIC=m -CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_COMMON=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m @@ -6813,6 +6922,7 @@ CONFIG_SND_SOC_SOF_METEORLAKE=m CONFIG_SND_SOC_SOF_INTEL_LNL=m CONFIG_SND_SOC_SOF_LUNARLAKE=m CONFIG_SND_SOC_SOF_HDA_COMMON=m +CONFIG_SND_SOC_SOF_HDA_GENERIC=m CONFIG_SND_SOC_SOF_HDA_MLINK=m CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y @@ -6873,6 +6983,8 @@ CONFIG_SND_SOC_BD28623=m CONFIG_SND_SOC_BT_SCO=m # CONFIG_SND_SOC_CHV3_CODEC is not set CONFIG_SND_SOC_CROS_EC_CODEC=m +CONFIG_SND_SOC_CS_AMP_LIB=m +CONFIG_SND_SOC_CS_AMP_LIB_TEST=m CONFIG_SND_SOC_CS35L32=m CONFIG_SND_SOC_CS35L33=m CONFIG_SND_SOC_CS35L34=m @@ -6932,7 +7044,6 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_ICS43432=m CONFIG_SND_SOC_IDT821034=m -CONFIG_SND_SOC_INNO_RK3036=m CONFIG_SND_SOC_MAX98088=m CONFIG_SND_SOC_MAX98090=m CONFIG_SND_SOC_MAX98357A=m @@ -6968,8 +7079,8 @@ CONFIG_SND_SOC_PCM5102A=m CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_PCM512x_SPI=m +# CONFIG_SND_SOC_PCM6240 is not set CONFIG_SND_SOC_PEB2466=m -CONFIG_SND_SOC_RK3328=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_RL6347A=m CONFIG_SND_SOC_RT274=m @@ -7066,6 +7177,7 @@ CONFIG_SND_SOC_TSCS42XX=m CONFIG_SND_SOC_TSCS454=m CONFIG_SND_SOC_UDA1334=m # CONFIG_SND_SOC_WCD938X_SDW is not set +# CONFIG_SND_SOC_WCD939X_SDW is not set CONFIG_SND_SOC_WM8510=m CONFIG_SND_SOC_WM8523=m CONFIG_SND_SOC_WM8524=m @@ -7262,6 +7374,7 @@ CONFIG_HID_UDRAW_PS3=m CONFIG_HID_U2FZERO=m CONFIG_HID_WACOM=m CONFIG_HID_WIIMOTE=m +# CONFIG_HID_WINWING is not set CONFIG_HID_XINMO=m CONFIG_HID_ZEROPLUS=m CONFIG_ZEROPLUS_FF=y @@ -7330,6 +7443,7 @@ CONFIG_USB_DEFAULT_PERSIST=y # CONFIG_USB_OTG_PRODUCTLIST is not set CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_AUTOSUSPEND_DELAY=2 +CONFIG_USB_DEFAULT_AUTHORIZATION_MODE=1 CONFIG_USB_MON=y # @@ -7507,7 +7621,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_CHAOSKEY=m -CONFIG_USB_ONBOARD_HUB=m +# CONFIG_USB_ONBOARD_DEV is not set CONFIG_USB_ATM=m CONFIG_USB_SPEEDTOUCH=m CONFIG_USB_CXACRU=m @@ -7548,6 +7662,7 @@ CONFIG_TYPEC_MUX_FSA4480=m CONFIG_TYPEC_MUX_GPIO_SBU=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_INTEL_PMC=m +# CONFIG_TYPEC_MUX_IT5205 is not set # CONFIG_TYPEC_MUX_NB7VPQ904M is not set # CONFIG_TYPEC_MUX_PTN36502 is not set # CONFIG_TYPEC_MUX_WCD939X_USBSS is not set @@ -7621,6 +7736,7 @@ CONFIG_MEMSTICK_JMICRON_38X=m CONFIG_MEMSTICK_R592=m CONFIG_MEMSTICK_REALTEK_PCI=m CONFIG_MEMSTICK_REALTEK_USB=m +CONFIG_LEDS_EXPRESSWIRE=y CONFIG_NEW_LEDS=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLASS_FLASH=m @@ -7701,6 +7817,7 @@ CONFIG_LEDS_SGM3140=m # # CONFIG_LEDS_GROUP_MULTICOLOR is not set # CONFIG_LEDS_KTD202X is not set +# CONFIG_LEDS_NCP5623 is not set CONFIG_LEDS_PWM_MULTICOLOR=m # @@ -7726,7 +7843,6 @@ CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_LEDS_TRIGGER_PANIC=y CONFIG_LEDS_TRIGGER_NETDEV=m CONFIG_LEDS_TRIGGER_PATTERN=m -CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_TTY=m # @@ -7853,6 +7969,7 @@ CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_S35390A=m CONFIG_RTC_DRV_FM3130=m CONFIG_RTC_DRV_RX8010=m +# CONFIG_RTC_DRV_RX8111 is not set CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_RX8025=m CONFIG_RTC_DRV_EM3027=m @@ -7994,7 +8111,6 @@ CONFIG_UIO_AEC=m CONFIG_UIO_SERCOS3=m CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_NETX=m -CONFIG_UIO_PRUSS=m CONFIG_UIO_MF624=m CONFIG_UIO_HV_GENERIC=m CONFIG_VFIO=m @@ -8018,10 +8134,11 @@ CONFIG_VFIO_PCI=m # CONFIG_MLX5_VFIO_PCI is not set # CONFIG_PDS_VFIO_PCI is not set # CONFIG_VIRTIO_VFIO_PCI is not set +# CONFIG_QAT_VFIO_PCI is not set # end of VFIO support for PCI devices CONFIG_VFIO_MDEV=m -CONFIG_IRQ_BYPASS_MANAGER=m +CONFIG_IRQ_BYPASS_MANAGER=y CONFIG_VIRT_DRIVERS=y CONFIG_VMGENID=y # CONFIG_VBOXGUEST is not set @@ -8045,6 +8162,7 @@ CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MMIO=m # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_DMA_SHARED_BUFFER=m +# CONFIG_VIRTIO_DEBUG is not set CONFIG_VDPA=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m @@ -8123,7 +8241,6 @@ CONFIG_XEN_VIRTIO_FORCE_GRANT=y # CONFIG_GREYBUS is not set # CONFIG_COMEDI is not set CONFIG_STAGING=y -# CONFIG_PRISM2_USB is not set CONFIG_RTLLIB=m CONFIG_RTLLIB_CRYPTO_CCMP=m CONFIG_RTLLIB_CRYPTO_TKIP=m @@ -8174,14 +8291,13 @@ CONFIG_RTS5208=m # CONFIG_FB_SM750 is not set # CONFIG_STAGING_MEDIA is not set -# CONFIG_STAGING_BOARD is not set # CONFIG_LTE_GDM724X is not set # CONFIG_FB_TFT is not set # CONFIG_KS7010 is not set -CONFIG_PI433=m # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_FIELDBUS_DEV is not set # CONFIG_VME_BUS is not set +# CONFIG_GOLDFISH is not set CONFIG_CHROME_PLATFORMS=y CONFIG_CHROMEOS_ACPI=m CONFIG_CHROMEOS_LAPTOP=m @@ -8230,6 +8346,7 @@ CONFIG_ACERHDF=m CONFIG_ACER_WIRELESS=m CONFIG_ACER_WMI=m CONFIG_AMD_PMC=m +CONFIG_AMD_MP2_STB=y CONFIG_AMD_HSMP=m # CONFIG_AMD_WBRF is not set CONFIG_ADV_SWBUTTON=m @@ -8320,9 +8437,12 @@ CONFIG_INTEL_SDSI=m # CONFIG_INTEL_TPMI is not set CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_VSEC=m +# CONFIG_ACPI_QUICKSTART is not set +# CONFIG_MEEGOPAD_ANX7428 is not set CONFIG_MSI_EC=m CONFIG_MSI_LAPTOP=m CONFIG_MSI_WMI=m +# CONFIG_MSI_WMI_PLATFORM is not set CONFIG_PCENGINES_APU2=m CONFIG_BARCO_P50_GPIO=m CONFIG_SAMSUNG_LAPTOP=m @@ -8343,6 +8463,7 @@ CONFIG_SERIAL_MULTI_INSTANTIATE=m CONFIG_MLX_PLATFORM=m # CONFIG_TOUCHSCREEN_DMI is not set # CONFIG_INSPUR_PLATFORM_PROFILE is not set +# CONFIG_LENOVO_WMI_CAMERA is not set CONFIG_FW_ATTR_CLASS=m CONFIG_INTEL_IPS=m CONFIG_INTEL_SCU_IPC=y @@ -8398,6 +8519,7 @@ CONFIG_CLKBLD_I8253=y # end of Clock Source drivers CONFIG_MAILBOX=y +# CONFIG_ARM_MHU_V3 is not set CONFIG_PLATFORM_MHU=m CONFIG_PCC=y CONFIG_ALTERA_MBOX=m @@ -8420,6 +8542,7 @@ CONFIG_IOMMU_DEFAULT_DMA_LAZY=y CONFIG_OF_IOMMU=y CONFIG_IOMMU_DMA=y CONFIG_IOMMU_SVA=y +CONFIG_IOMMU_IOPF=y CONFIG_AMD_IOMMU=y CONFIG_DMAR_TABLE=y CONFIG_INTEL_IOMMU=y @@ -8451,7 +8574,7 @@ CONFIG_SOUNDWIRE=m # # SoundWire Devices # -# CONFIG_SOUNDWIRE_AMD is not set +CONFIG_SOUNDWIRE_AMD=m CONFIG_SOUNDWIRE_CADENCE=m CONFIG_SOUNDWIRE_INTEL=m # CONFIG_SOUNDWIRE_QCOM is not set @@ -8584,50 +8707,69 @@ CONFIG_IIO_TRIGGERED_EVENT=m # # Accelerometers # -# CONFIG_ADIS16201 is not set -# CONFIG_ADIS16209 is not set -# CONFIG_ADXL313_I2C is not set -# CONFIG_ADXL313_SPI is not set -# CONFIG_ADXL345_I2C is not set -# CONFIG_ADXL345_SPI is not set -# CONFIG_ADXL355_I2C is not set -# CONFIG_ADXL355_SPI is not set -# CONFIG_ADXL367_SPI is not set -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL372_SPI is not set -# CONFIG_ADXL372_I2C is not set -# CONFIG_BMA180 is not set -# CONFIG_BMA220 is not set -# CONFIG_BMA400 is not set -# CONFIG_BMC150_ACCEL is not set -# CONFIG_BMI088_ACCEL is not set -# CONFIG_DA280 is not set -# CONFIG_DA311 is not set -# CONFIG_DMARD06 is not set -# CONFIG_DMARD09 is not set -# CONFIG_DMARD10 is not set -# CONFIG_FXLS8962AF_I2C is not set -# CONFIG_FXLS8962AF_SPI is not set +CONFIG_ADIS16201=m +CONFIG_ADIS16209=m +CONFIG_ADXL313=m +CONFIG_ADXL313_I2C=m +CONFIG_ADXL313_SPI=m +CONFIG_ADXL345=m +CONFIG_ADXL345_I2C=m +CONFIG_ADXL345_SPI=m +CONFIG_ADXL355=m +CONFIG_ADXL355_I2C=m +CONFIG_ADXL355_SPI=m +CONFIG_ADXL367=m +CONFIG_ADXL367_SPI=m +CONFIG_ADXL367_I2C=m +CONFIG_ADXL372=m +CONFIG_ADXL372_SPI=m +CONFIG_ADXL372_I2C=m +CONFIG_BMA180=m +CONFIG_BMA220=m +CONFIG_BMA400=m +CONFIG_BMA400_I2C=m +CONFIG_BMA400_SPI=m +CONFIG_BMC150_ACCEL=m +CONFIG_BMC150_ACCEL_I2C=m +CONFIG_BMC150_ACCEL_SPI=m +CONFIG_BMI088_ACCEL=m +CONFIG_BMI088_ACCEL_I2C=m +CONFIG_BMI088_ACCEL_SPI=m +CONFIG_DA280=m +CONFIG_DA311=m +CONFIG_DMARD06=m +CONFIG_DMARD09=m +CONFIG_DMARD10=m +CONFIG_FXLS8962AF=m +CONFIG_FXLS8962AF_I2C=m +CONFIG_FXLS8962AF_SPI=m CONFIG_HID_SENSOR_ACCEL_3D=m -# CONFIG_IIO_ST_ACCEL_3AXIS is not set -# CONFIG_IIO_KX022A_SPI is not set -# CONFIG_IIO_KX022A_I2C is not set -# CONFIG_KXSD9 is not set -# CONFIG_KXCJK1013 is not set -# CONFIG_MC3230 is not set -# CONFIG_MMA7455_I2C is not set -# CONFIG_MMA7455_SPI is not set -# CONFIG_MMA7660 is not set -# CONFIG_MMA8452 is not set -# CONFIG_MMA9551 is not set -# CONFIG_MMA9553 is not set -# CONFIG_MSA311 is not set -# CONFIG_MXC4005 is not set -# CONFIG_MXC6255 is not set -# CONFIG_SCA3000 is not set -# CONFIG_SCA3300 is not set -# CONFIG_STK8312 is not set -# CONFIG_STK8BA50 is not set +CONFIG_IIO_ST_ACCEL_3AXIS=m +CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m +CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m +CONFIG_IIO_KX022A=m +CONFIG_IIO_KX022A_SPI=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_KXSD9=m +CONFIG_KXSD9_SPI=m +CONFIG_KXSD9_I2C=m +CONFIG_KXCJK1013=m +CONFIG_MC3230=m +CONFIG_MMA7455=m +CONFIG_MMA7455_I2C=m +CONFIG_MMA7455_SPI=m +CONFIG_MMA7660=m +CONFIG_MMA8452=m +CONFIG_MMA9551_CORE=m +CONFIG_MMA9551=m +CONFIG_MMA9553=m +CONFIG_MSA311=m +CONFIG_MXC4005=m +CONFIG_MXC6255=m +CONFIG_SCA3000=m +CONFIG_SCA3300=m +CONFIG_STK8312=m +CONFIG_STK8BA50=m # end of Accelerometers # @@ -8637,6 +8779,7 @@ CONFIG_HID_SENSOR_ACCEL_3D=m # CONFIG_AD7091R5 is not set # CONFIG_AD7091R8 is not set # CONFIG_AD7124 is not set +# CONFIG_AD7173 is not set # CONFIG_AD7192 is not set # CONFIG_AD7266 is not set # CONFIG_AD7280 is not set @@ -8653,8 +8796,10 @@ CONFIG_HID_SENSOR_ACCEL_3D=m # CONFIG_AD7793 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +# CONFIG_AD7944 is not set # CONFIG_AD7949 is not set # CONFIG_AD799X is not set +# CONFIG_AD9467 is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_CC10001_ADC is not set # CONFIG_ENVELOPE_DETECTOR is not set @@ -8680,6 +8825,7 @@ CONFIG_HID_SENSOR_ACCEL_3D=m # CONFIG_MCP3564 is not set # CONFIG_MCP3911 is not set # CONFIG_NAU7802 is not set +# CONFIG_PAC1934 is not set # CONFIG_RICHTEK_RTQ6056 is not set # CONFIG_SD_ADC_MODULATOR is not set # CONFIG_TI_ADC081C is not set @@ -8692,6 +8838,7 @@ CONFIG_HID_SENSOR_ACCEL_3D=m # CONFIG_TI_ADS1015 is not set # CONFIG_TI_ADS7924 is not set # CONFIG_TI_ADS1100 is not set +# CONFIG_TI_ADS1298 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8344 is not set # CONFIG_TI_ADS8688 is not set @@ -8771,6 +8918,10 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m # CONFIG_IIO_SSP_SENSORHUB is not set # end of SSP Sensor Common +CONFIG_IIO_ST_SENSORS_I2C=m +CONFIG_IIO_ST_SENSORS_SPI=m +CONFIG_IIO_ST_SENSORS_CORE=m + # # Digital to analog converters # @@ -8785,6 +8936,8 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m # CONFIG_AD5593R is not set # CONFIG_AD5504 is not set # CONFIG_AD5624R_SPI is not set +# CONFIG_AD9739A is not set +# CONFIG_ADI_AXI_DAC is not set # CONFIG_LTC2688 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set @@ -8845,6 +8998,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADF4377 is not set +# CONFIG_ADMFM2000 is not set # CONFIG_ADMV1013 is not set # CONFIG_ADMV1014 is not set # CONFIG_ADMV4420 is not set @@ -8921,6 +9075,9 @@ CONFIG_HID_SENSOR_HUMIDITY=m # CONFIG_IIO_ST_LSM9DS0 is not set # end of Inertial measurement units +CONFIG_IIO_ADIS_LIB=m +CONFIG_IIO_ADIS_LIB_BUFFER=y + # # Light sensors # @@ -8930,6 +9087,7 @@ CONFIG_ADUX1020=m CONFIG_AL3010=m CONFIG_AL3320A=m CONFIG_APDS9300=m +# CONFIG_APDS9306 is not set CONFIG_APDS9960=m CONFIG_AS73211=m CONFIG_BH1750=m @@ -8987,6 +9145,7 @@ CONFIG_ZOPT2201=m # # Magnetometer sensors # +# CONFIG_AF8133J is not set # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AK09911 is not set @@ -9017,6 +9176,7 @@ CONFIG_HID_SENSOR_INCLINOMETER_3D=m CONFIG_HID_SENSOR_DEVICE_ROTATION=m # end of Inclinometer sensors +CONFIG_IIO_GTS_KUNIT_TEST=m CONFIG_IIO_FORMAT_KUNIT_TEST=m # @@ -9148,7 +9308,6 @@ CONFIG_NTB_PERF=m CONFIG_NTB_MSI_TEST=m CONFIG_NTB_TRANSPORT=m CONFIG_PWM=y -CONFIG_PWM_SYSFS=y # CONFIG_PWM_DEBUG is not set CONFIG_PWM_ATMEL_TCB=m CONFIG_PWM_CLK=m @@ -9173,6 +9332,7 @@ CONFIG_IRQCHIP=y # CONFIG_IPACK_BUS is not set CONFIG_RESET_CONTROLLER=y +# CONFIG_RESET_GPIO is not set # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RESET_TI_TPS380X is not set @@ -9220,11 +9380,14 @@ CONFIG_IDLE_INJECT=y # Performance monitor support # # CONFIG_DWC_PCIE_PMU is not set +CONFIG_CXL_PMU=y # end of Performance monitor support CONFIG_RAS=y CONFIG_RAS_CEC=y # CONFIG_RAS_CEC_DEBUG is not set +CONFIG_AMD_ATL=m +CONFIG_RAS_FMPM=m CONFIG_USB4=y # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set @@ -9344,6 +9507,8 @@ CONFIG_XFS_QUOTA=y CONFIG_XFS_POSIX_ACL=y # CONFIG_XFS_RT is not set CONFIG_XFS_DRAIN_INTENTS=y +CONFIG_XFS_LIVE_HOOKS=y +CONFIG_XFS_MEMORY_BUFS=y CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_ONLINE_SCRUB_STATS=y # CONFIG_XFS_ONLINE_REPAIR is not set @@ -9410,6 +9575,7 @@ CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_VIRTIO_FS=m CONFIG_FUSE_DAX=y +CONFIG_FUSE_PASSTHROUGH=y CONFIG_OVERLAY_FS=m # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set @@ -9453,11 +9619,11 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_KUNIT_TEST=m CONFIG_EXFAT_FS=m CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_NTFS_FS is not set CONFIG_NTFS3_FS=m # CONFIG_NTFS3_64BIT_CLUSTER is not set # CONFIG_NTFS3_LZX_XPRESS is not set # CONFIG_NTFS3_FS_POSIX_ACL is not set +# CONFIG_NTFS_FS is not set # end of DOS/FAT/EXFAT/NT Filesystems # @@ -9545,6 +9711,7 @@ CONFIG_EROFS_FS_SECURITY=y CONFIG_EROFS_FS_ZIP=y CONFIG_EROFS_FS_ZIP_LZMA=y # CONFIG_EROFS_FS_ZIP_DEFLATE is not set +# CONFIG_EROFS_FS_ZIP_ZSTD is not set # CONFIG_EROFS_FS_ONDEMAND is not set CONFIG_EROFS_FS_PCPU_KTHREAD=y # CONFIG_EROFS_FS_PCPU_KTHREAD_HIPRI is not set @@ -9682,7 +9849,8 @@ CONFIG_NLS_UTF8=m CONFIG_NLS_UCS2_UTILS=m CONFIG_DLM=m # CONFIG_DLM_DEBUG is not set -# CONFIG_UNICODE is not set +CONFIG_UNICODE=m +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set CONFIG_IO_WQ=y # end of File systems @@ -9694,6 +9862,7 @@ CONFIG_KEYS_REQUEST_CACHE=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y CONFIG_TRUSTED_KEYS=y +CONFIG_HAVE_TRUSTED_KEYS=y CONFIG_TRUSTED_KEYS_TPM=y CONFIG_ENCRYPTED_KEYS=y # CONFIG_USER_DECRYPTED_DATA is not set @@ -9705,7 +9874,7 @@ CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y CONFIG_INTEL_TXT=y CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_HARDENED_USERCOPY=y @@ -9818,6 +9987,7 @@ CONFIG_CRYPTO_ALGAPI=y CONFIG_CRYPTO_ALGAPI2=y CONFIG_CRYPTO_AEAD=y CONFIG_CRYPTO_AEAD2=y +CONFIG_CRYPTO_SIG=y CONFIG_CRYPTO_SIG2=y CONFIG_CRYPTO_SKCIPHER=y CONFIG_CRYPTO_SKCIPHER2=y @@ -9984,7 +10154,6 @@ CONFIG_CRYPTO_USER_API_RNG=y # CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_AEAD=y # CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set -CONFIG_CRYPTO_STATS=y # end of Userspace interface CONFIG_CRYPTO_HASH_INFO=y @@ -10053,6 +10222,7 @@ CONFIG_CRYPTO_DEV_QAT_4XXX=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m +# CONFIG_CRYPTO_DEV_QAT_ERROR_INJECTION is not set # CONFIG_CRYPTO_DEV_IAA_CRYPTO is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_VIRTIO=m @@ -10101,7 +10271,6 @@ CONFIG_GENERIC_NET_UTILS=y CONFIG_CORDIC=m # CONFIG_PRIME_NUMBERS is not set CONFIG_RATIONAL=y -CONFIG_GENERIC_PCI_IOMAP=y CONFIG_GENERIC_IOMAP=y CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y CONFIG_ARCH_HAS_FAST_MULTIPLIER=y @@ -10112,6 +10281,7 @@ CONFIG_ARCH_USE_SYM_ANNOTATIONS=y # CONFIG_CRYPTO_LIB_UTILS=y CONFIG_CRYPTO_LIB_AES=y +CONFIG_CRYPTO_LIB_AESCFB=y CONFIG_CRYPTO_LIB_ARC4=m CONFIG_CRYPTO_LIB_GF128MUL=y CONFIG_CRYPTO_ARCH_HAVE_LIB_BLAKE2S=y @@ -10205,6 +10375,7 @@ CONFIG_DMA_DECLARE_COHERENT=y CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y CONFIG_SWIOTLB=y # CONFIG_SWIOTLB_DYNAMIC is not set +CONFIG_DMA_NEED_SYNC=y # CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMA_COHERENT_POOL=y CONFIG_DMA_CMA=y @@ -10233,13 +10404,14 @@ CONFIG_CLZ_TAB=y CONFIG_IRQ_POLL=y CONFIG_MPILIB=y CONFIG_SIGNATURE=y -CONFIG_DIMLIB=y +CONFIG_DIMLIB=m CONFIG_LIBFDT=y CONFIG_OID_REGISTRY=y CONFIG_UCS2_STRING=y CONFIG_HAVE_GENERIC_VDSO=y CONFIG_GENERIC_GETTIMEOFDAY=y CONFIG_GENERIC_VDSO_TIME_NS=y +CONFIG_GENERIC_VDSO_OVERFLOW_PROTECT=y CONFIG_FONT_SUPPORT=y # CONFIG_FONTS is not set CONFIG_FONT_8x8=y @@ -10339,7 +10511,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_ARCH_HAS_EARLY_DEBUG=y -CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y +CONFIG_ARCH_HAS_UBSAN=y # CONFIG_UBSAN is not set CONFIG_HAVE_ARCH_KCSAN=y CONFIG_HAVE_KCSAN_COMPILER=y @@ -10385,6 +10557,7 @@ CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y # CONFIG_DEBUG_VIRTUAL is not set CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_PER_CPU_MAPS is not set +# CONFIG_MEM_ALLOC_PROFILING is not set CONFIG_HAVE_ARCH_KASAN=y CONFIG_HAVE_ARCH_KASAN_VMALLOC=y CONFIG_CC_HAS_KASAN_GENERIC=y @@ -10561,6 +10734,7 @@ CONFIG_HIST_TRIGGERS=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_FTRACE_RECORD_RECURSION is not set +# CONFIG_FTRACE_VALIDATE_RCU_IS_WATCHING is not set # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FTRACE_SORT_STARTUP_TEST is not set # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -10609,6 +10783,7 @@ CONFIG_UNWINDER_ORC=y # CONFIG_KUNIT=m CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_FAULT_TEST=y CONFIG_KUNIT_TEST=m CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT_ALL_TESTS=m @@ -10638,8 +10813,8 @@ CONFIG_TEST_IOV_ITER=m CONFIG_ATOMIC64_SELFTEST=y CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_HEXDUMP is not set -# CONFIG_STRING_SELFTEST is not set -# CONFIG_TEST_STRING_HELPERS is not set +CONFIG_STRING_KUNIT_TEST=m +CONFIG_STRING_HELPERS_KUNIT_TEST=m CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PRINTF is not set # CONFIG_TEST_SCANF is not set @@ -10672,20 +10847,16 @@ CONFIG_BITS_TEST=m CONFIG_SLUB_KUNIT_TEST=m CONFIG_RATIONAL_KUNIT_TEST=m CONFIG_MEMCPY_KUNIT_TEST=m -CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m CONFIG_OVERFLOW_KUNIT_TEST=m CONFIG_STACKINIT_KUNIT_TEST=m CONFIG_FORTIFY_KUNIT_TEST=m -CONFIG_STRCAT_KUNIT_TEST=m -CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_DYNAMIC_DEBUG is not set # CONFIG_TEST_KMOD is not set # CONFIG_TEST_MEMCAT_P is not set -CONFIG_TEST_LIVEPATCH=m # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_HMM is not set diff --git a/SPECS/kernel-ml-6.8.spec b/SPECS/kernel-ml-6.8.spec deleted file mode 100644 index 88bd950..0000000 --- a/SPECS/kernel-ml-6.8.spec +++ /dev/null @@ -1,2246 +0,0 @@ -# All global changes to build and install should follow this line. - -# Disable LTO in userspace packages. -%global _lto_cflags %{nil} - -# The libexec directory is not used by the linker, so the shared object there -# should not be exported to RPM provides. -%global __provides_exclude_from ^%{_libexecdir}/kselftests - -# Disable the find-provides.ksyms script. -%global __provided_ksyms_provides %{nil} - -# All global wide changes should be above this line otherwise -# the %%install section will not see them. -%global __spec_install_pre %{___build_pre} - -# Kernel has several large (hundreds of mbytes) rpms, they take ~5 mins -# to compress by single-threaded xz. Switch to threaded compression, -# and from level 2 to 3 to keep compressed sizes close to "w2" results. -# -# NB: if default compression in /usr/lib/rpm/redhat/macros ever changes, -# this one might need tweaking (e.g. if default changes to w3.xzdio, -# change below to w4T.xzdio): -%global _binary_payload w3T.xzdio - -# Define the version of the Linux Kernel Archive tarball. -%global LKAver 6.8.9 - -# Define the buildid, if required. -#global buildid .local - -# Determine the sublevel number and set pkg_version. -%define sublevel %(echo %{LKAver} | %{__awk} -F\. '{ print $3 }') -%if "%{sublevel}" == "" -%global pkg_version %{LKAver}.0 -%else -%global pkg_version %{LKAver} -%endif - -# Set pkg_release. -%global pkg_release 1%{?buildid}%{?dist}.inferit - -# Architectures upon which we can sign the kernel -# for secure boot authentication. -%ifarch x86_64 || aarch64 -%global signkernel 1 -%else -%global signkernel 0 -%endif - -# Sign modules on all architectures that build modules. -%ifarch x86_64 || aarch64 -%global signmodules 1 -%else -%global signmodules 0 -%endif - -# Compress modules on all architectures that build modules. -%ifarch x86_64 || aarch64 -%global zipmodules 1 -%else -%global zipmodules 0 -%endif - -%if %{zipmodules} -%global zipsed -e 's/\.ko$/\.ko.xz/' -# For parallel xz processes. Replace with 1 to go back to single process. -%global zcpu `nproc --all` -%endif - -# The following build options are enabled by default, but may become disabled -# by later architecture-specific checks. These can also be disabled by using -# --without in the rpmbuild command, or by forcing these values to 0. -# -# kernel-ml -%define with_std %{?_without_std: 0} %{?!_without_std: 1} -# -# kernel-ml-headers -%define with_headers %{?_without_headers: 0} %{?!_without_headers: 1} -# -# kernel-ml-doc -%define with_doc %{?_without_doc: 0} %{?!_without_doc: 1} -# -# perf -%define with_perf %{?_without_perf: 0} %{?!_without_perf: 1} -# -# tools -%define with_tools %{?_without_tools: 0} %{?!_without_tools: 1} -# -# bpf tool -%define with_bpftool %{?_without_bpftool: 0} %{?!_without_bpftool: 1} -# -# control whether to install the vdso directories -%define with_vdso_install %{?_without_vdso_install: 0} %{?!_without_vdso_install: 1} -# -# Additional option for toracat-friendly, one-off, kernel-ml building. -# Only build the base kernel-ml (--with baseonly): -%define with_baseonly %{?_with_baseonly: 1} %{?!_with_baseonly: 0} - -%global KVERREL %{pkg_version}-%{pkg_release}.%{_target_cpu} - -# If requested, only build base kernel-ml package. -%if %{with_baseonly} -%define with_doc 0 -%define with_perf 0 -%define with_tools 0 -%define with_bpftool 0 -%define with_vdso_install 0 -%endif - -%ifarch noarch -%define with_std 0 -%define with_headers 0 -%define with_perf 0 -%define with_tools 0 -%define with_bpftool 0 -%define with_vdso_install 0 -%endif - -%ifarch x86_64 || aarch64 -%define with_doc 0 -%endif - -%ifarch x86_64 -%define asmarch x86 -%define bldarch x86_64 -%define hdrarch x86_64 -%define make_target bzImage -%define kernel_image arch/x86/boot/bzImage -%endif - -%ifarch aarch64 -%define asmarch arm64 -%define bldarch arm64 -%define hdrarch arm64 -%define make_target Image.gz -%define kernel_image arch/arm64/boot/Image.gz -%endif - -%if %{with_vdso_install} -%define use_vdso 1 -%define _use_vdso 1 -%else -%define _use_vdso 0 -%endif - -# -# Packages that need to be installed before the kernel is installed, -# as they will be used by the %%post scripts. -# -%define kernel_ml_prereq coreutils, systemd >= 203-2, /usr/bin/kernel-install -%define initrd_prereq dracut >= 027 - -Name: kernel-ml -Summary: The Linux kernel. (The core of any Linux kernel based operating system.) -License: GPLv2 and Redistributable, no modification permitted. -URL: https://www.kernel.org/ -Version: %{pkg_version} -Release: %{pkg_release} -ExclusiveArch: x86_64 aarch64 noarch -ExclusiveOS: Linux -Provides: kernel = %{version}-%{release} -Provides: installonlypkg(kernel) -Requires: %{name}-core-uname-r = %{KVERREL} -Requires: %{name}-modules-uname-r = %{KVERREL} - -# -# List the packages required for the kernel-ml build. -# -BuildRequires: bash, bc, binutils, bison, bzip2, coreutils, diffutils, dwarves, elfutils-devel -BuildRequires: findutils, flex, gawk, gcc, gcc-c++, gcc-plugin-devel, git-core, glibc-static -BuildRequires: gzip, hmaccalc, hostname, kernel-rpm-macros >= 185-9, kmod, m4, make, net-tools -BuildRequires: patch, perl-Carp, perl-devel, perl-generators, perl-interpreter, python3-devel -BuildRequires: redhat-rpm-config, tar, which, xz - -%ifarch x86_64 || aarch64 -BuildRequires: bpftool, openssl-devel -%endif - -%if %{with_headers} -BuildRequires: rsync -%endif - -%if %{with_doc} -BuildRequires: asciidoc, python3-sphinx, python3-sphinx_rtd_theme, xmlto -%endif - -%if %{with_perf} -BuildRequires: asciidoc, audit-libs-devel, binutils-devel, bison, flex, java-devel -BuildRequires: libbabeltrace-devel, libbpf-devel, libtraceevent-devel, newt-devel -BuildRequires: numactl-devel, openssl-devel, perl(ExtUtils::Embed), xmlto -BuildRequires: xz-devel, zlib-devel -%ifarch aarch64 -BuildRequires: opencsd-devel >= 1.0.0 -%endif -%endif - -%if %{with_tools} -BuildRequires: asciidoc, gettext, libcap-devel, libcap-ng-devel, libnl3-devel -BuildRequires: ncurses-devel, openssl-devel, pciutils-devel -%endif - -%if %{with_bpftool} -BuildRequires: binutils-devel, python3-docutils, zlib-devel -%endif - -%if %{signkernel} || %{signmodules} -BuildRequires: openssl -%if %{signkernel} -BuildRequires: nss-tools, pesign >= 0.10-4, system-sb-certs -%endif -%endif - -BuildConflicts: rhbuildsys(DiskFree) < 500Mb - -### -### Sources -### -Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%{LKAver}.tar.xz - -Source2: config-%{version}-x86_64 -Source4: config-%{version}-aarch64 - -Source20: mod-denylist.sh -Source21: mod-sign.sh -Source23: x509.genkey.rhel -Source26: mod-extra.list - -Source34: filter-x86_64.sh -Source37: filter-aarch64.sh -Source40: filter-modules.sh - -Source100: msvspheredup1.x509 -Source101: msvspherepatch1.x509 -Source102: msvsphereca1.x509 -Source103: msvsphereima.x509 - -%define ima_signing_cert %{SOURCE103} -%define ima_cert_name ima.cer - -Source2000: cpupower.service -Source2001: cpupower.config -Source2002: kvm_stat.logrotate - -%if %{signkernel} -%define secureboot_ca_0 %{_datadir}/pki/sb-certs/secureboot-ca-%{_arch}.cer -%define secureboot_key_0 %{_datadir}/pki/sb-certs/secureboot-kernel-%{_arch}.cer - -%define pesign_name_0 spheresecureboot001 -%endif - -%description -The %{name} meta package. - -# -# This macro does requires, provides, conflicts, obsoletes for a kernel-ml package. -# %%kernel_ml_reqprovconf -# It uses any kernel_ml__conflicts and kernel_ml__obsoletes -# macros defined above. -# -%define kernel_ml_reqprovconf \ -Provides: %{name} = %{pkg_version}-%{pkg_release}\ -Provides: %{name}-%{_target_cpu} = %{pkg_version}-%{pkg_release}%{?1:+%{1}}\ -Provides: %{name}-drm-nouveau = 16\ -Provides: %{name}-uname-r = %{KVERREL}%{?1:+%{1}}\ -Requires(pre): %{kernel_ml_prereq}\ -Requires(pre): %{initrd_prereq}\ -Requires(pre): ((linux-firmware >= 20150904-56.git6ebf5d57) if linux-firmware)\ -Recommends: linux-firmware\ -Requires(preun): systemd >= 200\ -Conflicts: xfsprogs < 4.3.0-1\ -Conflicts: xorg-x11-drv-vmmouse < 13.0.99\ -%{expand:%%{?kernel_ml%{?1:_%{1}}_conflicts:Conflicts: %%{%{name}%{?1:_%{1}}_conflicts}}}\ -%{expand:%%{?kernel_ml%{?1:_%{1}}_obsoletes:Obsoletes: %%{%{name}%{?1:_%{1}}_obsoletes}}}\ -%{expand:%%{?kernel_ml%{?1:_%{1}}_provides:Provides: %%{%{name}%{?1:_%{1}}_provides}}}\ -# We can't let RPM do the dependencies automatically because it'll then pick up\ -# a correct but undesirable perl dependency from the module headers which\ -# isn't required for the kernel proper to function.\ -AutoReq: no\ -AutoProv: yes\ -%{nil} - -%package headers -Summary: Header files for the Linux kernel, used by glibc. -Obsoletes: glibc-kernheaders < 3.0-46 -Provides: glibc-kernheaders = 3.0-46 -%description headers -The Linux kernel headers includes the C header files that specify -the interface between the Linux kernel and userspace libraries and -programs. The header files define structures and constants that are -needed for building most standard programs and are also needed for -rebuilding the glibc package. - -%package doc -Summary: Various documentation bits found in the Linux kernel source. -Group: Documentation -%description doc -This package contains documentation files from the Linux kernel -source. Various bits of information about the Linux kernel and the -device drivers shipped with it are documented in these files. - -You'll want to install this package if you need a reference to the -options that can be passed to Linux kernel modules at load time. - -%if %{with_perf} -%package -n perf -Summary: Performance monitoring for the Linux kernel. -Requires: bzip2 -License: GPLv2 -%description -n perf -This package contains the perf tool, which enables performance -monitoring of the Linux kernel. - -%package -n python3-perf -Summary: Python bindings for apps which will manipulate perf events. -%description -n python3-perf -This package contains a module that permits applications written -in the Python programming language to use the interface to -manipulate perf events. -%endif - -%if %{with_tools} -%package -n %{name}-tools -Summary: Assortment of tools for the Linux kernel. -License: GPLv2 -Obsoletes: kernel-tools < %{version} -Provides: kernel-tools = %{version}-%{release} -Obsoletes: cpupowerutils < 1:009-0.6.p1 -Provides: cpupowerutils = 1:009-0.6.p1 -Obsoletes: cpufreq-utils < 1:009-0.6.p1 -Provides: cpufreq-utils = 1:009-0.6.p1 -Obsoletes: cpufrequtils < 1:009-0.6.p1 -Provides: cpufrequtils = 1:009-0.6.p1 -Obsoletes: cpuspeed < 1:1.5-16 -Requires: %{name}-tools-libs = %{version}-%{release} -%define __requires_exclude ^%{_bindir}/python -%description -n %{name}-tools -This package contains the tools/ directory from the Linux kernel -source and the supporting documentation. - -%package -n %{name}-tools-libs -Summary: Libraries for the %{name}-tools. -License: GPLv2 -Obsoletes: kernel-tools-libs < %{version} -Provides: kernel-tools-libs = %{version}-%{release} -%description -n %{name}-tools-libs -This package contains the libraries built from the tools/ directory -of the Linux kernel source. - -%package -n %{name}-tools-libs-devel -Summary: Development files for the %{name}-tools libraries. -License: GPLv2 -Obsoletes: kernel-tools-libs-devel < %{version} -Provides: kernel-tools-libs-devel = %{version}-%{release} -Obsoletes: cpupowerutils-devel < 1:009-0.6.p1 -Provides: cpupowerutils-devel = 1:009-0.6.p1 -Provides: %{name}-tools-devel -Requires: %{name}-tools-libs = %{version}-%{release} -Requires: %{name}-tools = %{version}-%{release} -%description -n %{name}-tools-libs-devel -This package contains the development files for the tools/ directory -of the Linux kernel source. -%endif - -%if %{with_bpftool} -%package -n bpftool -Summary: Inspection and simple manipulation of eBPF programs and maps. -License: GPLv2 -%description -n bpftool -This package contains the bpftool, which allows inspection -and simple manipulation of eBPF programs and maps. -%endif - -# -# This macro creates a kernel-ml--devel package. -# %%kernel_ml_devel_package [-m] -# -%define kernel_ml_devel_package(m) \ -%package %{?1:%{1}-}devel\ -Summary: Development package for building %{name} modules to match the %{?2:%{2} }%{name}.\ -Provides: %{name}%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\ -Provides: %{name}-devel-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ -Provides: %{name}-devel-uname-r = %{KVERREL}%{?1:+%{1}}\ -Provides: kernel%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\ -Provides: kernel-devel-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ -Provides: kernel-devel-uname-r = %{KVERREL}%{?1:+%{1}}\ -Provides: kernel-devel = %{version}-%{release}%{?1:+%{1}}\ -Provides: installonlypkg(kernel)\ -Provides: installonlypkg(kernel-ml)\ -AutoReqProv: no\ -Requires(pre): findutils\ -Requires: findutils\ -Requires: perl-interpreter\ -Requires: openssl-devel\ -Requires: elfutils-libelf-devel\ -Requires: bison\ -Requires: flex\ -Requires: make\ -Requires: gcc\ -%if %{-m:1}%{!-m:0}\ -Requires: %{name}-devel-uname-r = %{KVERREL}\ -%endif\ -%description %{?1:%{1}-}devel\ -This package provides %{name} headers and makefiles sufficient to build modules\ -against the %{?2:%{2} }%{name} package.\ -%{nil} - -# -# This macro creates an empty kernel-ml--devel-matched package that -# requires both the core and devel packages locked on the same version. -# %%kernel_ml_devel_matched_package [-m] -# -%define kernel_ml_devel_matched_package(m) \ -%package %{?1:%{1}-}devel-matched\ -Summary: Meta package to install matching core and devel packages for a given %{?2:%{2} }%{name}.\ -Requires: %{name}%{?1:-%{1}}-devel = %{version}-%{release}\ -Requires: %{name}%{?1:-%{1}}-core = %{version}-%{release}\ -%description %{?1:%{1}-}devel-matched\ -This meta package is used to install matching core and devel packages for a given %{?2:%{2} }%{name}.\ -%{nil} - -# -# This macro creates a kernel-ml--modules-extra package. -# %%kernel_ml_modules_extra_package [-m] -# -%define kernel_ml_modules_extra_package(m) \ -%package %{?1:%{1}-}modules-extra\ -Summary: Extra %{name} modules to match the %{?2:%{2} }%{name}.\ -Provides: %{name}%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}\ -Provides: %{name}%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ -Provides: %{name}%{?1:-%{1}}-modules-extra = %{version}-%{release}%{?1:+%{1}}\ -Provides: installonlypkg(kernel-module)\ -Provides: installonlypkg(kernel-ml-module)\ -Provides: %{name}%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?1:+%{1}}\ -Requires: %{name}-uname-r = %{KVERREL}%{?1:+%{1}}\ -Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\ -%if %{-m:1}%{!-m:0}\ -Requires: %{name}-modules-extra-uname-r = %{KVERREL}\ -%endif\ -AutoReq: no\ -AutoProv: yes\ -%description %{?1:%{1}-}modules-extra\ -This package provides less commonly used %{name} modules for the %{?2:%{2} }%{name} package.\ -%{nil} - -# -# This macro creates a kernel-ml--modules package. -# %%kernel_ml_modules_package [-m] -# -%define kernel_ml_modules_package(m) \ -%package %{?1:%{1}-}modules\ -Summary: %{name} modules to match the %{?2:%{2}-}core %{name}.\ -Provides: %{name}%{?1:-%{1}}-modules-%{_target_cpu} = %{version}-%{release}\ -Provides: %{name}-modules-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ -Provides: %{name}-modules = %{version}-%{release}%{?1:+%{1}}\ -Provides: installonlypkg(kernel-module)\ -Provides: installonlypkg(kernel-ml-module)\ -Provides: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\ -Requires: %{name}-uname-r = %{KVERREL}%{?1:+%{1}}\ -%if %{-m:1}%{!-m:0}\ -Requires: %{name}-modules-uname-r = %{KVERREL}\ -%endif\ -AutoReq: no\ -AutoProv: yes\ -%description %{?1:%{1}-}modules\ -This package provides commonly used %{name} modules for the %{?2:%{2}-}core %{name} package.\ -%{nil} - -# -# this macro creates a kernel-ml- meta package. -# %%kernel_ml_meta_package -# -%define kernel_ml_meta_package() \ -%package %{1}\ -Summary: %{name} meta-package for the %{1} ${name}.\ -Requires: %{name}-%{1}-core-uname-r = %{KVERREL}+%{1}\ -Requires: %{name}-%{1}-modules-uname-r = %{KVERREL}+%{1}\ -Provides: installonlypkg(kernel)\ -Provides: installonlypkg(kernel-ml)\ -%description %{1}\ -The meta-package for the %{1} %{name}.\ -%{nil} - -# -# This macro creates a kernel-ml- and its -devel. -# %%define variant_summary The Linux kernel-ml compiled for -# %%kernel_ml_variant_package [-n ] [-m] -# -%define kernel_ml_variant_package(n:m) \ -%package %{?1:%{1}-}core\ -Summary: %{variant_summary}.\ -Provides: %{name}-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?1:+%{1}}\ -Provides: installonlypkg(kernel)\ -Provides: installonlypkg(kernel-ml)\ -%if %{-m:1}%{!-m:0}\ -Requires: %{name}-core-uname-r = %{KVERREL}\ -%endif\ -%{expand:%%kernel_ml_reqprovconf}\ -%if %{?1:1} %{!?1:0} \ -%{expand:%%kernel_ml_meta_package %{?1:%{1}}}\ -%endif\ -%{expand:%%kernel_ml_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ -%{expand:%%kernel_ml_devel_matched_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ -%{expand:%%kernel_ml_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ -%{expand:%%kernel_ml_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ -%{nil} - -# And, finally, the main -core package. - -%define variant_summary The Linux kernel. -%kernel_ml_variant_package -%description core -The %{name} package contains the Linux kernel (vmlinuz), the core of any -Linux kernel based operating system. The %{name} package handles the basic -functions of the operating system: memory allocation, process allocation, -device input and output, etc. - -# Disable the building of the debug package(s). -%global debug_package %{nil} - -# Disable the creation of build_id symbolic links. -%global _build_id_links none - -# Set up our "big" %%{make} macro. -%global make %{__make} -s HOSTCFLAGS="%{?build_cflags}" HOSTLDFLAGS="%{?build_ldflags}" - -%prep -%ifarch x86_64 || aarch64 -%if %{with_baseonly} -%if !%{with_std} -echo "Cannot build --with baseonly as the standard build is currently disabled." -exit 1 -%endif -%endif -%endif - -%setup -q -n %{name}-%{version} -c -mv linux-%{LKAver} linux-%{KVERREL} - -pushd linux-%{KVERREL} > /dev/null - -# Purge the source tree of all unrequired dot-files. -find . -name '.*' -type f -delete - -# Mangle all Python shebangs to be Python 3 explicitly. -# -i specifies the interpreter for the shebang -# -n prevents creating ~backup files -# -p preserves timestamps -# This fixes errors such as -# *** ERROR: ambiguous python shebang in /usr/bin/kvm_stat: #!/usr/bin/python. Change it to python3 (or python2) explicitly. -# Process all files in the Documentation, scripts and tools directories. -pathfix.py -i "%{__python3} %{py3_shbang_opts}" -n -p \ - tools/kvm/kvm_stat/kvm_stat \ - scripts/show_delta \ - scripts/jobserver-exec \ - scripts/diffconfig \ - scripts/clang-tools \ - scripts/bloat-o-meter \ - tools \ - scripts \ - Documentation \ - 2>&1 | grep -Ev 'recursedown|no change' - -mv COPYING COPYING-%{version}-%{release} - -cp -a %{SOURCE2} . -cp -a %{SOURCE4} . - -# Set the EXTRAVERSION string in the top level Makefile. -sed -i "s@^EXTRAVERSION.*@EXTRAVERSION = -%{release}.%{_target_cpu}@" Makefile - -%ifarch x86_64 || aarch64 -cp config-%{version}-%{_target_cpu} .config -%{__make} -s ARCH=%{bldarch} listnewconfig | grep -E '^CONFIG_' > newoptions-el9-%{_target_cpu}.txt || true -if [ -s newoptions-el9-%{_target_cpu}.txt ]; then - cat newoptions-el9-%{_target_cpu}.txt - exit 1 -fi -rm -f newoptions-el9-%{_target_cpu}.txt -%endif - -# Add DUP and kpatch certificates to system trusted keys for RHEL. -%if %{signkernel} || %{signmodules} -openssl x509 -inform der -in %{SOURCE100} -out rheldup3.pem -openssl x509 -inform der -in %{SOURCE101} -out rhelkpatch1.pem -openssl x509 -inform der -in %{SOURCE102} -out rhelimaca1.pem - -cat rheldup3.pem rhelkpatch1.pem rhelimaca1.pem > certs/rhel.pem -for i in config-%{version}-*; do - sed -i 's@CONFIG_SYSTEM_TRUSTED_KEYS="*"@CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem"@' $i -done -%else -for i in config-%{version}-*; do - sed -i 's@CONFIG_SYSTEM_TRUSTED_KEYS="*"@CONFIG_SYSTEM_TRUSTED_KEYS=""@' $i -done -%endif - -# Adjust the FIPS module name for RHEL9. -for i in config-%{version}-*; do - sed -i 's@CONFIG_CRYPTO_FIPS_NAME=.*@CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 9 - Kernel Cryptographic API"@' $i -done - -%{__make} -s distclean - -popd > /dev/null - -%build -pushd linux-%{KVERREL} > /dev/null - -%ifarch x86_64 || aarch64 -cp config-%{version}-%{_target_cpu} .config - -%{__make} -s ARCH=%{bldarch} oldconfig - -%if %{signkernel} || %{signmodules} -cp %{SOURCE23} certs/x509.genkey -%endif - -%if %{with_std} -%{make} %{?_smp_mflags} ARCH=%{bldarch} %{make_target} - -%{make} %{?_smp_mflags} ARCH=%{bldarch} modules || exit 1 - -%ifarch aarch64 -%{make} %{?_smp_mflags} ARCH=%{bldarch} dtbs -%endif - -%if %{with_bpftool} -# Generate a vmlinux.h file. -bpftool btf dump file vmlinux format c > tools/bpf/bpftool/vmlinux.h -RPM_VMLINUX_H=vmlinux.h -%endif -%endif - -%if %{with_perf} -%ifarch aarch64 -%global perf_build_extra_opts CORESIGHT=1 -%endif - -%global perf_make \ - %{__make} -s -C tools/perf NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} - -# Make sure that check-headers.sh is executable. -chmod +x tools/perf/check-headers.sh - -%{perf_make} all -%endif - -%if %{with_tools} -# Make sure that version-gen.sh is executable. -chmod +x tools/power/cpupower/utils/version-gen.sh - -pushd tools/power/cpupower > /dev/null -%{__make} -s %{?_smp_mflags} CPUFREQ_BENCH=false DEBUG=false -popd > /dev/null - -%ifarch x86_64 -pushd tools/power/cpupower/debug/x86_64 > /dev/null -%{__make} -s %{?_smp_mflags} centrino-decode powernow-k8-decode -popd > /dev/null - -pushd tools/power/x86/x86_energy_perf_policy > /dev/null -%{__make} -s %{?_smp_mflags} -popd > /dev/null - -pushd tools/power/x86/turbostat > /dev/null -%{__make} -s %{?_smp_mflags} -popd > /dev/null - -pushd tools/power/x86/intel-speed-select > /dev/null -%{__make} -s %{?_smp_mflags} -popd > /dev/null -%endif - -pushd tools/thermal/tmon > /dev/null -%{__make} -s %{?_smp_mflags} -popd > /dev/null - -pushd tools/iio > /dev/null -%{__make} -s %{?_smp_mflags} -popd > /dev/null - -pushd tools/gpio > /dev/null -%{__make} -s %{?_smp_mflags} -popd > /dev/null - -### BCAT -%if 0 -pushd tools/vm > /dev/null -%{__make} -s %{?_smp_mflags} slabinfo page_owner_sort -popd > /dev/null -%endif -### BCAT -%endif - -%if %{with_bpftool} -%global bpftool_make \ - %{__make} -s EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT VMLINUX_H="${RPM_VMLINUX_H}" - -pushd tools/bpf/bpftool > /dev/null -%{bpftool_make} -popd > /dev/null -%endif -%endif - -popd > /dev/null - -%install -%define __modsign_install_post \ -if [ "%{signmodules}" -eq "1" ]; then \ - if [ "%{with_std}" -ne "0" ]; then \ - %{SOURCE21} linux-%{version}-%{release}.x86_64/certs/signing_key.pem.sign linux-%{version}-%{release}.x86_64/certs/signing_key.x509.sign $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/ \ - fi \ -fi \ -if [ "%{zipmodules}" -eq "1" ]; then \ - find $RPM_BUILD_ROOT/lib/modules/ -name '*.ko' -type f | xargs --no-run-if-empty -P%{zcpu} xz \ -fi \ -%{nil} - -# -# Ensure modules are signed *after* all invocations of -# strip have occured, which are in __os_install_post. -# -%define __spec_install_post \ - %{__arch_install_post}\ - %{__os_install_post}\ - %{__modsign_install_post} - -pushd linux-%{KVERREL} > /dev/null - -rm -fr $RPM_BUILD_ROOT - -%ifarch x86_64 || aarch64 -mkdir -p $RPM_BUILD_ROOT - -%if %{with_std} -mkdir -p $RPM_BUILD_ROOT/boot -mkdir -p $RPM_BUILD_ROOT%{_libexecdir} -mkdir -p $RPM_BUILD_ROOT/lib/modules/%{KVERREL} -mkdir -p $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/systemtap - -%ifarch aarch64 -%{make} ARCH=%{bldarch} dtbs_install INSTALL_DTBS_PATH=$RPM_BUILD_ROOT/boot/dtb-%{KVERREL} -cp -r $RPM_BUILD_ROOT/boot/dtb-%{KVERREL} $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/dtb -find arch/%{bldarch}/boot/dts -name '*.dtb' -type f -delete -%endif - -# Install the results within the RPM_BUILD_ROOT directory. -install -m 644 .config $RPM_BUILD_ROOT/boot/config-%{KVERREL} -install -m 644 .config $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/config -install -m 644 System.map $RPM_BUILD_ROOT/boot/System.map-%{KVERREL} -install -m 644 System.map $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/System.map - -# We estimate the size of the initramfs because rpm needs to take this size -# into consideration when performing disk space calculations. (See bz #530778) -dd if=/dev/zero of=$RPM_BUILD_ROOT/boot/initramfs-%{KVERREL}.img bs=1M count=20 - -%if %{signkernel} -# Sign the kernel image if we're using EFI. -# aarch64 kernels are gziped EFI images. -%ifarch x86_64 -SignImage=arch/x86/boot/bzImage -%endif - -%ifarch aarch64 -SignImage=arch/arm64/boot/Image -%endif - -%pesign -s -i $SignImage -o vmlinuz.signed -a %{secureboot_ca_0} -c %{secureboot_key_0} -n %{pesign_name_0} - -if [ ! -s vmlinuz.signed ]; then - echo "pesigning failed" - exit 1 -fi - -mv vmlinuz.signed $SignImage - -%ifarch aarch64 -gzip -f9 $SignImage -%endif -%endif - -cp %{kernel_image} $RPM_BUILD_ROOT/boot/vmlinuz-%{KVERREL} -chmod 755 $RPM_BUILD_ROOT/boot/vmlinuz-%{KVERREL} -cp $RPM_BUILD_ROOT/boot/vmlinuz-%{KVERREL} $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/vmlinuz - -sha512hmac $RPM_BUILD_ROOT/boot/vmlinuz-%{KVERREL} | sed -e "s,$RPM_BUILD_ROOT,," > $RPM_BUILD_ROOT/boot/.vmlinuz-%{KVERREL}.hmac -cp $RPM_BUILD_ROOT/boot/.vmlinuz-%{KVERREL}.hmac $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/.vmlinuz.hmac - -# Override mod-fw because we don't want it to install any firmware. -# We'll get it from the linux-firmware package and we don't want conflicts. -%{make} %{?_smp_mflags} ARCH=%{bldarch} INSTALL_MOD_PATH=$RPM_BUILD_ROOT modules_install KERNELRELEASE=%{KVERREL} mod-fw= - -# Add a noop %%defattr statement because rpm doesn't like empty file list files. -echo '%%defattr(-,-,-)' > ../%{name}-ldsoconf.list - -%if %{with_vdso_install} -%{make} %{?_smp_mflags} ARCH=%{bldarch} INSTALL_MOD_PATH=$RPM_BUILD_ROOT vdso_install KERNELRELEASE=%{KVERREL} - -if [ -s ldconfig-%{name}.conf ]; then - install -D -m 444 ldconfig-%{name}.conf $RPM_BUILD_ROOT/etc/ld.so.conf.d/%{name}-%{KVERREL}.conf - echo /etc/ld.so.conf.d/%{name}-%{KVERREL}.conf >> ../%{name}-ldsoconf.list -fi -%endif - -# -# This looks scary but the end result is supposed to be: -# -# - all arch relevant include/ files. -# - all Makefile and Kconfig files. -# - all script/ files. -# -rm -f $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -rm -f $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/source -mkdir -p $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build - -pushd $RPM_BUILD_ROOT/lib/modules/%{KVERREL} > /dev/null -ln -s build source -popd > /dev/null - -mkdir -p $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/updates -mkdir -p $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/weak-updates - -# CONFIG_KERNEL_HEADER_TEST generates some extra files during testing so just delete them. -find . -name *.h.s -delete - -# First copy everything . . . -cp --parents `find -type f -name "Makefile*" -o -name "Kconfig*"` $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build - -if [ ! -e Module.symvers ]; then - touch Module.symvers -fi - -cp Module.symvers $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp System.map $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build - -if [ -s Module.markers ]; then - cp Module.markers $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -fi - -gzip -c9 < Module.symvers > $RPM_BUILD_ROOT/boot/symvers-%{KVERREL}.gz -cp $RPM_BUILD_ROOT/boot/symvers-%{KVERREL}.gz $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/symvers.gz - -# . . . then drop all but the needed Makefiles and Kconfig files. -rm -fr $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/scripts -rm -fr $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/include -cp .config $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a scripts $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -rm -fr $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/scripts/tracing -rm -f $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/scripts/spdxcheck.py - -# Files for 'make scripts' to succeed with kernel-ml-devel. -mkdir -p $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/security/selinux/include -cp -a --parents security/selinux/include/classmap.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents security/selinux/include/initial_sid_to_string.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -mkdir -p $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/tools/include/tools -cp -a --parents tools/include/tools/be_byteshift.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/include/tools/le_byteshift.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build - -# Files for 'make prepare' to succeed with kernel-ml-devel. -cp -a --parents tools/include/linux/compiler* $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/include/linux/types.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/build/Build.include $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp --parents tools/build/Build $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp --parents tools/build/fixdep.c $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp --parents tools/objtool/sync-check.sh $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/bpf/resolve_btfids $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build - -cp --parents security/selinux/include/policycap_names.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp --parents security/selinux/include/policycap.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build - -cp -a --parents tools/include/asm-generic $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/include/linux $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/include/uapi/asm $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/include/uapi/asm-generic $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/include/uapi/linux $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/include/vdso $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp --parents tools/scripts/utilities.mak $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/lib/subcmd $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp --parents tools/lib/*.c $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp --parents tools/objtool/*.[ch] $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp --parents tools/objtool/Build $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp --parents tools/objtool/include/objtool/*.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/lib/bpf $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp --parents tools/lib/bpf/Build $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build - -if [ -f tools/objtool/objtool ]; then - cp -a tools/objtool/objtool $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/tools/objtool/ || : -fi -if [ -f tools/objtool/fixdep ]; then - cp -a tools/objtool/fixdep $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/tools/objtool/ || : -fi -if [ -d arch/%{bldarch}/scripts ]; then - cp -a arch/%{bldarch}/scripts $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/arch/%{_arch} || : -fi -if [ -f arch/%{bldarch}/*lds ]; then - cp -a arch/%{bldarch}/*lds $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/arch/%{_arch}/ || : -fi -if [ -f arch/%{asmarch}/kernel/module.lds ]; then - cp -a --parents arch/%{asmarch}/kernel/module.lds $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -fi - -find $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/scripts \( -iname "*.o" -o -iname "*.cmd" \) -exec rm -f {} + - -if [ -d arch/%{asmarch}/include ]; then - cp -a --parents arch/%{asmarch}/include $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -fi - -%ifarch aarch64 -# arch/arm64/include/asm/xen references arch/arm -cp -a --parents arch/arm/include/asm/xen $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -# arch/arm64/include/asm/opcodes.h references arch/arm -cp -a --parents arch/arm/include/asm/opcodes.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -%endif - -cp -a include $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/include - -%ifarch x86_64 -# Files required for 'make prepare' to succeed with kernel-ml-devel. -cp -a --parents arch/x86/entry/syscalls/syscall_32.tbl $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/entry/syscalls/syscall_64.tbl $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/tools/relocs_32.c $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/tools/relocs_64.c $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/tools/relocs.c $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/tools/relocs_common.c $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/tools/relocs.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/purgatory/purgatory.c $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/purgatory/stack.S $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/purgatory/setup-x86_64.S $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/purgatory/entry64.S $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/boot/string.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/boot/string.c $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents arch/x86/boot/ctype.h $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ - -cp -a --parents scripts/syscalltbl.sh $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ -cp -a --parents scripts/syscallhdr.sh $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/ - -cp -a --parents tools/arch/x86/include/asm $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/arch/x86/include/uapi/asm $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/objtool/arch/x86/lib $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/arch/x86/lib/ $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/arch/x86/tools/gen-insn-attr-x86.awk $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -cp -a --parents tools/objtool/arch/x86/ $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build -%endif - -# Clean up the intermediate tools files. -find $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/tools \( -iname "*.o" -o -iname "*.cmd" \) -exec rm -f {} + - -# Make sure that the Makefile and the version.h file have a matching timestamp -# so that external modules can be built. -touch -r $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/Makefile \ - $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build/include/generated/uapi/linux/version.h - -find $RPM_BUILD_ROOT/lib/modules/%{KVERREL} -name "*.ko" -type f > modnames - -# Mark the modules executable, so that strip-to-file can strip them. -xargs --no-run-if-empty chmod u+x < modnames - -# Generate a list of modules for block and networking. -grep -F /drivers/ modnames | xargs --no-run-if-empty nm -upA | \ - sed -n 's,^.*/\([^/]*\.ko\): *U \(.*\)$,\1 \2,p' > drivers.undef - -collect_modules_list() -{ - sed -r -n -e "s/^([^ ]+) \\.?($2)\$/\\1/p" drivers.undef | \ - LC_ALL=C sort -u > $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/modules.$1 - - if [ ! -z "$3" ]; then - sed -r -e "/^($3)\$/d" -i $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/modules.$1 - fi -} - -collect_modules_list networking \ - 'register_netdev|ieee80211_register_hw|usbnet_probe|phy_driver_register|rt(l_|2x00)(pci|usb)_probe|register_netdevice' - -collect_modules_list block \ - 'ata_scsi_ioctl|scsi_add_host|scsi_add_host_with_dma|blk_alloc_queue|blk_init_queue|register_mtd_blktrans|scsi_esp_register|scsi_register_device_handler|blk_queue_physical_block_size' 'pktcdvd.ko|dm-mod.ko' - -collect_modules_list drm \ - 'drm_open|drm_init' - -collect_modules_list modesetting \ - 'drm_crtc_init' - -# Detect any missing or incorrect license tags. -( find $RPM_BUILD_ROOT/lib/modules/%{KVERREL} -name '*.ko' -type f | xargs --no-run-if-empty /sbin/modinfo -l | \ - grep -E -v 'GPL( v2)?$|Dual BSD/GPL$|Dual MPL/GPL$|GPL and additional rights$' ) && exit 1 - -remove_depmod_files() -{ - # Remove all the files that will be auto generated by depmod at the kernel install time. - pushd $RPM_BUILD_ROOT/lib/modules/%{KVERREL} > /dev/null - rm -f modules.{alias,alias.bin,builtin.alias.bin,builtin.bin} \ - modules.{dep,dep.bin,devname,softdep,symbols,symbols.bin} - popd > /dev/null -} - -remove_depmod_files - -# Identify modules in the kernel-ml-modules-extras package -%{SOURCE20} $RPM_BUILD_ROOT lib/modules/%{KVERREL} %{SOURCE26} - -# -# Generate the kernel-ml-core and kernel-ml-modules file lists. -# - -# Make a copy of the System.map file for depmod to use. -cp System.map $RPM_BUILD_ROOT/ - -pushd $RPM_BUILD_ROOT > /dev/null - -# Create a backup of the full module tree so it can be -# restored after the filtering has been completed. -mkdir restore -cp -r lib/modules/%{KVERREL}/* restore/ - -# Don't include anything going into kernel-ml-modules-extra in the file lists. -xargs rm -fr < mod-extra.list - -# Find all the module files and filter them out into the core and modules lists. -# This actually removes anything going into kernel-ml-modules from the directory. -find lib/modules/%{KVERREL}/kernel -name *.ko -type f | sort -n > modules.list -cp $RPM_SOURCE_DIR/filter-*.sh . -./filter-modules.sh modules.list %{_target_cpu} -rm -f filter-*.sh - -### BCAT -%if 0 -# Run depmod on the resulting module tree to make sure that the tree isn't broken. -depmod -b . -aeF ./System.map %{KVERREL} &> depmod.out -if [ -s depmod.out ]; then - echo "Depmod failure" - cat depmod.out - exit 1 -else - rm -f depmod.out -fi - -remove_depmod_files -%endif -### BCAT - -# Go back and find all of the various directories in the tree. -# We use this for the directory lists in kernel-ml-core. -find lib/modules/%{KVERREL}/kernel -mindepth 1 -type d | sort -n > module-dirs.list - -# Cleanup. -rm -f System.map -cp -r restore/* lib/modules/%{KVERREL}/ -rm -fr restore - -popd > /dev/null - -# Make sure that the files lists start with absolute paths or rpmbuild fails. -# Also add in the directory entries. -sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/k-d.list > ../%{name}-modules.list -sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../%{name}-core.list -sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../%{name}-core.list -sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-extra.list >> ../%{name}-modules-extra.list - -# Cleanup. -rm -f $RPM_BUILD_ROOT/k-d.list -rm -f $RPM_BUILD_ROOT/module-dirs.list -rm -f $RPM_BUILD_ROOT/modules.list -rm -f $RPM_BUILD_ROOT/mod-extra.list - -# Move the development files out of the /lib/modules/ file system. -mkdir -p $RPM_BUILD_ROOT/usr/src/kernels -mv $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build $RPM_BUILD_ROOT/usr/src/kernels/%{KVERREL} - -# This is going to create a broken link during the build but we don't use -# it after this point. We need the link to actually point to something -# for when the kernel-ml-devel package is installed. -ln -sf /usr/src/kernels/%{KVERREL} $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/build - -# Move the generated vmlinux.h file into the kernel-ml-devel directory structure. -if [ -f tools/bpf/bpftool/vmlinux.h ]; then - mv tools/bpf/bpftool/vmlinux.h $RPM_BUILD_ROOT/usr/src/kernels/%{KVERREL}/ -fi - -# Purge the kernel-ml-devel tree of leftover junk. -find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -type f -delete - -# Red Hat UEFI Secure Boot CA certificate, which can be used to authenticate the kernel. -mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/%{name}-keys/%{KVERREL} -%if %{signkernel} -install -m 0644 %{secureboot_ca_0} $RPM_BUILD_ROOT%{_datadir}/doc/%{name}-keys/%{KVERREL}/kernel-signing-ca.cer -%endif - -%if 0%{?rhel} - # Red Hat IMA code-signing cert, which is used to authenticate package files - install -m 0644 %{ima_signing_cert} $RPM_BUILD_ROOT%{_datadir}/doc/%{name}-keys/$KernelVer/%{ima_cert_name} -%endif - -%if %{signmodules} -# Save the signing keys so that we can sign the modules in __modsign_install_post. -cp certs/signing_key.pem certs/signing_key.pem.sign -cp certs/signing_key.x509 certs/signing_key.x509.sign -%endif -%endif - -# We have to do the headers install before the tools install because the -# kernel-ml headers_install will remove any header files in /usr/include that -# it doesn't install itself. - -%if %{with_headers} -# Install kernel-ml headers -%{__make} -s ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_install - -find $RPM_BUILD_ROOT/usr/include \ - \( -name .install -o -name .check -o \ - -name ..install.cmd -o -name ..check.cmd \) -delete -%endif - -%if %{with_perf} -# perf tool binary and supporting scripts/binaries -%{perf_make} DESTDIR=$RPM_BUILD_ROOT lib=%{_lib} install-bin -# Remove the 'trace' symlink. -rm -f $RPM_BUILD_ROOT%{_bindir}/trace - -# For both of the below, yes, this should be using a macro but right now -# it's hard coded and we don't actually want it anyway. -# Remove examples. -rm -fr $RPM_BUILD_ROOT/usr/lib/perf/examples -rm -fr $RPM_BUILD_ROOT/usr/lib/perf/include - -# python-perf extension -%{perf_make} DESTDIR=$RPM_BUILD_ROOT install-python_ext - -# perf man pages (note: implicit rpm magic compresses them later) -mkdir -p $RPM_BUILD_ROOT%{_mandir}/man1 -%{perf_make} DESTDIR=$RPM_BUILD_ROOT install-man - -# Remove any tracevent files, eg. its plugins still gets built and installed, -# even if we build against system's libtracevent during perf build (by setting -# LIBTRACEEVENT_DYNAMIC=1 above in perf_make macro). Those files should already -# ship with libtraceevent package. -rm -fr $RPM_BUILD_ROOT%{_libdir}/traceevent -%endif - -%if %{with_tools} -%{__make} -s -C tools/power/cpupower DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} mandir=%{_mandir} CPUFREQ_BENCH=false install - -rm -f $RPM_BUILD_ROOT%{_libdir}/*.{a,la} - -%find_lang cpupower -mv cpupower.lang ../ - -%ifarch x86_64 -pushd tools/power/cpupower/debug/x86_64 > /dev/null -install -m755 centrino-decode $RPM_BUILD_ROOT%{_bindir}/centrino-decode -install -m755 powernow-k8-decode $RPM_BUILD_ROOT%{_bindir}/powernow-k8-decode -popd > /dev/null -%endif - -chmod 0755 $RPM_BUILD_ROOT%{_libdir}/libcpupower.so* -mkdir -p $RPM_BUILD_ROOT%{_unitdir} $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig -install -m644 %{SOURCE2000} $RPM_BUILD_ROOT%{_unitdir}/cpupower.service -install -m644 %{SOURCE2001} $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig/cpupower - -%ifarch x86_64 -mkdir -p $RPM_BUILD_ROOT%{_mandir}/man8 -pushd tools/power/x86/x86_energy_perf_policy > /dev/null -%{__make} -s %{?_smp_mflags} DESTDIR=$RPM_BUILD_ROOT install -popd > /dev/null - -pushd tools/power/x86/turbostat > /dev/null -%{__make} -s %{?_smp_mflags} DESTDIR=$RPM_BUILD_ROOT install -popd > /dev/null - -pushd tools/power/x86/intel-speed-select > /dev/null -%{__make} -s %{?_smp_mflags} DESTDIR=$RPM_BUILD_ROOT install -popd > /dev/null -%endif - -pushd tools/thermal/tmon > /dev/null -%{__make} -s %{?_smp_mflags} INSTALL_ROOT=$RPM_BUILD_ROOT install -popd > /dev/null - -pushd tools/iio > /dev/null -%{__make} -s %{?_smp_mflags} DESTDIR=$RPM_BUILD_ROOT install -popd > /dev/null - -pushd tools/gpio > /dev/null -%{__make} -s %{?_smp_mflags} DESTDIR=$RPM_BUILD_ROOT install -popd > /dev/null - -install -m644 -D %{SOURCE2002} $RPM_BUILD_ROOT%{_sysconfdir}/logrotate.d/kvm_stat - -pushd tools/kvm/kvm_stat > /dev/null -%{__make} -s INSTALL_ROOT=$RPM_BUILD_ROOT install-tools -%{__make} -s INSTALL_ROOT=$RPM_BUILD_ROOT install-man -install -m644 -D kvm_stat.service $RPM_BUILD_ROOT%{_unitdir}/kvm_stat.service -popd > /dev/null - -### BCAT -%if 0 -pushd tools/vm > /dev/null -install -m755 slabinfo $RPM_BUILD_ROOT%{_bindir}/slabinfo -install -m755 page_owner_sort $RPM_BUILD_ROOT%{_bindir}/page_owner_sort -popd > /dev/null -%endif -### BCAT -%endif - -%if %{with_bpftool} -pushd tools/bpf/bpftool > /dev/null -%{bpftool_make} prefix=%{_prefix} bash_compdir=%{_sysconfdir}/bash_completion.d/ mandir=%{_mandir} install doc-install -popd > /dev/null -%endif -%endif - -%ifarch noarch -mkdir -p $RPM_BUILD_ROOT - -%if %{with_doc} -# Sometimes non-world-readable files sneak into the kernel source tree. -chmod -R a=rX Documentation -find Documentation -type d | xargs --no-run-if-empty chmod u+w - -DocDir=$RPM_BUILD_ROOT%{_datadir}/doc/%{name}-doc-%{version}-%{release} - -# Copy the source over. -mkdir -p $DocDir -tar -h -f - --exclude=man --exclude='.*' -c Documentation | tar xf - -C $DocDir -%endif -%endif - -popd > /dev/null - -### -### Scripts. -### -%if %{with_tools} -%post -n %{name}-tools-libs -/sbin/ldconfig - -%postun -n %{name}-tools-libs -/sbin/ldconfig -%endif - -# -# This macro defines a %%post script for a kernel-ml*-devel package. -# %%kernel_ml_devel_post [] -# Note we don't run hardlink if ostree is in use, as ostree is -# a far more sophisticated hardlink implementation. -# https://github.com/projectatomic/rpm-ostree/commit/58a79056a889be8814aa51f507b2c7a4dccee526 -# -%define kernel_ml_devel_post() \ -%{expand:%%post %{?1:%{1}-}devel}\ -if [ -f /etc/sysconfig/kernel ]\ -then\ - . /etc/sysconfig/kernel || exit $?\ -fi\ -if [ "$HARDLINK" != "no" -a -x /usr/bin/hardlink -a ! -e /run/ostree-booted ] \ -then\ - (cd /usr/src/kernels/%{KVERREL}%{?1:+%{1}} &&\ - /usr/bin/find . -type f | while read f; do\ - hardlink -c /usr/src/kernels/*%{?dist}.*/$f $f > /dev/null\ - done)\ -fi\ -%{nil} - -# -# This macro defines a %%post script for a kernel-ml*-modules-extra package. -# It also defines a %%postun script that does the same thing. -# %%kernel_ml_modules_extra_post [] -# -%define kernel_ml_modules_extra_post() \ -%{expand:%%post %{?1:%{1}-}modules-extra}\ -/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ -%{nil}\ -%{expand:%%postun %{?1:%{1}-}modules-extra}\ -/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ -%{nil} - -# -# This macro defines a %%post script for a kernel-ml*-modules package. -# It also defines a %%postun script that does the same thing. -# %%kernel_ml_modules_post [] -# -%define kernel_ml_modules_post() \ -%{expand:%%post %{?1:%{1}-}modules}\ -/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ -%{nil}\ -%{expand:%%postun %{?1:%{1}-}modules}\ -/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ -%{nil} - -# This macro defines a %%posttrans script for a kernel-ml package. -# %%kernel_ml_variant_posttrans [] -# More text can follow to go at the end of this variant's %%post. -# -%define kernel_ml_variant_posttrans() \ -%{expand:%%posttrans %{?1:%{1}-}core}\ -if [ -x %{_sbindir}/weak-modules ]\ -then\ - %{_sbindir}/weak-modules --add-kernel %{KVERREL}%{?1:+%{1}} || exit $?\ -fi\ -/bin/kernel-install add %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\ -%{nil} - -# -# This macro defines a %%post script for a kernel-ml package and its devel package. -# %%kernel_ml_variant_post [-v ] [-r ] -# More text can follow to go at the end of this variant's %%post. -# -%define kernel_ml_variant_post(v:r:) \ -%{expand:%%kernel_ml_devel_post %{?-v*}}\ -%{expand:%%kernel_ml_modules_post %{?-v*}}\ -%{expand:%%kernel_ml_modules_extra_post %{?-v*}}\ -%{expand:%%kernel_ml_variant_posttrans %{?-v*}}\ -%{expand:%%post %{?-v*:%{-v*}-}core}\ -%{-r:\ -if [ `uname -i` == "x86_64" ] &&\ - [ -f /etc/sysconfig/kernel ]; then\ - /bin/sed -r -i -e 's/^DEFAULTKERNEL=%{-r*}$/DEFAULTKERNEL=%{name}%{?-v:-%{-v*}}/' /etc/sysconfig/kernel || exit $?\ -fi}\ -%{nil} - -# -# This macro defines a %%preun script for a kernel-ml package. -# %%kernel_ml_variant_preun -# -%define kernel_ml_variant_preun() \ -%{expand:%%preun %{?1:%{1}-}core}\ -/bin/kernel-install remove %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\ -if [ -x %{_sbindir}/weak-modules ]\ -then\ - %{_sbindir}/weak-modules --remove-kernel %{KVERREL}%{?1:+%{1}} || exit $?\ -fi\ -%{nil} - -%kernel_ml_variant_preun -%kernel_ml_variant_post -r kernel-smp - -if [ -x /sbin/ldconfig ] -then - /sbin/ldconfig -X || exit $? -fi - -### -### File lists. -### -%if %{with_headers} -%files headers -/usr/include/* -%endif - -%if %{with_doc} -%files doc -%defattr(-,root,root) -%{_datadir}/doc/%{name}-doc-%{version}-%{release}/Documentation/* -%dir %{_datadir}/doc/%{name}-doc-%{version}-%{release}/Documentation -%dir %{_datadir}/doc/%{name}-doc-%{version}-%{release} -%endif - -%if %{with_perf} -%files -n perf -%{_bindir}/perf -%{_libdir}/libperf-jvmti.so -%dir %{_libexecdir}/perf-core -%{_libexecdir}/perf-core/* -%{_datadir}/perf-core/* -%{_mandir}/man[1-8]/perf* -%{_sysconfdir}/bash_completion.d/perf -%doc linux-%{KVERREL}/tools/perf/Documentation/examples.txt -%{_docdir}/perf-tip/tips.txt - -%files -n python3-perf -%{python3_sitearch}/* -%endif - -%if %{with_tools} -%files -n %{name}-tools -f cpupower.lang -%{_bindir}/cpupower -%{_datadir}/bash-completion/completions/cpupower -%ifarch x86_64 -%{_bindir}/centrino-decode -%{_bindir}/powernow-k8-decode -%endif -%{_unitdir}/cpupower.service -%{_mandir}/man[1-8]/cpupower* -%config(noreplace) %{_sysconfdir}/sysconfig/cpupower -%ifarch x86_64 -%{_bindir}/x86_energy_perf_policy -%{_mandir}/man8/x86_energy_perf_policy* -%{_bindir}/turbostat -%{_mandir}/man8/turbostat* -%{_bindir}/intel-speed-select -%endif -%{_bindir}/tmon -%{_bindir}/iio_event_monitor -%{_bindir}/iio_generic_buffer -%{_bindir}/lsiio -%{_bindir}/lsgpio -%{_bindir}/gpio-hammer -%{_bindir}/gpio-event-mon -%{_bindir}/gpio-watch -%{_mandir}/man1/kvm_stat* -%{_bindir}/kvm_stat -%{_unitdir}/kvm_stat.service -%config(noreplace) %{_sysconfdir}/logrotate.d/kvm_stat -### BCAT -%if 0 -%{_bindir}/page_owner_sort -%{_bindir}/slabinfo -%endif -### BCAT - -%files -n %{name}-tools-libs -%{_libdir}/libcpupower.so.1 -%{_libdir}/libcpupower.so.0.0.1 - -%files -n %{name}-tools-libs-devel -%{_libdir}/libcpupower.so -%endif - -%if %{with_bpftool} -%files -n bpftool -%{_sbindir}/bpftool -%{_sysconfdir}/bash_completion.d/bpftool -%{_mandir}/man8/bpftool-cgroup.8.gz -%{_mandir}/man8/bpftool-gen.8.gz -%{_mandir}/man8/bpftool-iter.8.gz -%{_mandir}/man8/bpftool-link.8.gz -%{_mandir}/man8/bpftool-map.8.gz -%{_mandir}/man8/bpftool-prog.8.gz -%{_mandir}/man8/bpftool-perf.8.gz -%{_mandir}/man8/bpftool.8.gz -%{_mandir}/man8/bpftool-net.8.gz -%{_mandir}/man8/bpftool-feature.8.gz -%{_mandir}/man8/bpftool-btf.8.gz -%{_mandir}/man8/bpftool-struct_ops.8.gz -%endif - -# Empty meta-package. -%ifarch x86_64 || aarch64 -%files -%endif - -# -# This macro defines the %%files sections for a kernel-ml package -# and its devel package. -# %%kernel_ml_variant_files [-k vmlinux] -# -%define kernel_ml_variant_files(k:) \ -%if %{2}\ -%{expand:%%files -f %{name}-%{?3:%{3}-}core.list %{?1:-f %{name}-%{?3:%{3}-}ldsoconf.list} %{?3:%{3}-}core}\ -%{!?_licensedir:%global license %%doc}\ -%license linux-%{KVERREL}/COPYING-%{version}-%{release}\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/%{?-k:%{-k*}}%{!?-k:vmlinuz}\ -%ghost /boot/%{?-k:%{-k*}}%{!?-k:vmlinuz}-%{KVERREL}%{?3:+%{3}}\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/.vmlinuz.hmac \ -%ghost /boot/.vmlinuz-%{KVERREL}%{?3:+%{3}}.hmac \ -%ifarch aarch64\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/dtb \ -%ghost /boot/dtb-%{KVERREL}%{?3:+%{3}} \ -%endif\ -%attr(0600, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/System.map\ -%ghost %attr(0600, root, root) /boot/System.map-%{KVERREL}%{?3:+%{3}}\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/symvers.gz\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/config\ -%ghost %attr(0600, root, root) /boot/symvers-%{KVERREL}%{?3:+%{3}}.gz\ -%ghost %attr(0600, root, root) /boot/initramfs-%{KVERREL}%{?3:+%{3}}.img\ -%ghost %attr(0644, root, root) /boot/config-%{KVERREL}%{?3:+%{3}}\ -%dir /lib/modules\ -%dir /lib/modules/%{KVERREL}%{?3:+%{3}}\ -%dir /lib/modules/%{KVERREL}%{?3:+%{3}}/kernel\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/build\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/source\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/updates\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/weak-updates\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/systemtap\ -%{_datadir}/doc/%{name}-keys/%{KVERREL}%{?3:+%{3}}\ -%{_datadir}/doc/%{name}-keys/ima.cer\ -%if %{1}\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/vdso\ -%endif\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.*\ -%{expand:%%files -f %{name}-%{?3:%{3}-}modules.list %{?3:%{3}-}modules}\ -%{expand:%%files %{?3:%{3}-}devel}\ -%defverify(not mtime)\ -/usr/src/kernels/%{KVERREL}%{?3:+%{3}}\ -%{expand:%%files %{?3:%{3}-}devel-matched}\ -%{expand:%%files -f %{name}-%{?3:%{3}-}modules-extra.list %{?3:%{3}-}modules-extra}\ -%config(noreplace) /etc/modprobe.d/*-blacklist.conf\ -%if %{?3:1} %{!?3:0}\ -%{expand:%%files %{3}}\ -%endif\ -%endif\ -%{nil} - -%kernel_ml_variant_files %{_use_vdso} %{with_std} - -%changelog -* Wed May 8 2024 Arkady L. Shane - 6.8.9-1.inferit -- Update to 6.8.9 - -* Wed Dec 27 2023 Arkady L. Shane - 6.6.8-1.inferit -- Update to 6.6.8 - -* Sat Nov 25 2023 Arkady L. Shane - 6.6.2-1.inferit -- Update to 6.6.2 - -* Sun Nov 12 2023 Arkady L. Shane - 6.6.1-1.inferit -- Rebuilt for MSVSphere 9.2 - -* Sun Nov 12 2023 Arkady L. Shane - 6.6.1-1.inferit -- Apply MSVSphere certs - -* Wed Nov 08 2023 Akemi Yagi - 6.6.1-1 -- Updated with the 6.6.1 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.1] - -* Mon Oct 30 2023 Akemi Yagi - 6.6.0-1 -- Updated with the 6.6 source tarball. -- Provides: add distro kernel to kernel-devel. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6] - -* Wed Oct 25 2023 Akemi Yagi - 6.5.9-1 -- Updated with the 6.5.9 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9] - -* Thu Oct 19 2023 Akemi Yagi - 6.5.8-1 -- Updated with the 6.5.8 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.8] - -* Tue Oct 10 2023 Akemi Yagi - 6.5.7-1 -- Updated with the 6.5.7 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.7] - -* Fri Oct 06 2023 Akemi Yagi - 6.5.6-1 -- Updated with the 6.5.6 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.6] -- Re-enable perf - -* Sat Sep 23 2023 Akemi Yagi - 6.5.5-1 -- Updated with the 6.5.5 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.5] - -* Tue Sep 19 2023 Akemi Yagi - 6.5.4-1 -- Updated with the 6.5.4 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.4] -- Disable perf (build error due to bison < 3.81) - -* Wed Sep 13 2023 Akemi Yagi - 6.5.3-1 -- Updated with the 6.5.3 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.3] -- CONFIG_VIDEO_V4L2_SUBDEV_API=y -- CONFIG_VIDEO_CAMERA_SENSOR=y - -* Wed Sep 06 2023 Akemi Yagi - 6.5.2-1 -- Updated with the 6.5.2 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.2] - -* Sat Sep 02 2023 Akemi Yagi - 6.5.1-1 -- Updated with the 6.5.1 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.1] - -* Sun Aug 27 2023 Akemi Yagi - 6.5.0-1 -- Updated with the 6.5 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5] -- CONFIG_DMA_BOUNCE_UNALIGNED_KMALLOC=y, CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y, -- CONFIG_HAVE_PERF_EVENTS_NMI=y, CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y, -- CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y, CONFIG_HW_RANDOM_HISTB=y, -- CONFIG_INTERCONNECT_CLK=m, -- For aarch64 only. -- CONFIG_HARDLOCKUP_DETECTOR_COUNTS_HRTIMER=y, CONFIG_HOTPLUG_CORE_SYNC_FULL=y, -- CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3, CONFIG_HOTPLUG_PARALLEL=y, -- CONFIG_HOTPLUG_SPLIT_STARTUP=y, -- For x86_64 only. -- CONFIG_CACHESTAT_SYSCALL=y, CONFIG_CHECKSUM_KUNIT=m, -- CONFIG_CRYPTO_GENIV=y, CONFIG_CRYPTO_SIG2=y, -- CONFIG_CXL_PMU=y, CONFIG_FB_IO_HELPERS=y, -- CONFIG_FB_SYS_HELPERS_DEFERRED=y, CONFIG_FB_SYS_HELPERS=y, -- CONFIG_FW_UPLOAD=y, CONFIG_HAVE_FUNCTION_GRAPH_RETVAL=y, -- CONFIG_HAVE_HARDLOCKUP_DETECTOR_BUDDY=y, CONFIG_HOTPLUG_CORE_SYNC_DEAD=y, -- CONFIG_HOTPLUG_CORE_SYNC=y, CONFIG_LAN966X_DCB=y, -- CONFIG_LIQUIDIO_CORE=m, CONFIG_MDIO_REGMAP=m, -- CONFIG_NEED_SG_DMA_FLAGS=y, CONFIG_PCS_LYNX=m, -- CONFIG_PPPOE_HASH_BITS=4, CONFIG_PPPOE_HASH_BITS_4=y, -- CONFIG_PROBE_EVENTS_BTF_ARGS=y, CONFIG_STRCAT_KUNIT_TEST=m, -- For both x86_64 and aarch64. - -* Wed Aug 23 2023 Akemi Yagi - 6.4.12-1 -- Updated with the 6.4.12 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12] - -* Wed Aug 16 2023 Akemi Yagi - 6.4.11-1 -- Updated with the 6.4.11 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.11] - -* Fri Aug 11 2023 Akemi Yagi - 6.4.10-1 -- Updated with the 6.4.10 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.10] - -* Tue Aug 08 2023 Akemi Yagi - 6.4.9-1 -- Updated with the 6.4.9 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.9] -- CONFIG_CPU_SRSO=y, CONFIG_ARCH_HAS_CPU_FINALIZE_INIT=y -- For x86_64 only. - -* Thu Aug 03 2023 Akemi Yagi - 6.4.8-1 -- Updated with the 6.4.8 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.8] - -* Thu Jul 27 2023 Akemi Yagi - 6.4.7-1 -- Updated with the 6.4.7 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.7] - -* Mon Jul 24 2023 Akemi Yagi - 6.4.6-1 -- Updated with the 6.4.6 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.6] - -* Sun Jul 23 2023 Akemi Yagi - 6.4.5-1 -- Updated with the 6.4.5 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.5] -- CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y, -- For aarch64 only. - -* Wed Jul 19 2023 Akemi Yagi - 6.4.4-1 -- Updated with the 6.4.4 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.4] -- CONFIG_INPUT_KUNIT_TEST=m, CONFIG_HID_KUNIT_TEST=m - -* Tue Jul 11 2023 Akemi Yagi - 6.4.3-1 -- Updated with the 6.4.3 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.3] - -* Wed Jul 05 2023 Akemi Yagi - 6.4.2-1 -- Updated with the 6.4.2 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.2] - -* Sat Jul 01 2023 Akemi Yagi - 6.4.1-1 -- Updated with the 6.4.1 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.1] -- Added: CONFIG_LOCK_MM_AND_FIND_VMA=y - -* Sun Jun 25 2023 Akemi Yagi - 6.4.0-1 -- Updated with the 6.4 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4] -- CONFIG_AIRO=m, CONFIG_ARCH_FORCE_MAX_ORDER=10, -- CONFIG_ARM_PMUV3=y, CONFIG_BUILTIN_RETURN_ADDRESS_STRIPS_PAC=y, -- CONFIG_CAVIUM_CPT=m, CONFIG_CRYPTO_DEV_CPT=m, -- CONFIG_CRYPTO_DEV_HISTB_TRNG=m, CONFIG_CRYPTO_DEV_MARVELL=m, -- CONFIG_CRYPTO_DEV_OCTEONTX2_CPT=m, CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m, -- CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y, CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y, -- CONFIG_IPQ_GCC_5332=m, CONFIG_IPQ_GCC_9574=m, -- CONFIG_MSM_GCC_8917=m, CONFIG_PCIE_ALTERA=m, -- CONFIG_PCIE_ALTERA_MSI=m, CONFIG_PCIE_AL=y, -- CONFIG_PCIE_BRCMSTB=y, CONFIG_PCIE_CADENCE_HOST=y, -- CONFIG_PCIE_CADENCE_PLAT=y, CONFIG_PCIE_CADENCE=y, -- CONFIG_PCIE_HISI_ERR=y, CONFIG_PCIE_MICROCHIP_HOST=y, -- CONFIG_PCIE_QCOM=y, CONFIG_PCIE_ROCKCHIP_DW_HOST=y, -- CONFIG_PCIE_XILINX=y, CONFIG_PCI_FTPCI100=y, -- CONFIG_PCI_HOST_COMMON=y, CONFIG_PCI_HOST_GENERIC=y, -- CONFIG_PCI_J721E_HOST=y, CONFIG_PCI_J721E=y, -- CONFIG_PCI_TEGRA=y, CONFIG_PCI_XGENE_MSI=y, -- CONFIG_PCI_XGENE=y, CONFIG_PINCTRL_MLXBF3=m, -- CONFIG_ROCKCHIP_ERRATUM_3588001=y, CONFIG_SA_GPUCC_8775P=m, -- CONFIG_SM_GCC_7150=m, CONFIG_SM_GPUCC_6115=m, -- CONFIG_SM_GPUCC_6125=m, CONFIG_SM_GPUCC_6375=m, -- For aarch64 only. -- CONFIG_ARCH_WANT_OPTIMIZE_VMEMMAP=y, CONFIG_DMA_DECLARE_COHERENT=y, -- CONFIG_DTC=y, CONFIG_GPIO_ELKHARTLAKE=m, -- CONFIG_GPIO_TANGIER=m, CONFIG_LENOVO_YMC=m, -- CONFIG_LIBFDT=y, CONFIG_MSI_EC=m, -- CONFIG_OF_EARLY_FLATTREE=y, CONFIG_OF_FLATTREE=y, -- CONFIG_OF_RESERVED_MEM=y, CONFIG_PCIE_DW_HOST=y, -- CONFIG_PCIE_DW=y, CONFIG_SND_SOC_SOF_HDA_MLINK=m -- For x86_64 only. -- CONFIG_ARCH_SUPPORTS_PER_VMA_LOCK=y, CONFIG_BLK_CGROUP_PUNT_BIO=y, -- CONFIG_BLKDEV_UBLK_LEGACY_OPCODES=y, CONFIG_COMMON_CLK_SI521XX=m, -- CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m, CONFIG_CRYPTO_DEV_NITROX=m, -- CONFIG_DRM_AMD_DC_FP=y, CONFIG_DRM_SUBALLOC_HELPER=m, -- CONFIG_DRM_VIRTIO_GPU_KMS=y, CONFIG_GPIO_FXL6408=m, -- CONFIG_GPIO_REGMAP=m, CONFIG_HAS_IOPORT=y, -- CONFIG_IIO_GTS_HELPER=m, CONFIG_LEDS_BD2606MVV=m, -- CONFIG_LIBWX=m, CONFIG_MAX_SKB_FRAGS=17, -- CONFIG_MICROCHIP_T1S_PHY=m, CONFIG_MMU_LAZY_TLB_REFCOUNT=y, -- CONFIG_NETFILTER_BPF_LINK=y, CONFIG_NET_HANDSHAKE_KUNIT_TEST=m, -- CONFIG_NET_HANDSHAKE=y, CONFIG_NET_VENDOR_WANGXUN=y, -- CONFIG_NGBE=m , CONFIG_NXP_CBTX_PHY=m, -- CONFIG_PCI_HYPERV_INTERFACE=m, CONFIG_PCI_MESON=m, -- CONFIG_PDS_CORE=m, CONFIG_PER_VMA_LOCK=y, -- CONFIG_PHYLIB_LEDS=y, CONFIG_REGMAP_KUNIT=m, -- CONFIG_REGMAP_RAM=m, CONFIG_REGULATOR_RT4803=m, -- CONFIG_REGULATOR_RT5739=m, CONFIG_ROHM_BU27034=m, -- CONFIG_RTW88_8821CS=m, CONFIG_RTW88_8822BS=m, -- CONFIG_RTW88_8822CS=m, CONFIG_RTW88_SDIO=m, -- CONFIG_SENSORS_ACBEL_FSG032=m, CONFIG_SMBFS=m, -- CONFIG_SND_SOC_CS35L56_I2C=m, CONFIG_SND_SOC_CS35L56=m, -- CONFIG_SND_SOC_CS35L56_SHARED=m, CONFIG_SND_SOC_CS35L56_SPI=m, -- CONFIG_TOUCHSCREEN_NOVATEK_NVT_TS=m, CONFIG_TXGBE=m, -- CONFIG_USB_USS720=m, CONFIG_VHOST_TASK=y, -- CONFIG_VIDEO_CMDLINE=y, CONFIG_XFS_DRAIN_INTENTS=y, -- CONFIG_XFS_SUPPORT_ASCII_CI=y, -- For both aarch64 and x86_64. - -* Wed Jun 21 2023 Akemi Yagi - 6.3.9-1 -- Updated with the 6.3.9 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.9] - -* Wed Jun 14 2023 Akemi Yagi - 6.3.8-1 -- Updated with the 6.3.8 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.8] - -* Fri Jun 09 2023 Akemi Yagi - 6.3.7-1 -- Updated with the 6.3.7 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7] - -* Mon Jun 05 2023 Akemi Yagi - 6.3.6-1 -- Updated with the 6.3.6 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.6] - -* Tue May 30 2023 Alan Bartlett - 6.3.5-1 -- Updated with the 6.3.5 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.5] - -* Wed May 24 2023 Alan Bartlett - 6.3.4-1 -- Updated with the 6.3.4 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.4] - -* Wed May 17 2023 Alan Bartlett - 6.3.3-1 -- Updated with the 6.3.3 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.3] - -* Wed May 10 2023 Alan Bartlett - 6.3.2-1 -- Updated with the 6.3.2 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2] -- CONFIG_ARCH_ROCKCHIP=y, CONFIG_PCIE_ROCKCHIP=y, -- CONFIG_PCIE_ROCKCHIP_HOST=m, CONFIG_PCIE_ROCKCHIP_DW_HOST=y, -- CONFIG_MTD_NAND_CORE=m, CONFIG_MTD_RAW_NAND=m, -- CONFIG_MTD_NAND_ROCKCHIP=m, CONFIG_MTD_NAND_ECC=y, -- CONFIG_ARC_EMAC_CORE=m, CONFIG_EMAC_ROCKCHIP=m, -- CONFIG_DWMAC_ROCKCHIP=m, CONFIG_SPI_ROCKCHIP=m, -- CONFIG_SPI_ROCKCHIP_SFC=m, CONFIG_PINCTRL_ROCKCHIP=m, -- CONFIG_GPIO_ROCKCHIP=m, CONFIG_ROCKCHIP_THERMAL=m, -- CONFIG_DRM_ROCKCHIP=m, CONFIG_ROCKCHIP_VOP=y, -- CONFIG_ROCKCHIP_VOP2=y, CONFIG_ROCKCHIP_ANALOGIX_DP=y, -- CONFIG_ROCKCHIP_CDN_DP=y, CONFIG_ROCKCHIP_DW_HDMI=y, -- CONFIG_ROCKCHIP_DW_MIPI_DSI=y, CONFIG_ROCKCHIP_INNO_HDMI=y, -- CONFIG_ROCKCHIP_LVDS=y, CONFIG_ROCKCHIP_RGB=y, -- CONFIG_ROCKCHIP_RK3066_HDMI=y, CONFIG_DRM_ANALOGIX_DP=m, -- CONFIG_DRM_DW_HDMI=m, CONFIG_DRM_DW_HDMI_I2S_AUDIO=m, -- CONFIG_DRM_DW_MIPI_DSI=m, CONFIG_SND_SOC_ROCKCHIP=m, -- CONFIG_SND_SOC_ROCKCHIP_I2S=m, CONFIG_SND_SOC_ROCKCHIP_I2S_TDM=m, -- CONFIG_SND_SOC_ROCKCHIP_PDM=m, CONFIG_SND_SOC_ROCKCHIP_SPDIF=m, -- CONFIG_SND_SOC_ROCKCHIP_MAX98090=m, CONFIG_SND_SOC_ROCKCHIP_RT5645=m, -- CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m, CONFIG_SND_SOC_RK3399_GRU_SOUND=m, -- CONFIG_SND_SOC_MAX98090=m, CONFIG_SND_SOC_RT5514=m, -- CONFIG_SND_SOC_RT5514_SPI=m, CONFIG_MMC_DW_ROCKCHIP=m, -- CONFIG_COMMON_CLK_ROCKCHIP=y, CONFIG_CLK_PX30=y, CONFIG_CLK_RK3308=y, -- CONFIG_CLK_RK3328=y, CONFIG_CLK_RK3368=y, CONFIG_CLK_RK3399=y, -- CONFIG_CLK_RK3568=y, CONFIG_CLK_RK3588=y, CONFIG_ROCKCHIP_TIMER=y, -- CONFIG_ROCKCHIP_MBOX=y, CONFIG_ROCKCHIP_IOMMU=y, CONFIG_ROCKCHIP_GRF=y, -- CONFIG_ROCKCHIP_IODOMAIN=m, CONFIG_ROCKCHIP_PM_DOMAINS=y, -- CONFIG_ARM_RK3399_DMC_DEVFREQ=m, CONFIG_PM_DEVFREQ_EVENT=y, -- CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m, CONFIG_ROCKCHIP_SARADC=m, -- CONFIG_PWM_ROCKCHIP=m, CONFIG_PHY_ROCKCHIP_DP=m, -- CONFIG_PHY_ROCKCHIP_DPHY_RX0=m, CONFIG_PHY_ROCKCHIP_EMMC=m, -- CONFIG_PHY_ROCKCHIP_INNO_HDMI=m, CONFIG_PHY_ROCKCHIP_INNO_USB2=m, -- CONFIG_PHY_ROCKCHIP_INNO_CSIDPHY=m, CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m, -- CONFIG_PHY_ROCKCHIP_NANENG_COMBO_PHY=m, CONFIG_PHY_ROCKCHIP_PCIE=m, -- CONFIG_PHY_ROCKCHIP_SNPS_PCIE3=m, CONFIG_PHY_ROCKCHIP_TYPEC=m, -- CONFIG_PHY_ROCKCHIP_USB=m, CONFIG_NVMEM_ROCKCHIP_EFUSE=m, -- CONFIG_NVMEM_ROCKCHIP_OTP=m and CONFIG_CRYPTO_DEV_ROCKCHIP=m -- For aarch64 only. [https://elrepo.org/bugs/view.php?id=1345] - -* Sun Apr 30 2023 Alan Bartlett - 6.3.1-1 -- Updated with the 6.3.1 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.1] - -* Sun Apr 23 2023 Alan Bartlett - 6.3.0-1 -- Updated with the 6.3 source tarball. -- CONFIG_AS_HAS_ARMV8_3=y, CONFIG_FUNCTION_ALIGNMENT_4B=y, -- CONFIG_FUNCTION_ALIGNMENT_8B=y, CONFIG_FUNCTION_ALIGNMENT=8, -- CONFIG_SENSORS_SMPRO=m, CONFIG_SENSORS_IIO_HWMON=m, -- CONFIG_SENSORS_NTC_THERMISTOR=m, CONFIG_REGULATOR_CROS_EC=m, -- CONFIG_SA_GCC_8775P=m, CONFIG_QDU_GCC_1000=m, CONFIG_SM_CAMCC_6350=m, -- CONFIG_SM_DISPCC_8550=m, CONFIG_SM_TCSRCC_8550=m, CONFIG_PHY_QCOM_QMP_COMBO=m, -- CONFIG_PHY_QCOM_QMP_PCIE=m, CONFIG_PHY_QCOM_QMP_PCIE_8996=m, -- CONFIG_PHY_QCOM_QMP_UFS=m, CONFIG_PHY_QCOM_QMP_USB=m, -- CONFIG_PHY_QCOM_SNPS_EUSB2=m, CONFIG_PHY_QCOM_EUSB2_REPEATER=m, -- CONFIG_HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS=y, CONFIG_DYNAMIC_FTRACE_WITH_CALL_OPS=y, -- CONFIG_ULTRASOC_SMB=m, CONFIG_CORESIGHT_TPDM=m and CONFIG_CORESIGHT_TPDA=m -- For aarch64 only. -- CONFIG_AS_GFNI=y, CONFIG_THERMAL_ACPI=y, CONFIG_INTEL_TCC=y, -- CONFIG_INTEL_IOMMU_PERF_EVENTS=y, CONFIG_IDLE_INJECT=y, -- CONFIG_CRYPTO_ARIA_AESNI_AVX2_X86_64=m and CONFIG_CRYPTO_ARIA_GFNI_AVX512_X86_64=m -- For x86_64 only. -- CONFIG_SCHED_MM_CID=y, CONFIG_KVM_GENERIC_HARDWARE_ENABLING=y, -- CONFIG_ZSMALLOC_CHAIN_SIZE=8, CONFIG_NF_CONNTRACK_OVS=y, -- CONFIG_NET_SCH_MQPRIO_LIB=m, CONFIG_NCN26000_PHY=m, CONFIG_AT803X_PHY=m, -- CONFIG_ATH12K=m, CONFIG_SERIAL_8250_PCILIB=y, CONFIG_SERIAL_8250_PCI1XXXX=y, -- CONFIG_SENSORS_MC34VR500=m, CONFIG_SENSORS_IR38064_REGULATOR=y, -- CONFIG_SENSORS_LM25066_REGULATOR=y, CONFIG_SENSORS_LTC2978_REGULATOR=y, -- CONFIG_SENSORS_MPQ7932_REGULATOR=y, CONFIG_SENSORS_MPQ7932=m, -- CONFIG_SENSORS_PLI1209BC_REGULATOR=y, CONFIG_SENSORS_TDA38640=m, -- CONFIG_SENSORS_TDA38640_REGULATOR=y, CONFIG_SENSORS_XDPE122_REGULATOR=y, -- CONFIG_REGULATOR_MAX20411=m, CONFIG_UVC_COMMON=m, CONFIG_BACKLIGHT_KTZ8866=m, -- CONFIG_SND_SOC_AW88395_LIB=m, CONFIG_SND_SOC_AW88395=m, CONFIG_SND_SOC_IDT821034=m, -- CONFIG_SND_SOC_PEB2466=m, CONFIG_SND_SOC_SMA1303=m, CONFIG_HID_SUPPORT=y, -- CONFIG_HID_EVISION=m, CONFIG_I2C_HID=y, CONFIG_TYPEC_MUX_GPIO_SBU=m, -- CONFIG_XILINX_XDMA=m, CONFIG_SNET_VDPA=m, CONFIG_DEV_DAX_CXL=m, -- CONFIG_LEGACY_DIRECT_IO=y, CONFIG_EROFS_FS_PCPU_KTHREAD=y, -- CONFIG_RPCSEC_GSS_KRB5_CRYPTOSYSTEM=y, CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y and -- CONFIG_HASHTABLE_KUNIT_TEST=m -- For both aarch64 and x86_64. - -* Thu Apr 20 2023 Alan Bartlett - 6.2.12-1 -- Updated with the 6.2.12 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.12] - -* Fri Apr 14 2023 Alan Bartlett - 6.2.11-1 -- Updated with the 6.2.11 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.11] -- CONFIG_EROFS_FS=m, CONFIG_EROFS_FS_XATTR=y, -- CONFIG_EROFS_FS_POSIX_ACL=y, CONFIG_EROFS_FS_SECURITY=y, -- CONFIG_EROFS_FS_ZIP=y and CONFIG_EROFS_FS_ZIP_LZMA=y -- [https://elrepo.org/bugs/view.php?id=1343] - -* Wed Apr 05 2023 Alan Bartlett - 6.2.10-1 -- Updated with the 6.2.10 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.10] - -* Thu Mar 30 2023 Alan Bartlett - 6.2.9-1 -- Updated with the 6.2.9 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.9] - -* Wed Mar 22 2023 Alan Bartlett - 6.2.8-1 -- Updated with the 6.2.8 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.8] - -* Fri Mar 17 2023 Alan Bartlett - 6.2.7-1 -- Updated with the 6.2.7 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.7] - -* Tue Mar 14 2023 Alan Bartlett - 6.2.6-1 -- Updated with the 6.2.6 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.6] - -* Sat Mar 11 2023 Alan Bartlett - 6.2.5-1 -- Updated with the 6.2.5 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.5] - -* Sat Mar 11 2023 Alan Bartlett - 6.2.4-1 -- Updated with the 6.2.4 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.4] - -* Fri Mar 10 2023 Alan Bartlett - 6.2.3-1 -- Updated with the 6.2.3 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.3] - -* Fri Mar 03 2023 Alan Bartlett - 6.2.2-1 -- Updated with the 6.2.2 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.2] - -* Sat Feb 25 2023 Alan Bartlett - 6.2.1-1 -- Updated with the 6.2.1 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.1] - -* Sun Feb 19 2023 Alan Bartlett - 6.2.0-1 -- Updated with the 6.2 source tarball. -- CONFIG_GCC_SUPPORTS_DYNAMIC_FTRACE_WITH_ARGS=y, -- CONFIG_ARM64_ERRATUM_2645198=y, CONFIG_ACPI_APMT=y, -- CONFIG_HAVE_KVM_DIRTY_RING=y, CONFIG_HAVE_KVM_DIRTY_RING_ACQ_REL=y, -- CONFIG_NEED_KVM_DIRTY_RING_WITH_BITMAP=y, CONFIG_FUNCTION_ALIGNMENT=0, -- CONFIG_ARCH_USES_PG_ARCH_X=y, CONFIG_MTD_BRCM_U_BOOT=m, -- CONFIG_DWMAC_TEGRA=m, CONFIG_TOUCHSCREEN_WM97XX=m, -- CONFIG_TOUCHSCREEN_WM9705=y, CONFIG_TOUCHSCREEN_WM9712=y, -- CONFIG_TOUCHSCREEN_WM9713=y, CONFIG_TOUCHSCREEN_SUR40=m, -- CONFIG_TOUCHSCREEN_COLIBRI_VF50=m, CONFIG_VIDEOBUF2_DMA_SG=m, -- CONFIG_DRM_AMD_DC_DCN=y, CONFIG_SC_DISPCC_8280XP=m, -- CONFIG_SM_DISPCC_6375=m, CONFIG_SM_GCC_8550=m, CONFIG_NTB_IDT=m, -- CONFIG_NTB_EPF=m, CONFIG_NTB_SWITCHTEC=m, CONFIG_ARM_SCMI_POWERCAP=m, -- CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU=m, -- CONFIG_CRYPTO_SM4_ARM64_CE_CCM=m, CONFIG_CRYPTO_SM4_ARM64_CE_GCM=m, -- CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y and -- CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y -- For aarch64 only. -- CONFIG_EFI_HANDOVER_PROTOCOL=y, CONFIG_CC_HAS_ENTRY_PADDING=y, -- CONFIG_FUNCTION_PADDING_CFI=11, CONFIG_FUNCTION_PADDING_BYTES=16, -- CONFIG_CALL_PADDING=y, CONFIG_HAVE_CALL_THUNKS=y, CONFIG_CALL_THUNKS=y, -- CONFIG_PREFIX_SYMBOLS=y, CONFIG_CALL_DEPTH_TRACKING=y, CONFIG_KVM_SMM=y, -- CONFIG_FUNCTION_ALIGNMENT_4B=y, CONFIG_FUNCTION_ALIGNMENT_16B=y, -- CONFIG_FUNCTION_ALIGNMENT=16, CONFIG_SENSORS_OCC_P8_I2C=m, -- CONFIG_SENSORS_OCC=m, CONFIG_SENSORS_OXP=m, CONFIG_ADVANTECH_EC_WDT=m, -- CONFIG_REGULATOR_CROS_EC=m, CONFIG_REGULATOR_TPS68470=m, -- CONFIG_DRM_I915_PREEMPT_TIMEOUT_COMPUTE=7500, -- CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927=m, -- CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m, -- CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE=m, CONFIG_MANA_INFINIBAND=m, -- CONFIG_DELL_WMI_DDV=m, CONFIG_X86_PLATFORM_DRIVERS_HP=y, -- CONFIG_INTEL_IFS=m, -- CONFIG_ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION=y and -- CONFIG_HAVE_OBJTOOL_NOP_MCOUNT=y -- For x86_64 only. -- CONFIG_LD_ORPHAN_WARN_LEVEL="warn", CONFIG_ARCH_HAS_NMI_SAFE_THIS_CPU_OPS=y, -- CONFIG_NF_NAT_OVS=y, CONFIG_BT_LE_L2CAP_ECRED=y, -- CONFIG_BT_HCIBTUSB_POLL_SYNC=y, CONFIG_BT_HCIBCM4377=m, CONFIG_FW_CS_DSP=m, -- CONFIG_LIBWX=m, CONFIG_VCAP=y, CONFIG_NFP_NET_IPSEC=y, CONFIG_MT7996E=m, -- CONFIG_RTW88_USB=m, CONFIG_RTW88_8822BU=m, CONFIG_RTW88_8822CU=m, -- CONFIG_RTW88_8723DU=m, CONFIG_RTW88_8821CU=m, CONFIG_RTW89_8852B=m, -- CONFIG_RTW89_8852BE=m, CONFIG_TOUCHSCREEN_CYTTSP5=m, -- CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m, CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m, -- CONFIG_LEGACY_TIOCSTI=y, CONFIG_SSIF_IPMI_BMC=m, CONFIG_GPIO_IDIO_16=m, -- CONFIG_MFD_SMPRO=m, CONFIG_REGULATOR_RT6190=m, CONFIG_VIDEO_NOMODESET=y, -- CONFIG_SND_SOC_WM8961=m, CONFIG_VFIO_CONTAINER=y, CONFIG_VFIO_VIRQFD=y, -- CONFIG_CROS_HPS_I2C=m, CONFIG_IOMMUFD=m, CONFIG_SQUASHFS_DECOMP_SINGLE=y, -- CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y, CONFIG_CRYPTO_LIB_GF128MUL=y, -- CONFIG_INTERVAL_TREE_SPAN_ITER=y, CONFIG_DEBUG_INFO_COMPRESSED_NONE=y, -- CONFIG_MEMCPY_SLOW_KUNIT_TEST=y, CONFIG_STRSCPY_KUNIT_TEST=m and -- CONFIG_SIPHASH_KUNIT_TEST=m -- For both aarch64 and x86_64. - -* Wed Feb 15 2023 Alan Bartlett - 6.1.12-1 -- Updated with the 6.1.12 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.12] - -* Thu Feb 09 2023 Alan Bartlett - 6.1.11-1 -- Updated with the 6.1.11 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.11] - -* Sun Feb 05 2023 Alan Bartlett - 6.1.10-1 -- Updated with the 6.1.10 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.10] -- CONFIG_NTB_NETDEV=m, CONFIG_NTB=m, CONFIG_NTB_MSI=y, -- CONFIG_NTB_PINGPONG=m, CONFIG_NTB_TOOL=m, CONFIG_NTB_PERF=m, -- CONFIG_NTB_MSI_TEST=m and CONFIG_NTB_TRANSPORT=m -- For aarch64 only. [https://elrepo.org/bugs/view.php?id=1322] - -* Wed Feb 01 2023 Alan Bartlett - 6.1.9-1 -- Updated with the 6.1.9 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.9] -- CONFIG_MEDIA_CONTROLLER_DVB=y, CONFIG_VIDEO_USBTV=m, -- CONFIG_VIDEO_AU0828=m, CONFIG_VIDEO_AU0828_V4L2=y, -- CONFIG_VIDEO_CX231XX=m, CONFIG_VIDEO_CX231XX_ALSA=m, -- CONFIG_VIDEO_CX231XX_DVB=m, CONFIG_DVB_AS102=m, -- CONFIG_DVB_B2C2_FLEXCOP_USB=m, CONFIG_DVB_USB_V2=m, -- CONFIG_DVB_USB_AF9015=m, CONFIG_DVB_USB_AF9035=m, -- CONFIG_DVB_USB_ANYSEE=m, CONFIG_DVB_USB_AU6610=m, -- CONFIG_DVB_USB_AZ6007=m, CONFIG_DVB_USB_CE6230=m, -- CONFIG_DVB_USB_DVBSKY=m, CONFIG_DVB_USB_EC168=m, -- CONFIG_DVB_USB_GL861=m, CONFIG_DVB_USB_LME2510=m, -- CONFIG_DVB_USB_MXL111SF=m, CONFIG_DVB_USB_RTL28XXU=m, -- CONFIG_DVB_USB_ZD1301=m, CONFIG_DVB_USB=m, -- CONFIG_DVB_USB_A800=m, CONFIG_DVB_USB_AF9005=m, -- CONFIG_DVB_USB_AF9005_REMOTE=m, CONFIG_DVB_USB_AZ6027=m, -- CONFIG_DVB_USB_CINERGY_T2=m, CONFIG_DVB_USB_CXUSB=m, -- CONFIG_DVB_USB_DIB0700=m, CONFIG_DVB_USB_DIB3000MC=m, -- CONFIG_DVB_USB_DIBUSB_MB=m, CONFIG_DVB_USB_DIBUSB_MC=m, -- CONFIG_DVB_USB_DIGITV=m, CONFIG_DVB_USB_DTT200U=m, -- CONFIG_DVB_USB_DTV5100=m, CONFIG_DVB_USB_DW2102=m, -- CONFIG_DVB_USB_GP8PSK=m, CONFIG_DVB_USB_M920X=m, -- CONFIG_DVB_USB_NOVA_T_USB2=m, CONFIG_DVB_USB_OPERA1=m, -- CONFIG_DVB_USB_PCTV452E=m, CONFIG_DVB_USB_TECHNISAT_USB2=m, -- CONFIG_DVB_USB_TTUSB2=m, CONFIG_DVB_USB_UMT_010=m, -- CONFIG_DVB_USB_VP702X=m, CONFIG_DVB_USB_VP7045=m, -- CONFIG_SMS_USB_DRV=m, CONFIG_DVB_TTUSB_BUDGET=m, -- CONFIG_DVB_TTUSB_DEC=m, CONFIG_MEDIA_COMMON_OPTIONS=y, -- CONFIG_CYPRESS_FIRMWARE=m, CONFIG_TTPCI_EEPROM=m, -- CONFIG_VIDEO_CX2341X=m, CONFIG_DVB_B2C2_FLEXCOP=m, -- CONFIG_SMS_SIANO_MDTV=m, CONFIG_SMS_SIANO_RC=y, -- CONFIG_VIDEO_CX25840=m, CONFIG_MEDIA_TUNER_E4000=m, -- CONFIG_MEDIA_TUNER_FC0011=m, CONFIG_MEDIA_TUNER_FC0012=m, -- CONFIG_MEDIA_TUNER_FC0013=m, CONFIG_MEDIA_TUNER_FC2580=m, -- CONFIG_MEDIA_TUNER_IT913X=m, CONFIG_MEDIA_TUNER_MAX2165=m, -- CONFIG_MEDIA_TUNER_MT2063=m, CONFIG_MEDIA_TUNER_MT2266=m, -- CONFIG_MEDIA_TUNER_MXL5005S=m, CONFIG_MEDIA_TUNER_MXL5007T=m, -- CONFIG_MEDIA_TUNER_R820T=m, CONFIG_MEDIA_TUNER_TDA18218=m, -- CONFIG_MEDIA_TUNER_TDA18250=m, CONFIG_MEDIA_TUNER_TUA9001=m, -- CONFIG_DVB_STB0899=m, CONFIG_DVB_STB6100=m, CONFIG_DVB_STV090x=m, -- CONFIG_DVB_STV6110x=m, CONFIG_DVB_MN88472=m, CONFIG_DVB_MN88473=m, -- CONFIG_DVB_SI2165=m, CONFIG_DVB_CX24116=m, CONFIG_DVB_CX24120=m, -- CONFIG_DVB_CX24123=m, CONFIG_DVB_DS3000=m, CONFIG_DVB_MT312=m, -- CONFIG_DVB_S5H1420=m, CONFIG_DVB_SI21XX=m, CONFIG_DVB_STB6000=m, -- CONFIG_DVB_STV0288=m, CONFIG_DVB_STV0299=m, CONFIG_DVB_STV0900=m, -- CONFIG_DVB_STV6110=m, CONFIG_DVB_TDA10086=m, CONFIG_DVB_TDA8083=m, -- CONFIG_DVB_TDA826X=m, CONFIG_DVB_TUNER_CX24113=m, -- CONFIG_DVB_TUNER_ITD1000=m, CONFIG_DVB_ZL10039=m, -- CONFIG_DVB_AF9013=m, CONFIG_DVB_AS102_FE=m, CONFIG_DVB_CX22700=m, -- CONFIG_DVB_CX22702=m, CONFIG_DVB_CXD2841ER=m, -- CONFIG_DVB_DIB3000MB=m, CONFIG_DVB_DIB3000MC=m, -- CONFIG_DVB_DIB7000M=m, CONFIG_DVB_DIB7000P=m, CONFIG_DVB_EC100=m, -- CONFIG_DVB_GP8PSK_FE=m, CONFIG_DVB_NXT6000=m, CONFIG_DVB_RTL2830=m, -- CONFIG_DVB_RTL2832=m, CONFIG_DVB_TDA10048=m, CONFIG_DVB_TDA1004X=m, -- CONFIG_DVB_ZD1301_DEMOD=m, CONFIG_DVB_STV0297=m, -- CONFIG_DVB_VES1820=m, CONFIG_DVB_AU8522=m, CONFIG_DVB_AU8522_DTV=m, -- CONFIG_DVB_AU8522_V4L=m, CONFIG_DVB_BCM3510=m, CONFIG_DVB_LG2160=m, -- CONFIG_DVB_NXT200X=m, CONFIG_DVB_S5H1411=m, CONFIG_DVB_DIB8000=m, -- CONFIG_DVB_PLL=m, CONFIG_DVB_TUNER_DIB0070=m, -- CONFIG_DVB_TUNER_DIB0090=m, CONFIG_DVB_AF9033=m, -- CONFIG_DVB_ATBM8830=m, CONFIG_DVB_ISL6421=m, CONFIG_DVB_ISL6423=m, -- CONFIG_DVB_IX2505V=m, CONFIG_DVB_LGS8GXX=m, CONFIG_DVB_LNBP21=m, -- CONFIG_DVB_LNBP22=m, CONFIG_DVB_M88RS2000=m and CONFIG_DVB_SP2=m -- For both aarch64 and x86_64. [https://elrepo.org/bugs/view.php?id=1321] - -* Wed Jan 25 2023 Alan Bartlett - 6.1.8-1 -- Updated with the 6.1.8 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.8] - -* Wed Jan 18 2023 Alan Bartlett - 6.1.7-1 -- Updated with the 6.1.7 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.7] - -* Sat Jan 14 2023 Alan Bartlett - 6.1.6-1 -- Updated with the 6.1.6 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.6] - -* Thu Jan 12 2023 Alan Bartlett - 6.1.5-1 -- Updated with the 6.1.5 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.5] -- CONFIG_BLK_DEV_FD=m -- For x86_64 only. [https://elrepo.org/bugs/view.php?id=1308] - -* Fri Jan 06 2023 Alan Bartlett - 6.1.4-1 -- Updated with the 6.1.4 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.4] - -* Wed Jan 04 2023 Alan Bartlett - 6.1.3-1 -- Updated with the 6.1.3 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.3] - -* Sat Dec 31 2022 Alan Bartlett - 6.1.2-1 -- Updated with the 6.1.2 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.2] - -* Wed Dec 21 2022 Alan Bartlett - 6.1.1-1 -- Updated with the 6.1.1 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.1] -- CONFIG_GENERIC_IRQ_CHIP=y, CONFIG_ARCH_BCM=y, CONFIG_ARCH_BCM2835=y, -- CONFIG_ARCH_BCM_IPROC=y, CONFIG_ARCH_BCMBCA=y, CONFIG_ARCH_BRCMSTB=y, -- CONFIG_ARM_BRCMSTB_AVS_CPUFREQ=y, CONFIG_ARM_RASPBERRYPI_CPUFREQ=m, -- CONFIG_PCIE_IPROC=y, CONFIG_PCIE_IPROC_PLATFORM=y, -- CONFIG_PCIE_IPROC_MSI=y, CONFIG_PCIE_BRCMSTB=y, -- CONFIG_RASPBERRYPI_FIRMWARE=m, CONFIG_MTD_OF_PARTS_BCM4908=y, -- CONFIG_MTD_OF_PARTS_LINKSYS_NS=y, CONFIG_BLK_DEV_UBLK=m, -- CONFIG_AHCI_BRCM=m, CONFIG_BCM4908_ENET=y, CONFIG_BGMAC=y, -- CONFIG_BGMAC_PLATFORM=y, CONFIG_BCM_CYGNUS_PHY=m, -- CONFIG_MDIO_BCM_IPROC=y, CONFIG_MDIO_BUS_MUX=y, -- CONFIG_MDIO_BUS_MUX_BCM_IPROC=y, CONFIG_TOUCHSCREEN_IPROC=m, -- CONFIG_TOUCHSCREEN_RASPBERRYPI_FW=m, CONFIG_SERIAL_8250_BCM2835AUX=m, -- CONFIG_SERIAL_8250_BCM7271=y, CONFIG_SERIAL_BCM63XX=y, -- CONFIG_SERIAL_BCM63XX_CONSOLE=y, CONFIG_HW_RANDOM_BCM2835=y, -- CONFIG_HW_RANDOM_IPROC_RNG200=y, CONFIG_I2C_BCM2835=m, -- CONFIG_I2C_BCM_IPROC=y, CONFIG_I2C_BRCMSTB=y, CONFIG_SPI_BCM2835=m, -- CONFIG_SPI_BCM2835AUX=m, CONFIG_SPI_BCM63XX_HSSPI=m, -- CONFIG_SPI_BCM_QSPI=y, CONFIG_PTP_1588_CLOCK_DTE=y, -- CONFIG_GENERIC_PINCTRL_GROUPS=y, CONFIG_GENERIC_PINMUX_FUNCTIONS=y, -- CONFIG_PINCTRL_BCM2835=y, CONFIG_PINCTRL_BCM4908=y, -- CONFIG_PINCTRL_IPROC_GPIO=y, CONFIG_PINCTRL_NS2_MUX=y, -- CONFIG_GPIO_GENERIC=y, CONFIG_GPIO_RASPBERRYPI_EXP=m, -- CONFIG_GPIO_BCM_XGS_IPROC=y, CONFIG_GPIO_BRCMSTB=y, -- CONFIG_SENSORS_RASPBERRYPI_HWMON=m, CONFIG_BCM2711_THERMAL=y, -- CONFIG_BCM2835_THERMAL=y, CONFIG_BRCMSTB_THERMAL=y, -- CONFIG_BCM_NS_THERMAL=y, CONFIG_BCM_SR_THERMAL=y, -- CONFIG_BCM2835_WDT=m, CONFIG_BCM7038_WDT=m, CONFIG_DRM_V3D=m, -- CONFIG_DRM_VC4=m, CONFIG_DRM_VC4_HDMI_CEC=y, -- CONFIG_SND_BCM2835_SOC_I2S=m, CONFIG_USB_EHCI_BRCMSTB=m, -- CONFIG_USB_BRCMSTB=m, CONFIG_USB_OHCI_HCD_PLATFORM=m, -- CONFIG_BRCM_USB_PINMAP=y, CONFIG_MMC_SDHCI_IPROC=m, -- CONFIG_MMC_BCM2835=m, CONFIG_MMC_SDHCI_BRCMSTB=m, -- CONFIG_RTC_DRV_BRCMSTB=y, CONFIG_DMA_BCM2835=m, -- CONFIG_BCM_VIDEOCORE=m, CONFIG_BCM2835_VCHIQ=m, CONFIG_VCHIQ_CDEV=y, -- CONFIG_SND_BCM2835=m, CONFIG_VIDEO_BCM2835=m, -- CONFIG_BCM2835_VCHIQ_MMAL=m, CONFIG_CLK_BCM2711_DVP=y, -- CONFIG_CLK_BCM2835=y, CONFIG_CLK_BCM_63XX=y, CONFIG_COMMON_CLK_IPROC=y, -- CONFIG_CLK_BCM_NS2=y, CONFIG_CLK_BCM_SR=y, CONFIG_CLK_RASPBERRYPI=m, -- CONFIG_BCM2835_MBOX=m, CONFIG_BCM_FLEXRM_MBOX=m, CONFIG_BCM2835_POWER=y, -- CONFIG_SOC_BRCMSTB=y, CONFIG_BCM_PMB=y, CONFIG_BRCMSTB_PM=y, -- CONFIG_BCM_IPROC_ADC=m, CONFIG_PWM_BCM_IPROC=y, CONFIG_PWM_BCM2835=m, -- CONFIG_PWM_BRCMSTB=m, CONFIG_PWM_RASPBERRYPI_POE=m, -- CONFIG_BCM7038_L1_IRQ=y, CONFIG_BCM7120_L2_IRQ=y, -- CONFIG_BRCMSTB_L2_IRQ=y, CONFIG_RESET_BRCMSTB=y, -- CONFIG_RESET_BRCMSTB_RESCAL=y, CONFIG_RESET_RASPBERRYPI=m, -- CONFIG_RESET_SIMPLE=y, CONFIG_PHY_BCM_SR_USB=y, -- CONFIG_PHY_BCM_NS_USB2=y, CONFIG_PHY_BCM_NS_USB3=y, CONFIG_PHY_NS2_PCIE=y, -- CONFIG_PHY_NS2_USB_DRD=y, CONFIG_PHY_BRCM_SATA=y, CONFIG_PHY_BRCM_USB=y, -- CONFIG_PHY_BCM_SR_PCIE=y, CONFIG_NVMEM_BCM_OCOTP=y and -- CONFIG_CRYPTO_DEV_BCM_SPU=m -- For aarch64 only. [https://elrepo.org/bugs/view.php?id=1299] -- CONFIG_BLK_DEV_UBLK=m -- For both aarch64 and x86_64. [https://elrepo.org/bugs/view.php?id=1300] - -* Sun Dec 11 2022 Alan Bartlett - 6.1.0-1 -- Updated with the 6.1 source tarball. -- CONFIG_ARM64_ERRATUM_2658417=y, CONFIG_ARCH_FORCE_MAX_ORDER=11, -- CONFIG_HAVE_ARCH_HUGE_VMALLOC=y, CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y, -- CONFIG_SOFTIRQ_ON_OWN_STACK=y, CONFIG_XEN_PV_MSR_SAFE=y, -- CONFIG_X86_AMD_PSTATE=y, CONFIG_HAVE_KVM_DIRTY_RING_TSO=y, -- CONFIG_HAVE_KVM_DIRTY_RING_ACQ_REL=y, CONFIG_HAVE_RUST=y, -- CONFIG_ARCH_SUPPORTS_CFI_CLANG=y, CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG=y, -- CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1, CONFIG_AHCI_DWC=m, -- CONFIG_NGBE=m, CONFIG_NET_VENDOR_ADI=y, CONFIG_ADIN1110=m, -- CONFIG_MLX5_EN_MACSEC=y, CONFIG_PCS_ALTERA_TSE=m, CONFIG_IOSM=m, -- CONFIG_TOUCHSCREEN_COLIBRI_VF50=m, CONFIG_SENSORS_MAX31760=m, -- CONFIG_SENSORS_TPS546D24=m, CONFIG_SENSORS_EMC2305=m, -- CONFIG_HP_WATCHDOG=m, CONFIG_EXAR_WDT=m, -- CONFIG_DRM_USE_DYNAMIC_DEBUG=y, CONFIG_DRM_GEM_DMA_HELPER=m, -- CONFIG_SND_SOC_AMD_PS=m, CONFIG_SND_SOC_AMD_PS_MACH=m, -- CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m, CONFIG_SND_SOC_SOF_INTEL_SKL=m, -- CONFIG_SND_SOC_SOF_SKYLAKE=m, CONFIG_SND_SOC_SOF_KABYLAKE=m, -- CONFIG_SND_SOC_CROS_EC_CODEC=m, CONFIG_SND_SOC_CS42L42_CORE=m, -- CONFIG_SND_SOC_CS42L83=m, CONFIG_SND_SOC_ES8326=m, -- CONFIG_SND_SOC_SRC4XXX_I2C=m, CONFIG_SND_SOC_SRC4XXX=m, -- CONFIG_HID_VRC2=m, CONFIG_HID_PXRC=m, CONFIG_CROS_TYPEC_SWITCH=m, -- CONFIG_QCOM_CLK_APCS_MSM8916=m, CONFIG_QCOM_CLK_APCS_SDX55=m, -- CONFIG_AMD_PMF=m, CONFIG_COMMON_CLK_VC7=m, CONFIG_IPQ_APSS_6018=m, -- CONFIG_MSM_GCC_8909=m, CONFIG_SC_GPUCC_8280XP=m, -- CONFIG_SM_DISPCC_6115=m, CONFIG_SM_DISPCC_8450=m, -- CONFIG_SM_GCC_6375=m, CONFIG_LTRF216A=m, -- CONFIG_ALIBABA_UNCORE_DRW_PMU=m, CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64=m, -- CONFIG_HISI_PTT=m, CONFIG_CRYPTO_LIB_UTILS=y, CONFIG_ZSTD_COMMON=y, -- CONFIG_HAVE_ARCH_KMSAN=y, CONFIG_HAVE_DYNAMIC_FTRACE_NO_PATCHABLE=y, -- CONFIG_KUNIT_DEFAULT_ENABLED=y, CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m and -- CONFIG_FORTIFY_KUNIT_TEST=m - -* Thu Dec 08 2022 Alan Bartlett - 6.0.12-1 -- Updated with the 6.0.12 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.12] - -* Sat Dec 03 2022 Alan Bartlett - 6.0.11-1 -- Updated with the 6.0.11 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.11] - -* Fri Nov 25 2022 Alan Bartlett - 6.0.10-1 -- Updated with the 6.0.10 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.10] - -* Wed Nov 16 2022 Alan Bartlett - 6.0.9-1 -- Updated with the 6.0.9 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.9] - -* Thu Nov 10 2022 Alan Bartlett - 6.0.8-1 -- Updated with the 6.0.8 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.8] - -* Fri Nov 04 2022 Alan Bartlett - 6.0.7-1 -- Updated with the 6.0.7 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.7] - -* Sat Oct 29 2022 Alan Bartlett - 6.0.6-1 -- Updated with the 6.0.6 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.6] - -* Wed Oct 26 2022 Alan Bartlett - 6.0.5-1 -- Updated with the 6.0.5 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.5] - -* Wed Oct 26 2022 Alan Bartlett - 6.0.4-1 -- Updated with the 6.0.4 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.4] - -* Fri Oct 21 2022 Alan Bartlett - 6.0.3-1 -- Updated with the 6.0.3 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.3] - -* Sat Oct 15 2022 Alan Bartlett - 6.0.2-1 -- Updated with the 6.0.2 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.2] - -* Wed Oct 12 2022 Alan Bartlett - 6.0.1-1 -- Updated with the 6.0.1 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.1] - -* Sun Oct 02 2022 Alan Bartlett - 6.0.0-1 -- Updated with the 6.0 source tarball. -- CONFIG_CONTEXT_TRACKING_IDLE=y, CONFIG_CONTEXT_TRACKING_USER=y, -- CONFIG_HAVE_IMA_KEXEC=y, CONFIG_ACPI_VIDEO=y, CONFIG_ACPI_PRMT=y, -- CONFIG_CRYPTO_POLYVAL_ARM64_CE=m, CONFIG_HAVE_IOREMAP_PROT=y, -- CONFIG_HAVE_CONTEXT_TRACKING_USER=y, -- CONFIG_HAVE_CONTEXT_TRACKING_USER_OFFSTACK=y, -- CONFIG_SOFTIRQ_ON_OWN_STACK=y, -- CONFIG_ARCH_HAVE_TRACE_MMIO_ACCESS=y, CONFIG_ARCH_WANTS_THP_SWAP=y, -- CONFIG_THP_SWAP=y, CONFIG_GET_FREE_REGION=y, -- CONFIG_NF_FLOW_TABLE_PROCFS=y, CONFIG_PCI_DOE=y, -- CONFIG_CXL_REGION=y, CONFIG_ARM_SCMI_POWER_CONTROL=m, -- CONFIG_SCSI_BUSLOGIC=m, CONFIG_NET_VENDOR_WANGXUN=y, -- CONFIG_TXGBE=m, CONFIG_BCM_NET_PHYPTP=m, CONFIG_CAN_NETLINK=y, -- CONFIG_CAN_RX_OFFLOAD=y, CONFIG_CAN_CAN327=m, CONFIG_CAN_FLEXCAN=m, -- CONFIG_CAN_GRCAN=m, CONFIG_CAN_CTUCANFD_PLATFORM=m, -- CONFIG_CAN_ESD_USB=m, CONFIG_TCG_TIS_I2C=m, -- CONFIG_PINCTRL_METEORLAKE=m, CONFIG_SENSORS_LT7182S=m, -- CONFIG_APERTURE_HELPERS=y, CONFIG_DRM_BUDDY=m, -- CONFIG_SND_CTL_FAST_LOOKUP=y, CONFIG_SND_HDA_CS_DSP_CONTROLS=m, -- CONFIG_SND_HDA_EXT_CORE=m, CONFIG_SND_SOC_AMD_ST_ES8336_MACH=m, -- CONFIG_SND_AMD_ASOC_REMBRANDT=m, CONFIG_SND_SOC_AMD_RPL_ACP6x=m, -- CONFIG_SND_SOC_FSL_UTILS=m, CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219=m, -- CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC=m, -- CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m, -- CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m, -- CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m, -- CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m, -- CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m, -- CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m, -- CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682=m, -- CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567=m, -- CONFIG_SND_SOC_SOF_IPC3=y, CONFIG_SND_SOC_SOF_INTEL_IPC4=y, -- CONFIG_SND_SOC_SOF_INTEL_MTL=m, CONFIG_SND_SOC_SOF_METEORLAKE=m, -- CONFIG_SND_SOC_HDA=m, CONFIG_SND_SOC_RT274=m, -- CONFIG_SND_SOC_TAS2780=m, CONFIG_I2C_HID_OF_ELAN=m, -- CONFIG_USB_ONBOARD_HUB=m, CONFIG_UCSI_STM32G0=m, -- CONFIG_TYPEC_ANX7411=m, CONFIG_INFINIBAND_ERDMA=m, -- CONFIG_RTC_DRV_NCT3018Y=m, CONFIG_CROS_KUNIT=m, CONFIG_P2SB=y, -- CONFIG_SM_CAMCC_8450=m, CONFIG_SM_GPUCC_8350=m, -- CONFIG_IIO_FORMAT_KUNIT_TEST=m, CONFIG_PWM_CLK=m, CONFIG_HNS3_PMU=m, -- CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 9 - Kernel Cryptographic API", -- CONFIG_CRYPTO_XCTR=m, CONFIG_CRYPTO_HCTR2=m, CONFIG_CRYPTO_POLYVAL=m, -- CONFIG_CRYPTO_POLYVAL_CLMUL_NI=m, CONFIG_CRYPTO_ARIA=m, CONFIG_CRYPTO_DEV_QAT=m, -- CONFIG_CRYPTO_DEV_QAT_DH895xCC=m, CONFIG_CRYPTO_DEV_QAT_C3XXX=m, -- CONFIG_CRYPTO_DEV_QAT_C62X=m, CONFIG_CRYPTO_DEV_QAT_4XXX=m, -- CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m, CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m, -- CONFIG_CRYPTO_DEV_QAT_C62XVF=m, CONFIG_CRYPTO_LIB_SHA1=y, -- CONFIG_GENERIC_IOREMAP=y, CONFIG_POLYNOMIAL=m and -- CONFIG_CPUMASK_KUNIT_TEST=m - -* Wed Sep 28 2022 Alan Bartlett - 5.19.12-0.rc4 -- Updated with the 5.19.12 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.12] -- The fourth release candidate of a kernel-ml package set for el9. - -* Sat Sep 24 2022 Alan Bartlett - 5.19.11-0.rc3 -- Updated with the 5.19.11 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.11] -- The third release candidate of a kernel-ml package set for el9. - -* Tue Sep 20 2022 Alan Bartlett - 5.19.10-0.rc2 -- [https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.10] -- The second release candidate of a kernel-ml package set for el9. - -* Sun Sep 18 2022 Alan Bartlett - 5.19.10-0.rc1 -- Updated with the 5.19.10 source tarball. -- [https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.10] -- The first release candidate of a kernel-ml package set for el9. - -* Sat Aug 13 2022 Alan Bartlett -- Forked this specification file to create a kernel-ml package set for the ELRepo Project. - -* Tue Aug 02 2022 Herton R. Krzesinski [5.14.0-70.22.1.el9_0] -- PCI: vmd: Revert 2565e5b69c44 ("PCI: vmd: Do not disable MSI-X remapping if interrupt -- remapping is enabled by IOMMU.") (Myron Stowe) [2109974 2084146] -- PCI: vmd: Assign VMD IRQ domain before enumeration (Myron Stowe) [2109974 2084146] -- rhel config: Set DMAR_UNITS_SUPPORTED (Jerry Snitselaar) [2105326 2094984] -- iommu/vt-d: Make DMAR_UNITS_SUPPORTED a config setting (Jerry Snitselaar) [2105326 2094984]