summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorBjörn Bidar2022-03-25 02:51:40 +0200
committerBjörn Bidar2022-06-11 14:12:36 +0300
commit034adcf2fd3311bba3f58b8575b0be699ab3bd70 (patch)
treea8934d717407ce664ecf241b2d06d7543d7cce72
parent05a0260e8dc51ce338d4ba7d1a9ffcd6b73d04b2 (diff)
downloadaur-034adcf2fd3311bba3f58b8575b0be699ab3bd70.tar.gz
Update to 5.18.0.pf1
- New upstream release based on 5.18.0 - Update kernel configs from arch and arch32 - Disable projectc patch-set for now in favor of ZEN interactive patches - Add more sub-arches - Remove Silvermont and Ivybridge from optimzed builds from build_pkgs, add: - generic-v2 - generic-v3 - generiv-v4 - rocketlake - alderlake
-rw-r--r--.SRCINFO77
-rw-r--r--0002-ZEN-Add-VHBA-driver.patch13
-rw-r--r--0003-ZEN-Add-OpenRGB-patches.patch17
-rw-r--r--0006-ZEN-Disable-stack-conservation-for-GCC.patch7
-rw-r--r--0007-ZEN-Initialize-ata-before-graphics.patch5
-rw-r--r--0008-ZEN-Input-evdev-use-call_rcu-when-detaching-client.patch5
-rw-r--r--0009-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch25
-rw-r--r--0010-ZEN-Add-CONFIG-to-rename-the-mq-deadline-scheduler.patch13
-rw-r--r--0011-ZEN-intel-pstate-Implement-enable-parameter.patch11
-rw-r--r--0012-ZEN-Add-ACS-override-support.patch13
-rw-r--r--0013-ZEN-PCI-Add-Intel-remapped-NVMe-device-support.patch21
-rw-r--r--0014-ZEN-futex-Add-entry-point-for-FUTEX_WAIT_MULTIPLE-op.patch7
-rw-r--r--0015-ZEN-mm-Disable-watermark-boosting-by-default.patch5
-rw-r--r--0016-ZEN-mm-Stop-kswapd-early-when-nothing-s-waiting-for-.patch19
-rw-r--r--0017-ZEN-mm-Increment-kswapd_waiters-for-throttled-direct.patch15
-rw-r--r--0018-ZEN-mm-Lower-the-non-hugetlbpage-pageblock-size-to-r.patch7
-rw-r--r--0019-ZEN-mm-Don-t-hog-the-CPU-and-zone-lock-in-rmqueue_bu.patch13
-rw-r--r--0020-ZEN-INTERACTIVE-Base-config-item.patch7
-rw-r--r--0021-ZEN-INTERACTIVE-Use-BFQ-as-our-elevator.patch9
-rw-r--r--0022-ZEN-INTERACTIVE-Enable-background-reclaim-of-hugepag.patch11
-rw-r--r--0023-ZEN-INTERACTIVE-Add-help-text-for-the-MG-LRU-tweaks.patch7
-rw-r--r--0024-ZEN-INTERACTIVE-Tune-CFS-for-interactivity.patch23
-rw-r--r--0025-ZEN-INTERACTIVE-Tune-ondemand-governor-for-interacti.patch9
-rw-r--r--0026-ZEN-INTERACTIVE-Document-PDS-BMQ-configuration.patch7
-rw-r--r--0027-ZEN-INTERACTIVE-mm-Disable-unevictable-compaction.patch11
-rw-r--r--0028-ZEN-INTERACTIVE-mm-Disable-proactive-compaction-by-d.patch11
-rw-r--r--0029-ZEN-HID-lenovo-Add-support-for-ThinkPad-TrackPoint-K.patch312
-rw-r--r--0030-ZEN-dm-crypt-Disable-workqueues-for-crypto-operation.patch48
-rw-r--r--PKGBUILD283
-rwxr-xr-xbuild_pkgs6
-rw-r--r--config.i686403
-rw-r--r--config.x86_64854
32 files changed, 1477 insertions, 797 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 38b3343f0911..726f7710845d 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,8 +1,8 @@
# Generated by mksrcinfo v8
-# Fri Mar 25 01:33:04 UTC 2022
+# Mon Jun 6 09:37:16 UTC 2022
pkgbase = linux-pf
pkgdesc = Linux with the pf-kernel patch (uksm, ZSTD, FSGSBASE and more)
- pkgver = 5.17.0.pf1
+ pkgver = 5.18.0.pf1
pkgrel = 1
url = https://gitlab.com/post-factum/pf-kernel/wikis/README
arch = i686
@@ -19,12 +19,12 @@ pkgbase = linux-pf
makedepends = pahole
makedepends = cpio
options = !strip
- source = https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.17.tar.xz
+ source = https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.18.tar.xz
source = config.x86_64
source = config.i686
source = pf_defconfig
source = linux.preset
- source = https://github.com/pfactum/pf-kernel/compare/v5.17...v5.17-pf1.diff
+ source = https://github.com/pfactum/pf-kernel/compare/v5.18...v5.18-pf1.diff
source = 90-linux.hook
source = 60-linux.hook
source = 0002-ZEN-Add-VHBA-driver.patch
@@ -51,39 +51,43 @@ pkgbase = linux-pf
source = 0026-ZEN-INTERACTIVE-Document-PDS-BMQ-configuration.patch
source = 0027-ZEN-INTERACTIVE-mm-Disable-unevictable-compaction.patch
source = 0028-ZEN-INTERACTIVE-mm-Disable-proactive-compaction-by-d.patch
+ source = 0029-ZEN-HID-lenovo-Add-support-for-ThinkPad-TrackPoint-K.patch
+ source = 0030-ZEN-dm-crypt-Disable-workqueues-for-crypto-operation.patch
source = asus_zenith_ii_map.patch::https://bugzilla.kernel.org/attachment.cgi?id=294489
- sha256sums = 555fef61dddb591a83d62dd04e252792f9af4ba9ef14683f64840e46fa20b1b1
- sha256sums = 27f59cb7d4adb08a81da3de822ce07d5b103c799e89aa36370e16e0b4d1f8672
- sha256sums = 969470b3c6d05fc68fdfbaf39296327edbd091a1a997ce9335822a06d690e60e
+ sha256sums = 51f3f1684a896e797182a0907299cc1f0ff5e5b51dd9a55478ae63a409855cee
+ sha256sums = 5770ad7cc2d34367193cfbeb2a8a37e46c73470b3f6ec7ad63a1cadab4245fbc
+ sha256sums = 93ebf63c9e95a9b8a7ae325ce11508334ca83fd00db9677c483216a6bdef3c68
sha256sums = 30566498a4f549e972fcd430d2fc44b2bd643c55bae20096f083f8837d8c43e4
sha256sums = 82d660caa11db0cd34fd550a049d7296b4a9dcd28f2a50c81418066d6e598864
- sha256sums = 7759d47d620eb74afbce916b9932bdeb331377104daafa4dfa3931e0855ea17c
+ sha256sums = 44fb5d030166ba3ac3290751f93c9c08f38c725283efc4a7449ea933993a65d7
sha256sums = 75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919
sha256sums = ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21
- sha256sums = f7b461945a51af055630d396474f3cf981b5798830fb165346162680e672f842
- sha256sums = 5be0363210051e0df9b48fd745f7fe4cfa70963f98971d1b2ee55c27b4393d1a
- sha256sums = 5f007c21adfb68d84d4b63d26213b9212d956d69fee84953058b71faf4661517
- sha256sums = c8d29bc2579dc9a954d6b13ed50f8b07abcd058f5dcf18f170bdfd230283f926
- sha256sums = dd5829548fe2802fa70938359e3606fa4d97c21dbec315a12fb7836dd7caec30
- sha256sums = de128f4bb0d74bd5cb5ad4e52cbbc04b5f8475f9b754452ebf36b40d933784db
- sha256sums = fbaf3aad0e0fb84a18d43a647330a25edb6b24f21902d33aff4f0169a0287e21
- sha256sums = 0dae3fc9a283e45c30d35745ab5832336304a94f414e9f8d97b39d8a768d665f
- sha256sums = eeb37f5cd79f2e53018d28afbbab36d903f9203b6a7e27a514313afa9bfeff1b
- sha256sums = 6ebc39aa1d31a3745d7dcd14d6628e62877c9b8572d19c128f45fd180ca3ac7b
- sha256sums = ff87ca1fb418061ed09cbd4656094ef14978edd23d772b5b4ceaa3481b6f570b
- sha256sums = 47d18389f5ad85b54456be88634eec020da11d632e9af72e8423104947ef685b
- sha256sums = f827d78d3eecb948e3eb79219c2eafb98b1e0199f4c1bc00ecb9db1ffad723aa
- sha256sums = 02030b2ae2d912ccb64c6900cacafc799f01a35f599018007f316427d0daa39b
- sha256sums = 697db5c22b7ae716eb017c478fa7104e700f3231a88b60fa20bcbb82edc1ae94
- sha256sums = 77c921dbcf84adfea460e02fbd28542dd988f7e023c4bc75719a24805e7a9c71
- sha256sums = dd582720ea98321c227a4a98fb45db93afbf172f6531a34ef4a65c0ae0400c59
- sha256sums = 9e9ccb6cd669fa136669d721a3f5b3b44d522ee686b89e1cf51b92d52a0e82d8
- sha256sums = b1807be87aa49b7ef40bdc78596ef524c5832e556bf0ff1f62f89e77abd8d773
- sha256sums = fef891030e93438be1dd32fa2af28d2f5c033e7e03aad5a152eaee51b0e5f178
- sha256sums = b9f98e665b570d95da7b55c797bcef206fd48c017de86b5c64e22ff5b45a4713
- sha256sums = 9ffc360f1a1b354bbae4cf7f4f90fb131a80e65e35afdc3a2e52994c2740eae3
- sha256sums = 75f3929497e6de49337fc4c83a215856397261fb8be726e55656c621b45c1fba
- sha256sums = a23472c56b3f14ab976fc19cb0a214fd881d7519b47a1bd4f919b29324b2d3a8
+ sha256sums = 7ef319249df009695b5477e30536e3edb07bcc93a58a76a63e58b012bb7debb1
+ sha256sums = c49395f97c834ccfa3d92b83576338f37795a5a47d32bade5ec8673d13004839
+ sha256sums = 2a80815da46a474de6562244fe946f5c4f87f93f3ed3b8bf15338081f737e1dd
+ sha256sums = b6304b30b52bcafd2e04c0d894b076027212aa5e9619dab76914408a41bb9091
+ sha256sums = fd0ecbc2948a490ece2cbd90623c80e210c1674ea8d8f95642c6f67cef435c4a
+ sha256sums = da8e88fe8875d6dccba50adebca3bdc255733d542f8eff7feb02b1849c8ee10f
+ sha256sums = 05d14fdd0c145df91c9c411a5b54f064c604064ba92dd7d38e5317ba2d8a2f81
+ sha256sums = e89e7bd096e2275da3247cfd030accadad153aee12621935ebf4366bd19f09cb
+ sha256sums = 69104795df1a9f1e862f7cb1c62d62fe3f44456835eea25ee0c6af806ff3c1b3
+ sha256sums = 25ce02c9f0f29474562125e6da14bdb1de0aee1a22eff5b01ff8a55aca387d0e
+ sha256sums = ff8145711cb5bc602576966aea29be64b2ece7dc21141483972ab72a75d35a61
+ sha256sums = bb751904717f2937813c572fac430632cce54adbd776a272c51cf1debedea85e
+ sha256sums = 2ef05b3b80ee83d997b738c069be3971c4092633f61d816c7a45910267b37905
+ sha256sums = ec795347155a2f509491fb60c9f4e01704d86a2af432278d7bf5efd7db29f9a2
+ sha256sums = 05d1d9003c39ee62d50801fe6bde1003e4b13167756d5c68b9b70f7ca2c60c6c
+ sha256sums = 4549aed2ef400173b86bc7b3ea22209ec7cff44796e1e366d5c39ae6bdc07cef
+ sha256sums = c0d6660291bb2ea1fb39e03f1ff2044b0cc1514080e22be73540affbd331dd25
+ sha256sums = 0fec274551ed3ef1a9bf5580ca09b31645924bb3f91915626ebdd666b6d426eb
+ sha256sums = 1eef8aa1a26c14dc41c8e5df1a29b812e9f44f04dd99544e4ec6d275522d3592
+ sha256sums = a95a8596b88d94284dbc80c1c2238e7484602d322de688342b758088afca918e
+ sha256sums = 4ebe0a97c42d2f8645c5e2339f8c0bb1d8dde1bce2680dd1199672eff14d582e
+ sha256sums = d826fee5724d223e56b77da0f048ce9b247ee33bbe333b896f3941233583647b
+ sha256sums = 1d7bebd7851d6ef0e1d1c9325f3ea310a45eab2c7d2ff798df94b67ea1302077
+ sha256sums = 93b9b6124929ad689226b055be89cfd13be36ca927d0bed8508b069e080b7149
+ sha256sums = 76c90c2615b431c20d74926c03648dc482b5959951d4a10dddcac1c8cdde1f55
+ sha256sums = cc78995e6475785477e89733697492b962f3b393ad59dbf49ef34865dc2a073b
sha256sums = 67558840c3e1f1de229b23a54342cb126735282353a4d0a8cd10e4d582e6d9d6
pkgname = linux-pf
@@ -92,7 +96,7 @@ pkgname = linux-pf
depends = kmod>=9-2
depends = mkinitcpio>=0.7
depends = linux-pf-preset
- optdepends = crda: to set the correct wireless channels of your country
+ optdepends = wireless-regdb: to set the correct wireless channels of your country
optdepends = nvidia-pf: NVIDIA drivers for linux-pf
optdepends = uksmd: Userspace KSM helper daemon
optdepends = linux-firmware: firmware images needed for some devices
@@ -104,7 +108,8 @@ pkgname = linux-pf
provides = NTFS3-MODULE
provides = UKSMD-BUILTIN
provides = V4L2LOOPBACK-MODULE
- provides = linux-pf=5.17.0.pf1
+ provides = VHBA-MODULE
+ provides = linux-pf=5.18.0.pf1
conflicts = linux-pf
replaces = kernel26-pf
@@ -115,7 +120,7 @@ pkgname = linux-pf-headers
pkgname = linux-pf-preset-default
pkgdesc = Linux-pf default preset
install = linux.install
- depends = linux-pf=5.17.0.pf1
- provides = linux-pf-preset=5.17.0.pf1
+ depends = linux-pf=5.18.0.pf1
+ provides = linux-pf-preset=5.18.0.pf1
backup = etc/mkinitcpio.d/linux-pf.preset
diff --git a/0002-ZEN-Add-VHBA-driver.patch b/0002-ZEN-Add-VHBA-driver.patch
index 71f1b9d1a755..23a34124a9f3 100644
--- a/0002-ZEN-Add-VHBA-driver.patch
+++ b/0002-ZEN-Add-VHBA-driver.patch
@@ -17,7 +17,7 @@ tag vhba-module-20211218
create mode 100644 drivers/scsi/vhba/vhba.c
diff --git a/drivers/scsi/Kconfig b/drivers/scsi/Kconfig
-index 6e3a04107bb6..78de7aecd852 100644
+index 6e3a04107bb657a83e5dc31758b6b343b3b817df..78de7aecd8528d658575f19596341a548a765bb8 100644
--- a/drivers/scsi/Kconfig
+++ b/drivers/scsi/Kconfig
@@ -1535,4 +1535,6 @@ endif # SCSI_LOWLEVEL
@@ -28,7 +28,7 @@ index 6e3a04107bb6..78de7aecd852 100644
+
endmenu
diff --git a/drivers/scsi/Makefile b/drivers/scsi/Makefile
-index 19814c26c908..e65448e9a8bc 100644
+index 19814c26c9084bdf086ef363e07d9b0d57a4ba71..e65448e9a8bcfe58377b9e2d3664dfad18f1dc50 100644
--- a/drivers/scsi/Makefile
+++ b/drivers/scsi/Makefile
@@ -153,6 +153,7 @@ obj-$(CONFIG_CHR_DEV_SCH) += ch.o
@@ -41,7 +41,7 @@ index 19814c26c908..e65448e9a8bc 100644
obj-$(CONFIG_SCSI_DEBUG) += scsi_debug.o
diff --git a/drivers/scsi/vhba/Kconfig b/drivers/scsi/vhba/Kconfig
new file mode 100644
-index 000000000000..e70a381fe3df
+index 0000000000000000000000000000000000000000..e70a381fe3dff807a4bfc6991aa257c345a289d9
--- /dev/null
+++ b/drivers/scsi/vhba/Kconfig
@@ -0,0 +1,9 @@
@@ -56,7 +56,7 @@ index 000000000000..e70a381fe3df
+ will be called vhba.
diff --git a/drivers/scsi/vhba/Makefile b/drivers/scsi/vhba/Makefile
new file mode 100644
-index 000000000000..ad8b7c6442af
+index 0000000000000000000000000000000000000000..ad8b7c6442af0757fc052e9d373d91e815059afb
--- /dev/null
+++ b/drivers/scsi/vhba/Makefile
@@ -0,0 +1,4 @@
@@ -66,7 +66,7 @@ index 000000000000..ad8b7c6442af
+ccflags-y := -DVHBA_VERSION=\"$(VHBA_VERSION)\" -Werror
diff --git a/drivers/scsi/vhba/vhba.c b/drivers/scsi/vhba/vhba.c
new file mode 100644
-index 000000000000..676af31c33ad
+index 0000000000000000000000000000000000000000..676af31c33ad9518ca7ae4db40bf1b5102798f50
--- /dev/null
+++ b/drivers/scsi/vhba/vhba.c
@@ -0,0 +1,1124 @@
@@ -1194,6 +1194,3 @@ index 000000000000..676af31c33ad
+module_init(vhba_init);
+module_exit(vhba_exit);
+
---
-2.35.1
-
diff --git a/0003-ZEN-Add-OpenRGB-patches.patch b/0003-ZEN-Add-OpenRGB-patches.patch
index 104f5cb62efc..f83fedafc70f 100644
--- a/0003-ZEN-Add-OpenRGB-patches.patch
+++ b/0003-ZEN-Add-OpenRGB-patches.patch
@@ -41,10 +41,10 @@ Date: Wed Jun 17 14:24:20 2020 -0500
create mode 100644 drivers/i2c/busses/i2c-nct6775.c
diff --git a/drivers/i2c/busses/Kconfig b/drivers/i2c/busses/Kconfig
-index 8a6c6ee28556..cf4c5e92738b 100644
+index a1bae59208e346572063dc8a16fe8b9c89ecf583..901471a36cab097b6f30d03a82f7546ff2985b6b 100644
--- a/drivers/i2c/busses/Kconfig
+++ b/drivers/i2c/busses/Kconfig
-@@ -219,6 +219,15 @@ config I2C_CHT_WC
+@@ -227,6 +227,15 @@ config I2C_CHT_WC
combined with a FUSB302 Type-C port-controller as such it is advised
to also select CONFIG_TYPEC_FUSB302=m.
@@ -61,10 +61,10 @@ index 8a6c6ee28556..cf4c5e92738b 100644
tristate "Nvidia nForce2, nForce3 and nForce4"
depends on PCI
diff --git a/drivers/i2c/busses/Makefile b/drivers/i2c/busses/Makefile
-index 1d00dce77098..ec8a1197c8bc 100644
+index 479f60e4ee3d6f6e0715fba000a4f70f8ec4c932..e8f6d8b41781cbc39a3c785ba02abbec7791bf74 100644
--- a/drivers/i2c/busses/Makefile
+++ b/drivers/i2c/busses/Makefile
-@@ -17,6 +17,7 @@ obj-$(CONFIG_I2C_CHT_WC) += i2c-cht-wc.o
+@@ -20,6 +20,7 @@ obj-$(CONFIG_I2C_CHT_WC) += i2c-cht-wc.o
obj-$(CONFIG_I2C_I801) += i2c-i801.o
obj-$(CONFIG_I2C_ISCH) += i2c-isch.o
obj-$(CONFIG_I2C_ISMT) += i2c-ismt.o
@@ -74,7 +74,7 @@ index 1d00dce77098..ec8a1197c8bc 100644
obj-$(CONFIG_I2C_NVIDIA_GPU) += i2c-nvidia-gpu.o
diff --git a/drivers/i2c/busses/i2c-nct6775.c b/drivers/i2c/busses/i2c-nct6775.c
new file mode 100644
-index 000000000000..0462f0952043
+index 0000000000000000000000000000000000000000..0462f0952043112cddf1b1fcacbf777dfd358bca
--- /dev/null
+++ b/drivers/i2c/busses/i2c-nct6775.c
@@ -0,0 +1,647 @@
@@ -726,10 +726,10 @@ index 000000000000..0462f0952043
+module_init(i2c_nct6775_init);
+module_exit(i2c_nct6775_exit);
diff --git a/drivers/i2c/busses/i2c-piix4.c b/drivers/i2c/busses/i2c-piix4.c
-index 8c1b31ed0c42..0b1b36fa0b71 100644
+index ac8e7d60672a1b49322cbfeb85c9e96015de7b45..79057903415ad8fe3c9708f817b87f8ffac3cd7d 100644
--- a/drivers/i2c/busses/i2c-piix4.c
+++ b/drivers/i2c/busses/i2c-piix4.c
-@@ -467,11 +467,11 @@ static int piix4_transaction(struct i2c_adapter *piix4_adapter)
+@@ -570,11 +570,11 @@ static int piix4_transaction(struct i2c_adapter *piix4_adapter)
if (srvrworks_csb5_delay) /* Extra delay for SERVERWORKS_CSB5 */
usleep_range(2000, 2100);
else
@@ -743,6 +743,3 @@ index 8c1b31ed0c42..0b1b36fa0b71 100644
/* If the SMBus is still busy, we give up */
if (timeout == MAX_TIMEOUT) {
---
-2.35.1
-
diff --git a/0006-ZEN-Disable-stack-conservation-for-GCC.patch b/0006-ZEN-Disable-stack-conservation-for-GCC.patch
index 3d3f89344baf..2aca3c5ec46f 100644
--- a/0006-ZEN-Disable-stack-conservation-for-GCC.patch
+++ b/0006-ZEN-Disable-stack-conservation-for-GCC.patch
@@ -14,10 +14,10 @@ Signed-off-by: Sultan Alsawaf <sultan@kerneltoast.com>
1 file changed, 5 deletions(-)
diff --git a/Makefile b/Makefile
-index d77a8ca61656..d4dba8af1ac2 100644
+index 80364f3624d49ef4b2226d2ff2b42478ebd56b9f..485187ea284d42b08a13ca5d49a8d70ba74acd54 100644
--- a/Makefile
+++ b/Makefile
-@@ -984,11 +984,6 @@ KBUILD_CFLAGS += -fno-strict-overflow
+@@ -987,11 +987,6 @@ KBUILD_CFLAGS += -fno-strict-overflow
# Make sure -fstack-check isn't enabled (like gentoo apparently did)
KBUILD_CFLAGS += -fno-stack-check
@@ -29,6 +29,3 @@ index d77a8ca61656..d4dba8af1ac2 100644
# Prohibit date/time macros, which would make the build non-deterministic
KBUILD_CFLAGS += -Werror=date-time
---
-2.35.1
-
diff --git a/0007-ZEN-Initialize-ata-before-graphics.patch b/0007-ZEN-Initialize-ata-before-graphics.patch
index 952ddb4e306c..87a68790b43a 100644
--- a/0007-ZEN-Initialize-ata-before-graphics.patch
+++ b/0007-ZEN-Initialize-ata-before-graphics.patch
@@ -11,7 +11,7 @@ in parallel
1 file changed, 8 insertions(+), 7 deletions(-)
diff --git a/drivers/Makefile b/drivers/Makefile
-index a110338c860c..f91099276a78 100644
+index 020780b6b4d221c4dd18cd0af9ec21b4590715ad..9cf43ac81930c3a2f196d48fecd543bd781a43da 100644
--- a/drivers/Makefile
+++ b/drivers/Makefile
@@ -59,15 +59,8 @@ obj-y += char/
@@ -45,6 +45,3 @@ index a110338c860c..f91099276a78 100644
obj-$(CONFIG_TARGET_CORE) += target/
obj-$(CONFIG_MTD) += mtd/
obj-$(CONFIG_SPI) += spi/
---
-2.35.1
-
diff --git a/0008-ZEN-Input-evdev-use-call_rcu-when-detaching-client.patch b/0008-ZEN-Input-evdev-use-call_rcu-when-detaching-client.patch
index dbc1360bab79..28a066ead711 100644
--- a/0008-ZEN-Input-evdev-use-call_rcu-when-detaching-client.patch
+++ b/0008-ZEN-Input-evdev-use-call_rcu-when-detaching-client.patch
@@ -42,7 +42,7 @@ Signed-off-by: Kenny Levinsen <kl@kl.wtf>
1 file changed, 11 insertions(+), 8 deletions(-)
diff --git a/drivers/input/evdev.c b/drivers/input/evdev.c
-index 95f90699d2b1..2b10fe29d2c8 100644
+index 95f90699d2b17b4e42e067bf44b6deac611fdb8b..2b10fe29d2c8d9028a2f8d6c2c8987f01802f471 100644
--- a/drivers/input/evdev.c
+++ b/drivers/input/evdev.c
@@ -46,6 +46,7 @@ struct evdev_client {
@@ -105,6 +105,3 @@ index 95f90699d2b1..2b10fe29d2c8 100644
return error;
}
---
-2.35.1
-
diff --git a/0009-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch b/0009-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
index ee3e1cf0abdb..e17abb606774 100644
--- a/0009-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
+++ b/0009-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
@@ -14,7 +14,7 @@ Our default behavior continues to match the vanilla kernel.
5 files changed, 53 insertions(+)
diff --git a/include/linux/user_namespace.h b/include/linux/user_namespace.h
-index 33a4240e6a6f..82213f9c4c17 100644
+index 33a4240e6a6f1789f8a3153a264030e62f4645d7..82213f9c4c17fb48d35daa421915403cc4195238 100644
--- a/include/linux/user_namespace.h
+++ b/include/linux/user_namespace.h
@@ -139,6 +139,8 @@ static inline void set_rlimit_ucount_max(struct user_namespace *ns,
@@ -36,10 +36,10 @@ index 33a4240e6a6f..82213f9c4c17 100644
{
return &init_user_ns;
diff --git a/init/Kconfig b/init/Kconfig
-index 98b648e3cef6..2fce0d599a91 100644
+index ddd31154bfacc9cbc43fb8641f597a2e0cdbb43d..4fa2a49b23fae016f8b44394c026073939d2a712 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -1231,6 +1231,22 @@ config USER_NS
+@@ -1235,6 +1235,22 @@ config USER_NS
If unsure, say N.
@@ -63,12 +63,12 @@ index 98b648e3cef6..2fce0d599a91 100644
bool "PID Namespaces"
default y
diff --git a/kernel/fork.c b/kernel/fork.c
-index f1e89007f228..49144b49a3d1 100644
+index 35a3beff140b6dccb6b4f1e7971df9eb6aa85bf7..b013ab5ee88fe3f49e80c8b5d60b8359fa6e599c 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
-@@ -98,6 +98,10 @@
- #include <linux/io_uring.h>
+@@ -99,6 +99,10 @@
#include <linux/bpf.h>
+ #include <linux/sched/mm.h>
+#ifdef CONFIG_USER_NS
+#include <linux/user_namespace.h>
@@ -77,7 +77,7 @@ index f1e89007f228..49144b49a3d1 100644
#include <asm/pgalloc.h>
#include <linux/uaccess.h>
#include <asm/mmu_context.h>
-@@ -1922,6 +1926,10 @@ static __latent_entropy struct task_struct *copy_process(
+@@ -1992,6 +1996,10 @@ static __latent_entropy struct task_struct *copy_process(
if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
return ERR_PTR(-EINVAL);
@@ -88,7 +88,7 @@ index f1e89007f228..49144b49a3d1 100644
/*
* Thread groups must share signals as well, and detached threads
* can only be started up within the thread group.
-@@ -3036,6 +3044,12 @@ int ksys_unshare(unsigned long unshare_flags)
+@@ -3110,6 +3118,12 @@ int ksys_unshare(unsigned long unshare_flags)
if (unshare_flags & CLONE_NEWNS)
unshare_flags |= CLONE_FS;
@@ -102,7 +102,7 @@ index f1e89007f228..49144b49a3d1 100644
if (err)
goto bad_unshare_out;
diff --git a/kernel/sysctl.c b/kernel/sysctl.c
-index 730ab56d9e92..6cf4e5c36ec9 100644
+index 830aaf8ca08ee0cf3ca5f816fc347a0d4189ba3d..af4c0806bd8e84f8e11607ebdce7b25fff62b63d 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
@@ -91,6 +91,9 @@
@@ -115,7 +115,7 @@ index 730ab56d9e92..6cf4e5c36ec9 100644
#if defined(CONFIG_SYSCTL)
-@@ -1814,6 +1817,15 @@ static struct ctl_table kern_table[] = {
+@@ -1803,6 +1806,15 @@ static struct ctl_table kern_table[] = {
.mode = 0644,
.proc_handler = proc_dointvec,
},
@@ -132,7 +132,7 @@ index 730ab56d9e92..6cf4e5c36ec9 100644
{
.procname = "tainted",
diff --git a/kernel/user_namespace.c b/kernel/user_namespace.c
-index 5481ba44a8d6..423ab2563ad7 100644
+index 5481ba44a8d68463aa01f529a4886a8905190550..423ab2563ad7579338ddbd1112df727409eed857 100644
--- a/kernel/user_namespace.c
+++ b/kernel/user_namespace.c
@@ -21,6 +21,13 @@
@@ -149,6 +149,3 @@ index 5481ba44a8d6..423ab2563ad7 100644
static struct kmem_cache *user_ns_cachep __read_mostly;
static DEFINE_MUTEX(userns_state_mutex);
---
-2.35.1
-
diff --git a/0010-ZEN-Add-CONFIG-to-rename-the-mq-deadline-scheduler.patch b/0010-ZEN-Add-CONFIG-to-rename-the-mq-deadline-scheduler.patch
index 45af66c2cf5f..19665bf442f9 100644
--- a/0010-ZEN-Add-CONFIG-to-rename-the-mq-deadline-scheduler.patch
+++ b/0010-ZEN-Add-CONFIG-to-rename-the-mq-deadline-scheduler.patch
@@ -12,7 +12,7 @@ Increase ELV_NAME_MAX to 24 so we can support our longer IO scheduler names.
4 files changed, 23 insertions(+), 1 deletion(-)
diff --git a/block/Kconfig.iosched b/block/Kconfig.iosched
-index 615516146086..1c88a9279d17 100644
+index 6155161460862cc978c022e5b2147e32e3b45ce8..1c88a9279d1776e6124d9c2b81fce95954cac4da 100644
--- a/block/Kconfig.iosched
+++ b/block/Kconfig.iosched
@@ -7,6 +7,15 @@ config MQ_IOSCHED_DEADLINE
@@ -32,7 +32,7 @@ index 615516146086..1c88a9279d17 100644
tristate "Kyber I/O scheduler"
default y
diff --git a/block/elevator.c b/block/elevator.c
-index 482df2a350fc..b18f38f7e88a 100644
+index c319765892bb90f00162cb6cac03f8d5434e64b2..1f14fda7597de2e7cbacea73c84e6886fb79db3d 100644
--- a/block/elevator.c
+++ b/block/elevator.c
@@ -642,7 +642,11 @@ static struct elevator_type *elevator_get_default(struct request_queue *q)
@@ -48,7 +48,7 @@ index 482df2a350fc..b18f38f7e88a 100644
/*
diff --git a/block/elevator.h b/block/elevator.h
-index 16cd8bdedb7e..8d488775faaf 100644
+index 16cd8bdedb7eac633636e4325c91ddb552a5632a..8d488775faaf966a93a9185e524bece40c1d6ad7 100644
--- a/block/elevator.h
+++ b/block/elevator.h
@@ -48,7 +48,7 @@ struct elevator_mq_ops {
@@ -61,10 +61,10 @@ index 16cd8bdedb7e..8d488775faaf 100644
struct elv_fs_entry {
struct attribute attr;
diff --git a/block/mq-deadline.c b/block/mq-deadline.c
-index 3ed5eaf3446a..32a6c35de2f0 100644
+index 6ed602b2f80a5904892717bd2bbe19203045260a..ac7e050c987d7dccff31dc33b0bb1fae67591c8f 100644
--- a/block/mq-deadline.c
+++ b/block/mq-deadline.c
-@@ -1147,12 +1147,21 @@ static struct elevator_type mq_deadline = {
+@@ -1148,12 +1148,21 @@ static struct elevator_type mq_deadline = {
.queue_debugfs_attrs = deadline_queue_debugfs_attrs,
#endif
.elevator_attrs = deadline_attrs,
@@ -86,6 +86,3 @@ index 3ed5eaf3446a..32a6c35de2f0 100644
static int __init deadline_init(void)
{
---
-2.35.1
-
diff --git a/0011-ZEN-intel-pstate-Implement-enable-parameter.patch b/0011-ZEN-intel-pstate-Implement-enable-parameter.patch
index 8b70b48959c5..e0e5d9e4e574 100644
--- a/0011-ZEN-intel-pstate-Implement-enable-parameter.patch
+++ b/0011-ZEN-intel-pstate-Implement-enable-parameter.patch
@@ -29,10 +29,10 @@ selection.
2 files changed, 5 insertions(+)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
-index 7123524a86b8..ac333f71ad29 100644
+index 3f1cc5e317ed4a5ad001082c9c589b6008f68db9..3b43975427fca63c3403d10003059a482f3b0420 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
-@@ -1999,6 +1999,9 @@
+@@ -2026,6 +2026,9 @@
disable
Do not enable intel_pstate as the default
scaling driver for the supported processors
@@ -43,10 +43,10 @@ index 7123524a86b8..ac333f71ad29 100644
Use intel_pstate as a scaling driver, but configure it
to work with generic cpufreq governors (instead of
diff --git a/drivers/cpufreq/intel_pstate.c b/drivers/cpufreq/intel_pstate.c
-index bc7f7e6759bd..a8c3779e1857 100644
+index 846bb3a7878803344bd9b916a046071ff0957620..3eac15cb57c5ecd671713198dda5e28a42282fef 100644
--- a/drivers/cpufreq/intel_pstate.c
+++ b/drivers/cpufreq/intel_pstate.c
-@@ -3512,6 +3512,8 @@ static int __init intel_pstate_setup(char *str)
+@@ -3538,6 +3538,8 @@ static int __init intel_pstate_setup(char *str)
if (!strcmp(str, "disable"))
no_load = 1;
@@ -55,6 +55,3 @@ index bc7f7e6759bd..a8c3779e1857 100644
else if (!strcmp(str, "active"))
default_driver = &intel_pstate;
else if (!strcmp(str, "passive"))
---
-2.35.1
-
diff --git a/0012-ZEN-Add-ACS-override-support.patch b/0012-ZEN-Add-ACS-override-support.patch
index e4934a6ec730..d41ae1076a01 100644
--- a/0012-ZEN-Add-ACS-override-support.patch
+++ b/0012-ZEN-Add-ACS-override-support.patch
@@ -10,10 +10,10 @@ Source: https://gitlab.com/Queuecumber/linux-acs-override/-/raw/master/workspace
2 files changed, 110 insertions(+)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
-index ac333f71ad29..c940cadc992d 100644
+index 3b43975427fca63c3403d10003059a482f3b0420..84562bd4ad51f2ae50becb72f49647880848308e 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
-@@ -3941,6 +3941,15 @@
+@@ -4012,6 +4012,15 @@
nomsi [MSI] If the PCI_MSI kernel config parameter is
enabled, this kernel boot option can be used to
disable the use of MSI interrupts system-wide.
@@ -30,10 +30,10 @@ index ac333f71ad29..c940cadc992d 100644
Safety option to keep boot IRQs enabled. This
should never be necessary.
diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
-index 65f7f6b0576c..1f184327fbe3 100644
+index da829274fc66dcf449db9f0387288eb64edaafa3..bdad55569dadd00e5a82516fad73debcc1ffc8bc 100644
--- a/drivers/pci/quirks.c
+++ b/drivers/pci/quirks.c
-@@ -3588,6 +3588,106 @@ static void quirk_no_bus_reset(struct pci_dev *dev)
+@@ -3600,6 +3600,106 @@ static void quirk_no_bus_reset(struct pci_dev *dev)
dev->dev_flags |= PCI_DEV_FLAGS_NO_BUS_RESET;
}
@@ -140,7 +140,7 @@ index 65f7f6b0576c..1f184327fbe3 100644
/*
* Some NVIDIA GPU devices do not work with bus reset, SBR needs to be
* prevented for those affected devices.
-@@ -4953,6 +5053,7 @@ static const struct pci_dev_acs_enabled {
+@@ -4965,6 +5065,7 @@ static const struct pci_dev_acs_enabled {
{ PCI_VENDOR_ID_NXP, 0x8d9b, pci_quirk_nxp_rp_acs },
/* Zhaoxin Root/Downstream Ports */
{ PCI_VENDOR_ID_ZHAOXIN, PCI_ANY_ID, pci_quirk_zhaoxin_pcie_ports_acs },
@@ -148,6 +148,3 @@ index 65f7f6b0576c..1f184327fbe3 100644
{ 0 }
};
---
-2.35.1
-
diff --git a/0013-ZEN-PCI-Add-Intel-remapped-NVMe-device-support.patch b/0013-ZEN-PCI-Add-Intel-remapped-NVMe-device-support.patch
index 55f26861d040..fd71e396a080 100644
--- a/0013-ZEN-PCI-Add-Intel-remapped-NVMe-device-support.patch
+++ b/0013-ZEN-PCI-Add-Intel-remapped-NVMe-device-support.patch
@@ -51,7 +51,7 @@ Contains:
create mode 100644 drivers/pci/controller/intel-nvme-remap.c
diff --git a/arch/x86/include/asm/pci.h b/arch/x86/include/asm/pci.h
-index d2c76c8d8cfd..47c3b333f2c6 100644
+index f3fd5928bcbb58d29ad1ad9fa02acf527669272f..f7488c2b203cf6b90cd257cfd81334230ebd69c1 100644
--- a/arch/x86/include/asm/pci.h
+++ b/arch/x86/include/asm/pci.h
@@ -27,6 +27,7 @@ struct pci_sysdata {
@@ -75,7 +75,7 @@ index d2c76c8d8cfd..47c3b333f2c6 100644
already-configured bus numbers - to be used for buggy BIOSes
or architectures with incomplete PCI setup by the loader */
diff --git a/arch/x86/pci/common.c b/arch/x86/pci/common.c
-index 9e1e6b8d8876..5cef919e26b6 100644
+index 9e1e6b8d8876313e2972b3634d337e6d266af504..5cef919e26b63a7abc403ff5845e5aa0cb7ee9a9 100644
--- a/arch/x86/pci/common.c
+++ b/arch/x86/pci/common.c
@@ -715,12 +715,15 @@ int pci_ext_cfg_avail(void)
@@ -97,10 +97,10 @@ index 9e1e6b8d8876..5cef919e26b6 100644
}
-#endif
diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c
-index ab5811ef5a53..50c37f27cd91 100644
+index 397dfd27c90d4fc6a252532770d8ebb04a487071..18a79e1f4b21933822d7fc321e2359b0c04247ea 100644
--- a/drivers/ata/ahci.c
+++ b/drivers/ata/ahci.c
-@@ -1499,7 +1499,7 @@ static irqreturn_t ahci_thunderx_irq_handler(int irq, void *dev_instance)
+@@ -1502,7 +1502,7 @@ static irqreturn_t ahci_thunderx_irq_handler(int irq, void *dev_instance)
}
#endif
@@ -109,7 +109,7 @@ index ab5811ef5a53..50c37f27cd91 100644
struct ahci_host_priv *hpriv)
{
int i;
-@@ -1512,7 +1512,7 @@ static void ahci_remap_check(struct pci_dev *pdev, int bar,
+@@ -1515,7 +1515,7 @@ static void ahci_remap_check(struct pci_dev *pdev, int bar,
pci_resource_len(pdev, bar) < SZ_512K ||
bar != AHCI_PCI_BAR_STANDARD ||
!(readl(hpriv->mmio + AHCI_VSCAP) & 1))
@@ -118,7 +118,7 @@ index ab5811ef5a53..50c37f27cd91 100644
cap = readq(hpriv->mmio + AHCI_REMAP_CAP);
for (i = 0; i < AHCI_MAX_REMAP; i++) {
-@@ -1527,18 +1527,11 @@ static void ahci_remap_check(struct pci_dev *pdev, int bar,
+@@ -1530,18 +1530,11 @@ static void ahci_remap_check(struct pci_dev *pdev, int bar,
}
if (!hpriv->remapped_nvme)
@@ -141,7 +141,7 @@ index ab5811ef5a53..50c37f27cd91 100644
}
static int ahci_get_irq_vector(struct ata_host *host, int port)
-@@ -1761,7 +1754,9 @@ static int ahci_init_one(struct pci_dev *pdev, const struct pci_device_id *ent)
+@@ -1764,7 +1757,9 @@ static int ahci_init_one(struct pci_dev *pdev, const struct pci_device_id *ent)
hpriv->mmio = pcim_iomap_table(pdev)[ahci_pci_bar];
/* detect remapped nvme devices */
@@ -153,7 +153,7 @@ index ab5811ef5a53..50c37f27cd91 100644
sysfs_add_file_to_group(&pdev->dev.kobj,
&dev_attr_remapped_nvme.attr,
diff --git a/drivers/pci/controller/Makefile b/drivers/pci/controller/Makefile
-index 37c8663de7fe..897d19f92ede 100644
+index 37c8663de7fe1ff7c9c948cd39f4b6ce1a912f5b..897d19f92edeb123826596db8d3e65949cfe6678 100644
--- a/drivers/pci/controller/Makefile
+++ b/drivers/pci/controller/Makefile
@@ -1,4 +1,10 @@
@@ -169,7 +169,7 @@ index 37c8663de7fe..897d19f92ede 100644
obj-$(CONFIG_PCI_IXP4XX) += pci-ixp4xx.o
diff --git a/drivers/pci/controller/intel-nvme-remap.c b/drivers/pci/controller/intel-nvme-remap.c
new file mode 100644
-index 000000000000..e105e6f5cc91
+index 0000000000000000000000000000000000000000..e105e6f5cc91d1b99db4c9b1c79b500bb4beb22a
--- /dev/null
+++ b/drivers/pci/controller/intel-nvme-remap.c
@@ -0,0 +1,462 @@
@@ -635,6 +635,3 @@ index 000000000000..e105e6f5cc91
+
+MODULE_AUTHOR("Daniel Drake <drake@endlessm.com>");
+MODULE_LICENSE("GPL v2");
---
-2.35.1
-
diff --git a/0014-ZEN-futex-Add-entry-point-for-FUTEX_WAIT_MULTIPLE-op.patch b/0014-ZEN-futex-Add-entry-point-for-FUTEX_WAIT_MULTIPLE-op.patch
index 1e907413a316..aca37a4e3673 100644
--- a/0014-ZEN-futex-Add-entry-point-for-FUTEX_WAIT_MULTIPLE-op.patch
+++ b/0014-ZEN-futex-Add-entry-point-for-FUTEX_WAIT_MULTIPLE-op.patch
@@ -19,7 +19,7 @@ Signed-off-by: André Almeida <andrealmeid@collabora.com>
2 files changed, 87 insertions(+), 1 deletion(-)
diff --git a/include/uapi/linux/futex.h b/include/uapi/linux/futex.h
-index 71a5df8d2689..d375ab21cbf8 100644
+index 71a5df8d26898b03c0ee03c1f9c87899bb74fe63..d375ab21cbf83fed44d734cc5544df4d17500899 100644
--- a/include/uapi/linux/futex.h
+++ b/include/uapi/linux/futex.h
@@ -22,6 +22,7 @@
@@ -50,7 +50,7 @@ index 71a5df8d2689..d375ab21cbf8 100644
* Support for robust futexes: the kernel cleans up held futexes at
* thread exit time.
diff --git a/kernel/futex/syscalls.c b/kernel/futex/syscalls.c
-index 086a22d1adb7..c6f5f1e84e09 100644
+index 086a22d1adb78f4a53760bc8e975c55a5cd6a186..c6f5f1e84e099f2e538abcd9884628649b614c4d 100644
--- a/kernel/futex/syscalls.c
+++ b/kernel/futex/syscalls.c
@@ -142,6 +142,7 @@ static __always_inline bool futex_cmd_has_timeout(u32 cmd)
@@ -162,6 +162,3 @@ index 086a22d1adb7..c6f5f1e84e09 100644
return do_futex(uaddr, op, val, tp, uaddr2, (unsigned long)utime, val3);
}
#endif /* CONFIG_COMPAT_32BIT_TIME */
---
-2.35.1
-
diff --git a/0015-ZEN-mm-Disable-watermark-boosting-by-default.patch b/0015-ZEN-mm-Disable-watermark-boosting-by-default.patch
index 0ef0887d7df8..4ad2be8c03e1 100644
--- a/0015-ZEN-mm-Disable-watermark-boosting-by-default.patch
+++ b/0015-ZEN-mm-Disable-watermark-boosting-by-default.patch
@@ -31,7 +31,7 @@ Signed-off-by: Sultan Alsawaf <sultan@kerneltoast.com>
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/mm/page_alloc.c b/mm/page_alloc.c
-index 3589febc6d31..5690ef37d2bf 100644
+index 0e42038382c12503dac6a1fb9f370850bd41f86b..fa30891058e1e1c7cc262560736c45fed66fd377 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
@@ -341,7 +341,7 @@ compound_page_dtor * const compound_page_dtors[NR_COMPOUND_DTORS] = {
@@ -43,6 +43,3 @@ index 3589febc6d31..5690ef37d2bf 100644
int watermark_scale_factor = 10;
static unsigned long nr_kernel_pages __initdata;
---
-2.35.1
-
diff --git a/0016-ZEN-mm-Stop-kswapd-early-when-nothing-s-waiting-for-.patch b/0016-ZEN-mm-Stop-kswapd-early-when-nothing-s-waiting-for-.patch
index 8f52ee5d8a8b..6f96726231d1 100644
--- a/0016-ZEN-mm-Stop-kswapd-early-when-nothing-s-waiting-for-.patch
+++ b/0016-ZEN-mm-Stop-kswapd-early-when-nothing-s-waiting-for-.patch
@@ -30,10 +30,10 @@ Contains:
3 files changed, 17 insertions(+), 4 deletions(-)
diff --git a/mm/internal.h b/mm/internal.h
-index d80300392a19..96aa50e46119 100644
+index cf16280ce132187e5652c5d9088bac716f879a27..b9ad231c84fa97fb927c3f38d899657c9a7ed2f3 100644
--- a/mm/internal.h
+++ b/mm/internal.h
-@@ -248,6 +248,7 @@ extern void prep_compound_page(struct page *page, unsigned int order);
+@@ -256,6 +256,7 @@ extern void prep_compound_page(struct page *page, unsigned int order);
extern void post_alloc_hook(struct page *page, unsigned int order,
gfp_t gfp_flags);
extern int user_min_free_kbytes;
@@ -42,7 +42,7 @@ index d80300392a19..96aa50e46119 100644
extern void free_unref_page(struct page *page, unsigned int order);
extern void free_unref_page_list(struct list_head *list);
diff --git a/mm/page_alloc.c b/mm/page_alloc.c
-index 5690ef37d2bf..d3ab6e198718 100644
+index fa30891058e1e1c7cc262560736c45fed66fd377..7e43b957aa2dbbdc20586848d51dd03e785a269b 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
@@ -121,6 +121,8 @@ typedef int __bitwise fpi_t;
@@ -54,7 +54,7 @@ index 5690ef37d2bf..d3ab6e198718 100644
/* prevent >1 _updater_ of zone percpu pageset ->high and ->batch fields */
static DEFINE_MUTEX(pcp_batch_high_lock);
#define MIN_PERCPU_PAGELIST_HIGH_FRACTION (8)
-@@ -4878,6 +4880,7 @@ __alloc_pages_slowpath(gfp_t gfp_mask, unsigned int order,
+@@ -4897,6 +4899,7 @@ __alloc_pages_slowpath(gfp_t gfp_mask, unsigned int order,
int no_progress_loops;
unsigned int cpuset_mems_cookie;
int reserve_flags;
@@ -62,7 +62,7 @@ index 5690ef37d2bf..d3ab6e198718 100644
/*
* We also sanity check to catch abuse of atomic reserves being used by
-@@ -4924,8 +4927,13 @@ __alloc_pages_slowpath(gfp_t gfp_mask, unsigned int order,
+@@ -4943,8 +4946,13 @@ __alloc_pages_slowpath(gfp_t gfp_mask, unsigned int order,
goto nopage;
}
@@ -77,7 +77,7 @@ index 5690ef37d2bf..d3ab6e198718 100644
/*
* The adjusted alloc_flags might result in immediate success, so try
-@@ -5130,9 +5138,12 @@ __alloc_pages_slowpath(gfp_t gfp_mask, unsigned int order,
+@@ -5149,9 +5157,12 @@ __alloc_pages_slowpath(gfp_t gfp_mask, unsigned int order,
goto retry;
}
fail:
@@ -93,10 +93,10 @@ index 5690ef37d2bf..d3ab6e198718 100644
}
diff --git a/mm/vmscan.c b/mm/vmscan.c
-index 59b14e0d696c..3d8cbc64af8c 100644
+index 1678802e03e78577c3366afeed00f23fdaa95aca..48652f0523ac6e334522e0989e09d3ec2e80056b 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
-@@ -4275,7 +4275,8 @@ static int balance_pgdat(pg_data_t *pgdat, int order, int highest_zoneidx)
+@@ -4204,7 +4204,8 @@ static int balance_pgdat(pg_data_t *pgdat, int order, int highest_zoneidx)
__fs_reclaim_release(_THIS_IP_);
ret = try_to_freeze();
__fs_reclaim_acquire(_THIS_IP_);
@@ -106,6 +106,3 @@ index 59b14e0d696c..3d8cbc64af8c 100644
break;
/*
---
-2.35.1
-
diff --git a/0017-ZEN-mm-Increment-kswapd_waiters-for-throttled-direct.patch b/0017-ZEN-mm-Increment-kswapd_waiters-for-throttled-direct.patch
index dbfc3e3f0a71..ecb3a5a23a5c 100644
--- a/0017-ZEN-mm-Increment-kswapd_waiters-for-throttled-direct.patch
+++ b/0017-ZEN-mm-Increment-kswapd_waiters-for-throttled-direct.patch
@@ -18,10 +18,10 @@ Signed-off-by: Sultan Alsawaf <sultan@kerneltoast.com>
1 file changed, 12 insertions(+), 5 deletions(-)
diff --git a/mm/vmscan.c b/mm/vmscan.c
-index 3d8cbc64af8c..478df26db0e9 100644
+index 48652f0523ac6e334522e0989e09d3ec2e80056b..f8c20a80a7d526a55c42ddc3af607d0418b6acaa 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
-@@ -3658,7 +3658,7 @@ static unsigned long do_try_to_free_pages(struct zonelist *zonelist,
+@@ -3584,7 +3584,7 @@ static unsigned long do_try_to_free_pages(struct zonelist *zonelist,
return 0;
}
@@ -30,7 +30,7 @@ index 3d8cbc64af8c..478df26db0e9 100644
{
struct zone *zone;
unsigned long pfmemalloc_reserve = 0;
-@@ -3687,6 +3687,10 @@ static bool allow_direct_reclaim(pg_data_t *pgdat)
+@@ -3613,6 +3613,10 @@ static bool allow_direct_reclaim(pg_data_t *pgdat)
wmark_ok = free_pages > pfmemalloc_reserve / 2;
@@ -41,7 +41,7 @@ index 3d8cbc64af8c..478df26db0e9 100644
/* kswapd must be awake if processes are being throttled */
if (!wmark_ok && waitqueue_active(&pgdat->kswapd_wait)) {
if (READ_ONCE(pgdat->kswapd_highest_zoneidx) > ZONE_NORMAL)
-@@ -3752,7 +3756,7 @@ static bool throttle_direct_reclaim(gfp_t gfp_mask, struct zonelist *zonelist,
+@@ -3678,7 +3682,7 @@ static bool throttle_direct_reclaim(gfp_t gfp_mask, struct zonelist *zonelist,
/* Throttle based on the first usable node */
pgdat = zone->zone_pgdat;
@@ -50,7 +50,7 @@ index 3d8cbc64af8c..478df26db0e9 100644
goto out;
break;
}
-@@ -3774,11 +3778,14 @@ static bool throttle_direct_reclaim(gfp_t gfp_mask, struct zonelist *zonelist,
+@@ -3700,11 +3704,14 @@ static bool throttle_direct_reclaim(gfp_t gfp_mask, struct zonelist *zonelist,
*/
if (!(gfp_mask & __GFP_FS))
wait_event_interruptible_timeout(pgdat->pfmemalloc_wait,
@@ -67,7 +67,7 @@ index 3d8cbc64af8c..478df26db0e9 100644
if (fatal_signal_pending(current))
return true;
-@@ -4268,7 +4275,7 @@ static int balance_pgdat(pg_data_t *pgdat, int order, int highest_zoneidx)
+@@ -4197,7 +4204,7 @@ static int balance_pgdat(pg_data_t *pgdat, int order, int highest_zoneidx)
* able to safely make forward progress. Wake them
*/
if (waitqueue_active(&pgdat->pfmemalloc_wait) &&
@@ -76,6 +76,3 @@ index 3d8cbc64af8c..478df26db0e9 100644
wake_up_all(&pgdat->pfmemalloc_wait);
/* Check if kswapd should be suspending */
---
-2.35.1
-
diff --git a/0018-ZEN-mm-Lower-the-non-hugetlbpage-pageblock-size-to-r.patch b/0018-ZEN-mm-Lower-the-non-hugetlbpage-pageblock-size-to-r.patch
index 5b4467c1de07..11b98001f453 100644
--- a/0018-ZEN-mm-Lower-the-non-hugetlbpage-pageblock-size-to-r.patch
+++ b/0018-ZEN-mm-Lower-the-non-hugetlbpage-pageblock-size-to-r.patch
@@ -31,10 +31,10 @@ Signed-off-by: Sultan Alsawaf <sultan@kerneltoast.com>
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/include/linux/pageblock-flags.h b/include/linux/pageblock-flags.h
-index 973fd731a520..4fd8f258972a 100644
+index 83c7248053a1eb745e0bff410be66d0f04a5e8bb..d2b8741eabf7e01802dbb0705a12cb2e5c80ea1d 100644
--- a/include/linux/pageblock-flags.h
+++ b/include/linux/pageblock-flags.h
-@@ -45,7 +45,7 @@ extern unsigned int pageblock_order;
+@@ -48,7 +48,7 @@ extern unsigned int pageblock_order;
#else /* CONFIG_HUGETLB_PAGE */
/* If huge pages are not used, group by MAX_ORDER_NR_PAGES */
@@ -43,6 +43,3 @@ index 973fd731a520..4fd8f258972a 100644
#endif /* CONFIG_HUGETLB_PAGE */
---
-2.35.1
-
diff --git a/0019-ZEN-mm-Don-t-hog-the-CPU-and-zone-lock-in-rmqueue_bu.patch b/0019-ZEN-mm-Don-t-hog-the-CPU-and-zone-lock-in-rmqueue_bu.patch
index d16660ec6b50..3ca52904c37f 100644
--- a/0019-ZEN-mm-Don-t-hog-the-CPU-and-zone-lock-in-rmqueue_bu.patch
+++ b/0019-ZEN-mm-Don-t-hog-the-CPU-and-zone-lock-in-rmqueue_bu.patch
@@ -21,10 +21,10 @@ Signed-off-by: Sultan Alsawaf <sultan@kerneltoast.com>
1 file changed, 18 insertions(+), 5 deletions(-)
diff --git a/mm/page_alloc.c b/mm/page_alloc.c
-index d3ab6e198718..4d930d095ca9 100644
+index 7e43b957aa2dbbdc20586848d51dd03e785a269b..fc402712a004482f5061bad17b27217abd4987aa 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
-@@ -3018,15 +3018,16 @@ __rmqueue(struct zone *zone, unsigned int order, int migratetype,
+@@ -3021,15 +3021,16 @@ __rmqueue(struct zone *zone, unsigned int order, int migratetype,
}
/*
@@ -45,7 +45,7 @@ index d3ab6e198718..4d930d095ca9 100644
/*
* local_lock_irq held so equivalent to spin_lock_irqsave for
-@@ -3039,6 +3040,18 @@ static int rmqueue_bulk(struct zone *zone, unsigned int order,
+@@ -3042,6 +3043,18 @@ static int rmqueue_bulk(struct zone *zone, unsigned int order,
if (unlikely(page == NULL))
break;
@@ -61,10 +61,10 @@ index d3ab6e198718..4d930d095ca9 100644
+ spin_lock(&zone->lock);
+ }
+
- if (unlikely(check_pcp_refill(page)))
+ if (unlikely(check_pcp_refill(page, order)))
continue;
-@@ -3065,7 +3078,7 @@ static int rmqueue_bulk(struct zone *zone, unsigned int order,
+@@ -3068,7 +3081,7 @@ static int rmqueue_bulk(struct zone *zone, unsigned int order,
* on i. Do not confuse with 'allocated' which is the number of
* pages added to the pcp list.
*/
@@ -73,6 +73,3 @@ index d3ab6e198718..4d930d095ca9 100644
spin_unlock(&zone->lock);
return allocated;
}
---
-2.35.1
-
diff --git a/0020-ZEN-INTERACTIVE-Base-config-item.patch b/0020-ZEN-INTERACTIVE-Base-config-item.patch
index 5fe11eeb28f5..36f4f06a7d18 100644
--- a/0020-ZEN-INTERACTIVE-Base-config-item.patch
+++ b/0020-ZEN-INTERACTIVE-Base-config-item.patch
@@ -8,10 +8,10 @@ Subject: [PATCH] ZEN: INTERACTIVE: Base config item
1 file changed, 6 insertions(+)
diff --git a/init/Kconfig b/init/Kconfig
-index 2fce0d599a91..344ca4b9f15a 100644
+index 4fa2a49b23fae016f8b44394c026073939d2a712..ac7fccdfa0bee8c8644d40b28829aeda12949a74 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -107,6 +107,12 @@ config THREAD_INFO_IN_TASK
+@@ -111,6 +111,12 @@ config THREAD_INFO_IN_TASK
menu "General setup"
@@ -24,6 +24,3 @@ index 2fce0d599a91..344ca4b9f15a 100644
config BROKEN
bool
---
-2.35.1
-
diff --git a/0021-ZEN-INTERACTIVE-Use-BFQ-as-our-elevator.patch b/0021-ZEN-INTERACTIVE-Use-BFQ-as-our-elevator.patch
index 73e2d4d97fac..d2797ebc34d2 100644
--- a/0021-ZEN-INTERACTIVE-Use-BFQ-as-our-elevator.patch
+++ b/0021-ZEN-INTERACTIVE-Use-BFQ-as-our-elevator.patch
@@ -11,7 +11,7 @@ interactivity to throughput and want BFQ if possible.
2 files changed, 9 insertions(+), 1 deletion(-)
diff --git a/block/elevator.c b/block/elevator.c
-index b18f38f7e88a..a3e85e2f4d96 100644
+index 1f14fda7597de2e7cbacea73c84e6886fb79db3d..a00dc913255e6efd42a0b216bbbfdfa95854135b 100644
--- a/block/elevator.c
+++ b/block/elevator.c
@@ -638,11 +638,15 @@ static struct elevator_type *elevator_get_default(struct request_queue *q)
@@ -32,10 +32,10 @@ index b18f38f7e88a..a3e85e2f4d96 100644
#else
return elevator_get(q, "mq-deadline", false);
diff --git a/init/Kconfig b/init/Kconfig
-index 344ca4b9f15a..450355b8aa2a 100644
+index ac7fccdfa0bee8c8644d40b28829aeda12949a74..58bea73b06fc6f759b4f3ef2ace11a07987f3714 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -113,6 +113,10 @@ config ZEN_INTERACTIVE
+@@ -117,6 +117,10 @@ config ZEN_INTERACTIVE
help
Tunes the kernel for responsiveness at the cost of throughput and power usage.
@@ -46,6 +46,3 @@ index 344ca4b9f15a..450355b8aa2a 100644
config BROKEN
bool
---
-2.35.1
-
diff --git a/0022-ZEN-INTERACTIVE-Enable-background-reclaim-of-hugepag.patch b/0022-ZEN-INTERACTIVE-Enable-background-reclaim-of-hugepag.patch
index fa1cba6a0238..5b1a0197e829 100644
--- a/0022-ZEN-INTERACTIVE-Enable-background-reclaim-of-hugepag.patch
+++ b/0022-ZEN-INTERACTIVE-Enable-background-reclaim-of-hugepag.patch
@@ -31,10 +31,10 @@ Reasoning and details in the original patch: https://lwn.net/Articles/711248/
2 files changed, 8 insertions(+)
diff --git a/init/Kconfig b/init/Kconfig
-index 450355b8aa2a..a77e78d1c9eb 100644
+index 58bea73b06fc6f759b4f3ef2ace11a07987f3714..3a89cebdd80f756a0d5d7a553d64b463e0ec1365 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -117,6 +117,10 @@ config ZEN_INTERACTIVE
+@@ -121,6 +121,10 @@ config ZEN_INTERACTIVE
Default scheduler.........: mq-deadline -> bfq
@@ -46,10 +46,10 @@ index 450355b8aa2a..a77e78d1c9eb 100644
bool
diff --git a/mm/huge_memory.c b/mm/huge_memory.c
-index 406a3c28c026..3538923b48ab 100644
+index 910a138e9859e9a6c02e7bf234c5431c8e3cebb5..9e4760e2ae587de6f443ffb628dfc2a4d0671b6b 100644
--- a/mm/huge_memory.c
+++ b/mm/huge_memory.c
-@@ -54,7 +54,11 @@ unsigned long transparent_hugepage_flags __read_mostly =
+@@ -58,7 +58,11 @@ unsigned long transparent_hugepage_flags __read_mostly =
#ifdef CONFIG_TRANSPARENT_HUGEPAGE_MADVISE
(1<<TRANSPARENT_HUGEPAGE_REQ_MADV_FLAG)|
#endif
@@ -61,6 +61,3 @@ index 406a3c28c026..3538923b48ab 100644
(1<<TRANSPARENT_HUGEPAGE_DEFRAG_KHUGEPAGED_FLAG)|
(1<<TRANSPARENT_HUGEPAGE_USE_ZERO_PAGE_FLAG);
---
-2.35.1
-
diff --git a/0023-ZEN-INTERACTIVE-Add-help-text-for-the-MG-LRU-tweaks.patch b/0023-ZEN-INTERACTIVE-Add-help-text-for-the-MG-LRU-tweaks.patch
index a91eb83ca76b..a1fc6a2f0074 100644
--- a/0023-ZEN-INTERACTIVE-Add-help-text-for-the-MG-LRU-tweaks.patch
+++ b/0023-ZEN-INTERACTIVE-Add-help-text-for-the-MG-LRU-tweaks.patch
@@ -9,10 +9,10 @@ The tweaks themselves get merged with the MG-LRU patchset.
1 file changed, 1 insertion(+)
diff --git a/init/Kconfig b/init/Kconfig
-index a77e78d1c9eb..7420e7b3e53c 100644
+index 3a89cebdd80f756a0d5d7a553d64b463e0ec1365..bf583d6054804b213f3d6a484403ee3197b8760b 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -120,6 +120,7 @@ config ZEN_INTERACTIVE
+@@ -124,6 +124,7 @@ config ZEN_INTERACTIVE
--- Virtual Memory Subsystem ---------------------------
Background-reclaim hugepages...: no -> yes
@@ -20,6 +20,3 @@ index a77e78d1c9eb..7420e7b3e53c 100644
config BROKEN
bool
---
-2.35.1
-
diff --git a/0024-ZEN-INTERACTIVE-Tune-CFS-for-interactivity.patch b/0024-ZEN-INTERACTIVE-Tune-CFS-for-interactivity.patch
index 15cd1187c850..db3f6806a745 100644
--- a/0024-ZEN-INTERACTIVE-Tune-CFS-for-interactivity.patch
+++ b/0024-ZEN-INTERACTIVE-Tune-CFS-for-interactivity.patch
@@ -29,10 +29,10 @@ total number of tasks that can be migrated at once to 32.
3 files changed, 34 insertions(+), 1 deletion(-)
diff --git a/init/Kconfig b/init/Kconfig
-index 7420e7b3e53c..79ed6a865a5b 100644
+index bf583d6054804b213f3d6a484403ee3197b8760b..7c832dd05941a231ad1c7dbbeeb914811d540591 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -122,6 +122,14 @@ config ZEN_INTERACTIVE
+@@ -126,6 +126,14 @@ config ZEN_INTERACTIVE
Background-reclaim hugepages...: no -> yes
MG-LRU minimum cache TTL.......: 0 -> 1000 ms
@@ -48,10 +48,10 @@ index 7420e7b3e53c..79ed6a865a5b 100644
bool
diff --git a/kernel/sched/core.c b/kernel/sched/core.c
-index 9745613d531c..613b5823bf60 100644
+index d58c0389eb23c9fb8f87afc73b2bc7c5a0cd4439..9987bb069ef0f4aca573f38fa7a9a5b35d29f3fb 100644
--- a/kernel/sched/core.c
+++ b/kernel/sched/core.c
-@@ -74,7 +74,9 @@ __read_mostly int sysctl_resched_latency_warn_once = 1;
+@@ -139,7 +139,9 @@ __read_mostly int sysctl_resched_latency_warn_once = 1;
* Number of tasks to iterate in a single balance run.
* Limited because this is done with IRQs disabled.
*/
@@ -63,10 +63,10 @@ index 9745613d531c..613b5823bf60 100644
#else
const_debug unsigned int sysctl_sched_nr_migrate = 32;
diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index 5146163bfabb..27028558eeb2 100644
+index a68482d66535588d0b8dd9b0738482fda17f2fb6..416cfec3cd0b7981cefb0c620e6cbaeaa553d200 100644
--- a/kernel/sched/fair.c
+++ b/kernel/sched/fair.c
-@@ -35,8 +35,13 @@
+@@ -67,8 +67,13 @@
*
* (default: 6ms * (1 + ilog(ncpus)), units: nanoseconds)
*/
@@ -80,7 +80,7 @@ index 5146163bfabb..27028558eeb2 100644
/*
* The initial- and re-scaling of tunables is configurable
-@@ -56,8 +61,13 @@ unsigned int sysctl_sched_tunable_scaling = SCHED_TUNABLESCALING_LOG;
+@@ -88,8 +93,13 @@ unsigned int sysctl_sched_tunable_scaling = SCHED_TUNABLESCALING_LOG;
*
* (default: 0.75 msec * (1 + ilog(ncpus)), units: nanoseconds)
*/
@@ -94,7 +94,7 @@ index 5146163bfabb..27028558eeb2 100644
/*
* Minimal preemption granularity for CPU-bound SCHED_IDLE tasks.
-@@ -70,7 +80,11 @@ unsigned int sysctl_sched_idle_min_granularity = 750000ULL;
+@@ -102,7 +112,11 @@ unsigned int sysctl_sched_idle_min_granularity = 750000ULL;
/*
* This value is kept at sysctl_sched_latency/sysctl_sched_min_granularity
*/
@@ -106,7 +106,7 @@ index 5146163bfabb..27028558eeb2 100644
/*
* After fork, child runs first. If set to 0 (default) then
-@@ -87,8 +101,13 @@ unsigned int sysctl_sched_child_runs_first __read_mostly;
+@@ -119,8 +133,13 @@ unsigned int sysctl_sched_child_runs_first __read_mostly;
*
* (default: 1 msec * (1 + ilog(ncpus)), units: nanoseconds)
*/
@@ -120,7 +120,7 @@ index 5146163bfabb..27028558eeb2 100644
const_debug unsigned int sysctl_sched_migration_cost = 500000UL;
-@@ -141,8 +160,12 @@ int __weak arch_asym_cpu_priority(int cpu)
+@@ -173,8 +192,12 @@ int __weak arch_asym_cpu_priority(int cpu)
*
* (default: 5 msec, units: microseconds)
*/
@@ -133,6 +133,3 @@ index 5146163bfabb..27028558eeb2 100644
static inline void update_load_add(struct load_weight *lw, unsigned long inc)
{
---
-2.35.1
-
diff --git a/0025-ZEN-INTERACTIVE-Tune-ondemand-governor-for-interacti.patch b/0025-ZEN-INTERACTIVE-Tune-ondemand-governor-for-interacti.patch
index 62cb915ad4d5..05f7541d7716 100644
--- a/0025-ZEN-INTERACTIVE-Tune-ondemand-governor-for-interacti.patch
+++ b/0025-ZEN-INTERACTIVE-Tune-ondemand-governor-for-interacti.patch
@@ -54,7 +54,7 @@ Remove MuQSS cpufreq configuration.
2 files changed, 13 insertions(+), 1 deletion(-)
diff --git a/drivers/cpufreq/cpufreq_ondemand.c b/drivers/cpufreq/cpufreq_ondemand.c
-index 6a41ea4729b8..b47804173462 100644
+index e8fbf970ff07888c7aa82eb67ee6c388d92c9fc7..4f57f8c568907384d9f017bbcee55a1769f601d5 100644
--- a/drivers/cpufreq/cpufreq_ondemand.c
+++ b/drivers/cpufreq/cpufreq_ondemand.c
@@ -18,10 +18,16 @@
@@ -76,10 +76,10 @@ index 6a41ea4729b8..b47804173462 100644
#define MIN_FREQUENCY_UP_THRESHOLD (1)
#define MAX_FREQUENCY_UP_THRESHOLD (100)
diff --git a/init/Kconfig b/init/Kconfig
-index 79ed6a865a5b..3c2026636085 100644
+index 7c832dd05941a231ad1c7dbbeeb914811d540591..277a7ba25cc9430730caa02e11fb36a0e7af6090 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -130,6 +130,12 @@ config ZEN_INTERACTIVE
+@@ -134,6 +134,12 @@ config ZEN_INTERACTIVE
Bandwidth slice size...........: 5 -> 3 ms
Task rebalancing threshold.....: 32 -> 64
@@ -92,6 +92,3 @@ index 79ed6a865a5b..3c2026636085 100644
config BROKEN
bool
---
-2.35.1
-
diff --git a/0026-ZEN-INTERACTIVE-Document-PDS-BMQ-configuration.patch b/0026-ZEN-INTERACTIVE-Document-PDS-BMQ-configuration.patch
index 46f6f6b847b5..d948df2b6d80 100644
--- a/0026-ZEN-INTERACTIVE-Document-PDS-BMQ-configuration.patch
+++ b/0026-ZEN-INTERACTIVE-Document-PDS-BMQ-configuration.patch
@@ -8,10 +8,10 @@ Subject: [PATCH] ZEN: INTERACTIVE: Document PDS/BMQ configuration
1 file changed, 4 insertions(+)
diff --git a/init/Kconfig b/init/Kconfig
-index 3c2026636085..9ca9b0e43e3e 100644
+index 277a7ba25cc9430730caa02e11fb36a0e7af6090..96e6511aa009543b871bd28bd9246cd68411286e 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -130,6 +130,10 @@ config ZEN_INTERACTIVE
+@@ -134,6 +134,10 @@ config ZEN_INTERACTIVE
Bandwidth slice size...........: 5 -> 3 ms
Task rebalancing threshold.....: 32 -> 64
@@ -22,6 +22,3 @@ index 3c2026636085..9ca9b0e43e3e 100644
--- CPUFreq Settings -----------------------------------
Ondemand sampling down factor..: 1 -> 5
---
-2.35.1
-
diff --git a/0027-ZEN-INTERACTIVE-mm-Disable-unevictable-compaction.patch b/0027-ZEN-INTERACTIVE-mm-Disable-unevictable-compaction.patch
index dd439bb44e38..7a7663ecec91 100644
--- a/0027-ZEN-INTERACTIVE-mm-Disable-unevictable-compaction.patch
+++ b/0027-ZEN-INTERACTIVE-mm-Disable-unevictable-compaction.patch
@@ -11,10 +11,10 @@ turn it off when CONFIG_ZEN_INTERACTIVE is set as well.
2 files changed, 2 insertions(+), 1 deletion(-)
diff --git a/init/Kconfig b/init/Kconfig
-index 9ca9b0e43e3e..0e478db562b0 100644
+index 96e6511aa009543b871bd28bd9246cd68411286e..b7c7bdbd96c6d417f7ed5f8aee558044a121e351 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -121,6 +121,7 @@ config ZEN_INTERACTIVE
+@@ -125,6 +125,7 @@ config ZEN_INTERACTIVE
Background-reclaim hugepages...: no -> yes
MG-LRU minimum cache TTL.......: 0 -> 1000 ms
@@ -23,10 +23,10 @@ index 9ca9b0e43e3e..0e478db562b0 100644
--- CFS CPU Scheduler ----------------------------------
diff --git a/mm/compaction.c b/mm/compaction.c
-index b4e94cda3019..f713c3ca03fa 100644
+index fe915db6149b9c4c74a775b1d018b09b8d0fd68d..877b029a87e76aaad1c36669395dd3f359e14f03 100644
--- a/mm/compaction.c
+++ b/mm/compaction.c
-@@ -1699,7 +1699,7 @@ typedef enum {
+@@ -1736,7 +1736,7 @@ typedef enum {
* Allow userspace to control policy on scanning the unevictable LRU for
* compactable pages.
*/
@@ -35,6 +35,3 @@ index b4e94cda3019..f713c3ca03fa 100644
int sysctl_compact_unevictable_allowed __read_mostly = 0;
#else
int sysctl_compact_unevictable_allowed __read_mostly = 1;
---
-2.35.1
-
diff --git a/0028-ZEN-INTERACTIVE-mm-Disable-proactive-compaction-by-d.patch b/0028-ZEN-INTERACTIVE-mm-Disable-proactive-compaction-by-d.patch
index 906a7f805aa5..b9a3a9cd1f92 100644
--- a/0028-ZEN-INTERACTIVE-mm-Disable-proactive-compaction-by-d.patch
+++ b/0028-ZEN-INTERACTIVE-mm-Disable-proactive-compaction-by-d.patch
@@ -13,10 +13,10 @@ Signed-off-by: Sultan Alsawaf <sultan@kerneltoast.com>
2 files changed, 5 insertions(+)
diff --git a/init/Kconfig b/init/Kconfig
-index 0e478db562b0..b7c05783bde6 100644
+index b7c7bdbd96c6d417f7ed5f8aee558044a121e351..ecfe83ad567b94696de585082cdea4168fef2db4 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -122,6 +122,7 @@ config ZEN_INTERACTIVE
+@@ -126,6 +126,7 @@ config ZEN_INTERACTIVE
Background-reclaim hugepages...: no -> yes
MG-LRU minimum cache TTL.......: 0 -> 1000 ms
Compact Unevictable............: 1 -> 0
@@ -25,10 +25,10 @@ index 0e478db562b0..b7c05783bde6 100644
--- CFS CPU Scheduler ----------------------------------
diff --git a/mm/compaction.c b/mm/compaction.c
-index f713c3ca03fa..63c536175152 100644
+index 877b029a87e76aaad1c36669395dd3f359e14f03..8690af0e9e33f4056a6994496ed37aad570210c7 100644
--- a/mm/compaction.c
+++ b/mm/compaction.c
-@@ -2705,7 +2705,11 @@ static void compact_nodes(void)
+@@ -2739,7 +2739,11 @@ static void compact_nodes(void)
* aggressively the kernel should compact memory in the
* background. It takes values in the range [0, 100].
*/
@@ -40,6 +40,3 @@ index f713c3ca03fa..63c536175152 100644
int compaction_proactiveness_sysctl_handler(struct ctl_table *table, int write,
void *buffer, size_t *length, loff_t *ppos)
---
-2.35.1
-
diff --git a/0029-ZEN-HID-lenovo-Add-support-for-ThinkPad-TrackPoint-K.patch b/0029-ZEN-HID-lenovo-Add-support-for-ThinkPad-TrackPoint-K.patch
new file mode 100644
index 000000000000..b922d130aebd
--- /dev/null
+++ b/0029-ZEN-HID-lenovo-Add-support-for-ThinkPad-TrackPoint-K.patch
@@ -0,0 +1,312 @@
+From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
+From: ValdikSS <iam@valdikss.org.ru>
+Date: Sun, 13 Feb 2022 22:49:22 +0100
+Subject: [PATCH] ZEN: HID: lenovo: Add support for ThinkPad TrackPoint
+ Keyboard II
+
+This keyboard has two modes: regular HID and a native mode, which is used
+in Windows driver. Native mode disables (poor) middle mouse button
+scrolling emulation and reports middle button and scrolling events with a
+custom report ID, which could be better handled in the driver.
+
+This commit adds functional button mapping and native scrolling support.
+
+HID collection in Bluetooth mode for custom report ID=5 is broken and
+is patched upon connection. The collection initially contains incorrect
+Usage Minimum/Usage Maximum numbers and, more importantly, marks Input
+as Variable, not Array, while reporting values as in Array.
+
+The keyboard is very similar to Compact USB/Bluetooth Keyboard with
+TrackPoint, that's why this patch reuses all of cptkbd functions, except
+for input mapping.
+
+Signed-off-by: Florian Klink <flokli@flokli.de>
+Reviewed-by: Benjamin Tissoires <benjamin.tissoires@redhat.com>
+Signed-off-by: Jiri Kosina <jkosina@suse.cz>
+---
+ drivers/hid/hid-ids.h | 2 +
+ drivers/hid/hid-lenovo.c | 160 +++++++++++++++++++++++++++++++++++++--
+ 2 files changed, 156 insertions(+), 6 deletions(-)
+
+diff --git a/drivers/hid/hid-ids.h b/drivers/hid/hid-ids.h
+index 053853a891c50b07b55baae421275d382c332cfc..1c5bd9882deae584f8e24ad8c6347413314da348 100644
+--- a/drivers/hid/hid-ids.h
++++ b/drivers/hid/hid-ids.h
+@@ -761,7 +761,9 @@
+ #define USB_VENDOR_ID_LENOVO 0x17ef
+ #define USB_DEVICE_ID_LENOVO_TPKBD 0x6009
+ #define USB_DEVICE_ID_LENOVO_CUSBKBD 0x6047
++#define USB_DEVICE_ID_LENOVO_TPIIUSBKBD 0x60ee
+ #define USB_DEVICE_ID_LENOVO_CBTKBD 0x6048
++#define USB_DEVICE_ID_LENOVO_TPIIBTKBD 0x60e1
+ #define USB_DEVICE_ID_LENOVO_SCROLLPOINT_OPTICAL 0x6049
+ #define USB_DEVICE_ID_LENOVO_TP10UBKBD 0x6062
+ #define USB_DEVICE_ID_LENOVO_TPPRODOCK 0x6067
+diff --git a/drivers/hid/hid-lenovo.c b/drivers/hid/hid-lenovo.c
+index 93b1f935e526e84d80826c14352cdc1b02fb1829..a612ae7dfbfc236968d011cbeec06320529aa8a4 100644
+--- a/drivers/hid/hid-lenovo.c
++++ b/drivers/hid/hid-lenovo.c
+@@ -4,6 +4,7 @@
+ * - ThinkPad USB Keyboard with TrackPoint (tpkbd)
+ * - ThinkPad Compact Bluetooth Keyboard with TrackPoint (cptkbd)
+ * - ThinkPad Compact USB Keyboard with TrackPoint (cptkbd)
++ * - ThinkPad TrackPoint Keyboard II USB/Bluetooth (cptkbd/tpIIkbd)
+ *
+ * Copyright (c) 2012 Bernhard Seibold
+ * Copyright (c) 2014 Jamie Lentin <jm@lentin.co.uk>
+@@ -110,6 +111,23 @@ static const __u8 lenovo_pro_dock_need_fixup_collection[] = {
+ 0x2a, 0xff, 0xff, /* Usage Maximum (65535) */
+ };
+
++/* Broken ThinkPad TrackPoint II collection (Bluetooth mode) */
++static const __u8 lenovo_tpIIbtkbd_need_fixup_collection[] = {
++ 0x06, 0x00, 0xFF, /* Usage Page (Vendor Defined 0xFF00) */
++ 0x09, 0x01, /* Usage (0x01) */
++ 0xA1, 0x01, /* Collection (Application) */
++ 0x85, 0x05, /* Report ID (5) */
++ 0x1A, 0xF1, 0x00, /* Usage Minimum (0xF1) */
++ 0x2A, 0xFC, 0x00, /* Usage Maximum (0xFC) */
++ 0x15, 0x00, /* Logical Minimum (0) */
++ 0x25, 0x01, /* Logical Maximum (1) */
++ 0x75, 0x01, /* Report Size (1) */
++ 0x95, 0x0D, /* Report Count (13) */
++ 0x81, 0x02, /* Input (Data,Var,Abs,No Wrap,Linear,Preferred State,No Null Position) */
++ 0x95, 0x03, /* Report Count (3) */
++ 0x81, 0x01, /* Input (Const,Array,Abs,No Wrap,Linear,Preferred State,No Null Position) */
++};
++
+ static __u8 *lenovo_report_fixup(struct hid_device *hdev, __u8 *rdesc,
+ unsigned int *rsize)
+ {
+@@ -126,6 +144,19 @@ static __u8 *lenovo_report_fixup(struct hid_device *hdev, __u8 *rdesc,
+ rdesc[152] = 0x00;
+ }
+ break;
++ case USB_DEVICE_ID_LENOVO_TPIIBTKBD:
++ if (*rsize >= 263 &&
++ memcmp(&rdesc[234], lenovo_tpIIbtkbd_need_fixup_collection,
++ sizeof(lenovo_tpIIbtkbd_need_fixup_collection)) == 0) {
++ rdesc[244] = 0x00; /* usage minimum = 0x00 */
++ rdesc[247] = 0xff; /* usage maximum = 0xff */
++ rdesc[252] = 0xff; /* logical maximum = 0xff */
++ rdesc[254] = 0x08; /* report size = 0x08 */
++ rdesc[256] = 0x01; /* report count = 0x01 */
++ rdesc[258] = 0x00; /* input = 0x00 */
++ rdesc[260] = 0x01; /* report count (2) = 0x01 */
++ }
++ break;
+ }
+ return rdesc;
+ }
+@@ -217,6 +248,101 @@ static int lenovo_input_mapping_cptkbd(struct hid_device *hdev,
+ return 0;
+ }
+
++static int lenovo_input_mapping_tpIIkbd(struct hid_device *hdev,
++ struct hid_input *hi, struct hid_field *field,
++ struct hid_usage *usage, unsigned long **bit, int *max)
++{
++ /*
++ * 0xff0a0000 = USB, HID_UP_MSVENDOR = BT.
++ *
++ * In BT mode, there are two HID_UP_MSVENDOR pages.
++ * Use only the page that contains report ID == 5.
++ */
++ if (((usage->hid & HID_USAGE_PAGE) == 0xff0a0000 ||
++ (usage->hid & HID_USAGE_PAGE) == HID_UP_MSVENDOR) &&
++ field->report->id == 5) {
++ switch (usage->hid & HID_USAGE) {
++ case 0x00bb: /* Fn-F4: Mic mute */
++ map_key_clear(LENOVO_KEY_MICMUTE);
++ return 1;
++ case 0x00c3: /* Fn-F5: Brightness down */
++ map_key_clear(KEY_BRIGHTNESSDOWN);
++ return 1;
++ case 0x00c4: /* Fn-F6: Brightness up */
++ map_key_clear(KEY_BRIGHTNESSUP);
++ return 1;
++ case 0x00c1: /* Fn-F8: Notification center */
++ map_key_clear(KEY_NOTIFICATION_CENTER);
++ return 1;
++ case 0x00bc: /* Fn-F9: Control panel */
++ map_key_clear(KEY_CONFIG);
++ return 1;
++ case 0x00b6: /* Fn-F10: Bluetooth */
++ map_key_clear(KEY_BLUETOOTH);
++ return 1;
++ case 0x00b7: /* Fn-F11: Keyboard config */
++ map_key_clear(KEY_KEYBOARD);
++ return 1;
++ case 0x00b8: /* Fn-F12: User function */
++ map_key_clear(KEY_PROG1);
++ return 1;
++ case 0x00b9: /* Fn-PrtSc: Snipping tool */
++ map_key_clear(KEY_SELECTIVE_SCREENSHOT);
++ return 1;
++ case 0x00b5: /* Fn-Esc: Fn-lock toggle */
++ map_key_clear(KEY_FN_ESC);
++ return 1;
++ }
++ }
++
++ if ((usage->hid & HID_USAGE_PAGE) == 0xffa00000) {
++ switch (usage->hid & HID_USAGE) {
++ case 0x00fb: /* Middle mouse (in native USB mode) */
++ map_key_clear(BTN_MIDDLE);
++ return 1;
++ }
++ }
++
++ if ((usage->hid & HID_USAGE_PAGE) == HID_UP_MSVENDOR &&
++ field->report->id == 21) {
++ switch (usage->hid & HID_USAGE) {
++ case 0x0004: /* Middle mouse (in native Bluetooth mode) */
++ map_key_clear(BTN_MIDDLE);
++ return 1;
++ }
++ }
++
++ /* Compatibility middle/wheel mappings should be ignored */
++ if (usage->hid == HID_GD_WHEEL)
++ return -1;
++ if ((usage->hid & HID_USAGE_PAGE) == HID_UP_BUTTON &&
++ (usage->hid & HID_USAGE) == 0x003)
++ return -1;
++ if ((usage->hid & HID_USAGE_PAGE) == HID_UP_CONSUMER &&
++ (usage->hid & HID_USAGE) == 0x238)
++ return -1;
++
++ /* Map wheel emulation reports: 0xff10 */
++ if ((usage->hid & HID_USAGE_PAGE) == 0xff100000) {
++ field->flags |= HID_MAIN_ITEM_RELATIVE | HID_MAIN_ITEM_VARIABLE;
++ field->logical_minimum = -127;
++ field->logical_maximum = 127;
++
++ switch (usage->hid & HID_USAGE) {
++ case 0x0000:
++ hid_map_usage(hi, usage, bit, max, EV_REL, REL_HWHEEL);
++ return 1;
++ case 0x0001:
++ hid_map_usage(hi, usage, bit, max, EV_REL, REL_WHEEL);
++ return 1;
++ default:
++ return -1;
++ }
++ }
++
++ return 0;
++}
++
+ static int lenovo_input_mapping_scrollpoint(struct hid_device *hdev,
+ struct hid_input *hi, struct hid_field *field,
+ struct hid_usage *usage, unsigned long **bit, int *max)
+@@ -326,6 +452,10 @@ static int lenovo_input_mapping(struct hid_device *hdev,
+ case USB_DEVICE_ID_LENOVO_CBTKBD:
+ return lenovo_input_mapping_cptkbd(hdev, hi, field,
+ usage, bit, max);
++ case USB_DEVICE_ID_LENOVO_TPIIUSBKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIBTKBD:
++ return lenovo_input_mapping_tpIIkbd(hdev, hi, field,
++ usage, bit, max);
+ case USB_DEVICE_ID_IBM_SCROLLPOINT_III:
+ case USB_DEVICE_ID_IBM_SCROLLPOINT_PRO:
+ case USB_DEVICE_ID_IBM_SCROLLPOINT_OPTICAL:
+@@ -363,10 +493,12 @@ static int lenovo_send_cmd_cptkbd(struct hid_device *hdev,
+
+ switch (hdev->product) {
+ case USB_DEVICE_ID_LENOVO_CUSBKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIUSBKBD:
+ ret = hid_hw_raw_request(hdev, 0x13, buf, 3,
+ HID_FEATURE_REPORT, HID_REQ_SET_REPORT);
+ break;
+ case USB_DEVICE_ID_LENOVO_CBTKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIBTKBD:
+ ret = hid_hw_output_report(hdev, buf, 3);
+ break;
+ default:
+@@ -422,6 +554,8 @@ static ssize_t attr_fn_lock_store(struct device *dev,
+ switch (hdev->product) {
+ case USB_DEVICE_ID_LENOVO_CUSBKBD:
+ case USB_DEVICE_ID_LENOVO_CBTKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIUSBKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIBTKBD:
+ lenovo_features_set_cptkbd(hdev);
+ break;
+ case USB_DEVICE_ID_LENOVO_TP10UBKBD:
+@@ -568,6 +702,8 @@ static int lenovo_event(struct hid_device *hdev, struct hid_field *field,
+ switch (hdev->product) {
+ case USB_DEVICE_ID_LENOVO_CUSBKBD:
+ case USB_DEVICE_ID_LENOVO_CBTKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIUSBKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIBTKBD:
+ return lenovo_event_cptkbd(hdev, field, usage, value);
+ case USB_DEVICE_ID_LENOVO_TP10UBKBD:
+ case USB_DEVICE_ID_LENOVO_X1_TAB:
+@@ -960,8 +1096,9 @@ static int lenovo_probe_cptkbd(struct hid_device *hdev)
+ struct lenovo_drvdata *cptkbd_data;
+
+ /* All the custom action happens on the USBMOUSE device for USB */
+- if (hdev->product == USB_DEVICE_ID_LENOVO_CUSBKBD
+- && hdev->type != HID_TYPE_USBMOUSE) {
++ if (((hdev->product == USB_DEVICE_ID_LENOVO_CUSBKBD) ||
++ (hdev->product == USB_DEVICE_ID_LENOVO_TPIIUSBKBD)) &&
++ hdev->type != HID_TYPE_USBMOUSE) {
+ hid_dbg(hdev, "Ignoring keyboard half of device\n");
+ return 0;
+ }
+@@ -977,11 +1114,14 @@ static int lenovo_probe_cptkbd(struct hid_device *hdev)
+
+ /*
+ * Tell the keyboard a driver understands it, and turn F7, F9, F11 into
+- * regular keys
++ * regular keys (Compact only)
+ */
+- ret = lenovo_send_cmd_cptkbd(hdev, 0x01, 0x03);
+- if (ret)
+- hid_warn(hdev, "Failed to switch F7/9/11 mode: %d\n", ret);
++ if (hdev->product == USB_DEVICE_ID_LENOVO_CUSBKBD ||
++ hdev->product == USB_DEVICE_ID_LENOVO_CBTKBD) {
++ ret = lenovo_send_cmd_cptkbd(hdev, 0x01, 0x03);
++ if (ret)
++ hid_warn(hdev, "Failed to switch F7/9/11 mode: %d\n", ret);
++ }
+
+ /* Switch middle button to native mode */
+ ret = lenovo_send_cmd_cptkbd(hdev, 0x09, 0x01);
+@@ -1088,6 +1228,8 @@ static int lenovo_probe(struct hid_device *hdev,
+ break;
+ case USB_DEVICE_ID_LENOVO_CUSBKBD:
+ case USB_DEVICE_ID_LENOVO_CBTKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIUSBKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIBTKBD:
+ ret = lenovo_probe_cptkbd(hdev);
+ break;
+ case USB_DEVICE_ID_LENOVO_TP10UBKBD:
+@@ -1154,6 +1296,8 @@ static void lenovo_remove(struct hid_device *hdev)
+ break;
+ case USB_DEVICE_ID_LENOVO_CUSBKBD:
+ case USB_DEVICE_ID_LENOVO_CBTKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIUSBKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIBTKBD:
+ lenovo_remove_cptkbd(hdev);
+ break;
+ case USB_DEVICE_ID_LENOVO_TP10UBKBD:
+@@ -1172,6 +1316,8 @@ static int lenovo_input_configured(struct hid_device *hdev,
+ case USB_DEVICE_ID_LENOVO_TPKBD:
+ case USB_DEVICE_ID_LENOVO_CUSBKBD:
+ case USB_DEVICE_ID_LENOVO_CBTKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIUSBKBD:
++ case USB_DEVICE_ID_LENOVO_TPIIBTKBD:
+ if (test_bit(EV_REL, hi->input->evbit)) {
+ /* set only for trackpoint device */
+ __set_bit(INPUT_PROP_POINTER, hi->input->propbit);
+@@ -1188,7 +1334,9 @@ static int lenovo_input_configured(struct hid_device *hdev,
+ static const struct hid_device_id lenovo_devices[] = {
+ { HID_USB_DEVICE(USB_VENDOR_ID_LENOVO, USB_DEVICE_ID_LENOVO_TPKBD) },
+ { HID_USB_DEVICE(USB_VENDOR_ID_LENOVO, USB_DEVICE_ID_LENOVO_CUSBKBD) },
++ { HID_USB_DEVICE(USB_VENDOR_ID_LENOVO, USB_DEVICE_ID_LENOVO_TPIIUSBKBD) },
+ { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_LENOVO, USB_DEVICE_ID_LENOVO_CBTKBD) },
++ { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_LENOVO, USB_DEVICE_ID_LENOVO_TPIIBTKBD) },
+ { HID_USB_DEVICE(USB_VENDOR_ID_LENOVO, USB_DEVICE_ID_LENOVO_TPPRODOCK) },
+ { HID_USB_DEVICE(USB_VENDOR_ID_IBM, USB_DEVICE_ID_IBM_SCROLLPOINT_III) },
+ { HID_USB_DEVICE(USB_VENDOR_ID_IBM, USB_DEVICE_ID_IBM_SCROLLPOINT_PRO) },
diff --git a/0030-ZEN-dm-crypt-Disable-workqueues-for-crypto-operation.patch b/0030-ZEN-dm-crypt-Disable-workqueues-for-crypto-operation.patch
new file mode 100644
index 000000000000..a3e56a4cbc59
--- /dev/null
+++ b/0030-ZEN-dm-crypt-Disable-workqueues-for-crypto-operation.patch
@@ -0,0 +1,48 @@
+From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
+From: Steven Barrett <steven@liquorix.net>
+Date: Sat, 21 May 2022 15:15:09 -0500
+Subject: [PATCH] ZEN: dm-crypt: Disable workqueues for crypto operations
+
+Queueing in dm-crypt for crypto operations reduces performance on modern
+systems. As discussed in an article from Cloudflare, they discovered
+that queuing was introduced because the crypto subsystem used to be
+synchronous. Since it's now asynchronous, we get double queueing when
+using the subsystem through dm-crypt. This is obviously undesirable and
+reduces throughput and increases latency.
+
+Disable queueing when using our Zen Interactive configuration.
+
+Fixes: https://github.com/zen-kernel/zen-kernel/issues/282
+---
+ drivers/md/dm-crypt.c | 5 +++++
+ init/Kconfig | 1 +
+ 2 files changed, 6 insertions(+)
+
+diff --git a/drivers/md/dm-crypt.c b/drivers/md/dm-crypt.c
+index fb80539865d7c0499c39dab9c652348d1164af81..11031338d95f7ef546e3ed68f359bf956583c1be 100644
+--- a/drivers/md/dm-crypt.c
++++ b/drivers/md/dm-crypt.c
+@@ -3137,6 +3137,11 @@ static int crypt_ctr_optional(struct dm_target *ti, unsigned int argc, char **ar
+ }
+ }
+
++#ifdef CONFIG_ZEN_INTERACTIVE
++ set_bit(DM_CRYPT_NO_READ_WORKQUEUE, &cc->flags);
++ set_bit(DM_CRYPT_NO_WRITE_WORKQUEUE, &cc->flags);
++#endif
++
+ return 0;
+ }
+
+diff --git a/init/Kconfig b/init/Kconfig
+index ecfe83ad567b94696de585082cdea4168fef2db4..dd6432fbec07c238154830db9aa76c9d514ddcee 100644
+--- a/init/Kconfig
++++ b/init/Kconfig
+@@ -120,6 +120,7 @@ config ZEN_INTERACTIVE
+ --- Block Layer ----------------------------------------
+
+ Default scheduler.........: mq-deadline -> bfq
++ DM-Crypt Workqueues.......: on -> off
+
+ --- Virtual Memory Subsystem ---------------------------
+
diff --git a/PKGBUILD b/PKGBUILD
index ff283ba915b9..1060fd80ac7d 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -56,7 +56,7 @@ _BATCH_MODE=n # enable batch mode
##
_major=5
-_minor=17
+_minor=18
#_patchlevel=0
#_subversion=1
_basekernel=${_major}.${_minor}
@@ -69,9 +69,16 @@ _pfpatchhome="https://github.com/pfactum/pf-kernel/compare"
_pfpatchname="v$_major.$_minor...v$_major.$_minor-pf$_pfrel.diff"
_projectcpatchname=prjc_v5.15-r1.patch
_CPUSUFFIXES_KBUILD=(
- CORE2 K7 K8 K10 BARCELONA BOBCAT BULLDOZER PILEDRIVER STEAMROLLER MEXCAVATOR ZEN ZEN2 MPSC
- ATOM PENTIUMII PENTIUMIII PENTIUMM PENTIUM4 NEHALEM SANDYBRIDGE
- IVYBRIDGE HASWELL BROADWELL SILVERMONT SKYLAKE SKYLAKEX CANNONLAKE ICELAKE CASCADELAKE)
+ # AMD
+ MK8 MK8SSE3 MK10 MBARCELONA MBOBCAT MBULLDOZER MPILEDRIVER MSTEAMROLLER MEXCAVATOR MZEN
+ MZEN2 MZEN3
+ # Intel
+ MCORE2 MPSC
+ MATOM MPENTIUMII MPENTIUMIII MPENTIUMM MPENTIUM4 MNEHALEM MSANDYBRIDGE
+ MIVYBRIDGE MHASWELL MBROADWELL MSILVERMONT MSKYLAKE MSKYLAKEX MCANNONLAKE MICELAKE
+ MCASCADELAKE MCOOPERLAKE MTIGERLAKE MSAPPHIRERAPIDS MROCKETLAKE MALDERLAKE
+ # Generic
+ GENERIC_CPU2 GENERIC_CPU3 GENERIC_CPU4)
pkgname=('linux-pf')
pkgdesc="Linux with the pf-kernel patch (uksm, ZSTD, FSGSBASE and more)"
pkgname=('linux-pf' 'linux-pf-headers' 'linux-pf-preset-default')
@@ -117,6 +124,8 @@ source=("https://www.kernel.org/pub/linux/kernel/v${_major}.x/linux-${_basekerne
0026-ZEN-INTERACTIVE-Document-PDS-BMQ-configuration.patch
0027-ZEN-INTERACTIVE-mm-Disable-unevictable-compaction.patch
0028-ZEN-INTERACTIVE-mm-Disable-proactive-compaction-by-d.patch
+ 0029-ZEN-HID-lenovo-Add-support-for-ThinkPad-TrackPoint-K.patch
+ 0030-ZEN-dm-crypt-Disable-workqueues-for-crypto-operation.patch
# ZEN END
# https://bugzilla.kernel.org/show_bug.cgi?id=211005
'asus_zenith_ii_map.patch::https://bugzilla.kernel.org/attachment.cgi?id=294489'
@@ -129,17 +138,18 @@ prepare() {
cd "${srcdir}/linux-${_basekernel}"
msg "Applying pf-kernel patch"
patch -Np1 < ${srcdir}/${_pfpatchname}
- #patch -Np1 < ${srcdir}/${_projectcpatchname}
patch -p1 -i ${srcdir}/0002-ZEN-Add-VHBA-driver.patch
patch -p1 -i ${srcdir}/0003-ZEN-Add-OpenRGB-patches.patch
# already applied by pf
- #patch -p1 -i ${srcdir}/0005-ZEN-Unrestrict-CONFIG_OPTIMIZE_FOR_PERFORMANCE_O3.patch
+ # patch -p1 -i ${srcdir}/0004-ZEN-Add-graysky-s-more-uarches.patch
+ # already applied by pf
+ # patch -p1 -i ${srcdir}/0005-ZEN-Unrestrict-CONFIG_OPTIMIZE_FOR_PERFORMANCE_O3.patch
patch -p1 -i ${srcdir}/0006-ZEN-Disable-stack-conservation-for-GCC.patch
patch -p1 -i ${srcdir}/0007-ZEN-Initialize-ata-before-graphics.patch
patch -p1 -i ${srcdir}/0008-ZEN-Input-evdev-use-call_rcu-when-detaching-client.patch
# already applied by pf
- #patch -p1 -i ${srcdir}/0009-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
+ # 0009-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
patch -p1 -i ${srcdir}/0010-ZEN-Add-CONFIG-to-rename-the-mq-deadline-scheduler.patch
patch -p1 -i ${srcdir}/0011-ZEN-intel-pstate-Implement-enable-parameter.patch
patch -p1 -i ${srcdir}/0012-ZEN-Add-ACS-override-support.patch
@@ -159,6 +169,8 @@ prepare() {
patch -p1 -i ${srcdir}/0026-ZEN-INTERACTIVE-Document-PDS-BMQ-configuration.patch
patch -p1 -i ${srcdir}/0027-ZEN-INTERACTIVE-mm-Disable-unevictable-compaction.patch
patch -p1 -i ${srcdir}/0028-ZEN-INTERACTIVE-mm-Disable-proactive-compaction-by-d.patch
+ patch -p1 -i ${srcdir}/0029-ZEN-HID-lenovo-Add-support-for-ThinkPad-TrackPoint-K.patch
+ patch -p1 -i ${srcdir}/0030-ZEN-dm-crypt-Disable-workqueues-for-crypto-operation.patch
# Add port map for ASUS Zenith II
patch -p1 -i ${srcdir}/asus_zenith_ii_map.patch
@@ -211,6 +223,10 @@ build() {
source "$srcdir/batch_opts"
# enable cpu optimisations acording to $CPU and enable pkgopt
if [[ "$LCPU" ]] ; then
+ case $LCPU in
+ *generic*) LCPU=${LCPU/generic-v/generic_cpu} ;;
+ *) LCPU=m${LCPU} ;;
+ esac
CPU=${LCPU^^}
sed -e "s|# CONFIG_M$CPU is not set|CONFIG_M$CPU=y|" \
-e '/CONFIG_GENERIC_CPU=y/d' \
@@ -306,7 +322,7 @@ build() {
_egrepstring="${_egrepstring}M${_cpusuffix_kbuild}=y|"
done
CPU=$(egrep "${_egrepstring}CONFIG_GENERIC_CPU=y|M686=y|CONFIG_MNATIVE=y" ./.config)
- CPU=$(sed -e "s/CONFIG_M\(.*\)=y/\1/" <<<$CPU)
+ CPU=$(sed -e "s/CONFIG_\(.*\)=y/\1/" <<<$CPU)
CPU=$(sed -e "s/CONFIG_GENERIC_CPU=y/GENERIC/" <<<$CPU)
CPU=$(sed -e "s/^686$/GENERIC/" <<<$CPU)
cp -f .config ${startdir}/config.$CPU-$CARCH
@@ -353,7 +369,7 @@ build() {
_package() {
pkgdesc="The $pkgdesc kernel and modules"
depends=('coreutils' 'kmod>=9-2' 'mkinitcpio>=0.7' 'linux-pf-preset')
- optdepends=('crda: to set the correct wireless channels of your country'
+ optdepends=('wireless-regdb: to set the correct wireless channels of your country'
'nvidia-pf: NVIDIA drivers for linux-pf'
'uksmd: Userspace KSM helper daemon'
'linux-firmware: firmware images needed for some devices'
@@ -364,134 +380,171 @@ _package() {
KSMBD-MODULE
NTFS3-MODULE
UKSMD-BUILTIN
- V4L2LOOPBACK-MODULE)
+ V4L2LOOPBACK-MODULE
+ VHBA-MODULE)
replaces=('kernel26-pf')
cd "${srcdir}/linux-${_basekernel}"
if [[ "$_PKGOPT" = "y" ]]; then # package naming according to optimization
case $CPU in
- CORE2)
- pkgname="${pkgbase}-core2"
- pkgdesc="${pkgdesc} Intel Core2 optimized."
- ;;
- K7)
- pkgname="${pkgbase}-k7"
- pkgdesc="${pkgdesc} AMD K7 optimized."
- ;;
- K8)
+ MK8)
pkgname="${pkgbase}-k8"
pkgdesc="${pkgdesc} AMD K8 optimized."
- ;;
- K10)
+ ;;
+ MK10)
pkgname="${pkgbase}-k10"
- pkgdesc="§{pkgdesc} AMD K10 optimized"
+ pkgdesc="§{pkgdesc} AMD K10 optimized"
;;
- BARCELONA)
+ MBARCELONA)
pkgname="${pkgbase}-barcelona"
pkgdesc="${pkgdesc} AMD Barcelona optimized."
- ;;
- BOBCAT)
- pkgname="${pkgbase}-bobcat"
- pkgdesc="${pkgdesc} AMD Bobcat optimized."
- ;;
- BULLDOZER)
- pkgname="${pkgbase}-bulldozer"
- pkgdesc="${pkgdesc} AMD Bulldozer optimized."
- ;;
- PILEDRIVER)
- pkgname="${pkgbase}-piledriver"
- pkgdesc="${pkgdesc} AMD Piledriver optimized."
- ;;
- STEAMROLLER)
+ ;;
+ MBOBCAT)
+ pkgname="${pkgbase}-bobcat"
+ pkgdesc="${pkgdesc} AMD Bobcat optimized."
+ ;;
+ MBULLDOZER)
+ pkgname="${pkgbase}-bulldozer"
+ pkgdesc="${pkgdesc} AMD Bulldozer optimized."
+ ;;
+ MPILEDRIVER)
+ pkgname="${pkgbase}-piledriver"
+ pkgdesc="${pkgdesc} AMD Piledriver optimized."
+ ;;
+ MSTEAMROLLER)
pkgname="${pkgbase}-steamroller"
- pkgdesc="${pkgdesc} AMD Steamroller optimized."
+ pkgdesc="${pkgdesc} AMD Steamroller optimized."
;;
- EXCAVATOR)
+ MEXCAVATOR)
pkgname="${pkgbase}-excavator"
- pkgdesc="${pkgdesc} AMD Excavator optimized."
+ pkgdesc="${pkgdesc} AMD Excavator optimized."
;;
- ZEN)
+ MZEN)
pkgname="${pkgbase}-zen"
- pkgdesc="${pkgdesc} AMD Zen optimized".
+ pkgdesc="${pkgdesc} AMD Zen optimized".
;;
- ZEN2)
+ MZEN2)
pkgname="${pkgbase}-zen2"
- pkgdesc="${pkgdesc} AMD Zen2 optimized."
+ pkgdesc="${pkgdesc} AMD Zen3 optimized."
+ ;;
+ MZEN3)
+ pkgname="${pkgbase}-zen3"
+ pkgdesc="${pkgdesc} AMD Zen3 optimized."
;;
- PSC)
+ MCORE2)
+ pkgname="${pkgbase}-core2"
+ pkgdesc="${pkgdesc} Intel Core2 optimized."
+ ;;
+ MMPSC)
pkgname="${pkgbase}-psc"
pkgdesc="${pkgdesc} Intel Pentium4/D/Xeon optimized."
;;
- ATOM)
+ MATOM)
pkgname="${pkgbase}-atom"
pkgdesc="${pkgdesc} Intel Atom optimized."
;;
- PENTIUMII)
+ MPENTIUMII)
pkgname="${pkgbase}-p2"
pkgdesc="${pkgdesc} Intel Pentium2 optimized."
;;
- PENTIUMIII)
+ MPENTIUMIII)
pkgname="${pkgbase}-p3"
pkgdesc="${pkgdesc} Intel Pentium3 optimized."
;;
- PENTIUMM)
+ MPENTIUMM)
pkgname="${pkgbase}-pm"
pkgdesc="${pkgdesc} Intel Pentium-M optimized."
;;
- PENTIUM4)
+ MPENTIUM4)
pkgname="${pkgbase}-p4"
pkgdesc="${pkgdesc} Intel Pentium4 optimized."
;;
- NEHALEM)
- pkgname="${pkgbase}-nehalem"
+ MNEHALEM)
+ pkgname="${pkgbase}-nehalem"
pkgdesc="${pkgdesc} Intel Core Nehalem optimized."
- ;;
- SANDYBRIDGE)
+ ;;
+ MSANDYBRIDGE)
pkgname="${pkgbase}-sandybridge"
- pkgdesc="${pkgdesc} Intel 2nd Gen Core processors including Sandy Bridge."
- ;;
- IVYBRIDGE)
+ pkgdesc="${pkgdesc} Intel Sandy Bridge optimized."
+ ;;
+ MIVYBRIDGE)
pkgname="${pkgbase}-ivybridge"
- pkgdesc="${pkgdesc} Intel 3rd Gen Core processors including Ivy Bridge."
- ;;
- HASWELL)
+ pkgdesc="${pkgdesc} Intel Ivy Bridge optimized."
+ ;;
+ MHASWELL)
pkgname="${pkgbase}-haswell"
- pkgdesc="${pkgdesc} 4th Gen Core processors including Haswell."
- ;;
- BROADWELL)
+ pkgdesc="${pkgdesc} Intel Haswell optimized."
+ ;;
+ MBROADWELL)
pkgname="${pkgbase}-broadwell"
- pkgdesc="${pkgdesc} 5th Gen Core processors including Broadwell."
- ;;
- SILVERMONT)
+ pkgdesc="${pkgdesc} Intel Broadwell optimized."
+ ;;
+ MSILVERMONT)
pkgname="${pkgbase}-silvermont"
- pkgdesc="${pkgdesc} 6th Gen Core processors including Silvermont."
- ;;
- SKYLAKE)
+ pkgdesc="${pkgdesc} Intel Silvermont optimized."
+ ;;
+ MSKYLAKE)
pkgname="${pkgbase}-skylake"
- pkgdesc="${pkgdesc} 6th Gen Core processors including Skylake."
+ pkgdesc="${pkgdesc} Intel Skylake optimized."
;;
- SKYLAKEX)
+ MSKYLAKEX)
pkgname="${pkgbase}-skylakex"
- pkgdesc="${pkgdesc} 6th Gen Core processors including Skylake-X."
+ pkgdesc="${pkgdesc} Intel Skylake-X optimized."
;;
- CASCADELAKE)
+ MCASCADELAKE)
pkgname="${pkgbase}-cascadelake"
- pkgdesc="${pkgdesc} 7th Gen Xeon processors including Cascadelake."
+ pkgdesc="${pkgdesc} Intel Cascadelake optimized."
;;
- CANNONLAKE)
+ MCANNONLAKE)
pkgname="${pkgbase}-cannonlake"
- pkgdesc="${pkgdesc} 8th Gen Core processors including Cannonlake."
+ pkgdesc="${pkgdesc} Intel Cannonlake optimized."
;;
- ICELAKE)
+ MICELAKE)
pkgname="${pkgbase}-icelake"
- pkgdesc="${pkgdesc} 10th Gen Core processors including Icelake."
+ pkgdesc="${pkgdesc} Intel Icelake optimized."
+ ;;
+ MCASCADELAKE)
+ pkgname="${pkgbase}-cascadelake"
+ pkgdesc="${pkgdesc} Intel optimized."
+ ;;
+ MCOOPERLAKE)
+ pkgname="${pkgbase}-cooperlake"
+ pkgdesc="${pkgdesc} Intel Cooperlake optimized."
+ ;;
+ MTIGERLAKE)
+ pkgname="${pkgbase}-tigerlake"
+ pkgdesc="${pkgdesc} Intel Tigerlake optimized."
+ ;;
+ MSAPPHIRERAPIDS)
+ pkgname="${pkgbase}-sapphirerapids"
+ pkgdesc="${pkgdesc} Intel Sapphirerapids optimized."
+ ;;
+ MROCKETLAKE)
+ pkgname="${pkgbase}-rocketlake"
+ pkgdesc="${pkgdesc} Intel Rocketlake optimized."
+ ;;
+ MALDERLAKE)
+ pkgname="${pkgbase}-alderlake"
+ pkgdesc="${pkgdesc} Intel Alderlake optimized."
+ ;;
+ GENERIC_CPU2)
+ pkgname="${pkgbase}-generic-v2"
+ pkgdesc="${pkgdesc} Generic-x86-64-v2 optimized."
+ ;;
+ GENERIC_CPU3)
+ pkgname="${pkgbase}-generic-v3"
+ pkgdesc="${pkgdesc} Generic-x86-64-v3 optimized."
+ ;;
+ GENERIC_CPU4)
+ pkgname="${pkgbase}-generic-v4"
+ pkgdesc="${pkgdesc} Generic-x86-64-v4 optimized."
;;
*)
# Workaround against mksrcinfo getting the $pkdesc wrong
pkgname="${pkgbase}"
pkgdesc="${pkgdesc}"
- ::
+ ;;
esac
@@ -519,13 +572,9 @@ _package() {
echo # get kernel version
kernver="$(<version)"
-
- mkdir -p "${pkgdir}"/usr/lib/modules
- make INSTALL_MOD_PATH="${pkgdir}/usr" modules_install
-
+ local modulesdir="$pkgdir/usr/lib/modules/$kernver"
msg2 "Installing boot image..."
- local modulesdir="$pkgdir/usr/lib/modules/$kernver"
echo "Installing boot image..."
# systemd expects to find the kernel here to allow hibernation
@@ -536,7 +585,8 @@ _package() {
echo "$pkgbase" | install -Dm644 /dev/stdin "$modulesdir/pkgbase"
echo "Installing modules..."
- make INSTALL_MOD_PATH="$pkgdir/usr" INSTALL_MOD_STRIP=1 modules_install
+ make INSTALL_MOD_PATH="$pkgdir/usr" INSTALL_MOD_STRIP=1 \
+ DEPMOD=/doesnt/exist modules_install # Suppress depmod
# remove build and source links
rm "$modulesdir"/{source,build}
@@ -558,6 +608,11 @@ _package-headers() {
install -Dt "${_builddir}/tools/objtool" tools/objtool/objtool
fi
+ # required when DEBUG_INFO_BTF_MODULES is enabled
+ if grep -q CONFIG_DEBUG_INFO_BTF_MODULES=y .config ; then
+ install -Dt "${_builddir}/tools/bpf/resolve_btfids" \
+ tools/bpf/resolve_btfids/resolve_btfids
+ fi
msg2 "Installing build files..."
install -dm755 "${_builddir}"
@@ -720,37 +775,39 @@ eval "package_linux-pf${LCPU+-$LCPU}() {
}"
-sha256sums=('555fef61dddb591a83d62dd04e252792f9af4ba9ef14683f64840e46fa20b1b1'
- '27f59cb7d4adb08a81da3de822ce07d5b103c799e89aa36370e16e0b4d1f8672'
- '969470b3c6d05fc68fdfbaf39296327edbd091a1a997ce9335822a06d690e60e'
+sha256sums=('51f3f1684a896e797182a0907299cc1f0ff5e5b51dd9a55478ae63a409855cee'
+ '5770ad7cc2d34367193cfbeb2a8a37e46c73470b3f6ec7ad63a1cadab4245fbc'
+ '93ebf63c9e95a9b8a7ae325ce11508334ca83fd00db9677c483216a6bdef3c68'
'30566498a4f549e972fcd430d2fc44b2bd643c55bae20096f083f8837d8c43e4'
'82d660caa11db0cd34fd550a049d7296b4a9dcd28f2a50c81418066d6e598864'
- '7759d47d620eb74afbce916b9932bdeb331377104daafa4dfa3931e0855ea17c'
+ '44fb5d030166ba3ac3290751f93c9c08f38c725283efc4a7449ea933993a65d7'
'75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
- 'f7b461945a51af055630d396474f3cf981b5798830fb165346162680e672f842'
- '5be0363210051e0df9b48fd745f7fe4cfa70963f98971d1b2ee55c27b4393d1a'
- '5f007c21adfb68d84d4b63d26213b9212d956d69fee84953058b71faf4661517'
- 'c8d29bc2579dc9a954d6b13ed50f8b07abcd058f5dcf18f170bdfd230283f926'
- 'dd5829548fe2802fa70938359e3606fa4d97c21dbec315a12fb7836dd7caec30'
- 'de128f4bb0d74bd5cb5ad4e52cbbc04b5f8475f9b754452ebf36b40d933784db'
- 'fbaf3aad0e0fb84a18d43a647330a25edb6b24f21902d33aff4f0169a0287e21'
- '0dae3fc9a283e45c30d35745ab5832336304a94f414e9f8d97b39d8a768d665f'
- 'eeb37f5cd79f2e53018d28afbbab36d903f9203b6a7e27a514313afa9bfeff1b'
- '6ebc39aa1d31a3745d7dcd14d6628e62877c9b8572d19c128f45fd180ca3ac7b'
- 'ff87ca1fb418061ed09cbd4656094ef14978edd23d772b5b4ceaa3481b6f570b'
- '47d18389f5ad85b54456be88634eec020da11d632e9af72e8423104947ef685b'
- 'f827d78d3eecb948e3eb79219c2eafb98b1e0199f4c1bc00ecb9db1ffad723aa'
- '02030b2ae2d912ccb64c6900cacafc799f01a35f599018007f316427d0daa39b'
- '697db5c22b7ae716eb017c478fa7104e700f3231a88b60fa20bcbb82edc1ae94'
- '77c921dbcf84adfea460e02fbd28542dd988f7e023c4bc75719a24805e7a9c71'
- 'dd582720ea98321c227a4a98fb45db93afbf172f6531a34ef4a65c0ae0400c59'
- '9e9ccb6cd669fa136669d721a3f5b3b44d522ee686b89e1cf51b92d52a0e82d8'
- 'b1807be87aa49b7ef40bdc78596ef524c5832e556bf0ff1f62f89e77abd8d773'
- 'fef891030e93438be1dd32fa2af28d2f5c033e7e03aad5a152eaee51b0e5f178'
- 'b9f98e665b570d95da7b55c797bcef206fd48c017de86b5c64e22ff5b45a4713'
- '9ffc360f1a1b354bbae4cf7f4f90fb131a80e65e35afdc3a2e52994c2740eae3'
- '75f3929497e6de49337fc4c83a215856397261fb8be726e55656c621b45c1fba'
- 'a23472c56b3f14ab976fc19cb0a214fd881d7519b47a1bd4f919b29324b2d3a8'
+ '7ef319249df009695b5477e30536e3edb07bcc93a58a76a63e58b012bb7debb1'
+ 'c49395f97c834ccfa3d92b83576338f37795a5a47d32bade5ec8673d13004839'
+ '2a80815da46a474de6562244fe946f5c4f87f93f3ed3b8bf15338081f737e1dd'
+ 'b6304b30b52bcafd2e04c0d894b076027212aa5e9619dab76914408a41bb9091'
+ 'fd0ecbc2948a490ece2cbd90623c80e210c1674ea8d8f95642c6f67cef435c4a'
+ 'da8e88fe8875d6dccba50adebca3bdc255733d542f8eff7feb02b1849c8ee10f'
+ '05d14fdd0c145df91c9c411a5b54f064c604064ba92dd7d38e5317ba2d8a2f81'
+ 'e89e7bd096e2275da3247cfd030accadad153aee12621935ebf4366bd19f09cb'
+ '69104795df1a9f1e862f7cb1c62d62fe3f44456835eea25ee0c6af806ff3c1b3'
+ '25ce02c9f0f29474562125e6da14bdb1de0aee1a22eff5b01ff8a55aca387d0e'
+ 'ff8145711cb5bc602576966aea29be64b2ece7dc21141483972ab72a75d35a61'
+ 'bb751904717f2937813c572fac430632cce54adbd776a272c51cf1debedea85e'
+ '2ef05b3b80ee83d997b738c069be3971c4092633f61d816c7a45910267b37905'
+ 'ec795347155a2f509491fb60c9f4e01704d86a2af432278d7bf5efd7db29f9a2'
+ '05d1d9003c39ee62d50801fe6bde1003e4b13167756d5c68b9b70f7ca2c60c6c'
+ '4549aed2ef400173b86bc7b3ea22209ec7cff44796e1e366d5c39ae6bdc07cef'
+ 'c0d6660291bb2ea1fb39e03f1ff2044b0cc1514080e22be73540affbd331dd25'
+ '0fec274551ed3ef1a9bf5580ca09b31645924bb3f91915626ebdd666b6d426eb'
+ '1eef8aa1a26c14dc41c8e5df1a29b812e9f44f04dd99544e4ec6d275522d3592'
+ 'a95a8596b88d94284dbc80c1c2238e7484602d322de688342b758088afca918e'
+ '4ebe0a97c42d2f8645c5e2339f8c0bb1d8dde1bce2680dd1199672eff14d582e'
+ 'd826fee5724d223e56b77da0f048ce9b247ee33bbe333b896f3941233583647b'
+ '1d7bebd7851d6ef0e1d1c9325f3ea310a45eab2c7d2ff798df94b67ea1302077'
+ '93b9b6124929ad689226b055be89cfd13be36ca927d0bed8508b069e080b7149'
+ '76c90c2615b431c20d74926c03648dc482b5959951d4a10dddcac1c8cdde1f55'
+ 'cc78995e6475785477e89733697492b962f3b393ad59dbf49ef34865dc2a073b'
'67558840c3e1f1de229b23a54342cb126735282353a4d0a8cd10e4d582e6d9d6')
# vim:set ts=2 sw=2 tw=0 et:
diff --git a/build_pkgs b/build_pkgs
index 53dacc708eb9..8c9294634243 100755
--- a/build_pkgs
+++ b/build_pkgs
@@ -1,7 +1,10 @@
#!/bin/bash
# default config
# default build arches
-DEFAULT_CPU_ARCHES=(generic ivybridge skylake broadwell silvermont)
+DEFAULT_CPU_ARCHES=(generic generic-v2 generic-v3 generic-v4
+ zen2 zen3
+ skylake broadwell rocketlake alderlake
+ )
build_pkg()
@@ -34,7 +37,6 @@ for cpu in ${*:-${DEFAULT_CPU_ARCHES[*]}} ; do
;;
*)
cat >> PKGBUILD <<EOF
-source+=(batch_opts)
pkgname=(linux-pf-$cpu)
eval "package_linux-pf-$cpu() {
\$(declare -f _package)
diff --git a/config.i686 b/config.i686
index d4698d186b1b..e7ef2d29a22e 100644
--- a/config.i686
+++ b/config.i686
@@ -1,10 +1,10 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.16.14-zen1 Kernel Configuration
+# Linux/x86 5.17.9-zen1 Kernel Configuration
#
-CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.2.0"
+CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.1.0"
CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=110200
+CONFIG_GCC_VERSION=120100
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23800
@@ -111,7 +111,7 @@ CONFIG_HAVE_EBPF_JIT=y
#
CONFIG_BPF_SYSCALL=y
# CONFIG_BPF_JIT is not set
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# end of BPF subsystem
@@ -158,7 +158,6 @@ CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_LEAF=16
-CONFIG_RCU_FAST_NO_HZ=y
CONFIG_RCU_BOOST=y
CONFIG_RCU_BOOST_DELAY=500
# CONFIG_RCU_NOCB_CPU is not set
@@ -178,9 +177,9 @@ CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
#
# Scheduler features
#
-# CONFIG_SCHED_ALT is not set
CONFIG_UCLAMP_TASK=y
CONFIG_UCLAMP_BUCKETS_COUNT=5
+# CONFIG_SCHED_ALT is not set
# end of Scheduler features
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
@@ -272,6 +271,7 @@ CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
+CONFIG_GUEST_PERF_EVENTS=y
#
# Kernel Performance Events And Counters
@@ -314,9 +314,6 @@ CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
-CONFIG_HAVE_SETUP_PER_CPU_AREA=y
-CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
-CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_NR_GPIO=512
CONFIG_ARCH_SUSPEND_POSSIBLE=y
@@ -336,6 +333,7 @@ CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
+CONFIG_CC_HAS_SLS=y
CONFIG_X86_CPU_RESCTRL=y
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
@@ -562,6 +560,7 @@ CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
+CONFIG_ACPI_TABLE_LIB=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_SLEEP=y
@@ -607,6 +606,7 @@ CONFIG_DPTF_PCH_FIVR=m
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_CONFIGFS=m
+CONFIG_ACPI_PCC=y
CONFIG_PMIC_OPREGION=y
CONFIG_BYTCRC_PMIC_OPREGION=y
CONFIG_CHTCRC_PMIC_OPREGION=y
@@ -648,6 +648,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
# CONFIG_CPUFREQ_DT is not set
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
+CONFIG_X86_AMD_PSTATE=m
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K6=m
@@ -717,9 +718,11 @@ CONFIG_COMPAT_32=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_KVM=y
+CONFIG_HAVE_KVM_PFNCACHE=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
+CONFIG_HAVE_KVM_DIRTY_RING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
@@ -825,6 +828,7 @@ CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=8
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
+CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_ISA_BUS_API=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
@@ -847,6 +851,7 @@ CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SPLIT_ARG64=y
CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y
CONFIG_DYNAMIC_SIGFRAME=y
+CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG=y
#
# GCOV-based kernel profiling
@@ -890,6 +895,7 @@ CONFIG_BLOCK=y
CONFIG_BLK_RQ_ALLOC_TIME=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG_COMMON=y
+CONFIG_BLK_ICQ=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=y
@@ -1007,7 +1013,9 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
-CONFIG_CLEANCACHE=y
+CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
+CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
+CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
@@ -1046,16 +1054,19 @@ CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_MAPPING_DIRTY_HELPERS=y
CONFIG_KMAP_LOCAL=y
CONFIG_SECRETMEM=y
+CONFIG_ANON_VMA_NAME=y
CONFIG_LRU_GEN=y
CONFIG_LRU_GEN_ENABLED=y
-CONFIG_NR_LRU_GENS=7
-CONFIG_TIERS_PER_GEN=4
# CONFIG_LRU_GEN_STATS is not set
#
# Data Access Monitoring
#
-# CONFIG_DAMON is not set
+CONFIG_DAMON=y
+CONFIG_DAMON_VADDR=y
+CONFIG_DAMON_PADDR=y
+CONFIG_DAMON_DBGFS=y
+CONFIG_DAMON_RECLAIM=y
# end of Data Access Monitoring
# end of Memory Management options
@@ -1253,7 +1264,6 @@ CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_FLOW_OFFLOAD=m
-CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
@@ -1452,7 +1462,6 @@ CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_FLOW_TABLE_IPV4=m
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
@@ -1492,7 +1501,6 @@ CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
-CONFIG_NF_FLOW_TABLE_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
@@ -1924,6 +1932,7 @@ CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_QCA=m
+CONFIG_BT_MTK=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
@@ -2006,6 +2015,7 @@ CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL_GPIO=m
CONFIG_NET_9P=m
+CONFIG_NET_9P_FD=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
@@ -2194,6 +2204,7 @@ CONFIG_AUXILIARY_BUS=y
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
+CONFIG_DEVTMPFS_SAFE=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -2313,6 +2324,7 @@ CONFIG_GNSS_SERIAL=m
CONFIG_GNSS_MTK_SERIAL=m
CONFIG_GNSS_SIRF_SERIAL=m
CONFIG_GNSS_UBX_SERIAL=m
+CONFIG_GNSS_USB=m
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set
@@ -2480,6 +2492,7 @@ CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
+# CONFIG_BLK_DEV_FD_RAWCMD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
@@ -2508,13 +2521,12 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_ATA_OVER_ETH=m
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
-CONFIG_BLK_DEV_RSXX=m
#
# NVME Support
#
-CONFIG_NVME_CORE=y
-CONFIG_BLK_DEV_NVME=y
+CONFIG_NVME_CORE=m
+CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
CONFIG_NVME_HWMON=y
CONFIG_NVME_FABRICS=m
@@ -2814,7 +2826,6 @@ CONFIG_ATA_BMDMA=y
CONFIG_ATA_PIIX=m
CONFIG_SATA_DWC=m
# CONFIG_SATA_DWC_OLD_DMA is not set
-# CONFIG_SATA_DWC_DEBUG is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
@@ -3079,6 +3090,7 @@ CONFIG_NET_DSA_XRS700X=m
CONFIG_NET_DSA_XRS700X_I2C=m
CONFIG_NET_DSA_XRS700X_MDIO=m
CONFIG_NET_DSA_QCA8K=m
+CONFIG_NET_DSA_REALTEK=m
CONFIG_NET_DSA_REALTEK_SMI=m
CONFIG_NET_DSA_SMSC_LAN9303=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
@@ -3130,6 +3142,7 @@ CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
+CONFIG_CX_ECAT=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
@@ -3148,8 +3161,6 @@ CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_HWMON=y
-CONFIG_NET_VENDOR_BROCADE=y
-CONFIG_BNA=m
CONFIG_NET_VENDOR_CADENCE=y
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
@@ -3172,7 +3183,6 @@ CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_GEMINI_ETHERNET is not set
-CONFIG_CX_ECAT=m
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
@@ -3199,6 +3209,9 @@ CONFIG_BE2NET_BE2=y
CONFIG_BE2NET_BE3=y
CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET_SKYHAWK=y
+CONFIG_NET_VENDOR_ENGLEDER=y
+CONFIG_TSNEP=m
+# CONFIG_TSNEP_SELFTESTS is not set
CONFIG_NET_VENDOR_EZCHIP=y
# CONFIG_EZCHIP_NPS_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_FUJITSU=y
@@ -3229,9 +3242,9 @@ CONFIG_IAVF=m
CONFIG_I40EVF=m
CONFIG_ICE=m
CONFIG_ICE_SWITCHDEV=y
+CONFIG_ICE_HWTS=y
CONFIG_FM10K=m
CONFIG_IGC=m
-CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_JME=m
CONFIG_NET_VENDOR_LITEX=y
# CONFIG_LITEX_LITEETH is not set
@@ -3289,12 +3302,16 @@ CONFIG_ENC28J60=m
# CONFIG_ENC28J60_WRITEVERIFY is not set
CONFIG_ENCX24J600=m
CONFIG_LAN743X=m
+# CONFIG_LAN966X_SWITCH is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_MSCC_OCELOT_SWITCH_LIB=m
# CONFIG_MSCC_OCELOT_SWITCH is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_FEALNX=m
+CONFIG_NET_VENDOR_NI=y
+CONFIG_NI_XGE_MANAGEMENT_ENET=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
@@ -3307,8 +3324,6 @@ CONFIG_NFP=m
CONFIG_NFP_APP_FLOWER=y
CONFIG_NFP_APP_ABM_NIC=y
# CONFIG_NFP_DEBUG is not set
-CONFIG_NET_VENDOR_NI=y
-CONFIG_NI_XGE_MANAGEMENT_ENET=m
CONFIG_NET_VENDOR_8390=y
CONFIG_PCMCIA_AXNET=m
CONFIG_NE2000=m
@@ -3339,6 +3354,8 @@ CONFIG_QEDE=m
CONFIG_QED_ISCSI=y
CONFIG_QED_FCOE=y
CONFIG_QED_OOO=y
+CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_BNA=m
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
@@ -3361,6 +3378,11 @@ CONFIG_ROCKER=m
CONFIG_NET_VENDOR_SAMSUNG=y
CONFIG_SXGBE_ETH=m
CONFIG_NET_VENDOR_SEEQ=y
+CONFIG_NET_VENDOR_SILAN=y
+CONFIG_SC92031=m
+CONFIG_NET_VENDOR_SIS=y
+CONFIG_SIS900=m
+CONFIG_SIS190=m
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
@@ -3369,11 +3391,6 @@ CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
-CONFIG_NET_VENDOR_SILAN=y
-CONFIG_SC92031=m
-CONFIG_NET_VENDOR_SIS=y
-CONFIG_SIS900=m
-CONFIG_SIS190=m
CONFIG_NET_VENDOR_SMSC=y
CONFIG_SMC9194=m
CONFIG_PCMCIA_SMC91C92=m
@@ -3404,6 +3421,8 @@ CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TLAN=m
+CONFIG_NET_VENDOR_VERTEXCOM=y
+CONFIG_MSE102X=m
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
@@ -3486,6 +3505,9 @@ CONFIG_MICREL_KS8995MA=m
#
# MCTP Device Drivers
#
+CONFIG_MCTP_SERIAL=m
+# end of MCTP Device Drivers
+
CONFIG_MDIO_DEVICE=m
CONFIG_MDIO_BUS=m
CONFIG_FWNODE_MDIO=m
@@ -3497,7 +3519,7 @@ CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
CONFIG_MDIO_MVUSB=m
-# CONFIG_MDIO_MSCC_MIIM is not set
+CONFIG_MDIO_MSCC_MIIM=m
# CONFIG_MDIO_IPQ4019 is not set
# CONFIG_MDIO_IPQ8064 is not set
@@ -3728,6 +3750,7 @@ CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEVICE_TRACING=y
# end of Debugging Options
+CONFIG_IWLMEI=m
CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
@@ -3919,6 +3942,7 @@ CONFIG_IEEE802154_HWSIM=m
# Wireless WAN
#
CONFIG_WWAN=y
+CONFIG_WWAN_DEBUGFS=y
CONFIG_WWAN_HWSIM=m
CONFIG_MHI_WWAN_CTRL=m
CONFIG_MHI_WWAN_MBIM=m
@@ -4353,6 +4377,7 @@ CONFIG_SERIAL_8250_DW=m
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y
+CONFIG_SERIAL_8250_PERICOM=y
# CONFIG_SERIAL_OF_PLATFORM is not set
#
@@ -4476,8 +4501,8 @@ CONFIG_XILLYBUS=m
CONFIG_XILLYBUS_PCIE=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYUSB=m
-# CONFIG_RANDOM_TRUST_CPU is not set
-# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
+CONFIG_RANDOM_TRUST_CPU=y
+CONFIG_RANDOM_TRUST_BOOTLOADER=y
# end of Character devices
#
@@ -4688,18 +4713,25 @@ CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
-# CONFIG_PINCTRL_AXP209 is not set
CONFIG_PINCTRL_AMD=m
+# CONFIG_PINCTRL_AXP209 is not set
CONFIG_PINCTRL_DA9062=m
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
CONFIG_PINCTRL_MCP23S08_I2C=m
CONFIG_PINCTRL_MCP23S08_SPI=m
CONFIG_PINCTRL_MCP23S08=m
+# CONFIG_PINCTRL_MICROCHIP_SGPIO is not set
+# CONFIG_PINCTRL_OCELOT is not set
+# CONFIG_PINCTRL_PALMAS is not set
# CONFIG_PINCTRL_SINGLE is not set
-CONFIG_PINCTRL_SX150X=y
# CONFIG_PINCTRL_STMFX is not set
-# CONFIG_PINCTRL_PALMAS is not set
-# CONFIG_PINCTRL_OCELOT is not set
-# CONFIG_PINCTRL_MICROCHIP_SGPIO is not set
+CONFIG_PINCTRL_SX150X=y
+CONFIG_PINCTRL_MADERA=m
+CONFIG_PINCTRL_CS47L15=y
+CONFIG_PINCTRL_CS47L35=y
+CONFIG_PINCTRL_CS47L85=y
+CONFIG_PINCTRL_CS47L90=y
+CONFIG_PINCTRL_CS47L92=y
#
# Intel pinctrl drivers
@@ -4729,13 +4761,6 @@ CONFIG_PINCTRL_TIGERLAKE=y
#
# end of Renesas pinctrl drivers
-CONFIG_PINCTRL_MADERA=m
-CONFIG_PINCTRL_CS47L15=y
-CONFIG_PINCTRL_CS47L35=y
-CONFIG_PINCTRL_CS47L85=y
-CONFIG_PINCTRL_CS47L90=y
-CONFIG_PINCTRL_CS47L92=y
-# CONFIG_PINCTRL_EQUILIBRIUM is not set
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_OF_GPIO=y
@@ -4867,6 +4892,7 @@ CONFIG_GPIO_VIPERBOARD=m
# CONFIG_GPIO_AGGREGATOR is not set
CONFIG_GPIO_MOCKUP=m
CONFIG_GPIO_VIRTIO=m
+CONFIG_GPIO_SIM=m
# end of Virtual GPIO drivers
CONFIG_W1=m
@@ -4973,6 +4999,7 @@ CONFIG_CHARGER_LTC4162L=m
CONFIG_CHARGER_MAX14577=m
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
CONFIG_CHARGER_MAX77693=m
+CONFIG_CHARGER_MAX77976=m
CONFIG_CHARGER_MAX8997=m
CONFIG_CHARGER_MAX8998=m
CONFIG_CHARGER_BQ2415X=m
@@ -5123,6 +5150,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NZXT_KRAKEN2=m
+CONFIG_SENSORS_NZXT_SMART2=m
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
@@ -5130,6 +5158,7 @@ CONFIG_SENSORS_ADM1266=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BPA_RS600=m
+CONFIG_SENSORS_DELTA_AHE50DC_FAN=m
CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_IBM_CFFPS=m
CONFIG_SENSORS_DPS920AB=m
@@ -5137,6 +5166,7 @@ CONFIG_SENSORS_INSPUR_IPSPS=m
CONFIG_SENSORS_IR35221=m
CONFIG_SENSORS_IR36021=m
CONFIG_SENSORS_IR38064=m
+CONFIG_SENSORS_IR38064_REGULATOR=y
CONFIG_SENSORS_IRPS5401=m
CONFIG_SENSORS_ISL68137=m
CONFIG_SENSORS_LM25066=m
@@ -5153,6 +5183,7 @@ CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
+CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_PIM4328=m
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PXE1610=m
@@ -5191,6 +5222,7 @@ CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
+CONFIG_SENSORS_INA238=m
CONFIG_SENSORS_INA3221=m
CONFIG_SENSORS_TC74=m
CONFIG_SENSORS_THMC50=m
@@ -5225,6 +5257,8 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
+CONFIG_SENSORS_ASUS_WMI=m
+CONFIG_SENSORS_ASUS_WMI_EC=m
CONFIG_THERMAL=y
CONFIG_THERMAL_NETLINK=y
# CONFIG_THERMAL_STATISTICS is not set
@@ -5350,6 +5384,7 @@ CONFIG_SBC_EPX_C3_WATCHDOG=m
CONFIG_INTEL_MEI_WDT=m
CONFIG_NI903X_WDT=m
CONFIG_NIC7018_WDT=m
+CONFIG_SIEMENS_SIMATIC_IPC_WDT=m
CONFIG_MEN_A21_WDT=m
#
@@ -5446,7 +5481,6 @@ CONFIG_MFD_INTEL_LPSS=m
CONFIG_MFD_INTEL_LPSS_ACPI=m
CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
-CONFIG_MFD_INTEL_PMT=m
CONFIG_MFD_IQS62X=m
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_KEMPLD=m
@@ -5533,7 +5567,6 @@ CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=m
# CONFIG_MFD_ROHM_BD718XX is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_STPMIC1 is not set
@@ -5600,6 +5633,7 @@ CONFIG_REGULATOR_MAX8952=m
# CONFIG_REGULATOR_MAX8973 is not set
CONFIG_REGULATOR_MAX8997=m
CONFIG_REGULATOR_MAX8998=m
+CONFIG_REGULATOR_MAX20086=m
CONFIG_REGULATOR_MAX77693=m
# CONFIG_REGULATOR_MAX77826 is not set
CONFIG_REGULATOR_MC13XXX_CORE=m
@@ -5652,6 +5686,7 @@ CONFIG_REGULATOR_TPS6524X=m
CONFIG_REGULATOR_TPS6586X=m
CONFIG_REGULATOR_TPS65910=m
CONFIG_REGULATOR_TPS65912=m
+CONFIG_REGULATOR_TPS68470=m
CONFIG_REGULATOR_TWL4030=m
# CONFIG_REGULATOR_VCTRL is not set
CONFIG_REGULATOR_WM831X=m
@@ -6054,6 +6089,7 @@ CONFIG_SMS_SIANO_RC=y
CONFIG_VIDEO_V4L2_TPG=m
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=m
+# CONFIG_VIDEO_VIA_CAMERA is not set
# CONFIG_VIDEO_CADENCE is not set
CONFIG_VIDEO_ASPEED=m
# CONFIG_VIDEO_MUX is not set
@@ -6161,6 +6197,7 @@ CONFIG_VIDEO_OV5648=m
CONFIG_VIDEO_OV6650=m
CONFIG_VIDEO_OV5670=m
CONFIG_VIDEO_OV5675=m
+CONFIG_VIDEO_OV5693=m
CONFIG_VIDEO_OV5695=m
CONFIG_VIDEO_OV7251=m
CONFIG_VIDEO_OV772X=m
@@ -6466,8 +6503,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
-CONFIG_DRM_GEM_CMA_HELPER=y
-CONFIG_DRM_KMS_CMA_HELPER=y
+CONFIG_DRM_GEM_CMA_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y
CONFIG_DRM_SCHED=m
@@ -6540,7 +6576,8 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
# CONFIG_DRM_RCAR_DW_HDMI is not set
-# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_RCAR_USE_LVDS is not set
+# CONFIG_DRM_RCAR_MIPI_DSI is not set
CONFIG_DRM_QXL=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y
@@ -6551,6 +6588,7 @@ CONFIG_DRM_PANEL=y
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
# CONFIG_DRM_PANEL_BOE_TV101WUM_NL6 is not set
# CONFIG_DRM_PANEL_DSI_CM is not set
@@ -6566,6 +6604,7 @@ CONFIG_DRM_PANEL=y
# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_JDI_R63452 is not set
# CONFIG_DRM_PANEL_KHADAS_TS050 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set
@@ -6575,6 +6614,7 @@ CONFIG_DRM_PANEL=y
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
# CONFIG_DRM_PANEL_NOVATEK_NT35510 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set
@@ -6606,6 +6646,7 @@ CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
@@ -6667,6 +6708,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_GM12U320=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_TINYDRM_HX8357D=m
+CONFIG_TINYDRM_ILI9163=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_ILI9486=m
@@ -6677,8 +6719,16 @@ CONFIG_TINYDRM_ST7735R=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HYPERV=m
-# CONFIG_DRM_LEGACY is not set
+CONFIG_DRM_LEGACY=y
+CONFIG_DRM_TDFX=m
+CONFIG_DRM_R128=m
+CONFIG_DRM_MGA=m
+CONFIG_DRM_SIS=m
+CONFIG_DRM_VIA=m
+CONFIG_DRM_SAVAGE=m
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
+CONFIG_DRM_NOMODESET=y
+CONFIG_DRM_PRIVACY_SCREEN=y
#
# Frame buffer Devices
@@ -6686,7 +6736,7 @@ CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
-CONFIG_FIRMWARE_EDID=y
+# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
@@ -6698,61 +6748,102 @@ CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
+CONFIG_FB_HECUBA=m
+CONFIG_FB_SVGALIB=m
+CONFIG_FB_BACKLIGHT=m
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y
#
# Frame buffer hardware drivers
#
-# CONFIG_FB_CIRRUS is not set
-# CONFIG_FB_PM2 is not set
-# CONFIG_FB_CYBER2000 is not set
-# CONFIG_FB_ARC is not set
-# CONFIG_FB_ASILIANT is not set
-# CONFIG_FB_IMSTT is not set
-# CONFIG_FB_VGA16 is not set
-# CONFIG_FB_UVESA is not set
+CONFIG_FB_CIRRUS=m
+CONFIG_FB_PM2=m
+CONFIG_FB_PM2_FIFO_DISCONNECT=y
+CONFIG_FB_CYBER2000=m
+CONFIG_FB_CYBER2000_DDC=y
+CONFIG_FB_ARC=m
+CONFIG_FB_ASILIANT=y
+CONFIG_FB_IMSTT=y
+CONFIG_FB_VGA16=m
+CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
-# CONFIG_FB_N411 is not set
-# CONFIG_FB_HGA is not set
-# CONFIG_FB_OPENCORES is not set
-# CONFIG_FB_S1D13XXX is not set
-# CONFIG_FB_NVIDIA is not set
-# CONFIG_FB_RIVA is not set
-# CONFIG_FB_I740 is not set
+CONFIG_FB_N411=m
+CONFIG_FB_HGA=m
+CONFIG_FB_OPENCORES=m
+CONFIG_FB_S1D13XXX=m
+CONFIG_FB_NVIDIA=m
+CONFIG_FB_NVIDIA_I2C=y
+# CONFIG_FB_NVIDIA_DEBUG is not set
+CONFIG_FB_NVIDIA_BACKLIGHT=y
+CONFIG_FB_RIVA=m
+CONFIG_FB_RIVA_I2C=y
+# CONFIG_FB_RIVA_DEBUG is not set
+CONFIG_FB_RIVA_BACKLIGHT=y
+CONFIG_FB_I740=m
CONFIG_FB_I810=m
CONFIG_FB_I810_GTF=y
CONFIG_FB_I810_I2C=y
-# CONFIG_FB_LE80578 is not set
-# CONFIG_FB_MATROX is not set
-# CONFIG_FB_RADEON is not set
-# CONFIG_FB_ATY128 is not set
-# CONFIG_FB_ATY is not set
-# CONFIG_FB_S3 is not set
-# CONFIG_FB_SAVAGE is not set
-# CONFIG_FB_SIS is not set
-# CONFIG_FB_VIA is not set
-# CONFIG_FB_NEOMAGIC is not set
-# CONFIG_FB_KYRO is not set
-# CONFIG_FB_3DFX is not set
-# CONFIG_FB_VOODOO1 is not set
-# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_TRIDENT is not set
-# CONFIG_FB_ARK is not set
-# CONFIG_FB_PM3 is not set
-# CONFIG_FB_CARMINE is not set
-# CONFIG_FB_GEODE is not set
-# CONFIG_FB_SM501 is not set
-# CONFIG_FB_SMSCUFX is not set
+CONFIG_FB_LE80578=m
+CONFIG_FB_CARILLO_RANCH=m
+CONFIG_FB_MATROX=m
+CONFIG_FB_MATROX_MILLENIUM=y
+CONFIG_FB_MATROX_MYSTIQUE=y
+CONFIG_FB_MATROX_G=y
+CONFIG_FB_MATROX_I2C=m
+CONFIG_FB_MATROX_MAVEN=m
+CONFIG_FB_RADEON=m
+CONFIG_FB_RADEON_I2C=y
+CONFIG_FB_RADEON_BACKLIGHT=y
+# CONFIG_FB_RADEON_DEBUG is not set
+CONFIG_FB_ATY128=m
+CONFIG_FB_ATY128_BACKLIGHT=y
+CONFIG_FB_ATY=m
+CONFIG_FB_ATY_CT=y
+CONFIG_FB_ATY_GENERIC_LCD=y
+CONFIG_FB_ATY_GX=y
+CONFIG_FB_ATY_BACKLIGHT=y
+CONFIG_FB_S3=m
+CONFIG_FB_S3_DDC=y
+CONFIG_FB_SAVAGE=m
+CONFIG_FB_SAVAGE_I2C=y
+CONFIG_FB_SAVAGE_ACCEL=y
+CONFIG_FB_SIS=m
+# CONFIG_FB_SIS_300 is not set
+CONFIG_FB_SIS_315=y
+CONFIG_FB_VIA=m
+# CONFIG_FB_VIA_DIRECT_PROCFS is not set
+CONFIG_FB_VIA_X_COMPATIBILITY=y
+CONFIG_FB_NEOMAGIC=m
+CONFIG_FB_KYRO=m
+CONFIG_FB_3DFX=m
+CONFIG_FB_3DFX_ACCEL=y
+CONFIG_FB_3DFX_I2C=y
+CONFIG_FB_VOODOO1=m
+CONFIG_FB_VT8623=m
+CONFIG_FB_TRIDENT=m
+CONFIG_FB_ARK=m
+CONFIG_FB_PM3=m
+CONFIG_FB_CARMINE=m
+CONFIG_FB_CARMINE_DRAM_EVAL=y
+# CONFIG_CARMINE_DRAM_CUSTOM is not set
+CONFIG_FB_GEODE=y
+CONFIG_FB_GEODE_LX=m
+CONFIG_FB_GEODE_GX=m
+CONFIG_FB_GEODE_GX1=m
+CONFIG_FB_SM501=m
+CONFIG_FB_SMSCUFX=m
CONFIG_FB_UDL=m
-# CONFIG_FB_IBM_GXT4500 is not set
-# CONFIG_FB_VIRTUAL is not set
-# CONFIG_FB_METRONOME is not set
-# CONFIG_FB_MB862XX is not set
-# CONFIG_FB_HYPERV is not set
-# CONFIG_FB_SSD1307 is not set
-# CONFIG_FB_SM712 is not set
+CONFIG_FB_IBM_GXT4500=m
+CONFIG_FB_VIRTUAL=m
+CONFIG_FB_METRONOME=m
+CONFIG_FB_MB862XX=m
+CONFIG_FB_MB862XX_PCI_GDC=y
+CONFIG_FB_MB862XX_I2C=y
+CONFIG_FB_HYPERV=m
+CONFIG_FB_SSD1307=m
+CONFIG_FB_SM712=m
# end of Frame buffer Devices
#
@@ -6774,6 +6865,7 @@ CONFIG_LCD_HX8357=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_KTD253=m
CONFIG_BACKLIGHT_LM3533=m
+# CONFIG_BACKLIGHT_CARILLO_RANCH is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_DA9052=m
@@ -6816,7 +6908,7 @@ CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
-CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=y
+# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
@@ -7014,6 +7106,9 @@ CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
+CONFIG_SND_HDA_SCODEC_CS35L41=m
+CONFIG_SND_HDA_SCODEC_CS35L41_I2C=m
+CONFIG_SND_HDA_SCODEC_CS35L41_SPI=m
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
@@ -7092,6 +7187,7 @@ CONFIG_SND_SOC_AMD_ACP5x=m
CONFIG_SND_SOC_AMD_VANGOGH_MACH=m
CONFIG_SND_SOC_AMD_ACP6x=m
CONFIG_SND_SOC_AMD_YC_MACH=m
+CONFIG_SND_AMD_ACP_CONFIG=m
CONFIG_SND_SOC_AMD_ACP_COMMON=m
CONFIG_SND_SOC_AMD_ACP_I2S=m
CONFIG_SND_SOC_AMD_ACP_PCM=m
@@ -7191,6 +7287,7 @@ CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH=m
CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_NAU8825_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
@@ -7206,6 +7303,9 @@ CONFIG_SND_SOC_SOF_ACPI_DEV=m
# CONFIG_SND_SOC_SOF_DEBUG_PROBES is not set
CONFIG_SND_SOC_SOF=m
CONFIG_SND_SOC_SOF_PROBE_WORK_QUEUE=y
+CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m
+CONFIG_SND_SOC_SOF_AMD_COMMON=m
+CONFIG_SND_SOC_SOF_AMD_RENOIR=m
CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
CONFIG_SND_SOC_SOF_INTEL_HIFI_EP_IPC=m
CONFIG_SND_SOC_SOF_INTEL_ATOM_HIFI_EP=m
@@ -7268,6 +7368,7 @@ CONFIG_SND_SOC_ADAU7118_HW=m
CONFIG_SND_SOC_ADAU7118_I2C=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4118=m
+CONFIG_SND_SOC_AK4375=m
CONFIG_SND_SOC_AK4458=m
CONFIG_SND_SOC_AK4554=m
CONFIG_SND_SOC_AK4613=m
@@ -7283,6 +7384,8 @@ CONFIG_SND_SOC_CS35L33=m
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
+CONFIG_SND_SOC_CS35L41_LIB=m
+CONFIG_SND_SOC_CS35L41=m
CONFIG_SND_SOC_CS35L41_SPI=m
CONFIG_SND_SOC_CS35L41_I2C=m
CONFIG_SND_SOC_CS42L42=m
@@ -7418,6 +7521,7 @@ CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
CONFIG_SND_SOC_TFA9879=m
CONFIG_SND_SOC_TFA989X=m
+CONFIG_SND_SOC_TLV320ADC3XXX=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC23_I2C=m
CONFIG_SND_SOC_TLV320AIC23_SPI=m
@@ -7558,6 +7662,7 @@ CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
+CONFIG_HID_LETSKETCH=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
@@ -8237,6 +8342,11 @@ CONFIG_LEDS_TRIGGER_NETDEV=m
CONFIG_LEDS_TRIGGER_PATTERN=m
CONFIG_LEDS_TRIGGER_AUDIO=m
CONFIG_LEDS_TRIGGER_TTY=m
+
+#
+# Simple LED drivers
+#
+CONFIG_LEDS_SIEMENS_SIMATIC_IPC=m
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
@@ -8657,6 +8767,7 @@ CONFIG_AD2S1210=m
# CONFIG_FB_SM750 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_INTEL_ATOMISP is not set
+# CONFIG_VIDEO_MAX96712 is not set
# CONFIG_VIDEO_ZORAN is not set
CONFIG_VIDEO_IPU3_IMGU=m
CONFIG_DVB_AV7110_IR=y
@@ -8701,6 +8812,7 @@ CONFIG_PEAQ_WMI=m
CONFIG_NVIDIA_WMI_EC_BACKLIGHT=m
CONFIG_XIAOMI_WMI=m
CONFIG_GIGABYTE_WMI=m
+CONFIG_YOGABOOK_WMI=m
CONFIG_ACERHDF=m
CONFIG_ACER_WIRELESS=m
CONFIG_ACER_WMI=m
@@ -8711,6 +8823,7 @@ CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_WIRELESS=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
+CONFIG_ASUS_TF103C_DOCK=m
CONFIG_MERAKI_MX100=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
@@ -8770,6 +8883,7 @@ CONFIG_INTEL_CHTDC_TI_PWRBTN=m
CONFIG_INTEL_PUNIT_IPC=m
CONFIG_INTEL_RST=m
CONFIG_INTEL_SMARTCONNECT=m
+CONFIG_INTEL_VSEC=m
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
CONFIG_XO15_EBOOK=m
@@ -8793,10 +8907,12 @@ CONFIG_TOPSTAR_LAPTOP=m
CONFIG_I2C_MULTI_INSTANTIATE=m
CONFIG_MLX_PLATFORM=m
CONFIG_TOUCHSCREEN_DMI=y
+CONFIG_X86_ANDROID_TABLETS=m
CONFIG_FW_ATTR_CLASS=m
CONFIG_INTEL_IPS=m
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
+CONFIG_SIEMENS_SIMATIC_IPC=m
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=m
@@ -8854,8 +8970,10 @@ CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
CONFIG_COMMON_CLK_CDCE706=m
+CONFIG_COMMON_CLK_TPS68470=m
# CONFIG_COMMON_CLK_CDCE925 is not set
CONFIG_COMMON_CLK_CS2000_CP=m
+# CONFIG_COMMON_CLK_LAN966X is not set
CONFIG_CLK_TWL6040=m
# CONFIG_COMMON_CLK_AXI_CLKGEN is not set
CONFIG_COMMON_CLK_PALMAS=m
@@ -9150,9 +9268,9 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADC161S626=m
CONFIG_TI_ADS1015=m
CONFIG_TI_ADS7950=m
-# CONFIG_TI_ADS8344 is not set
-# CONFIG_TI_ADS8688 is not set
-# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS8344=m
+CONFIG_TI_ADS8688=m
+CONFIG_TI_ADS124S08=m
CONFIG_TI_ADS131E08=m
CONFIG_TI_AM335X_ADC=m
CONFIG_TI_TLC4541=m
@@ -9165,6 +9283,12 @@ CONFIG_XILINX_XADC=m
# end of Analog to digital converters
#
+# Analog to digital and digital to analog converters
+#
+CONFIG_AD74413R=m
+# end of Analog to digital and digital to analog converters
+
+#
# Analog Front Ends
#
# CONFIG_IIO_RESCALE is not set
@@ -9239,6 +9363,7 @@ CONFIG_IIO_ST_SENSORS_CORE=m
#
# Digital to analog converters
#
+CONFIG_AD3552R=m
CONFIG_AD5064=m
CONFIG_AD5360=m
CONFIG_AD5380=m
@@ -9259,6 +9384,7 @@ CONFIG_AD5764=m
CONFIG_AD5766=m
CONFIG_AD5770R=m
CONFIG_AD5791=m
+CONFIG_AD7293=m
CONFIG_AD7303=m
CONFIG_AD8801=m
# CONFIG_DPOT_DAC is not set
@@ -9267,7 +9393,7 @@ CONFIG_LTC1660=m
CONFIG_LTC2632=m
CONFIG_M62332=m
CONFIG_MAX517=m
-# CONFIG_MAX5821 is not set
+CONFIG_MAX5821=m
CONFIG_MCP4725=m
CONFIG_MCP4922=m
CONFIG_TI_DAC082S085=m
@@ -9284,6 +9410,11 @@ CONFIG_TI_DAC7612=m
# end of IIO dummy driver
#
+# Filters
+#
+# end of Filters
+
+#
# Frequency Synthesizers DDS/PLL
#
@@ -9298,6 +9429,7 @@ CONFIG_AD9523=m
#
CONFIG_ADF4350=m
CONFIG_ADF4371=m
+CONFIG_ADMV1013=m
CONFIG_ADRF6780=m
# end of Phase-Locked Loop (PLL) frequency synthesizers
# end of Frequency Synthesizers DDS/PLL
@@ -9662,8 +9794,10 @@ CONFIG_BCM_KONA_USB2_PHY=m
# CONFIG_PHY_CADENCE_SALVO is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
+# CONFIG_PHY_FSL_IMX8M_PCIE is not set
CONFIG_PHY_PXA_28NM_HSIC=m
CONFIG_PHY_PXA_28NM_USB2=m
+# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHY_CPCAP_USB=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -9886,6 +10020,7 @@ CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_VIRTIO_FS=m
+CONFIG_FUSE_DAX=y
CONFIG_OVERLAY_FS=m
CONFIG_OVERLAY_FS_REDIRECT_DIR=y
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
@@ -9902,6 +10037,7 @@ CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
+# CONFIG_CACHEFILES_ERROR_INJECTION is not set
# end of Caches
#
@@ -10253,21 +10389,20 @@ CONFIG_LSM="landlock,lockdown,yama,bpf"
#
# Kernel hardening options
#
-CONFIG_GCC_PLUGIN_STRUCTLEAK=y
#
# Memory initialization
#
+CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
+CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
-CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+CONFIG_INIT_STACK_ALL_ZERO=y
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
-CONFIG_ZERO_CALL_USED_REGS=y
+# CONFIG_ZERO_CALL_USED_REGS is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options
@@ -10427,6 +10562,7 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
+CONFIG_CRYPTO_KDF800108_CTR=y
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
@@ -10436,25 +10572,6 @@ CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_HASH_INFO=y
-
-#
-# Crypto library routines
-#
-CONFIG_CRYPTO_LIB_AES=y
-CONFIG_CRYPTO_LIB_ARC4=m
-CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=m
-CONFIG_CRYPTO_LIB_BLAKE2S=m
-CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
-CONFIG_CRYPTO_LIB_CHACHA=m
-CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
-CONFIG_CRYPTO_LIB_CURVE25519=m
-CONFIG_CRYPTO_LIB_DES=m
-CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
-CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
-CONFIG_CRYPTO_LIB_POLY1305=m
-CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
-CONFIG_CRYPTO_LIB_SHA256=y
-CONFIG_CRYPTO_LIB_SM4=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
@@ -10523,7 +10640,6 @@ CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
-CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
@@ -10531,6 +10647,26 @@ CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
+
+#
+# Crypto library routines
+#
+CONFIG_CRYPTO_LIB_AES=y
+CONFIG_CRYPTO_LIB_ARC4=m
+CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
+CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_DES=m
+CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
+CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
+CONFIG_CRYPTO_LIB_POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_SHA256=y
+CONFIG_CRYPTO_LIB_SM4=m
+# end of Crypto library routines
+
CONFIG_CRC_CCITT=y
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=y
@@ -10719,6 +10855,13 @@ CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set
#
+# Networking Debugging
+#
+# CONFIG_NET_DEV_REFCNT_TRACKER is not set
+# CONFIG_NET_NS_REFCNT_TRACKER is not set
+# end of Networking Debugging
+
+#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
@@ -10857,6 +11000,8 @@ CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
+CONFIG_HAVE_BUILDTIME_MCOUNT_SORT=y
+CONFIG_BUILDTIME_MCOUNT_SORT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
@@ -10905,6 +11050,7 @@ CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
+# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
# CONFIG_MMIOTRACE_TEST is not set
@@ -10957,6 +11103,7 @@ CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
+# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -10975,7 +11122,7 @@ CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
-# CONFIG_TEST_HASH is not set
+# CONFIG_TEST_SIPHASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_PARMAN is not set
# CONFIG_TEST_LKM is not set
diff --git a/config.x86_64 b/config.x86_64
index b20218cefecd..a87e0e8a36f9 100644
--- a/config.x86_64
+++ b/config.x86_64
@@ -1,10 +1,10 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.17.0-zen1 Kernel Configuration
+# Linux/x86 5.18.1-zen1 Kernel Configuration
#
-CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.2.0"
+CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.1.0"
CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=110200
+CONFIG_GCC_VERSION=120100
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23800
@@ -17,6 +17,7 @@ CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
+CONFIG_PAHOLE_VERSION=123
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y
@@ -104,6 +105,7 @@ CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
+CONFIG_CLOCKSOURCE_WATCHDOG_MAX_SKEW_US=100
# end of Timers subsystem
CONFIG_BPF=y
@@ -330,11 +332,9 @@ CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
-CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_NR_GPIO=1024
CONFIG_ARCH_SUSPEND_POSSIBLE=y
-CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_AUDIT_ARCH=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
@@ -353,6 +353,8 @@ CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
+CONFIG_CC_HAS_SLS=y
+CONFIG_SLS=y
CONFIG_X86_CPU_RESCTRL=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
@@ -478,7 +480,6 @@ CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
-CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
@@ -498,7 +499,6 @@ CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SHIFT=5
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
-CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
@@ -515,6 +515,8 @@ CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
+CONFIG_CC_HAS_IBT=y
+CONFIG_X86_KERNEL_IBT=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_X86_INTEL_TSX_MODE_OFF is not set
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
@@ -726,7 +728,7 @@ CONFIG_AMD_NB=y
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
-# CONFIG_X86_X32 is not set
+# CONFIG_X86_X32_ABI is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
@@ -758,7 +760,6 @@ CONFIG_X86_SGX_KVM=y
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
CONFIG_KVM_XEN=y
-CONFIG_KVM_MMU_AUDIT=y
CONFIG_KVM_EXTERNAL_WRITE_TRACKING=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
@@ -782,6 +783,7 @@ CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
+CONFIG_KRETPROBE_ON_RETHOOK=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
@@ -844,6 +846,7 @@ CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
+CONFIG_HAVE_ARCH_HUGE_VMALLOC=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
@@ -868,6 +871,7 @@ CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
+CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
@@ -881,6 +885,7 @@ CONFIG_ARCH_HAS_CC_PLATFORM=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
+CONFIG_HAVE_PREEMPT_DYNAMIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y
@@ -929,6 +934,7 @@ CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS=y
CONFIG_MODPROBE_PATH="/sbin/modprobe"
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
+CONFIG_BLOCK_LEGACY_AUTOLOAD=y
CONFIG_BLK_RQ_ALLOC_TIME=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG_COMMON=y
@@ -983,6 +989,7 @@ CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
+CONFIG_BLK_MQ_STACKING=y
#
# IO Schedulers
@@ -1027,8 +1034,6 @@ CONFIG_COREDUMP=y
#
# Memory Management options
#
-CONFIG_SELECT_MEMORY_MODEL=y
-CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
@@ -1051,6 +1056,7 @@ CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
+CONFIG_DEVICE_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
@@ -1065,6 +1071,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
+CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
@@ -1101,11 +1108,12 @@ CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_PAGE_IDLE_FLAG=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
+CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
+CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DMA=y
CONFIG_ZONE_DMA32=y
CONFIG_ZONE_DEVICE=y
-CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
@@ -1128,6 +1136,7 @@ CONFIG_LRU_GEN_ENABLED=y
CONFIG_DAMON=y
CONFIG_DAMON_VADDR=y
CONFIG_DAMON_PADDR=y
+CONFIG_DAMON_SYSFS=y
CONFIG_DAMON_DBGFS=y
CONFIG_DAMON_RECLAIM=y
# end of Data Access Monitoring
@@ -2034,6 +2043,7 @@ CONFIG_RXKAD=y
CONFIG_AF_KCM=m
CONFIG_STREAM_PARSER=y
CONFIG_MCTP=y
+CONFIG_MCTP_FLOWS=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
@@ -2138,6 +2148,7 @@ CONFIG_NET_SELFTESTS=m
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
+# CONFIG_PAGE_POOL_STATS is not set
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
@@ -2179,6 +2190,8 @@ CONFIG_PCI_PASID=y
CONFIG_PCI_P2PDMA=y
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
+CONFIG_VGA_ARB=y
+CONFIG_VGA_ARB_MAX_GPUS=10
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
@@ -2227,10 +2240,12 @@ CONFIG_PCI_SW_SWITCHTEC=m
# end of PCI switch controller drivers
CONFIG_CXL_BUS=m
-CONFIG_CXL_MEM=m
+CONFIG_CXL_PCI=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_ACPI=m
CONFIG_CXL_PMEM=m
+CONFIG_CXL_MEM=m
+CONFIG_CXL_PORT=m
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
@@ -2329,7 +2344,7 @@ CONFIG_ISCSI_IBFT=m
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_SYSFB=y
-CONFIG_SYSFB_SIMPLEFB=y
+# CONFIG_SYSFB_SIMPLEFB is not set
CONFIG_CS_DSP=m
CONFIG_GOOGLE_FIRMWARE=y
# CONFIG_GOOGLE_SMI is not set
@@ -2488,6 +2503,7 @@ CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC=y
CONFIG_MTD_NAND_ECC_SW_BCH=y
+CONFIG_MTD_NAND_ECC_MXIC=y
# end of ECC engine support
# end of NAND
@@ -2502,9 +2518,6 @@ CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
# CONFIG_MTD_SPI_NOR_SWP_DISABLE is not set
CONFIG_MTD_SPI_NOR_SWP_DISABLE_ON_VOLATILE=y
# CONFIG_MTD_SPI_NOR_SWP_KEEP is not set
-CONFIG_SPI_INTEL_SPI=m
-CONFIG_SPI_INTEL_SPI_PCI=m
-CONFIG_SPI_INTEL_SPI_PLATFORM=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
@@ -2533,6 +2546,7 @@ CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
+# CONFIG_BLK_DEV_FD_RAWCMD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
@@ -2570,9 +2584,10 @@ CONFIG_BLK_DEV_RNBD_SERVER=m
#
# NVME Support
#
-CONFIG_NVME_CORE=y
-CONFIG_BLK_DEV_NVME=y
+CONFIG_NVME_CORE=m
+CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
+CONFIG_NVME_VERBOSE_ERRORS=y
CONFIG_NVME_HWMON=y
CONFIG_NVME_FABRICS=m
CONFIG_NVME_RDMA=m
@@ -3118,7 +3133,11 @@ CONFIG_NET_DSA_XRS700X=m
CONFIG_NET_DSA_XRS700X_I2C=m
CONFIG_NET_DSA_XRS700X_MDIO=m
CONFIG_NET_DSA_QCA8K=m
-CONFIG_NET_DSA_REALTEK_SMI=m
+CONFIG_NET_DSA_REALTEK=m
+# CONFIG_NET_DSA_REALTEK_MDIO is not set
+# CONFIG_NET_DSA_REALTEK_SMI is not set
+CONFIG_NET_DSA_REALTEK_RTL8365MB=m
+CONFIG_NET_DSA_REALTEK_RTL8366RB=m
CONFIG_NET_DSA_SMSC_LAN9303=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
@@ -3165,6 +3184,7 @@ CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
+CONFIG_CX_ECAT=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
@@ -3183,8 +3203,6 @@ CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_HWMON=y
-CONFIG_NET_VENDOR_BROCADE=y
-CONFIG_BNA=m
CONFIG_NET_VENDOR_CADENCE=y
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
@@ -3212,7 +3230,8 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_NET_VENDOR_CORTINA=y
-CONFIG_CX_ECAT=m
+CONFIG_NET_VENDOR_DAVICOM=y
+CONFIG_DM9051=m
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
@@ -3245,6 +3264,9 @@ CONFIG_TSNEP=m
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
+CONFIG_NET_VENDOR_FUNGIBLE=y
+CONFIG_FUN_CORE=m
+CONFIG_FUN_ETH=m
CONFIG_NET_VENDOR_GOOGLE=y
CONFIG_GVE=m
CONFIG_NET_VENDOR_HUAWEI=y
@@ -3276,8 +3298,6 @@ CONFIG_ICE_SWITCHDEV=y
CONFIG_ICE_HWTS=y
CONFIG_FM10K=m
CONFIG_IGC=m
-CONFIG_NET_VENDOR_MICROSOFT=y
-CONFIG_MICROSOFT_MANA=m
CONFIG_JME=m
CONFIG_NET_VENDOR_LITEX=y
CONFIG_NET_VENDOR_MARVELL=y
@@ -3339,10 +3359,14 @@ CONFIG_ENCX24J600=m
CONFIG_LAN743X=m
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_MSCC_OCELOT_SWITCH_LIB=m
+CONFIG_NET_VENDOR_MICROSOFT=y
+CONFIG_MICROSOFT_MANA=m
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
+CONFIG_NET_VENDOR_NI=y
+CONFIG_NI_XGE_MANAGEMENT_ENET=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
@@ -3355,8 +3379,6 @@ CONFIG_NFP=m
CONFIG_NFP_APP_FLOWER=y
CONFIG_NFP_APP_ABM_NIC=y
# CONFIG_NFP_DEBUG is not set
-CONFIG_NET_VENDOR_NI=y
-CONFIG_NI_XGE_MANAGEMENT_ENET=m
CONFIG_NET_VENDOR_8390=y
CONFIG_PCMCIA_AXNET=m
CONFIG_NE2K_PCI=m
@@ -3385,6 +3407,8 @@ CONFIG_QED_RDMA=y
CONFIG_QED_ISCSI=y
CONFIG_QED_FCOE=y
CONFIG_QED_OOO=y
+CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_BNA=m
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_QCOM_EMAC=m
CONFIG_RMNET=m
@@ -3405,6 +3429,11 @@ CONFIG_ROCKER=m
CONFIG_NET_VENDOR_SAMSUNG=y
CONFIG_SXGBE_ETH=m
CONFIG_NET_VENDOR_SEEQ=y
+CONFIG_NET_VENDOR_SILAN=y
+CONFIG_SC92031=m
+CONFIG_NET_VENDOR_SIS=y
+CONFIG_SIS900=m
+CONFIG_SIS190=m
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
@@ -3413,11 +3442,6 @@ CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
-CONFIG_NET_VENDOR_SILAN=y
-CONFIG_SC92031=m
-CONFIG_NET_VENDOR_SIS=y
-CONFIG_SIS900=m
-CONFIG_SIS190=m
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
@@ -3530,6 +3554,7 @@ CONFIG_MICREL_KS8995MA=m
# MCTP Device Drivers
#
CONFIG_MCTP_SERIAL=m
+CONFIG_MCTP_TRANSPORT_I2C=m
# end of MCTP Device Drivers
CONFIG_MDIO_DEVICE=m
@@ -3834,6 +3859,7 @@ CONFIG_MT7915E=m
CONFIG_MT7921_COMMON=m
CONFIG_MT7921E=m
CONFIG_MT7921S=m
+CONFIG_MT7921U=m
CONFIG_WLAN_VENDOR_MICROCHIP=y
CONFIG_WILC1000=m
CONFIG_WILC1000_SDIO=m
@@ -3895,19 +3921,25 @@ CONFIG_RTL8XXXU_UNTESTED=y
CONFIG_RTW88=m
CONFIG_RTW88_CORE=m
CONFIG_RTW88_PCI=m
+CONFIG_RTW88_USB=m
CONFIG_RTW88_8822B=m
CONFIG_RTW88_8822C=m
CONFIG_RTW88_8723D=m
CONFIG_RTW88_8821C=m
CONFIG_RTW88_8822BE=m
+CONFIG_RTW88_8822BU=m
CONFIG_RTW88_8822CE=m
+CONFIG_RTW88_8822CU=m
CONFIG_RTW88_8723DE=m
+CONFIG_RTW88_8723DU=m
CONFIG_RTW88_8821CE=m
+CONFIG_RTW88_8821CU=m
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW89=m
CONFIG_RTW89_CORE=m
CONFIG_RTW89_PCI=m
+CONFIG_RTW89_8852A=m
CONFIG_RTW89_8852AE=m
CONFIG_RTW89_DEBUG=y
CONFIG_RTW89_DEBUGMSG=y
@@ -4008,6 +4040,7 @@ CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m
+CONFIG_INPUT_VIVALDIFMAP=m
#
# Userland interfaces
@@ -4177,6 +4210,7 @@ CONFIG_TOUCHSCREEN_MMS114=m
CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
CONFIG_TOUCHSCREEN_MSG2638=m
CONFIG_TOUCHSCREEN_MTOUCH=m
+CONFIG_TOUCHSCREEN_IMAGIS=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
@@ -4395,7 +4429,6 @@ CONFIG_SERIAL_SC16IS7XX_CORE=m
CONFIG_SERIAL_SC16IS7XX=m
CONFIG_SERIAL_SC16IS7XX_I2C=y
CONFIG_SERIAL_SC16IS7XX_SPI=y
-# CONFIG_SERIAL_BCM63XX is not set
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
@@ -4529,6 +4562,7 @@ CONFIG_I2C_ALGOPCA=m
#
# PC SMBus host controller drivers
#
+CONFIG_I2C_CCGX_UCSI=y
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
@@ -4563,6 +4597,7 @@ CONFIG_I2C_CBUS_GPIO=m
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
+CONFIG_I2C_DESIGNWARE_AMDPSP=y
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_EMEV2=m
@@ -4626,6 +4661,9 @@ CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DLN2=m
CONFIG_SPI_NXP_FLEXSPI=m
CONFIG_SPI_GPIO=m
+CONFIG_SPI_INTEL=m
+CONFIG_SPI_INTEL_PCI=m
+CONFIG_SPI_INTEL_PLATFORM=m
CONFIG_SPI_LM70_LLP=m
# CONFIG_SPI_LANTIQ_SSC is not set
CONFIG_SPI_OC_TINY=m
@@ -4802,7 +4840,7 @@ CONFIG_GPIO_TPS65086=m
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
CONFIG_GPIO_TPS65912=m
-CONFIG_GPIO_TPS68470=y
+CONFIG_GPIO_TPS68470=m
CONFIG_GPIO_TQMX86=m
CONFIG_GPIO_TWL4030=m
CONFIG_GPIO_TWL6040=m
@@ -4896,6 +4934,7 @@ CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_PDA_POWER=m
CONFIG_GENERIC_ADC_BATTERY=m
+CONFIG_IP5XXX_POWER=m
CONFIG_MAX8925_POWER=m
CONFIG_WM831X_BACKUP=m
CONFIG_WM831X_POWER=m
@@ -4908,6 +4947,7 @@ CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
+# CONFIG_BATTERY_SAMSUNG_SDI is not set
CONFIG_BATTERY_SBS=m
CONFIG_CHARGER_SBS=m
CONFIG_MANAGER_SBS=m
@@ -4967,6 +5007,7 @@ CONFIG_CHARGER_BD99954=m
CONFIG_CHARGER_WILCO=m
CONFIG_BATTERY_SURFACE=m
CONFIG_CHARGER_SURFACE=m
+CONFIG_BATTERY_UG3105=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set
@@ -5011,6 +5052,7 @@ CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
+# CONFIG_I8K is not set
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_I5K_AMB=m
@@ -5095,6 +5137,9 @@ CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_NZXT_SMART2=m
CONFIG_SENSORS_PCF8591=m
+CONFIG_SENSORS_PECI_CPUTEMP=m
+CONFIG_SENSORS_PECI_DIMMTEMP=m
+CONFIG_SENSORS_PECI=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1266=m
@@ -5113,6 +5158,7 @@ CONFIG_SENSORS_IR38064_REGULATOR=y
CONFIG_SENSORS_IRPS5401=m
CONFIG_SENSORS_ISL68137=m
CONFIG_SENSORS_LM25066=m
+CONFIG_SENSORS_LM25066_REGULATOR=y
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC3815=m
@@ -5128,6 +5174,8 @@ CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_PIM4328=m
+CONFIG_SENSORS_PLI1209BC=m
+CONFIG_SENSORS_PLI1209BC_REGULATOR=y
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PXE1610=m
CONFIG_SENSORS_Q54SJ108A2=m
@@ -5137,6 +5185,7 @@ CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_XDPE122=m
+CONFIG_SENSORS_XDPE122_REGULATOR=y
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SBTSI=m
CONFIG_SENSORS_SBRMI=m
@@ -5146,6 +5195,7 @@ CONFIG_SENSORS_SHT3x=m
CONFIG_SENSORS_SHT4x=m
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
+CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
@@ -5173,6 +5223,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP464=m
CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
@@ -5200,7 +5251,7 @@ CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_ASUS_WMI=m
-CONFIG_SENSORS_ASUS_WMI_EC=m
+CONFIG_SENSORS_ASUS_EC=m
CONFIG_THERMAL=y
CONFIG_THERMAL_NETLINK=y
# CONFIG_THERMAL_STATISTICS is not set
@@ -5241,6 +5292,7 @@ CONFIG_INTEL_BXT_PMIC_THERMAL=m
CONFIG_INTEL_PCH_THERMAL=m
CONFIG_INTEL_TCC_COOLING=m
CONFIG_INTEL_MENLOW=m
+CONFIG_INTEL_HFI_THERMAL=y
# end of Intel thermal drivers
CONFIG_GENERIC_ADC_THERMAL=m
@@ -5437,6 +5489,7 @@ CONFIG_MFD_RT4831=m
CONFIG_MFD_RT5033=m
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SI476X_CORE=m
+CONFIG_MFD_SIMPLE_MFD_I2C=m
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SKY81452=m
@@ -5553,11 +5606,11 @@ CONFIG_REGULATOR_PV88060=m
CONFIG_REGULATOR_PV88080=m
CONFIG_REGULATOR_PV88090=m
CONFIG_REGULATOR_PWM=m
-CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RC5T583=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5033=m
+CONFIG_REGULATOR_RT5190A=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTQ2134=m
@@ -5565,6 +5618,7 @@ CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_RTQ6752=m
CONFIG_REGULATOR_SKY81452=m
CONFIG_REGULATOR_SLG51000=m
+CONFIG_REGULATOR_SY7636A=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
@@ -5584,41 +5638,41 @@ CONFIG_REGULATOR_WM8350=m
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_WM8994=m
CONFIG_RC_CORE=y
-CONFIG_RC_MAP=m
-CONFIG_LIRC=y
CONFIG_BPF_LIRC_MODE2=y
+CONFIG_LIRC=y
+CONFIG_RC_MAP=m
CONFIG_RC_DECODERS=y
+CONFIG_IR_IMON_DECODER=m
+CONFIG_IR_JVC_DECODER=m
+CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
-CONFIG_IR_JVC_DECODER=m
-CONFIG_IR_SONY_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
-CONFIG_IR_MCE_KBD_DECODER=m
+CONFIG_IR_SONY_DECODER=m
CONFIG_IR_XMP_DECODER=m
-CONFIG_IR_IMON_DECODER=m
-CONFIG_IR_RCMM_DECODER=m
CONFIG_RC_DEVICES=y
-CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
+CONFIG_IR_FINTEK=m
+CONFIG_IR_IGORPLUGUSB=m
+CONFIG_IR_IGUANA=m
CONFIG_IR_IMON=m
CONFIG_IR_IMON_RAW=m
-CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
-CONFIG_IR_FINTEK=m
+CONFIG_IR_MCEUSB=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
+CONFIG_IR_SERIAL=m
+CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_STREAMZAP=m
-CONFIG_IR_WINBOND_CIR=m
-CONFIG_IR_IGORPLUGUSB=m
-CONFIG_IR_IGUANA=m
+CONFIG_IR_TOY=m
CONFIG_IR_TTUSBIR=m
+CONFIG_IR_WINBOND_CIR=m
+CONFIG_RC_ATI_REMOTE=m
CONFIG_RC_LOOPBACK=m
-CONFIG_IR_SERIAL=m
-CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_RC_XBOX_DVD=m
-CONFIG_IR_TOY=m
CONFIG_CEC_CORE=y
CONFIG_CEC_NOTIFIER=y
CONFIG_CEC_PIN=y
@@ -5661,7 +5715,6 @@ CONFIG_DVB_CORE=m
#
# Video4Linux options
#
-CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
@@ -5701,17 +5754,17 @@ CONFIG_DVB_DYNAMIC_MINORS=y
#
# Drivers filtered as selected at 'Filter media drivers'
#
+
+#
+# Media drivers
+#
CONFIG_MEDIA_USB_SUPPORT=y
#
# Webcam devices
#
-CONFIG_USB_VIDEO_CLASS=m
-CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
+CONFIG_VIDEO_CPIA2=m
CONFIG_USB_GSPCA=m
-CONFIG_USB_M5602=m
-CONFIG_USB_STV06XX=m
-CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
@@ -5736,13 +5789,13 @@ CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
+CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
-CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
@@ -5758,29 +5811,33 @@ CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
+CONFIG_USB_GL860=m
+CONFIG_USB_M5602=m
+CONFIG_USB_STV06XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
-CONFIG_VIDEO_CPIA2=m
-CONFIG_USB_ZR364XX=m
-CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
+CONFIG_USB_STKWEBCAM=m
CONFIG_VIDEO_USBTV=m
+CONFIG_USB_VIDEO_CLASS=m
+CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
+CONFIG_USB_ZR364XX=m
#
# Analog TV USB devices
#
+CONFIG_VIDEO_GO7007=m
+CONFIG_VIDEO_GO7007_USB=m
+CONFIG_VIDEO_GO7007_LOADER=m
+CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
-CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
-CONFIG_VIDEO_GO7007=m
-CONFIG_VIDEO_GO7007_USB=m
-CONFIG_VIDEO_GO7007_LOADER=m
-CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
#
# Analog/digital TV USB devices
@@ -5799,34 +5856,9 @@ CONFIG_VIDEO_TM6000_DVB=m
#
# Digital TV USB devices
#
-CONFIG_DVB_USB=m
-# CONFIG_DVB_USB_DEBUG is not set
-CONFIG_DVB_USB_DIB3000MC=m
-CONFIG_DVB_USB_A800=m
-CONFIG_DVB_USB_DIBUSB_MB=m
-CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
-CONFIG_DVB_USB_DIBUSB_MC=m
-CONFIG_DVB_USB_DIB0700=m
-CONFIG_DVB_USB_UMT_010=m
-CONFIG_DVB_USB_CXUSB=m
-CONFIG_DVB_USB_CXUSB_ANALOG=y
-CONFIG_DVB_USB_M920X=m
-CONFIG_DVB_USB_DIGITV=m
-CONFIG_DVB_USB_VP7045=m
-CONFIG_DVB_USB_VP702X=m
-CONFIG_DVB_USB_GP8PSK=m
-CONFIG_DVB_USB_NOVA_T_USB2=m
-CONFIG_DVB_USB_TTUSB2=m
-CONFIG_DVB_USB_DTT200U=m
-CONFIG_DVB_USB_OPERA1=m
-CONFIG_DVB_USB_AF9005=m
-CONFIG_DVB_USB_AF9005_REMOTE=m
-CONFIG_DVB_USB_PCTV452E=m
-CONFIG_DVB_USB_DW2102=m
-CONFIG_DVB_USB_CINERGY_T2=m
-CONFIG_DVB_USB_DTV5100=m
-CONFIG_DVB_USB_AZ6027=m
-CONFIG_DVB_USB_TECHNISAT_USB2=m
+CONFIG_DVB_AS102=m
+CONFIG_DVB_B2C2_FLEXCOP_USB=m
+# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
@@ -5834,19 +5866,44 @@ CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
+CONFIG_DVB_USB_DVBSKY=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
-CONFIG_DVB_USB_DVBSKY=m
CONFIG_DVB_USB_ZD1301=m
+CONFIG_DVB_USB=m
+# CONFIG_DVB_USB_DEBUG is not set
+CONFIG_DVB_USB_A800=m
+CONFIG_DVB_USB_AF9005=m
+CONFIG_DVB_USB_AF9005_REMOTE=m
+CONFIG_DVB_USB_AZ6027=m
+CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
+CONFIG_DVB_USB_DIB0700=m
+CONFIG_DVB_USB_DIB3000MC=m
+CONFIG_DVB_USB_DIBUSB_MB=m
+CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
+CONFIG_DVB_USB_DIBUSB_MC=m
+CONFIG_DVB_USB_DIGITV=m
+CONFIG_DVB_USB_DTT200U=m
+CONFIG_DVB_USB_DTV5100=m
+CONFIG_DVB_USB_DW2102=m
+CONFIG_DVB_USB_GP8PSK=m
+CONFIG_DVB_USB_M920X=m
+CONFIG_DVB_USB_NOVA_T_USB2=m
+CONFIG_DVB_USB_OPERA1=m
+CONFIG_DVB_USB_PCTV452E=m
+CONFIG_DVB_USB_TECHNISAT_USB2=m
+CONFIG_DVB_USB_TTUSB2=m
+CONFIG_DVB_USB_UMT_010=m
+CONFIG_DVB_USB_VP702X=m
+CONFIG_DVB_USB_VP7045=m
+CONFIG_SMS_USB_DRV=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
-CONFIG_SMS_USB_DRV=m
-CONFIG_DVB_B2C2_FLEXCOP_USB=m
-# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
-CONFIG_DVB_AS102=m
#
# Webcam, TV (analog/digital) USB devices
@@ -5870,17 +5927,19 @@ CONFIG_VIDEO_TW686X=m
#
# Media capture/analog TV support
#
+CONFIG_VIDEO_DT3155=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_IVTV_ALSA=m
# CONFIG_VIDEO_FB_IVTV is not set
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_MXB=m
-CONFIG_VIDEO_DT3155=m
#
# Media capture/analog/hybrid TV support
#
+CONFIG_VIDEO_BT848=m
+CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
@@ -5894,8 +5953,6 @@ CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
-CONFIG_VIDEO_BT848=m
-CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
@@ -5906,93 +5963,154 @@ CONFIG_VIDEO_SAA7164=m
#
# Media digital TV PCI Adapters
#
-CONFIG_DVB_BUDGET_CORE=m
-CONFIG_DVB_BUDGET=m
-CONFIG_DVB_BUDGET_CI=m
-CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
-CONFIG_DVB_PLUTO2=m
+CONFIG_DVB_DDBRIDGE=m
+# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
CONFIG_DVB_DM1105=m
-CONFIG_DVB_PT1=m
-CONFIG_DVB_PT3=m
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
+CONFIG_DVB_NETUP_UNIDVB=m
CONFIG_DVB_NGENE=m
-CONFIG_DVB_DDBRIDGE=m
-# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
+CONFIG_DVB_PLUTO2=m
+CONFIG_DVB_PT1=m
+CONFIG_DVB_PT3=m
CONFIG_DVB_SMIPCIE=m
-CONFIG_DVB_NETUP_UNIDVB=m
+CONFIG_DVB_BUDGET_CORE=m
+CONFIG_DVB_BUDGET=m
+CONFIG_DVB_BUDGET_CI=m
+CONFIG_DVB_BUDGET_AV=m
CONFIG_VIDEO_IPU3_CIO2=m
CONFIG_CIO2_BRIDGE=y
CONFIG_RADIO_ADAPTERS=y
+CONFIG_RADIO_MAXIRADIO=m
+CONFIG_RADIO_SAA7706H=m
+CONFIG_RADIO_SHARK=m
+CONFIG_RADIO_SHARK2=m
+CONFIG_RADIO_SI4713=m
+CONFIG_RADIO_SI476X=m
CONFIG_RADIO_TEA575X=m
+CONFIG_RADIO_TEA5764=m
+CONFIG_RADIO_TEF6862=m
+CONFIG_RADIO_WL1273=m
+CONFIG_USB_DSBR=m
+CONFIG_USB_KEENE=m
+CONFIG_USB_MA901=m
+CONFIG_USB_MR800=m
+CONFIG_USB_RAREMONO=m
CONFIG_RADIO_SI470X=m
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
-CONFIG_RADIO_SI4713=m
CONFIG_USB_SI4713=m
CONFIG_PLATFORM_SI4713=m
CONFIG_I2C_SI4713=m
-CONFIG_RADIO_SI476X=m
-CONFIG_USB_MR800=m
-CONFIG_USB_DSBR=m
-CONFIG_RADIO_MAXIRADIO=m
-CONFIG_RADIO_SHARK=m
-CONFIG_RADIO_SHARK2=m
-CONFIG_USB_KEENE=m
-CONFIG_USB_RAREMONO=m
-CONFIG_USB_MA901=m
-CONFIG_RADIO_TEA5764=m
-CONFIG_RADIO_SAA7706H=m
-CONFIG_RADIO_TEF6862=m
-CONFIG_RADIO_WL1273=m
CONFIG_RADIO_WL128X=m
-CONFIG_MEDIA_COMMON_OPTIONS=y
+CONFIG_MEDIA_PLATFORM_DRIVERS=y
+CONFIG_V4L_PLATFORM_DRIVERS=y
+CONFIG_DVB_PLATFORM_DRIVERS=y
+CONFIG_V4L_MEM2MEM_DRIVERS=y
+CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
#
-# common driver options
+# Allegro DVT media platform drivers
+#
+
+#
+# Amlogic media platform drivers
+#
+
+#
+# Amphion drivers
+#
+
+#
+# Aspeed media platform drivers
+#
+CONFIG_VIDEO_ASPEED=m
+
+#
+# Atmel media platform drivers
+#
+
+#
+# Cadence media platform drivers
#
-CONFIG_VIDEO_CX2341X=m
-CONFIG_VIDEO_TVEEPROM=m
-CONFIG_TTPCI_EEPROM=m
-CONFIG_CYPRESS_FIRMWARE=m
-CONFIG_VIDEOBUF2_CORE=m
-CONFIG_VIDEOBUF2_V4L2=m
-CONFIG_VIDEOBUF2_MEMOPS=m
-CONFIG_VIDEOBUF2_DMA_CONTIG=m
-CONFIG_VIDEOBUF2_VMALLOC=m
-CONFIG_VIDEOBUF2_DMA_SG=m
-CONFIG_VIDEOBUF2_DVB=m
-CONFIG_DVB_B2C2_FLEXCOP=m
-CONFIG_VIDEO_SAA7146=m
-CONFIG_VIDEO_SAA7146_VV=m
-CONFIG_SMS_SIANO_MDTV=m
-CONFIG_SMS_SIANO_RC=y
-# CONFIG_SMS_SIANO_DEBUGFS is not set
-CONFIG_VIDEO_V4L2_TPG=m
-CONFIG_V4L_PLATFORM_DRIVERS=y
-CONFIG_VIDEO_CAFE_CCIC=m
-CONFIG_VIDEO_CADENCE=y
CONFIG_VIDEO_CADENCE_CSI2RX=m
CONFIG_VIDEO_CADENCE_CSI2TX=m
-CONFIG_VIDEO_ASPEED=m
-CONFIG_V4L_MEM2MEM_DRIVERS=y
-CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
-CONFIG_DVB_PLATFORM_DRIVERS=y
+
+#
+# Chips&Media media platform drivers
+#
+
+#
+# Intel media platform drivers
+#
+
+#
+# Marvell media platform drivers
+#
+CONFIG_VIDEO_CAFE_CCIC=m
+
+#
+# Mediatek media platform drivers
+#
+
+#
+# NVidia media platform drivers
+#
+
+#
+# NXP media platform drivers
+#
+
+#
+# Qualcomm media platform drivers
+#
+
+#
+# Renesas media platform drivers
+#
+
+#
+# Rockchip media platform drivers
+#
+
+#
+# Samsung media platform drivers
+#
+
+#
+# STMicroelectronics media platform drivers
+#
+
+#
+# Sunxi media platform drivers
+#
+
+#
+# Texas Instruments drivers
+#
+
+#
+# VIA media platform drivers
+#
+
+#
+# Xilinx media platform drivers
+#
#
# MMC/SDIO DVB adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_V4L_TEST_DRIVERS=y
+CONFIG_VIDEO_VIM2M=m
+CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID_MAX_DEVS=64
-CONFIG_VIDEO_VIM2M=m
-CONFIG_VIDEO_VICODEC=m
CONFIG_DVB_TEST_DRIVERS=y
CONFIG_DVB_VIDTV=m
@@ -6001,6 +6119,29 @@ CONFIG_DVB_VIDTV=m
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
+CONFIG_MEDIA_COMMON_OPTIONS=y
+
+#
+# common driver options
+#
+CONFIG_CYPRESS_FIRMWARE=m
+CONFIG_TTPCI_EEPROM=m
+CONFIG_VIDEO_CX2341X=m
+CONFIG_VIDEO_TVEEPROM=m
+CONFIG_DVB_B2C2_FLEXCOP=m
+CONFIG_VIDEO_SAA7146=m
+CONFIG_VIDEO_SAA7146_VV=m
+CONFIG_SMS_SIANO_MDTV=m
+CONFIG_SMS_SIANO_RC=y
+# CONFIG_SMS_SIANO_DEBUGFS is not set
+CONFIG_VIDEO_V4L2_TPG=m
+CONFIG_VIDEOBUF2_CORE=m
+CONFIG_VIDEOBUF2_V4L2=m
+CONFIG_VIDEOBUF2_MEMOPS=m
+CONFIG_VIDEOBUF2_DMA_CONTIG=m
+CONFIG_VIDEOBUF2_VMALLOC=m
+CONFIG_VIDEOBUF2_DMA_SG=m
+CONFIG_VIDEOBUF2_DVB=m
# end of Media drivers
CONFIG_MEDIA_HIDE_ANCILLARY_SUBDRV=y
@@ -6016,47 +6157,13 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m
#
-# audio, video and radio I2C drivers auto-selected by 'Autoselect ancillary drivers'
-#
-CONFIG_VIDEO_TVAUDIO=m
-CONFIG_VIDEO_TDA7432=m
-CONFIG_VIDEO_TDA9840=m
-CONFIG_VIDEO_TEA6415C=m
-CONFIG_VIDEO_TEA6420=m
-CONFIG_VIDEO_MSP3400=m
-CONFIG_VIDEO_CS3308=m
-CONFIG_VIDEO_CS5345=m
-CONFIG_VIDEO_CS53L32A=m
-CONFIG_VIDEO_UDA1342=m
-CONFIG_VIDEO_WM8775=m
-CONFIG_VIDEO_WM8739=m
-CONFIG_VIDEO_VP27SMPX=m
-CONFIG_VIDEO_SONY_BTF_MPX=m
-CONFIG_VIDEO_SAA6588=m
-CONFIG_VIDEO_SAA711X=m
-CONFIG_VIDEO_TVP5150=m
-CONFIG_VIDEO_TW2804=m
-CONFIG_VIDEO_TW9903=m
-CONFIG_VIDEO_TW9906=m
-
-#
-# Video and audio decoders
-#
-CONFIG_VIDEO_SAA717X=m
-CONFIG_VIDEO_CX25840=m
-CONFIG_VIDEO_SAA7127=m
-CONFIG_VIDEO_UPD64031A=m
-CONFIG_VIDEO_UPD64083=m
-CONFIG_VIDEO_SAA6752HS=m
-CONFIG_VIDEO_M52790=m
-
-#
# Camera sensor devices
#
CONFIG_VIDEO_APTINA_PLL=m
CONFIG_VIDEO_CCS_PLL=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
+CONFIG_VIDEO_HI847=m
CONFIG_VIDEO_IMX208=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
@@ -6065,7 +6172,22 @@ CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX355=m
+CONFIG_VIDEO_MAX9271_LIB=m
+CONFIG_VIDEO_MT9M001=m
+CONFIG_VIDEO_MT9M032=m
+CONFIG_VIDEO_MT9M111=m
+CONFIG_VIDEO_MT9P031=m
+CONFIG_VIDEO_MT9T001=m
+CONFIG_VIDEO_MT9T112=m
+CONFIG_VIDEO_MT9V011=m
+CONFIG_VIDEO_MT9V032=m
+CONFIG_VIDEO_MT9V111=m
+CONFIG_VIDEO_NOON010PC30=m
+CONFIG_VIDEO_OG01A1B=m
CONFIG_VIDEO_OV02A10=m
+CONFIG_VIDEO_OV08D10=m
+CONFIG_VIDEO_OV13858=m
+CONFIG_VIDEO_OV13B10=m
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
@@ -6073,47 +6195,34 @@ CONFIG_VIDEO_OV2685=m
CONFIG_VIDEO_OV2740=m
CONFIG_VIDEO_OV5647=m
CONFIG_VIDEO_OV5648=m
-CONFIG_VIDEO_OV6650=m
CONFIG_VIDEO_OV5670=m
CONFIG_VIDEO_OV5675=m
CONFIG_VIDEO_OV5693=m
CONFIG_VIDEO_OV5695=m
+CONFIG_VIDEO_OV6650=m
CONFIG_VIDEO_OV7251=m
-CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV7670=m
+CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9640=m
CONFIG_VIDEO_OV9650=m
CONFIG_VIDEO_OV9734=m
-CONFIG_VIDEO_OV13858=m
-CONFIG_VIDEO_OV13B10=m
-CONFIG_VIDEO_VS6624=m
-CONFIG_VIDEO_MT9M001=m
-CONFIG_VIDEO_MT9M032=m
-CONFIG_VIDEO_MT9M111=m
-CONFIG_VIDEO_MT9P031=m
-CONFIG_VIDEO_MT9T001=m
-CONFIG_VIDEO_MT9T112=m
-CONFIG_VIDEO_MT9V011=m
-CONFIG_VIDEO_MT9V032=m
-CONFIG_VIDEO_MT9V111=m
-CONFIG_VIDEO_SR030PC30=m
-CONFIG_VIDEO_NOON010PC30=m
-CONFIG_VIDEO_M5MOLS=m
-CONFIG_VIDEO_MAX9271_LIB=m
CONFIG_VIDEO_RDACM20=m
CONFIG_VIDEO_RDACM21=m
CONFIG_VIDEO_RJ54N1=m
-CONFIG_VIDEO_S5K6AA=m
-CONFIG_VIDEO_S5K6A3=m
+CONFIG_VIDEO_S5C73M3=m
CONFIG_VIDEO_S5K4ECGX=m
CONFIG_VIDEO_S5K5BAF=m
+CONFIG_VIDEO_S5K6A3=m
+CONFIG_VIDEO_S5K6AA=m
+CONFIG_VIDEO_SR030PC30=m
+CONFIG_VIDEO_VS6624=m
CONFIG_VIDEO_CCS=m
CONFIG_VIDEO_ET8EK8=m
-CONFIG_VIDEO_S5C73M3=m
+CONFIG_VIDEO_M5MOLS=m
# end of Camera sensor devices
#
@@ -6135,6 +6244,41 @@ CONFIG_VIDEO_LM3646=m
# end of Flash devices
#
+# audio, video and radio I2C drivers auto-selected by 'Autoselect ancillary drivers'
+#
+CONFIG_VIDEO_CS3308=m
+CONFIG_VIDEO_CS5345=m
+CONFIG_VIDEO_CS53L32A=m
+CONFIG_VIDEO_MSP3400=m
+CONFIG_VIDEO_SONY_BTF_MPX=m
+CONFIG_VIDEO_TDA7432=m
+CONFIG_VIDEO_TDA9840=m
+CONFIG_VIDEO_TEA6415C=m
+CONFIG_VIDEO_TEA6420=m
+CONFIG_VIDEO_TVAUDIO=m
+CONFIG_VIDEO_UDA1342=m
+CONFIG_VIDEO_VP27SMPX=m
+CONFIG_VIDEO_WM8739=m
+CONFIG_VIDEO_WM8775=m
+CONFIG_VIDEO_SAA6588=m
+CONFIG_VIDEO_SAA711X=m
+CONFIG_VIDEO_TVP5150=m
+CONFIG_VIDEO_TW2804=m
+CONFIG_VIDEO_TW9903=m
+CONFIG_VIDEO_TW9906=m
+
+#
+# Video and audio decoders
+#
+CONFIG_VIDEO_SAA717X=m
+CONFIG_VIDEO_CX25840=m
+CONFIG_VIDEO_SAA7127=m
+CONFIG_VIDEO_UPD64031A=m
+CONFIG_VIDEO_UPD64083=m
+CONFIG_VIDEO_SAA6752HS=m
+CONFIG_VIDEO_M52790=m
+
+#
# SPI I2C drivers auto-selected by 'Autoselect ancillary drivers'
#
@@ -6142,6 +6286,7 @@ CONFIG_VIDEO_LM3646=m
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
+CONFIG_VIDEO_GS1662=m
# end of Media SPI Adapters
CONFIG_MEDIA_TUNER=m
@@ -6149,42 +6294,42 @@ CONFIG_MEDIA_TUNER=m
#
# Tuner drivers auto-selected by 'Autoselect ancillary drivers'
#
+CONFIG_MEDIA_TUNER_E4000=m
+CONFIG_MEDIA_TUNER_FC0011=m
+CONFIG_MEDIA_TUNER_FC0012=m
+CONFIG_MEDIA_TUNER_FC0013=m
+CONFIG_MEDIA_TUNER_FC2580=m
+CONFIG_MEDIA_TUNER_IT913X=m
+CONFIG_MEDIA_TUNER_M88RS6000T=m
+CONFIG_MEDIA_TUNER_MAX2165=m
+CONFIG_MEDIA_TUNER_MC44S803=m
+CONFIG_MEDIA_TUNER_MT2060=m
+CONFIG_MEDIA_TUNER_MT2063=m
+CONFIG_MEDIA_TUNER_MT20XX=m
+CONFIG_MEDIA_TUNER_MT2131=m
+CONFIG_MEDIA_TUNER_MT2266=m
+CONFIG_MEDIA_TUNER_MXL301RF=m
+CONFIG_MEDIA_TUNER_MXL5005S=m
+CONFIG_MEDIA_TUNER_MXL5007T=m
+CONFIG_MEDIA_TUNER_QM1D1B0004=m
+CONFIG_MEDIA_TUNER_QM1D1C0042=m
+CONFIG_MEDIA_TUNER_QT1010=m
+CONFIG_MEDIA_TUNER_R820T=m
+CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_SIMPLE=m
+CONFIG_MEDIA_TUNER_TDA18212=m
+CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_TDA18250=m
-CONFIG_MEDIA_TUNER_TDA8290=m
-CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
+CONFIG_MEDIA_TUNER_TDA827X=m
+CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
-CONFIG_MEDIA_TUNER_MT20XX=m
-CONFIG_MEDIA_TUNER_MT2060=m
-CONFIG_MEDIA_TUNER_MT2063=m
-CONFIG_MEDIA_TUNER_MT2266=m
-CONFIG_MEDIA_TUNER_MT2131=m
-CONFIG_MEDIA_TUNER_QT1010=m
+CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_XC2028=m
-CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
-CONFIG_MEDIA_TUNER_MXL5005S=m
-CONFIG_MEDIA_TUNER_MXL5007T=m
-CONFIG_MEDIA_TUNER_MC44S803=m
-CONFIG_MEDIA_TUNER_MAX2165=m
-CONFIG_MEDIA_TUNER_TDA18218=m
-CONFIG_MEDIA_TUNER_FC0011=m
-CONFIG_MEDIA_TUNER_FC0012=m
-CONFIG_MEDIA_TUNER_FC0013=m
-CONFIG_MEDIA_TUNER_TDA18212=m
-CONFIG_MEDIA_TUNER_E4000=m
-CONFIG_MEDIA_TUNER_FC2580=m
-CONFIG_MEDIA_TUNER_M88RS6000T=m
-CONFIG_MEDIA_TUNER_TUA9001=m
-CONFIG_MEDIA_TUNER_SI2157=m
-CONFIG_MEDIA_TUNER_IT913X=m
-CONFIG_MEDIA_TUNER_R820T=m
-CONFIG_MEDIA_TUNER_MXL301RF=m
-CONFIG_MEDIA_TUNER_QM1D1C0042=m
-CONFIG_MEDIA_TUNER_QM1D1B0004=m
+CONFIG_MEDIA_TUNER_XC5000=m
#
# DVB Frontend drivers auto-selected by 'Autoselect ancillary drivers'
@@ -6193,116 +6338,116 @@ CONFIG_MEDIA_TUNER_QM1D1B0004=m
#
# Multistandard (satellite) frontends
#
+CONFIG_DVB_M88DS3103=m
+CONFIG_DVB_MXL5XX=m
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
-CONFIG_DVB_MXL5XX=m
-CONFIG_DVB_M88DS3103=m
#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
-CONFIG_DVB_TDA18271C2DD=m
-CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m
+CONFIG_DVB_SI2165=m
+CONFIG_DVB_TDA18271C2DD=m
#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
+CONFIG_DVB_CX24116=m
+CONFIG_DVB_CX24117=m
+CONFIG_DVB_CX24120=m
CONFIG_DVB_CX24123=m
+CONFIG_DVB_DS3000=m
+CONFIG_DVB_MB86A16=m
CONFIG_DVB_MT312=m
-CONFIG_DVB_ZL10036=m
-CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
-CONFIG_DVB_STV0288=m
+CONFIG_DVB_SI21XX=m
CONFIG_DVB_STB6000=m
+CONFIG_DVB_STV0288=m
CONFIG_DVB_STV0299=m
-CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
-CONFIG_DVB_TDA8083=m
+CONFIG_DVB_STV6110=m
+CONFIG_DVB_TDA10071=m
CONFIG_DVB_TDA10086=m
+CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA8261=m
-CONFIG_DVB_VES1X93=m
-CONFIG_DVB_TUNER_ITD1000=m
-CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
-CONFIG_DVB_TUA6100=m
-CONFIG_DVB_CX24116=m
-CONFIG_DVB_CX24117=m
-CONFIG_DVB_CX24120=m
-CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
-CONFIG_DVB_DS3000=m
-CONFIG_DVB_MB86A16=m
-CONFIG_DVB_TDA10071=m
+CONFIG_DVB_TUA6100=m
+CONFIG_DVB_TUNER_CX24113=m
+CONFIG_DVB_TUNER_ITD1000=m
+CONFIG_DVB_VES1X93=m
+CONFIG_DVB_ZL10036=m
+CONFIG_DVB_ZL10039=m
#
# DVB-T (terrestrial) frontends
#
-CONFIG_DVB_SP887X=m
+CONFIG_DVB_AF9013=m
+CONFIG_DVB_AS102_FE=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
-CONFIG_DVB_DRXD=m
-CONFIG_DVB_L64781=m
-CONFIG_DVB_TDA1004X=m
-CONFIG_DVB_NXT6000=m
-CONFIG_DVB_MT352=m
-CONFIG_DVB_ZL10353=m
+CONFIG_DVB_CXD2820R=m
+CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
-CONFIG_DVB_TDA10048=m
-CONFIG_DVB_AF9013=m
+CONFIG_DVB_DRXD=m
CONFIG_DVB_EC100=m
-CONFIG_DVB_STV0367=m
-CONFIG_DVB_CXD2820R=m
-CONFIG_DVB_CXD2841ER=m
+CONFIG_DVB_GP8PSK_FE=m
+CONFIG_DVB_L64781=m
+CONFIG_DVB_MT352=m
+CONFIG_DVB_NXT6000=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_SI2168=m
-CONFIG_DVB_AS102_FE=m
+CONFIG_DVB_SP887X=m
+CONFIG_DVB_STV0367=m
+CONFIG_DVB_TDA10048=m
+CONFIG_DVB_TDA1004X=m
CONFIG_DVB_ZD1301_DEMOD=m
-CONFIG_DVB_GP8PSK_FE=m
+CONFIG_DVB_ZL10353=m
#
# DVB-C (cable) frontends
#
-CONFIG_DVB_VES1820=m
+CONFIG_DVB_STV0297=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
-CONFIG_DVB_STV0297=m
+CONFIG_DVB_VES1820=m
#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
-CONFIG_DVB_NXT200X=m
-CONFIG_DVB_OR51211=m
-CONFIG_DVB_OR51132=m
+CONFIG_DVB_AU8522=m
+CONFIG_DVB_AU8522_DTV=m
+CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_BCM3510=m
-CONFIG_DVB_LGDT330X=m
+CONFIG_DVB_LG2160=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
-CONFIG_DVB_LG2160=m
+CONFIG_DVB_LGDT330X=m
+CONFIG_DVB_MXL692=m
+CONFIG_DVB_NXT200X=m
+CONFIG_DVB_OR51132=m
+CONFIG_DVB_OR51211=m
CONFIG_DVB_S5H1409=m
-CONFIG_DVB_AU8522=m
-CONFIG_DVB_AU8522_DTV=m
-CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m
-CONFIG_DVB_MXL692=m
#
# ISDB-T (terrestrial) frontends
#
-CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m
+CONFIG_DVB_S921=m
#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
@@ -6319,23 +6464,23 @@ CONFIG_DVB_TUNER_DIB0090=m
#
# SEC control devices for DVB-S
#
-CONFIG_DVB_DRX39XYJ=m
-CONFIG_DVB_LNBH25=m
-CONFIG_DVB_LNBP21=m
-CONFIG_DVB_LNBP22=m
+CONFIG_DVB_A8293=m
+CONFIG_DVB_AF9033=m
+CONFIG_DVB_ASCOT2E=m
+CONFIG_DVB_ATBM8830=m
+CONFIG_DVB_HELENE=m
+CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
-CONFIG_DVB_A8293=m
-CONFIG_DVB_LGS8GXX=m
-CONFIG_DVB_ATBM8830=m
-CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
+CONFIG_DVB_LGS8GXX=m
+CONFIG_DVB_LNBH25=m
+CONFIG_DVB_LNBP21=m
+CONFIG_DVB_LNBP22=m
CONFIG_DVB_M88RS2000=m
-CONFIG_DVB_AF9033=m
-CONFIG_DVB_HORUS3A=m
-CONFIG_DVB_ASCOT2E=m
-CONFIG_DVB_HELENE=m
+CONFIG_DVB_TDA665x=m
+CONFIG_DVB_DRX39XYJ=m
#
# Common Interface (EN50221) controller drivers
@@ -6358,8 +6503,6 @@ CONFIG_AGP_INTEL=m
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=m
CONFIG_INTEL_GTT=m
-CONFIG_VGA_ARB=y
-CONFIG_VGA_ARB_MAX_GPUS=10
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=y
CONFIG_DRM_MIPI_DBI=m
@@ -6367,12 +6510,14 @@ CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_MM is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
+CONFIG_DRM_DP_HELPER=m
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_TTM=m
+CONFIG_DRM_BUDDY=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_CMA_HELPER=m
@@ -6476,6 +6621,7 @@ CONFIG_DRM_ANALOGIX_DP=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_PANEL_MIPI_DBI=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9163=m
@@ -6490,6 +6636,8 @@ CONFIG_DRM_XEN=y
CONFIG_DRM_XEN_FRONTEND=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_GUD=m
+CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_HYPERV=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
@@ -6628,7 +6776,7 @@ CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
-# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
+CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
# end of Console display driver support
@@ -6865,8 +7013,10 @@ CONFIG_SND_SOC_AMD_ACP6x=m
CONFIG_SND_SOC_AMD_YC_MACH=m
CONFIG_SND_AMD_ACP_CONFIG=m
CONFIG_SND_SOC_AMD_ACP_COMMON=m
+CONFIG_SND_SOC_AMD_ACP_PDM=m
CONFIG_SND_SOC_AMD_ACP_I2S=m
CONFIG_SND_SOC_AMD_ACP_PCM=m
+CONFIG_SND_SOC_AMD_ACP_PCI=m
CONFIG_SND_AMD_ASOC_RENOIR=m
CONFIG_SND_SOC_AMD_MACH_COMMON=m
CONFIG_SND_SOC_AMD_LEGACY_MACH=m
@@ -6923,10 +7073,13 @@ CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m
CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m
CONFIG_SND_SOC_ACPI_INTEL_MATCH=m
+CONFIG_SND_SOC_INTEL_AVS=m
CONFIG_SND_SOC_INTEL_MACH=y
CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC_INTEL_HDA_DSP_COMMON=m
CONFIG_SND_SOC_INTEL_SOF_MAXIM_COMMON=m
+CONFIG_SND_SOC_INTEL_SOF_REALTEK_COMMON=m
+CONFIG_SND_SOC_INTEL_SOF_CIRRUS_COMMON=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
@@ -6966,6 +7119,7 @@ CONFIG_SND_SOC_INTEL_SOF_NAU8825_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH=m
CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m
CONFIG_SND_SOC_MTK_BTCVSD=m
@@ -6974,7 +7128,8 @@ CONFIG_SND_SOC_SOF_PCI_DEV=m
CONFIG_SND_SOC_SOF_PCI=m
CONFIG_SND_SOC_SOF_ACPI=m
CONFIG_SND_SOC_SOF_ACPI_DEV=m
-# CONFIG_SND_SOC_SOF_DEBUG_PROBES is not set
+CONFIG_SND_SOC_SOF_DEBUG_PROBES=m
+CONFIG_SND_SOC_SOF_CLIENT=m
CONFIG_SND_SOC_SOF=m
CONFIG_SND_SOC_SOF_PROBE_WORK_QUEUE=y
CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m
@@ -7006,6 +7161,7 @@ CONFIG_SND_SOC_SOF_HDA_LINK=y
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
CONFIG_SND_SOC_SOF_HDA_LINK_BASELINE=m
CONFIG_SND_SOC_SOF_HDA=m
+CONFIG_SND_SOC_SOF_HDA_PROBES=y
CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK_BASELINE=m
CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m
CONFIG_SND_SOC_SOF_XTENSA=m
@@ -7050,6 +7206,7 @@ CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK5386=m
CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_ALC5623=m
+CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -7191,6 +7348,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5086=m
CONFIG_SND_SOC_TAS571X=m
CONFIG_SND_SOC_TAS5720=m
+CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
CONFIG_SND_SOC_TFA9879=m
@@ -7255,6 +7413,7 @@ CONFIG_SND_SOC_NAU8822=m
CONFIG_SND_SOC_NAU8824=m
CONFIG_SND_SOC_NAU8825=m
CONFIG_SND_SOC_TPA6130A2=m
+CONFIG_SND_SOC_LPASS_MACRO_COMMON=m
CONFIG_SND_SOC_LPASS_WSA_MACRO=m
CONFIG_SND_SOC_LPASS_VA_MACRO=m
CONFIG_SND_SOC_LPASS_RX_MACRO=m
@@ -7316,6 +7475,7 @@ CONFIG_HID_GFRM=m
CONFIG_HID_GLORIOUS=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
+CONFIG_HID_VIVALDI_COMMON=m
CONFIG_HID_GOOGLE_HAMMER=m
CONFIG_HID_VIVALDI=m
CONFIG_HID_GT683R=m
@@ -7367,12 +7527,14 @@ CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PLAYSTATION=m
CONFIG_PLAYSTATION_FF=y
+CONFIG_HID_RAZER=m
CONFIG_HID_PRIMAX=m
CONFIG_HID_RETRODE=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SEMITEK=m
+CONFIG_HID_SIGMAMICRO=m
CONFIG_HID_SONY=m
CONFIG_SONY_FF=y
CONFIG_HID_SPEEDLINK=m
@@ -7831,8 +7993,10 @@ CONFIG_TYPEC_UCSI=m
CONFIG_UCSI_CCG=m
CONFIG_UCSI_ACPI=m
CONFIG_TYPEC_TPS6598X=m
+CONFIG_TYPEC_RT1719=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC_STUSB160X=m
+CONFIG_TYPEC_WUSB3801=m
#
# USB Type-C Multiplexer/DeMultiplexer Switch support
@@ -8298,9 +8462,11 @@ CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI=m
CONFIG_VFIO_PCI_VGA=y
CONFIG_VFIO_PCI_IGD=y
+CONFIG_MLX5_VFIO_PCI=m
CONFIG_VFIO_MDEV=m
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
+CONFIG_VMGENID=y
CONFIG_VBOXGUEST=m
CONFIG_NITRO_ENCLAVES=m
CONFIG_ACRN_HSM=m
@@ -8416,7 +8582,6 @@ CONFIG_ADIS16240=m
# Analog to digital converters
#
CONFIG_AD7816=m
-CONFIG_AD7280=m
# end of Analog to digital converters
#
@@ -8481,18 +8646,10 @@ CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_SP8870=m
-
-#
-# Android
-#
-CONFIG_ASHMEM=y
-# end of Android
-
CONFIG_LTE_GDM724X=m
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
-CONFIG_GS_FPGABOOT=m
CONFIG_UNISYSSPAR=y
CONFIG_UNISYS_VISORNIC=m
CONFIG_UNISYS_VISORINPUT=m
@@ -8521,6 +8678,7 @@ CONFIG_ACERHDF=m
CONFIG_ACER_WIRELESS=m
CONFIG_ACER_WMI=m
CONFIG_AMD_PMC=m
+CONFIG_AMD_HSMP=m
CONFIG_ADV_SWBUTTON=m
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
@@ -8568,7 +8726,6 @@ CONFIG_THINKPAD_LMI=m
CONFIG_INTEL_ATOMISP2_PDX86=y
CONFIG_INTEL_ATOMISP2_LED=m
CONFIG_INTEL_SAR_INT1092=m
-CONFIG_INTEL_CHT_INT33FE=m
CONFIG_INTEL_SKL_INT3472=m
CONFIG_INTEL_PMC_CORE=y
CONFIG_INTEL_PMT_CLASS=m
@@ -8585,19 +8742,27 @@ CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_WMI=y
CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
+
+#
+# Intel Uncore Frequency Control
+#
+CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
+# end of Intel Uncore Frequency Control
+
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_BXTWC_PMIC_TMU=m
CONFIG_INTEL_CHTDC_TI_PWRBTN=m
+CONFIG_INTEL_CHTWC_INT33FE=m
CONFIG_INTEL_ISHTP_ECLITE=m
CONFIG_INTEL_MRFLD_PWRBTN=m
CONFIG_INTEL_PUNIT_IPC=m
CONFIG_INTEL_RST=m
+CONFIG_INTEL_SDSI=m
CONFIG_INTEL_SMARTCONNECT=m
CONFIG_INTEL_TURBO_MAX_3=y
-CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
CONFIG_INTEL_VSEC=m
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
@@ -8617,7 +8782,7 @@ CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_SYSTEM76_ACPI=m
CONFIG_TOPSTAR_LAPTOP=m
-CONFIG_I2C_MULTI_INSTANTIATE=m
+CONFIG_SERIAL_MULTI_INSTANTIATE=m
CONFIG_MLX_PLATFORM=m
CONFIG_TOUCHSCREEN_DMI=y
CONFIG_X86_ANDROID_TABLETS=m
@@ -8649,6 +8814,7 @@ CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CROS_USBPD_NOTIFY=m
+CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_WILCO_EC=m
CONFIG_WILCO_EC_DEBUGFS=m
CONFIG_WILCO_EC_EVENTS=m
@@ -8659,7 +8825,6 @@ CONFIG_MLXREG_IO=m
CONFIG_MLXREG_LC=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE3_WMI=m
-CONFIG_SURFACE_3_BUTTON=m
CONFIG_SURFACE_3_POWER_OPREGION=m
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_CDEV=m
@@ -8717,7 +8882,7 @@ CONFIG_IOMMU_IO_PGTABLE=y
CONFIG_IOMMU_DEFAULT_DMA_LAZY=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
-CONFIG_IOMMU_SVA_LIB=y
+CONFIG_IOMMU_SVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=y
CONFIG_DMAR_TABLE=y
@@ -8742,6 +8907,7 @@ CONFIG_REMOTEPROC_CDEV=y
#
CONFIG_RPMSG=m
CONFIG_RPMSG_CHAR=m
+CONFIG_RPMSG_CTRL=m
CONFIG_RPMSG_NS=m
CONFIG_RPMSG_QCOM_GLINK=m
CONFIG_RPMSG_QCOM_GLINK_RPM=m
@@ -8868,6 +9034,9 @@ CONFIG_ADXL313_SPI=m
CONFIG_ADXL355=m
CONFIG_ADXL355_I2C=m
CONFIG_ADXL355_SPI=m
+CONFIG_ADXL367=m
+CONFIG_ADXL367_SPI=m
+CONFIG_ADXL367_I2C=m
CONFIG_ADXL372=m
CONFIG_ADXL372_SPI=m
CONFIG_ADXL372_I2C=m
@@ -8921,6 +9090,7 @@ CONFIG_AD7091R5=m
CONFIG_AD7124=m
CONFIG_AD7192=m
CONFIG_AD7266=m
+CONFIG_AD7280=m
CONFIG_AD7291=m
CONFIG_AD7292=m
CONFIG_AD7298=m
@@ -9002,6 +9172,7 @@ CONFIG_AD74413R=m
# Amplifiers
#
CONFIG_AD8366=m
+CONFIG_ADA4250=m
CONFIG_HMC425=m
# end of Amplifiers
@@ -9079,6 +9250,7 @@ CONFIG_AD5592R=m
CONFIG_AD5593R=m
CONFIG_AD5504=m
CONFIG_AD5624R_SPI=m
+CONFIG_LTC2688=m
CONFIG_AD5686=m
CONFIG_AD5686_SPI=m
CONFIG_AD5696_I2C=m
@@ -9134,6 +9306,8 @@ CONFIG_AD9523=m
CONFIG_ADF4350=m
CONFIG_ADF4371=m
CONFIG_ADMV1013=m
+CONFIG_ADMV1014=m
+CONFIG_ADMV4420=m
CONFIG_ADRF6780=m
# end of Phase-Locked Loop (PLL) frequency synthesizers
# end of Frequency Synthesizers DDS/PLL
@@ -9401,7 +9575,10 @@ CONFIG_MB1232=m
CONFIG_PING=m
CONFIG_RFD77402=m
CONFIG_SRF04=m
+CONFIG_SX_COMMON=m
CONFIG_SX9310=m
+CONFIG_SX9324=m
+CONFIG_SX9360=m
CONFIG_SX9500=m
CONFIG_SRF08=m
CONFIG_VCNL3020=m
@@ -9500,8 +9677,6 @@ CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
CONFIG_IDLE_INJECT=y
-CONFIG_DTPM=y
-CONFIG_DTPM_CPU=y
CONFIG_MCB=m
CONFIG_MCB_PCI=m
CONFIG_MCB_LPC=m
@@ -9530,7 +9705,6 @@ CONFIG_ANDROID_BINDER_DEVICES=""
CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=m
-CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
@@ -9618,6 +9792,8 @@ CONFIG_MOST=m
CONFIG_MOST_USB_HDM=m
CONFIG_MOST_CDEV=m
CONFIG_MOST_SND=m
+CONFIG_PECI=m
+CONFIG_PECI_CPU=m
# end of Device Drivers
#
@@ -9686,6 +9862,7 @@ CONFIG_F2FS_FS_LZ4=y
CONFIG_F2FS_FS_LZ4HC=y
CONFIG_F2FS_FS_ZSTD=y
CONFIG_F2FS_IOSTAT=y
+CONFIG_F2FS_UNFAIR_RWSEM=y
CONFIG_ZONEFS_FS=m
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
@@ -9913,7 +10090,6 @@ CONFIG_NFS_DEBUG=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
-CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
@@ -10033,6 +10209,7 @@ CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=m
+# CONFIG_USER_DECRYPTED_DATA is not set
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
@@ -10094,16 +10271,15 @@ CONFIG_LSM="landlock,lockdown,yama,bpf"
#
# Kernel hardening options
#
-CONFIG_GCC_PLUGIN_STRUCTLEAK=y
#
# Memory initialization
#
+CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
+CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
-CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+CONFIG_INIT_STACK_ALL_ZERO=y
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
@@ -10159,6 +10335,7 @@ CONFIG_CRYPTO_ENGINE=m
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
+CONFIG_CRYPTO_DH_RFC7919_GROUPS=y
CONFIG_CRYPTO_ECC=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
@@ -10218,6 +10395,7 @@ CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
+CONFIG_CRYPTO_CRC64_ROCKSOFT=y
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
@@ -10233,6 +10411,7 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
+CONFIG_CRYPTO_SM3_AVX_X86_64=m
CONFIG_CRYPTO_STREEBOG=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m
@@ -10333,10 +10512,8 @@ CONFIG_CRYPTO_DEV_AMLOGIC_GXL=m
CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG=y
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
-CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
-CONFIG_TPM_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
@@ -10399,12 +10576,14 @@ CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA256=y
+CONFIG_CRYPTO_LIB_SM3=m
CONFIG_CRYPTO_LIB_SM4=m
# end of Crypto library routines
CONFIG_CRC_CCITT=y
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=y
+CONFIG_CRC64_ROCKSOFT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
@@ -10412,7 +10591,7 @@ CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
-CONFIG_CRC64=m
+CONFIG_CRC64=y
CONFIG_CRC4=m
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
@@ -10550,18 +10729,24 @@ CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options
+CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_MISC is not set
+
#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
+# CONFIG_DEBUG_INFO_NONE is not set
+# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
+# CONFIG_DEBUG_INFO_DWARF4 is not set
+CONFIG_DEBUG_INFO_DWARF5=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
-CONFIG_DEBUG_INFO_DWARF4=y
CONFIG_DEBUG_INFO_BTF=y
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
CONFIG_DEBUG_INFO_BTF_MODULES=y
+# CONFIG_MODULE_ALLOW_BTF_MISMATCH is not set
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
@@ -10593,9 +10778,6 @@ CONFIG_HAVE_KCSAN_COMPILER=y
# CONFIG_KCSAN is not set
# end of Generic Kernel Debugging Instruments
-CONFIG_DEBUG_KERNEL=y
-# CONFIG_DEBUG_MISC is not set
-
#
# Networking Debugging
#
@@ -10643,6 +10825,7 @@ CONFIG_HAVE_ARCH_KFENCE=y
CONFIG_KFENCE=y
CONFIG_KFENCE_SAMPLE_INTERVAL=100
CONFIG_KFENCE_NUM_OBJECTS=255
+CONFIG_KFENCE_DEFERRABLE=y
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
# end of Memory Debugging
@@ -10735,6 +10918,8 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
+CONFIG_HAVE_RETHOOK=y
+CONFIG_RETHOOK=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
@@ -10764,6 +10949,7 @@ CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y
+CONFIG_FPROBE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
@@ -10872,7 +11058,6 @@ CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
-# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SIPHASH is not set
# CONFIG_TEST_IDA is not set
@@ -10891,7 +11076,6 @@ CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_OBJAGG is not set
-# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_HMM is not set
# CONFIG_TEST_FREE_PAGES is not set