From 75ad643b8c301fb87de590c23a0cc68312b011d3 Mon Sep 17 00:00:00 2001 From: "andy.peng" Date: Mon, 22 Sep 2025 11:35:44 +0800 Subject: [PATCH 1/5] fix iso image boot --- LICENSES-AND-NOTICES/SPECS/LICENSES-MAP.md | 4 +- LICENSES-AND-NOTICES/SPECS/data/licenses.json | 2 +- SPECS/asc/asc.spec | 9 +- .../azurelinux-sysinfo.spec | 9 +- SPECS/build-essential/build-essential.spec | 9 +- SPECS/cjson/cjson.signatures.json | 2 +- SPECS/cjson/cjson.spec | 5 +- SPECS/core-packages/core-packages.spec | 9 +- .../distroless-packages.spec | 9 +- SPECS/edge-repos/edge-base.repo | 2 +- SPECS/edge-repos/edge-repos.signatures.json | 2 +- SPECS/edge-repos/edge-repos.spec | 5 +- SPECS/edk2/edk2.spec | 9 +- SPECS/fluent-bit/CVE-2023-53154.patch | 28 + SPECS/fluent-bit/fluent-bit.spec | 6 +- ...d-mode-to-output-RPM-requires-format.patch | 394 +++++ ...e-miniobject-inline-functions-for-go.patch | 35 + .../gstreamer-inspect-rpm-format.patch | 0 .../gstreamer1/gstreamer1.attr | 0 .../gstreamer1/gstreamer1.prov | 0 .../gstreamer1/gstreamer1.signatures.json | 2 +- .../gstreamer1/gstreamer1.spec | 155 +- SPECS/kernel-headers/kernel-headers.spec | 8 +- SPECS/kernel-rt/config | 1421 ++++++++--------- SPECS/kernel-rt/kernel-rt.signatures.json | 2 +- SPECS/kernel-rt/kernel-rt.spec | 8 +- SPECS/kernel/config | 1362 ++++++++-------- SPECS/kernel/kernel-uki.spec | 8 +- SPECS/kernel/kernel.signatures.json | 2 +- SPECS/kernel/kernel.spec | 8 +- SPECS/libnbd/libnbd.spec | 9 +- SPECS/linux-firmware/linux-firmware.spec | 13 +- .../mariadb-connector-c.spec | 9 +- .../0001-iris-Add-renderonly-support.patch | 44 +- ...ix-use-of-uninitialised-xfixes-regio.patch | 40 + ...02-kmsro-Add-iris-renderonly-support.patch | 36 +- ...o-device-to-allocate-scanout-for-ren.patch | 11 +- SPECS/mesa/0004-meson-version-update.patch | 32 +- ...5-Revert-Auto-enable-TLSDESC-support.patch | 60 +- ...remove-dead-kmsro-option-in-gallium-.patch | 121 ++ .../0007-pipe_kmsro-fix-linking-issue.patch | 30 + .../0008-iris-Added-BMG-PO-Device-ID.patch | 27 + SPECS/mesa/0009-kmsro-Add-xekmd-support.patch | 43 + ...ev-Drop-FORCE_PROBE-from-PTL-devices.patch | 37 + ...g-that-Xe3-is-not-supported-rather-t.patch | 27 + ...0012-intel-dev-Add-WCL-platform-enum.patch | 25 + .../0013-intel-dev-Add-WCL-device-info.patch | 30 + .../mesa/0014-intel-dev-Add-WCL-PCI-IDs.patch | 38 + ...-add-INTEL_PLATFORM_WCL-and-dev-info.patch | 57 + SPECS/mesa/mesa.signatures.json | 2 +- SPECS/mesa/mesa.spec | 219 +-- SPECS/meson/meson.signatures.json | 2 +- SPECS/meson/meson.spec | 10 +- .../mock-core-configs/mock-core-configs.spec | 15 +- SPECS/mock/mock.spec | 9 +- .../nvidia-data-center-driver.spec | 8 +- SPECS/ocaml-fileutils/ocaml-fileutils.spec | 9 +- SPECS/openblas/openblas.spec | 9 +- SPECS/pesign/pesign.spec | 9 +- .../python-rpmautospec-core.spec | 9 +- ...irtio-gpu-Cursor-size-can-be-changed.patch | 47 + ...-gpu-Redundant-call-of-dpy_gfx_repl.patch} | 0 ...o-gpu-Manual-res-flush-to-redraw-sav.patch | 160 ++ ...tio-gpu-Properly-free-current_cursor.patch | 30 + ...gtk-Re-grabbing-PTR-KBD-individually.patch | 74 + SPECS/qemu/qemu.spec | 13 +- SPECS/rdma-core/rdma-core.spec | 9 +- SPECS/rpmdevtools/rpmdevtools.spec | 9 +- SPECS/usermode/usermode.spec | 9 +- SPECS/vte291/vte291.spec | 9 +- .../wayland-protocols.signatures.json | 2 +- .../wayland-protocols/wayland-protocols.spec | 10 +- SPECS/wayland/wayland.signatures.json | 2 +- SPECS/wayland/wayland.spec | 9 +- cgmanifest.json | 24 +- docs/developer-guide/emt-get-started.md | 5 +- .../emt-security-considerations.md | 4 +- .../get-started/emt-installation-howto.md | 4 +- docs/developer-guide/index.md | 63 + docs/developer-guide/index.rst | 128 -- docs/toc.rst | 3 - toolkit/Makefile | 11 +- .../iso_root_static_files/boot/grub2/grub.cfg | 2 +- .../additionalfiles/iso_initrd/init | 7 +- .../manifests/package/development.repo | 2 +- .../manifests/package/pkggen_core_x86_64.txt | 6 +- .../manifests/package/toolchain_x86_64.txt | 10 +- toolkit/scripts/daily_build.mk | 9 +- .../build_official_toolchain_rpms.sh | 2 +- .../toolchain/download_toolchain_rpm.sh | 3 +- toolkit/tools/imagegen/diskutils/diskutils.go | 52 +- 91 files changed, 3337 insertions(+), 1886 deletions(-) create mode 100644 SPECS/fluent-bit/CVE-2023-53154.patch create mode 100644 SPECS/gstreamer1/0001-gst-inspect-add-mode-to-output-RPM-requires-format.patch create mode 100644 SPECS/gstreamer1/0001-gstreamer-Disable-miniobject-inline-functions-for-go.patch rename {SPECS-EXTENDED => SPECS}/gstreamer1/gstreamer-inspect-rpm-format.patch (100%) rename {SPECS-EXTENDED => SPECS}/gstreamer1/gstreamer1.attr (100%) rename {SPECS-EXTENDED => SPECS}/gstreamer1/gstreamer1.prov (100%) rename {SPECS-EXTENDED => SPECS}/gstreamer1/gstreamer1.signatures.json (67%) rename {SPECS-EXTENDED => SPECS}/gstreamer1/gstreamer1.spec (77%) create mode 100644 SPECS/mesa/0001-vulkan-wsi-x11-fix-use-of-uninitialised-xfixes-regio.patch create mode 100644 SPECS/mesa/0006-Revert-meson-ci-remove-dead-kmsro-option-in-gallium-.patch create mode 100644 SPECS/mesa/0007-pipe_kmsro-fix-linking-issue.patch create mode 100644 SPECS/mesa/0008-iris-Added-BMG-PO-Device-ID.patch create mode 100644 SPECS/mesa/0009-kmsro-Add-xekmd-support.patch create mode 100644 SPECS/mesa/0010-intel-dev-Drop-FORCE_PROBE-from-PTL-devices.patch create mode 100644 SPECS/mesa/0011-anv-Print-warning-that-Xe3-is-not-supported-rather-t.patch create mode 100644 SPECS/mesa/0012-intel-dev-Add-WCL-platform-enum.patch create mode 100644 SPECS/mesa/0013-intel-dev-Add-WCL-device-info.patch create mode 100644 SPECS/mesa/0014-intel-dev-Add-WCL-PCI-IDs.patch create mode 100644 SPECS/mesa/0015-add-INTEL_PLATFORM_WCL-and-dev-info.patch create mode 100644 SPECS/qemu/0053-hw-virtio-gpu-Cursor-size-can-be-changed.patch rename SPECS/qemu/{0053-hw-display-virtio-gpu-Redundant-call-of-dpy_gfx_repl.patch => 0054-hw-display-virtio-gpu-Redundant-call-of-dpy_gfx_repl.patch} (100%) create mode 100644 SPECS/qemu/0055-hw-display-virtio-gpu-Manual-res-flush-to-redraw-sav.patch create mode 100644 SPECS/qemu/0056-hw-display-virtio-gpu-Properly-free-current_cursor.patch create mode 100644 SPECS/qemu/0057-ui-gtk-Re-grabbing-PTR-KBD-individually.patch create mode 100644 docs/developer-guide/index.md delete mode 100644 docs/developer-guide/index.rst delete mode 100644 docs/toc.rst diff --git a/LICENSES-AND-NOTICES/SPECS/LICENSES-MAP.md b/LICENSES-AND-NOTICES/SPECS/LICENSES-MAP.md index bc54fa51e0..a3bbbb93c1 100644 --- a/LICENSES-AND-NOTICES/SPECS/LICENSES-MAP.md +++ b/LICENSES-AND-NOTICES/SPECS/LICENSES-MAP.md @@ -6,12 +6,12 @@ The Edge Microvisor Toolkit SPEC files originated from a variety of sources with | Ceph source | [LGPL2.1](https://github.com/ceph/ceph/blob/master/COPYING-LGPL2.1) | ceph | | Debian | [MIT](https://opensource.org/licenses/MIT) | prometheus-process-exporter | | DOC group source | [DOC](https://www.dre.vanderbilt.edu/~schmidt/ACE-copying.html) | ace-tao | -| Fedora | [Fedora MIT License Declaration](https://fedoraproject.org/wiki/Licensing:Main?rd=Licensing#License_of_Fedora_SPEC_Files) | 389-ds-base
a52dec
abseil-cpp
accountsservice
acpica-tools
acpid
adcli
adobe-mappings-cmap
adobe-mappings-pdf
advancecomp
adwaita-icon-theme
afflib
aide
alsa-firmware
alsa-plugins
alsa-sof-firmware
amtk
amtterm
annobin
ansible-freeipa
archivemount
arptables
arpwatch
asio
aspell
aspell-en
at
at-spi2-atk
at-spi2-core
atf
atk
atop
attr
audiofile
augeas
authbind
authd
authselect
autoconf213
avahi
babeltrace
babeltrace2
babl
baekmuk-ttf-fonts
bats
bcache-tools
biosdevname
blosc
bluez
bmake
bolt
boom-boot
booth
botan2
breezy
brotli
buildah
busybox
bwidget
byacc
ca-certificates
cachefilesd
caddy
cairomm
calamares
capnproto
capstone
catatonit
catch
catch1
cdrdao
celt051
cereal
certmonger
cfitsio
cgdcbxd
chan
CharLS
checkpolicy
checksec
chrony
cim-schema
cjkuni-uming-fonts
cjose
cjson
ck
clang15
cldr-emoji-annotation
clinfo
clucene
clutter
clutter-gst3
clutter-gtk
cmocka
cogl
collectd
colm
color-filesystem
colord
colorize
compat-lua
compiler-rt
conda
conmon
conntrack-tools
console-setup
container-exception-logger
containernetworking-plugins
convmv
corosync
corosync-qdevice
cpp-hocon
cppcheck
cpprest
cpptest
cpufrequtils
cpuid
criu
crypto-policies
cryptsetup
cscope
ctags
CUnit
cups
custodia
Cython
dbus-c++
dbus-python
dbxtool
dconf
dcraw
debootstrap
deltarpm
desktop-file-utils
device-mapper-persistent-data
dhcpcd
dietlibc
diffstat
ding-libs
discount
distribution-gpg-keys
dleyna-connector-dbus
dleyna-core
dmraid
dnf
dnf-plugins-core
docbook-dtds
docbook-simple
docbook-slides
docbook-style-dsssl
docbook-utils
docbook2X
docbook5-schemas
docbook5-style-xsl
dogtail
dos2unix
dotconf
dovecot
dpdk
dpkg
driverctl
dropwatch
drpm
duktape
dumpet
dvd+rw-tools
dwarves
dwz
dyninst
ebtables
edac-utils
edk2
efax
efi-rpm-macros
egl-wayland
eglexternalplatform
elinks
enca
enchant
enchant2
enscript
environment-modules
erofs-utils
evemu
execstack
exempi
exiv2
expected
extra-cmake-modules
fabtests
facter
fakechroot
fakeroot
fdupes
fence-virt
fetchmail
fftw
filebench
fio
firewalld
flac
flashrom
flatbuffers
flite
fltk
fmt
fontawesome-fonts
fontawesome4-fonts
fontpackages
fonts-rpm-macros
foomatic-db
freeglut
freeipmi
freeradius
freetds
freexl
fribidi
fros
frr
fsverity-utils
fuse-overlayfs
fuse-sshfs
fuse-zip
fuse3
future
fwupd
fwupd-efi
fxload
gavl
gbenchmark
gconf-editor
GConf2
gcovr
gcr
gdal
gdisk
gdk-pixbuf2
generic-logos
genwqe-tools
geoclue2
GeoIP
GeoIP-GeoLite-data
geolite2
geos
gfs2-utils
ghc-srpm-macros
gi-docgen
giflib
gl-manpages
glew
glm
glog
glslang
glusterfs
gnome-desktop-testing
gnome-doc-utils
gnome-icon-theme
gnome-keyring
gnu-efi
go-rpm-macros
gom
google-api-python-client
google-crosextra-caladea-fonts
google-crosextra-carlito-fonts
google-guice
google-noto-cjk-fonts
google-noto-emoji-fonts
google-roboto-slab-fonts
gphoto2
gpm
gpsbabel
graphene
graphite2
graphviz
grubby
gsettings-desktop-schemas
gsl
gsm
gspell
gssdp
gssntlmssp
gstreamer1
gstreamer1-plugins-base
gtk-vnc
gtk2
gtk3
gtkspell
gupnp
gupnp-av
gupnp-dlna
gupnp-igd
hardening-check
hdf
hdf5
heimdal
help2man
hexedit
hicolor-icon-theme
hiera
highlight
hivex
hostname
hping3
hsakmt
htop
hunspell
hunspell-af
hunspell-ar
hunspell-as
hunspell-ast
hunspell-az
hunspell-be
hunspell-bg
hunspell-bn
hunspell-br
hunspell-ca
hunspell-cop
hunspell-csb
hunspell-cv
hunspell-cy
hunspell-da
hunspell-de
hunspell-dsb
hunspell-el
hunspell-en
hunspell-eo
hunspell-es
hunspell-et
hunspell-eu
hunspell-fa
hunspell-fj
hunspell-fo
hunspell-fr
hunspell-fur
hunspell-fy
hunspell-ga
hunspell-gd
hunspell-gl
hunspell-grc
hunspell-gu
hunspell-gv
hunspell-haw
hunspell-hi
hunspell-hil
hunspell-hr
hunspell-hsb
hunspell-ht
hunspell-hu
hunspell-hy
hunspell-ia
hunspell-id
hunspell-is
hunspell-it
hunspell-kk
hunspell-km
hunspell-kn
hunspell-ko
hunspell-ku
hunspell-ky
hunspell-la
hunspell-lb
hunspell-ln
hunspell-mai
hunspell-mg
hunspell-mi
hunspell-mk
hunspell-ml
hunspell-mn
hunspell-mos
hunspell-mr
hunspell-ms
hunspell-mt
hunspell-nds
hunspell-ne
hunspell-nl
hunspell-no
hunspell-nr
hunspell-nso
hunspell-ny
hunspell-om
hunspell-or
hunspell-pa
hunspell-pl
hunspell-pt
hunspell-quh
hunspell-ro
hunspell-ru
hunspell-rw
hunspell-se
hunspell-shs
hunspell-si
hunspell-sk
hunspell-sl
hunspell-smj
hunspell-so
hunspell-sq
hunspell-sr
hunspell-sv
hunspell-sw
hunspell-ta
hunspell-te
hunspell-tet
hunspell-th
hunspell-tk
hunspell-tl
hunspell-tn
hunspell-tpi
hunspell-ts
hunspell-uk
hunspell-uz
hunspell-ve
hunspell-vi
hunspell-wa
hunspell-xh
hunspell-yi
hwdata
hwloc
hyperscan
hyperv-daemons
hyphen
hyphen-as
hyphen-bg
hyphen-bn
hyphen-ca
hyphen-da
hyphen-de
hyphen-el
hyphen-es
hyphen-fa
hyphen-fo
hyphen-fr
hyphen-ga
hyphen-gl
hyphen-grc
hyphen-gu
hyphen-hi
hyphen-hsb
hyphen-hu
hyphen-ia
hyphen-id
hyphen-is
hyphen-it
hyphen-kn
hyphen-ku
hyphen-lt
hyphen-mi
hyphen-ml
hyphen-mn
hyphen-mr
hyphen-nl
hyphen-or
hyphen-pa
hyphen-pl
hyphen-pt
hyphen-ro
hyphen-ru
hyphen-sa
hyphen-sk
hyphen-sl
hyphen-sv
hyphen-ta
hyphen-te
hyphen-tk
hyphen-uk
ibus
ibus-chewing
ibus-hangul
ibus-kkc
ibus-libzhuyin
ibus-m17n
ibus-rawcode
ibus-sayura
ibus-table
ibus-table-chinese
icc-profiles-openicc
icon-naming-utils
icoutils
iftop
igt-gpu-tools
iio-sensor-proxy
ilmbase
im-chooser
imaptest
imsettings
incron
indent
infinipath-psm
inih
iniparser
intel-cmt-cat
intel-compute-runtime
intel-gmmlib
intel-igc
intel-ipsec-mb
intel-level-zero
intel-media-driver
intel-metee
intel-opencl-clang
intel-vpl-gpu-rt
ioping
IP2Location
ipa-pgothic-fonts
ipcalc
ipmitool
iprutils
iptraf-ng
iptstate
irssi
iscsi-initiator-utils
isns-utils
iso-codes
isomd5sum
iw
iwd
jabberpy
jakarta-servlet
jasper
javapackages-bootstrap
javapackages-tools
jbigkit
jdom2
jemalloc
jfsutils
jimtcl
jose
js-jquery
jsoncpp
Judy
jurand
kata-containers
kde-filesystem
kde-settings
kernel-srpm-macros
kexec-tools
keybinder3
keycloak-httpd-client-install
kf
kf-kconfig
kf-kcoreaddons
kf-ki18n
kf-kwidgetsaddons
kpmcore
kronosnet
ksh
kyotocabinet
kyua
ladspa
lame
langtable
lapack
lasso
latencytop
lato-fonts
lcms2
lcov
ldns
leatherman
ledmon
lensfun
leveldb
lftp
libabw
libaec
libao
libappstream-glib
libarrow
libart_lgpl
libasyncns
libatasmart
libavc1394
libblockdev
libbpf
libbsd
libburn
libbytesize
libcacard
libcanberra
libcbor
libcdio
libcdio-paranoia
libcdr
libcgroup
libchewing
libclc
libcli
libcmis
libcmpiutil
libcomps
libcroco
libcxx
libdaemon
libdap
libdatrie
libdazzle
libdbi
libdbusmenu
libdc1394
libdecor
libdeflate
libdmx
libdnf
libdrm
libdvdnav
libdvdread
libdwarf
libeasyfc
libecap
libecb
libei
libell
libEMF
libeot
libepoxy
libepubgen
libesmtp
libetonyek
libev
libevdev
libexif
libexttextcat
libfabric
libfontenc
libfreehand
libftdi
libgadu
libgdither
libgee
libgee06
libgeotiff
libgexiv2
libgit2
libgit2-glib
libglade2
libglvnd
libgovirt
libgphoto2
libgsf
libgta
libguestfs
libgusb
libgxim
libgxps
libhangul
libhugetlbfs
libibcommon
libical
libICE
libicns
libid3tag
libIDL
libidn2
libiec61883
libieee1284
libimobiledevice
libindicator
libinput
libiodbc
libipt
libiptcdata
libiscsi
libisoburn
libisofs
libjaylink
libjcat
libkcapi
libkeepalive
libkkc
libkkc-data
libkml
liblangtag
libldb
libldm
liblerc
liblockfile
liblognorm
liblouis
liblqr-1
liblzf
libmad
libmamba
libmd
libmediaart
libmicrohttpd
libmikmod
libmodman
libmodplug
libmodulemd1
libmpcdec
libmspub
libmtp
libmusicbrainz5
libmwaw
libnbd
libnet
libnetfilter_log
libnfs
libnotify
libntlm
libnumbertext
libnvme
liboauth
libodfgen
libofa
libogg
liboggz
liboil
libomxil-bellagio
libopenraw
liboping
libosinfo
libotf
libotr
libpagemaker
libpaper
libpciaccess
libpeas
libpfm
libpinyin
libplist
libpmemobj-cpp
libpng12
libpng15
libproxy
libpsm2
libpwquality
libqb
libqxp
libraqm
LibRaw
libraw1394
libreport
libreswan
librevenge
librsvg2
librx
libsamplerate
libsass
libsecret
libsemanage
libsigc++20
libsigsegv
libslirp
libSM
libsmbios
libsmi
libsndfile
libsodium
libspiro
libsrtp
libssh
libstaroffice
libstemmer
libstoragemgmt
libtdb
libteam
libtevent
libthai
libtnc
libtomcrypt
libtommath
libtpms
libtracecmd
libtraceevent
libtracefs
libtranslit
libucil
libunicap
libuninameslist
liburing
libusb1
libusbmuxd
libuser
libva-utils
libvarlink
libverto
libvirt-dbus
libvirt-glib
libvirt-java
libvirt-python
libvisio
libvisual
libvoikko
libvorbis
libvpl
libvpx
libwacom
libwebsockets
libwnck3
libwpd
libwpe
libwpg
libwps
libwvstreams
libX11
libXau
libXaw
libxcb
libXcomposite
libxcrypt
libXcursor
libxcvt
libXdamage
libXdmcp
libXext
libxfce4util
libXfixes
libXfont2
libXft
libXi
libXinerama
libxkbcommon
libxkbfile
libxklavier
libxmlb
libXmu
libXpm
libXrandr
libXrender
libXres
libXScrnSaver
libxshmfence
libXt
libXtst
libXv
libXxf86vm
libyami
libyang
libyubikey
libzip
libzmf
lilv
linuxconsoletools
lksctp-tools
lld15
lldpd
llvm15
lockdev
logwatch
lpsolve
lrzsz
lua
lua-expat
lua-filesystem
lua-json
lua-lpeg
lua-lunitx
lua-rpm-macros
lua-term
luajit
lujavrite
luksmeta
lutok
lv2
lxc
lxcfs
lzip
lzop
m17n-db
m17n-lib
mac-robber
mailcap
mailx
malaga
malaga-suomi-voikko
mallard-rng
man-pages-cs
man-pages-es
man-pages-it
man-pages-ja
man-pages-ko
man-pages-pl
man-pages-ru
man-pages-zh-CN
mandoc
mariadb-connector-c
mariadb-connector-odbc
marisa
maven-compiler-plugin
maven-jar-plugin
maven-parent
maven-resolver
maven-resources-plugin
maven-surefire
maven-wagon
mcelog
mcpp
mcstrans
mdadm
mdds
mdevctl
meanwhile
mecab
mecab-ipadic
media-player-info
memcached
memkind
mesa
mesa-demos
mesa-libGLU
metis
microcode_ctl
microdnf
minicom
minizip-ng
mksh
mobile-broadband-provider-info
mock
mock-core-configs
mod_auth_gssapi
mod_auth_mellon
mod_auth_openidc
mod_authnz_pam
mod_fcgid
mod_http2
mod_intercept_form_submit
mod_lookup_identity
mod_md
mod_security
mod_security_crs
mod_wsgi
mokutil
mosh
mosquitto
mpage
mrtg
mstflint
mt-st
mtdev
mtools
mtr
mtx
munge
mutt
mythes
mythes-bg
mythes-ca
mythes-cs
mythes-da
mythes-de
mythes-el
mythes-en
mythes-eo
mythes-es
mythes-fr
mythes-ga
mythes-hu
mythes-mi
mythes-ne
mythes-nl
mythes-pl
mythes-pt
mythes-ro
mythes-ru
mythes-sk
mythes-sl
mythes-sv
mythes-uk
nbd
nbdkit
needrestart
neon
netavark
netcdf
netcf
netlabel_tools
netpbm
netsniff-ng
nfs4-acl-tools
nftables
nilfs-utils
nkf
nload
nlopt
nodejs-packaging
nss-mdns
nss-pam-ldapd
nss_nis
nss_wrapper
ntfs-3g
ntfs-3g-system-compression
numad
numatop
numpy
nvml
oath-toolkit
ocaml
ocaml-alcotest
ocaml-astring
ocaml-augeas
ocaml-base
ocaml-bigarray-compat
ocaml-bisect-ppx
ocaml-calendar
ocaml-camlp-streams
ocaml-camlp5
ocaml-camomile
ocaml-cinaps
ocaml-cmdliner
ocaml-compiler-libs-janestreet
ocaml-cppo
ocaml-csexp
ocaml-csv
ocaml-ctypes
ocaml-curses
ocaml-dune
ocaml-extlib
ocaml-fileutils
ocaml-findlib
ocaml-fmt
ocaml-fpath
ocaml-gettext
ocaml-integers
ocaml-libvirt
ocaml-luv
ocaml-lwt
ocaml-markup
ocaml-mmap
ocaml-num
ocaml-ocamlbuild
ocaml-ocplib-endian
ocaml-ounit
ocaml-parsexp
ocaml-pp
ocaml-ppx-derivers
ocaml-ppx-here
ocaml-ppx-let
ocaml-ppxlib
ocaml-re
ocaml-react
ocaml-result
ocaml-seq
ocaml-sexplib
ocaml-sexplib0
ocaml-srpm-macros
ocaml-stdio
ocaml-stdlib-random
ocaml-topkg
ocaml-tyxml
ocaml-uutf
ocaml-xml-light
ocaml-zarith
ocl-icd
oddjob
ogdi
omping
opa
opal
open-vm-tools
openblas
openbox
opencc
opencl-filesystem
opencl-headers
opencryptoki
opencsd
opendnssec
OpenEXR
openjade
openjpeg2
openmpi
openobex
openoffice-lv
openrdate
opensc
openslp
opensm
opensp
openssl
openssl-ibmpkcs11
openssl-pkcs11
openwsman
optipng
orangefs
ORBit2
orc
os-prober
osinfo-db
osinfo-db-tools
overpass-fonts
p11-kit
p7zip
pacemaker
pacrunner
paho-c
pakchois
pam_krb5
pam_wrapper
papi
paps
parallel
passim
patchelf
patchutils
pbzip2
pcp
pcsc-lite
pcsc-lite-ccid
PEGTL
perl
perl-Algorithm-C3
perl-Algorithm-Diff
perl-Alien-Build
perl-Alien-pkgconf
perl-AnyEvent
perl-AnyEvent-AIO
perl-AnyEvent-BDB
perl-App-cpanminus
perl-App-FatPacker
perl-AppConfig
perl-Archive-Extract
perl-Archive-Zip
perl-Authen-SASL
perl-B-COW
perl-B-Debug
perl-B-Hooks-EndOfScope
perl-B-Hooks-OP-Check
perl-B-Keywords
perl-B-Lint
perl-bareword-filehandles
perl-BDB
perl-Bit-Vector
perl-boolean
perl-Browser-Open
perl-BSD-Resource
perl-Business-ISBN
perl-Business-ISBN-Data
perl-Bytes-Random-Secure
perl-Capture-Tiny
perl-Carp-Clan
perl-CBOR-XS
perl-Class-Accessor
perl-Class-C3
perl-Class-C3-XS
perl-Class-Data-Inheritable
perl-Class-Factory-Util
perl-Class-Inspector
perl-Class-ISA
perl-Class-Load
perl-Class-Load-XS
perl-Class-Method-Modifiers
perl-Class-Singleton
perl-Class-Tiny
perl-Class-XSAccessor
perl-Clone
perl-Color-ANSI-Util
perl-Color-RGB-Util
perl-ColorThemeBase-Static
perl-ColorThemeRole-ANSI
perl-ColorThemes-Standard
perl-ColorThemeUtil-ANSI
perl-Compress-Bzip2
perl-Compress-LZF
perl-Compress-Raw-Lzma
perl-Config-AutoConf
perl-Config-INI
perl-Config-INI-Reader-Multiline
perl-Config-IniFiles
perl-Config-Simple
perl-Config-Tiny
perl-Const-Fast
perl-Convert-ASN1
perl-Convert-Bencode
perl-Coro
perl-Coro-Multicore
perl-CPAN-Changes
perl-CPAN-DistnameInfo
perl-CPAN-Meta-Check
perl-Cpanel-JSON-XS
perl-Crypt-CBC
perl-Crypt-DES
perl-Crypt-IDEA
perl-Crypt-OpenSSL-Bignum
perl-Crypt-OpenSSL-Guess
perl-Crypt-OpenSSL-Random
perl-Crypt-OpenSSL-RSA
perl-Crypt-PasswdMD5
perl-Crypt-Random-Seed
perl-CSS-Tiny
perl-Data-Dump
perl-Data-Munge
perl-Data-OptList
perl-Data-Peek
perl-Data-Section
perl-Data-UUID
perl-Date-Calc
perl-Date-ISO8601
perl-Date-Manip
perl-DateTime
perl-DateTime-Format-Builder
perl-DateTime-Format-DateParse
perl-DateTime-Format-HTTP
perl-DateTime-Format-IBeat
perl-DateTime-Format-ISO8601
perl-DateTime-Format-Mail
perl-DateTime-Format-Strptime
perl-DateTime-Locale
perl-DateTime-TimeZone
perl-DateTime-TimeZone-SystemV
perl-DateTime-TimeZone-Tzfile
perl-DBD-MySQL
perl-Devel-CallChecker
perl-Devel-Caller
perl-Devel-CheckBin
perl-Devel-CheckLib
perl-Devel-Cycle
perl-Devel-EnforceEncapsulation
perl-Devel-GlobalDestruction
perl-Devel-GlobalDestruction-XS
perl-Devel-Hide
perl-Devel-Leak
perl-Devel-LexAlias
perl-Devel-Refcount
perl-Devel-Size
perl-Devel-StackTrace
perl-Devel-Symdump
perl-Digest-BubbleBabble
perl-Digest-CRC
perl-Digest-HMAC
perl-Digest-SHA1
perl-Dist-CheckConflicts
perl-DynaLoader-Functions
perl-Email-Address
perl-Email-Date-Format
perl-Encode-Detect
perl-Encode-EUCJPASCII
perl-Encode-IMAPUTF7
perl-Encode-Locale
perl-Env-ShellWords
perl-Error
perl-EV
perl-Eval-Closure
perl-Event
perl-Exception-Class
perl-Expect
perl-ExtUtils-Config
perl-ExtUtils-Depends
perl-ExtUtils-Helpers
perl-ExtUtils-InstallPaths
perl-ExtUtils-PkgConfig
perl-FCGI
perl-Fedora-VSP
perl-FFI-CheckLib
perl-File-BaseDir
perl-File-BOM
perl-File-chdir
perl-File-CheckTree
perl-File-Copy-Recursive
perl-File-DesktopEntry
perl-File-Find-Object
perl-File-Find-Object-Rule
perl-File-Find-Rule
perl-File-Find-Rule-Perl
perl-File-Inplace
perl-File-Listing
perl-File-MimeInfo
perl-File-pushd
perl-File-ReadBackwards
perl-File-Remove
perl-File-ShareDir
perl-File-ShareDir-Install
perl-File-Slurp
perl-File-Slurp-Tiny
perl-File-Slurper
perl-File-TreeCreate
perl-File-Type
perl-Font-TTF
perl-FreezeThaw
perl-GD
perl-GD-Barcode
perl-generators
perl-Getopt-ArgvFile
perl-gettext
perl-Graphics-ColorNamesLite-WWW
perl-GSSAPI
perl-Guard
perl-Hook-LexWrap
perl-HTML-Parser
perl-HTML-Tagset
perl-HTML-Tree
perl-HTTP-Cookies
perl-HTTP-Daemon
perl-HTTP-Date
perl-HTTP-Message
perl-HTTP-Negotiate
perl-Image-Base
perl-Image-Info
perl-Image-Xbm
perl-Image-Xpm
perl-Import-Into
perl-Importer
perl-inc-latest
perl-indirect
perl-Inline-Files
perl-IO-AIO
perl-IO-All
perl-IO-CaptureOutput
perl-IO-Compress-Lzma
perl-IO-HTML
perl-IO-Multiplex
perl-IO-SessionData
perl-IO-Socket-INET6
perl-IO-String
perl-IO-stringy
perl-IO-Tty
perl-IPC-Run
perl-IPC-Run3
perl-IPC-System-Simple
perl-JSON
perl-JSON-Color
perl-JSON-MaybeXS
perl-LDAP
perl-libnet
perl-libwww-perl
perl-libxml-perl
perl-Lingua-EN-Inflect
perl-List-MoreUtils-XS
perl-local-lib
perl-Locale-Codes
perl-Locale-Maketext-Gettext
perl-Locale-Msgfmt
perl-Locale-PO
perl-Log-Message
perl-Log-Message-Simple
perl-LWP-MediaTypes
perl-LWP-Protocol-https
perl-Mail-AuthenticationResults
perl-Mail-DKIM
perl-Mail-IMAPTalk
perl-Mail-SPF
perl-MailTools
perl-Match-Simple
perl-Math-Int64
perl-Math-Random-ISAAC
perl-MIME-Charset
perl-MIME-Lite
perl-MIME-Types
perl-Mixin-Linewise
perl-MLDBM
perl-Mock-Config
perl-Module-Build-Tiny
perl-Module-CPANfile
perl-Module-Implementation
perl-Module-Install-AuthorRequires
perl-Module-Install-AuthorTests
perl-Module-Install-AutoLicense
perl-Module-Install-GithubMeta
perl-Module-Install-ManifestSkip
perl-Module-Install-ReadmeFromPod
perl-Module-Install-ReadmeMarkdownFromPod
perl-Module-Install-Repository
perl-Module-Install-TestBase
perl-Module-Load-Util
perl-Module-Manifest
perl-Module-Manifest-Skip
perl-Module-Package
perl-Module-Package-Au
perl-Module-Pluggable
perl-Module-Runtime
perl-Module-Signature
perl-Mojolicious
perl-Moo
perl-Mozilla-CA
perl-Mozilla-LDAP
perl-MRO-Compat
perl-multidimensional
perl-namespace-autoclean
perl-namespace-clean
perl-Net-CIDR-Lite
perl-Net-Daemon
perl-Net-DNS
perl-Net-DNS-Resolver-Mock
perl-Net-DNS-Resolver-Programmable
perl-Net-HTTP
perl-Net-IMAP-Simple
perl-Net-IMAP-Simple-SSL
perl-Net-IP
perl-Net-LibIDN2
perl-Net-Patricia
perl-Net-SMTP-SSL
perl-Net-SNMP
perl-Net-Telnet
perl-Newt
perl-NNTPClient
perl-NTLM
perl-Number-Compare
perl-Object-Deadly
perl-Object-HashBase
perl-Package-Anon
perl-Package-Constants
perl-Package-DeprecationManager
perl-Package-Generator
perl-Package-Stash
perl-Package-Stash-XS
perl-PadWalker
perl-Paper-Specs
perl-PAR-Dist
perl-Parallel-Iterator
perl-Params-Classify
perl-Params-Util
perl-Params-Validate
perl-Params-ValidationCompiler
perl-Parse-PMFile
perl-Parse-RecDescent
perl-Parse-Yapp
perl-Path-Tiny
perl-Perl-Critic
perl-Perl-Critic-More
perl-Perl-Destruct-Level
perl-Perl-MinimumVersion
perl-Perl4-CoreLibs
perl-PerlIO-gzip
perl-PerlIO-utf8_strict
perl-PkgConfig-LibPkgConf
perl-Pod-Coverage
perl-Pod-Coverage-TrustPod
perl-Pod-Escapes
perl-Pod-Eventual
perl-Pod-LaTeX
perl-Pod-Markdown
perl-Pod-Parser
perl-Pod-Plainer
perl-Pod-POM
perl-Pod-Spell
perl-PPI
perl-PPI-HTML
perl-PPIx-QuoteLike
perl-PPIx-Regexp
perl-PPIx-Utilities
perl-prefork
perl-Probe-Perl
perl-Razor-Agent
perl-Readonly
perl-Readonly-XS
perl-Ref-Util
perl-Ref-Util-XS
perl-Regexp-Pattern-Perl
perl-Return-MultiLevel
perl-Role-Tiny
perl-Scope-Guard
perl-Scope-Upper
perl-SGMLSpm
perl-SNMP_Session
perl-Socket6
perl-Software-License
perl-Sort-Versions
perl-Specio
perl-Spiffy
perl-strictures
perl-String-CRC32
perl-String-Format
perl-String-ShellQuote
perl-String-Similarity
perl-Sub-Exporter
perl-Sub-Exporter-Progressive
perl-Sub-Identify
perl-Sub-Infix
perl-Sub-Info
perl-Sub-Install
perl-Sub-Name
perl-Sub-Quote
perl-Sub-Uplevel
perl-SUPER
perl-Switch
perl-Syntax-Highlight-Engine-Kate
perl-Sys-CPU
perl-Sys-MemInfo
perl-Sys-Virt
perl-Taint-Runtime
perl-Task-Weaken
perl-Term-Size-Any
perl-Term-Size-Perl
perl-Term-Table
perl-Term-UI
perl-TermReadKey
perl-Test-Base
perl-Test-ClassAPI
perl-Test-CPAN-Meta
perl-Test-CPAN-Meta-JSON
perl-Test-Deep
perl-Test-Differences
perl-Test-DistManifest
perl-Test-Distribution
perl-Test-EOL
perl-Test-Exception
perl-Test-Exit
perl-Test-FailWarnings
perl-Test-Fatal
perl-Test-File
perl-Test-File-ShareDir
perl-Test-Harness
perl-Test-HasVersion
perl-Test-InDistDir
perl-Test-Inter
perl-Test-LeakTrace
perl-Test-LongString
perl-Test-Manifest
perl-Test-Memory-Cycle
perl-Test-MinimumVersion
perl-Test-MockObject
perl-Test-MockRandom
perl-Test-Needs
perl-Test-NoTabs
perl-Test-NoWarnings
perl-Test-Object
perl-Test-Output
perl-Test-Pod
perl-Test-Pod-Coverage
perl-Test-Portability-Files
perl-Test-Requires
perl-Test-RequiresInternet
perl-Test-Script
perl-Test-Simple
perl-Test-SubCalls
perl-Test-Synopsis
perl-Test-Taint
perl-Test-TrailingSpace
perl-Test-utf8
perl-Test-Vars
perl-Test-Warn
perl-Test-Without-Module
perl-Test2-Plugin-NoWarnings
perl-Test2-Suite
perl-Test2-Tools-Explain
perl-Text-CharWidth
perl-Text-CSV_XS
perl-Text-Diff
perl-Text-Glob
perl-Text-Iconv
perl-Text-Soundex
perl-Text-Unidecode
perl-Text-WrapI18N
perl-Tie-IxHash
perl-TimeDate
perl-Tree-DAG_Node
perl-Unicode-EastAsianWidth
perl-Unicode-LineBreak
perl-Unicode-Map8
perl-Unicode-String
perl-Unicode-UTF8
perl-UNIVERSAL-can
perl-UNIVERSAL-isa
perl-Unix-Syslog
perl-URI
perl-Variable-Magic
perl-Version-Requirements
perl-WWW-RobotRules
perl-XML-Catalog
perl-XML-DOM
perl-XML-Dumper
perl-XML-Filter-BufferText
perl-XML-Generator
perl-XML-Grove
perl-XML-Handler-YAWriter
perl-XML-LibXML
perl-XML-LibXSLT
perl-XML-NamespaceSupport
perl-XML-Parser-Lite
perl-XML-RegExp
perl-XML-SAX
perl-XML-SAX-Base
perl-XML-SAX-Writer
perl-XML-Simple
perl-XML-TokeParser
perl-XML-TreeBuilder
perl-XML-Twig
perl-XML-Writer
perl-XML-XPath
perl-XML-XPathEngine
perl-XString
perl-YAML-LibYAML
perl-YAML-PP
perl-YAML-Syck
perltidy
pesign
phodav
php
php-pear
php-pecl-apcu
php-pecl-zip
physfs
picosat
pinfo
pipewire
pixman
pkcs11-helper
pkgconf
plexus-cipher
plexus-containers
plexus-pom
plexus-sec-dispatcher
plotutils
pmdk-convert
pmix
pngcrush
pngnq
po4a
podman
poetry
policycoreutils
polkit-pkla-compat
polkit-qt-1
portreserve
postfix
potrace
powertop
ppp
pps-tools
pptp
priv_wrapper
procmail
prometheus
prometheus-node-exporter
ps_mem
psacct
pssh
psutils
ptlib
publicsuffix-list
pugixml
pulseaudio
puppet
pwgen
pyatspi
pybind11
pycairo
pyelftools
pyflakes
pygobject3
PyGreSQL
pykickstart
pylint
pyparted
pyproject-rpm-macros
pyserial
python-absl-py
python-aiodns
python-aiohttp
python-alsa
python-apscheduler
python-archspec
python-argcomplete
python-argparse-manpage
python-astroid
python-astunparse
python-async-generator
python-augeas
python-azure-sdk
python-backoff
python-beautifulsoup4
python-betamax
python-blinker
python-blivet
python-boltons
python-breathe
python-cached_property
python-cbor2
python-charset-normalizer
python-cheetah
python-click
python-cmd2
python-colorama
python-CommonMark
python-conda-libmamba-solver
python-conda-package-handling
python-conda-package-streaming
python-configshell
python-cpuinfo
python-cups
python-curio
python-cytoolz
python-d2to1
python-dbus-client-gen
python-dbus-python-client-gen
python-dbus-signature-pyparsing
python-dbusmock
python-ddt
python-debtcollector
python-decorator
python-distlib
python-dmidecode
python-dns
python-dtopt
python-dulwich
python-editables
python-elementpath
python-enchant
python-entrypoints
python-ethtool
python-evdev
python-extras
python-faker
python-fasteners
python-fastjsonschema
python-fields
python-filelock
python-fixtures
python-flake8
python-flaky
python-flask
python-flit
python-flit-core
python-fluidity-sm
python-frozendict
python-funcsigs
python-gast
python-genshi
python-google-auth
python-google-auth-oauthlib
python-greenlet
python-gssapi
python-h5py
python-hatch-fancy-pypi-readme
python-hatch-vcs
python-hatchling
python-hs-dbus-signature
python-html5lib
python-httplib2
python-humanize
python-hwdata
python-importlib-metadata
python-iniconfig
python-inotify
python-into-dbus-python
python-IPy
python-iso8601
python-isodate
python-isort
python-itsdangerous
python-jsonschema-specifications
python-junitxml
python-justbases
python-justbytes
python-jwcrypto
python-jwt
python-kdcproxy
python-kerberos
python-kmod
python-kubernetes
python-lark
python-lazy-object-proxy
python-ldap
python-linux-procfs
python-lit
python-looseversion
python-markdown
python-markdown-it-py
python-mccabe
python-mdurl
python-memcached
python-menuinst
python-mimeparse
python-mock
python-monotonic
python-more-itertools
python-mpmath
python-msal
python-msrestazure
python-mutagen
python-networkx
python-nose2
python-ntlm-auth
python-oauth2client
python-openpyxl
python-openstackdocstheme
python-oslo-i18n
python-oslo-sphinx
python-paho-mqtt
python-paramiko
python-pathspec
python-pefile
python-pexpect
python-pkgconfig
python-platformdirs
python-pluggy
python-podman-api
python-poetry-core
python-process-tests
python-productmd
python-prometheus_client
python-ptyprocess
python-pycares
python-pycosat
python-pydbus
python-pymongo
python-PyMySQL
python-pyperclip
python-pyproject-api
python-pyproject-metadata
python-pyroute2
python-pyrsistent
python-pysocks
python-pytest-benchmark
python-pytest-cov
python-pytest-expect
python-pytest-flake8
python-pytest-flakes
python-pytest-forked
python-pytest-mock
python-pytest-relaxed
python-pytest-runner
python-pytest-subtests
python-pytest-timeout
python-pytest-xdist
python-pytoml
python-pyudev
python-pywbem
python-qrcode
python-rdflib
python-recommonmark
python-referencing
python-requests-file
python-requests-ftp
python-requests-kerberos
python-requests-mock
python-requests-oauthlib
python-requests-toolbelt
python-requests_ntlm
python-responses
python-retrying
python-rfc3986
python-rich
python-rpm-generators
python-rpmautospec-core
python-rpmfluff
python-rtslib
python-ruamel-yaml
python-ruamel-yaml-clib
python-s3transfer
python-schedutils
python-semantic_version
python-shortuuid
python-should_dsl
python-simpleline
python-slip
python-smartypants
python-sniffio
python-sortedcontainers
python-soupsieve
python-sphinx
python-sphinx-epytext
python-sphinx-theme-py3doc-enhanced
python-sphinx_rtd_theme
python-sphinxcontrib-apidoc
python-sphinxcontrib-applehelp
python-sphinxcontrib-devhelp
python-sphinxcontrib-htmlhelp
python-sphinxcontrib-httpdomain
python-sphinxcontrib-jquery
python-sphinxcontrib-jsmath
python-sphinxcontrib-qthelp
python-sphinxcontrib-serializinghtml
python-sphinxygen
python-sqlalchemy
python-suds
python-systemd
python-tempita
python-templated-dictionary
python-termcolor
python-testpath
python-testresources
python-testscenarios
python-testtools
python-tidy
python-toml
python-tomli
python-toolz
python-tornado
python-tox
python-tox-current-env
python-tqdm
python-trio
python-trove-classifiers
python-typing-extensions
python-typogrify
python-tzlocal
python-uamqp
python-unittest2
python-untangle
python-uritemplate
python-url-normalize
python-urwid
python-uswid
python-varlink
python-versioneer
python-virt-firmware
python-voluptuous
python-waitress
python-webencodings
python-webtest
python-wheel
python-whoosh
python-winrm
python-wrapt
python-xlrd
python-xlsxwriter
python-xmlschema
python-xmltodict
python-yubico
python-zipp
python-zmq
python-zstandard
python-zstd
python3-mallard-ducktype
python3-pytest-asyncio
python3-typed_ast
pyusb
pywbem
pyxattr
qemu
qhull
qpdf
qperf
qr-code-generator
qt-rpm-macros
qt5-qtconnectivity
qt5-qtsensors
qt5-qtserialport
qtbase
qtdeclarative
qtsvg
qttools
quagga
quota
radvd
ragel
raptor2
rarian
rasdaemon
rasqal
rcs
rdist
rdma-core
re2
re2c
realmd
rear
recode
reproc
resource-agents
rest
rhash
rlwrap
rp-pppoe
rpm-mpi-hooks
rpmdevtools
rpmlint
rr
rtkit
rtl-sdr
ruby-augeas
rubygem-bson
rubygem-coderay
rubygem-diff-lcs
rubygem-flexmock
rubygem-hpricot
rubygem-introspection
rubygem-liquid
rubygem-maruku
rubygem-metaclass
rubygem-mongo
rubygem-mustache
rubygem-mysql2
rubygem-pkg-config
rubygem-rake
rubygem-rake-compiler
rubygem-ronn
rubygem-rouge
rubygem-rspec
rubygem-rspec-expectations
rubygem-rspec-mocks
rubygem-rspec-support
rubygem-sys-filesystem
rubygem-thread_order
rusers
rust-cbindgen
s-nail
samba
sanlock
sassist
satyr
sbc
sblim-cim-client2
sblim-cmpi-base
sblim-cmpi-devel
sblim-cmpi-fsvol
sblim-cmpi-network
sblim-cmpi-nfsv3
sblim-cmpi-nfsv4
sblim-cmpi-params
sblim-cmpi-sysfs
sblim-cmpi-syslog
sblim-indication_helper
sblim-sfcb
sblim-sfcc
sblim-sfcCommon
sblim-testsuite
sblim-wbemcli
scl-utils
scotch
screen
scrub
SDL
SDL2
SDL_sound
sdparm
seabios
secilc
selinux-policy
serd
setools
setserial
setuptool
sgabios
sgml-common
sgpio
shared-mime-info
sharutils
shim-unsigned-aarch64
shim-unsigned-x64
simdjson
sip
sisu
skkdic
sleuthkit
slirp4netns
smartmontools
smc-tools
socket_wrapper
softhsm
sombok
sord
sos
sound-theme-freedesktop
soundtouch
sox
soxr
sparsehash
spausedd
spdlog
speex
speexdsp
spice-protocol
spice-vdagent
spirv-headers
spirv-llvm-translator
spirv-llvm15-translator
spirv-tools
splix
squashfs-tools
squid
sratom
sscg
star
startup-notification
stress-ng
stunnel
subscription-manager
subunit
suitesparse
SuperLU
supermin
switcheroo-control
swtpm
symlinks
sympy
sysfsutils
systemd
systemd-bootchart
t1lib
t1utils
taglib
tang
targetcli
tbb
tcl-pgtcl
tclx
teckit
telnet
thrift
tidy
time
tini
tinycdb
tix
tk
tlog
tmpwatch
tn5250
tofrodos
tokyocabinet
trace-cmd
tss2
ttembed
ttmkfdir
tuna
twolame
uchardet
uclibc-ng
ucpp
ucs-miscfixed-fonts
ucx
udftools
udica
udisks2
uglify-js
uid_wrapper
umockdev
unicode-emoji
unicode-ucd
unique3
units
upower
uriparser
urlview
usb_modeswitch
usb_modeswitch-data
usbguard
usbip
usbmuxd
usbredir
usermode
ustr
uthash
uuid
uw-imap
v4l-utils
vc-intrinsics
vhostmd
vino
virglrenderer
virt-p2v
virt-top
virt-what
virt-who
vitess
vmem
volume_key
vorbis-tools
vte291
vulkan-headers
vulkan-loader
watchdog
wavpack
wayland
wayland-protocols
web-assets
webrtc-audio-processing
websocketpp
wget
whois
wireguard-tools
wireless-regdb
wireshark
woff2
wordnet
words
wpebackend-fdo
wsmancli
wvdial
x3270
xapian-core
Xaw3d
xcb-proto
xcb-util
xcb-util-image
xcb-util-keysyms
xcb-util-renderutil
xcb-util-wm
xdelta
xdg-dbus-proxy
xdg-utils
xdp-tools
xerces-c
xfconf
xfsdump
xhtml1-dtds
xkeyboard-config
xmlstarlet
xmltoman
xmvn
xorg-x11-apps
xorg-x11-drv-libinput
xorg-x11-font-utils
xorg-x11-fonts
xorg-x11-proto-devel
xorg-x11-server
xorg-x11-server-utils
xorg-x11-server-Xwayland
xorg-x11-util-macros
xorg-x11-utils
xorg-x11-xauth
xorg-x11-xbitmaps
xorg-x11-xinit
xorg-x11-xkb-utils
xorg-x11-xtrans-devel
xrestop
xxhash
yajl
yaml-cpp
yasm
yelp-tools
yelp-xsl
ykclient
yp-tools
ypbind
ypserv
yq
z3
zenity
zerofree
zfs-fuse
zipper
zopfli
zziplib | +| Fedora | [Fedora MIT License Declaration](https://fedoraproject.org/wiki/Licensing:Main?rd=Licensing#License_of_Fedora_SPEC_Files) | 389-ds-base
a52dec
abseil-cpp
accountsservice
acpica-tools
acpid
adcli
adobe-mappings-cmap
adobe-mappings-pdf
advancecomp
adwaita-icon-theme
afflib
aide
alsa-firmware
alsa-plugins
alsa-sof-firmware
amtk
amtterm
annobin
ansible-freeipa
archivemount
arptables
arpwatch
asio
aspell
aspell-en
at
at-spi2-atk
at-spi2-core
atf
atk
atop
attr
audiofile
augeas
authbind
authd
authselect
autoconf213
avahi
babeltrace
babeltrace2
babl
baekmuk-ttf-fonts
bats
bcache-tools
biosdevname
blosc
bluez
bmake
bolt
boom-boot
booth
botan2
breezy
brotli
buildah
busybox
bwidget
byacc
ca-certificates
cachefilesd
caddy
cairomm
calamares
capnproto
capstone
catatonit
catch
catch1
cdrdao
celt051
cereal
certmonger
cfitsio
cgdcbxd
chan
CharLS
checkpolicy
checksec
chrony
cim-schema
cjkuni-uming-fonts
cjose
cjson
ck
clang15
cldr-emoji-annotation
clinfo
clucene
clutter
clutter-gst3
clutter-gtk
cmocka
cogl
collectd
colm
color-filesystem
colord
colorize
compat-lua
compiler-rt
conda
conmon
conntrack-tools
console-setup
container-exception-logger
containernetworking-plugins
convmv
corosync
corosync-qdevice
cpp-hocon
cppcheck
cpprest
cpptest
cpufrequtils
cpuid
criu
crypto-policies
cryptsetup
cscope
ctags
CUnit
cups
custodia
Cython
dbus-c++
dbus-python
dbxtool
dconf
dcraw
debootstrap
deltarpm
desktop-file-utils
device-mapper-persistent-data
dhcpcd
dietlibc
diffstat
ding-libs
discount
distribution-gpg-keys
dleyna-connector-dbus
dleyna-core
dmraid
dnf
dnf-plugins-core
docbook-dtds
docbook-simple
docbook-slides
docbook-style-dsssl
docbook-utils
docbook2X
docbook5-schemas
docbook5-style-xsl
dogtail
dos2unix
dotconf
dovecot
dpdk
dpkg
driverctl
dropwatch
drpm
duktape
dumpet
dvd+rw-tools
dwarves
dwz
dyninst
ebtables
edac-utils
edk2
efax
efi-rpm-macros
egl-wayland
eglexternalplatform
elinks
enca
enchant
enchant2
enscript
environment-modules
erofs-utils
evemu
execstack
exempi
exiv2
expected
extra-cmake-modules
fabtests
facter
fakechroot
fakeroot
fdupes
fence-virt
fetchmail
fftw
filebench
fio
firewalld
flac
flashrom
flatbuffers
flite
fltk
fmt
fontawesome-fonts
fontawesome4-fonts
fontpackages
fonts-rpm-macros
foomatic-db
freeglut
freeipmi
freeradius
freetds
freexl
fribidi
fros
frr
fsverity-utils
fuse-overlayfs
fuse-sshfs
fuse-zip
fuse3
future
fwupd
fwupd-efi
fxload
gavl
gbenchmark
gconf-editor
GConf2
gcovr
gcr
gdal
gdisk
gdk-pixbuf2
generic-logos
genwqe-tools
geoclue2
GeoIP
GeoIP-GeoLite-data
geolite2
geos
gfs2-utils
ghc-srpm-macros
gi-docgen
giflib
gl-manpages
glew
glm
glog
glslang
glusterfs
gnome-desktop-testing
gnome-doc-utils
gnome-icon-theme
gnome-keyring
gnu-efi
go-rpm-macros
gom
google-api-python-client
google-crosextra-caladea-fonts
google-crosextra-carlito-fonts
google-guice
google-noto-cjk-fonts
google-noto-emoji-fonts
google-roboto-slab-fonts
gphoto2
gpm
gpsbabel
graphene
graphite2
graphviz
grubby
gsettings-desktop-schemas
gsl
gsm
gspell
gssdp
gssntlmssp
gstreamer1-plugins-base
gtk-vnc
gtk2
gtk3
gtkspell
gupnp
gupnp-av
gupnp-dlna
gupnp-igd
hardening-check
hdf
hdf5
heimdal
help2man
hexedit
hicolor-icon-theme
hiera
highlight
hivex
hostname
hping3
hsakmt
htop
hunspell
hunspell-af
hunspell-ar
hunspell-as
hunspell-ast
hunspell-az
hunspell-be
hunspell-bg
hunspell-bn
hunspell-br
hunspell-ca
hunspell-cop
hunspell-csb
hunspell-cv
hunspell-cy
hunspell-da
hunspell-de
hunspell-dsb
hunspell-el
hunspell-en
hunspell-eo
hunspell-es
hunspell-et
hunspell-eu
hunspell-fa
hunspell-fj
hunspell-fo
hunspell-fr
hunspell-fur
hunspell-fy
hunspell-ga
hunspell-gd
hunspell-gl
hunspell-grc
hunspell-gu
hunspell-gv
hunspell-haw
hunspell-hi
hunspell-hil
hunspell-hr
hunspell-hsb
hunspell-ht
hunspell-hu
hunspell-hy
hunspell-ia
hunspell-id
hunspell-is
hunspell-it
hunspell-kk
hunspell-km
hunspell-kn
hunspell-ko
hunspell-ku
hunspell-ky
hunspell-la
hunspell-lb
hunspell-ln
hunspell-mai
hunspell-mg
hunspell-mi
hunspell-mk
hunspell-ml
hunspell-mn
hunspell-mos
hunspell-mr
hunspell-ms
hunspell-mt
hunspell-nds
hunspell-ne
hunspell-nl
hunspell-no
hunspell-nr
hunspell-nso
hunspell-ny
hunspell-om
hunspell-or
hunspell-pa
hunspell-pl
hunspell-pt
hunspell-quh
hunspell-ro
hunspell-ru
hunspell-rw
hunspell-se
hunspell-shs
hunspell-si
hunspell-sk
hunspell-sl
hunspell-smj
hunspell-so
hunspell-sq
hunspell-sr
hunspell-sv
hunspell-sw
hunspell-ta
hunspell-te
hunspell-tet
hunspell-th
hunspell-tk
hunspell-tl
hunspell-tn
hunspell-tpi
hunspell-ts
hunspell-uk
hunspell-uz
hunspell-ve
hunspell-vi
hunspell-wa
hunspell-xh
hunspell-yi
hwdata
hwloc
hyperscan
hyperv-daemons
hyphen
hyphen-as
hyphen-bg
hyphen-bn
hyphen-ca
hyphen-da
hyphen-de
hyphen-el
hyphen-es
hyphen-fa
hyphen-fo
hyphen-fr
hyphen-ga
hyphen-gl
hyphen-grc
hyphen-gu
hyphen-hi
hyphen-hsb
hyphen-hu
hyphen-ia
hyphen-id
hyphen-is
hyphen-it
hyphen-kn
hyphen-ku
hyphen-lt
hyphen-mi
hyphen-ml
hyphen-mn
hyphen-mr
hyphen-nl
hyphen-or
hyphen-pa
hyphen-pl
hyphen-pt
hyphen-ro
hyphen-ru
hyphen-sa
hyphen-sk
hyphen-sl
hyphen-sv
hyphen-ta
hyphen-te
hyphen-tk
hyphen-uk
ibus
ibus-chewing
ibus-hangul
ibus-kkc
ibus-libzhuyin
ibus-m17n
ibus-rawcode
ibus-sayura
ibus-table
ibus-table-chinese
icc-profiles-openicc
icon-naming-utils
icoutils
iftop
igt-gpu-tools
iio-sensor-proxy
ilmbase
im-chooser
imaptest
imsettings
incron
indent
infinipath-psm
inih
iniparser
intel-cmt-cat
intel-compute-runtime
intel-gmmlib
intel-igc
intel-ipsec-mb
intel-level-zero
intel-media-driver
intel-metee
intel-opencl-clang
intel-vpl-gpu-rt
ioping
IP2Location
ipa-pgothic-fonts
ipcalc
ipmitool
iprutils
iptraf-ng
iptstate
irssi
iscsi-initiator-utils
isns-utils
iso-codes
isomd5sum
iw
iwd
jabberpy
jakarta-servlet
jasper
javapackages-bootstrap
javapackages-tools
jbigkit
jdom2
jemalloc
jfsutils
jimtcl
jose
js-jquery
jsoncpp
Judy
jurand
kata-containers
kde-filesystem
kde-settings
kernel-srpm-macros
kexec-tools
keybinder3
keycloak-httpd-client-install
kf
kf-kconfig
kf-kcoreaddons
kf-ki18n
kf-kwidgetsaddons
kpmcore
kronosnet
ksh
kyotocabinet
kyua
ladspa
lame
langtable
lapack
lasso
latencytop
lato-fonts
lcms2
lcov
ldns
leatherman
ledmon
lensfun
leveldb
lftp
libabw
libaec
libao
libappstream-glib
libarrow
libart_lgpl
libasyncns
libatasmart
libavc1394
libblockdev
libbpf
libbsd
libburn
libbytesize
libcacard
libcanberra
libcbor
libcdio
libcdio-paranoia
libcdr
libcgroup
libchewing
libclc
libcli
libcmis
libcmpiutil
libcomps
libcroco
libcxx
libdaemon
libdap
libdatrie
libdazzle
libdbi
libdbusmenu
libdc1394
libdecor
libdeflate
libdmx
libdnf
libdrm
libdvdnav
libdvdread
libdwarf
libeasyfc
libecap
libecb
libei
libell
libEMF
libeot
libepoxy
libepubgen
libesmtp
libetonyek
libev
libevdev
libexif
libexttextcat
libfabric
libfontenc
libfreehand
libftdi
libgadu
libgdither
libgee
libgee06
libgeotiff
libgexiv2
libgit2
libgit2-glib
libglade2
libglvnd
libgovirt
libgphoto2
libgsf
libgta
libguestfs
libgusb
libgxim
libgxps
libhangul
libhugetlbfs
libibcommon
libical
libICE
libicns
libid3tag
libIDL
libidn2
libiec61883
libieee1284
libimobiledevice
libindicator
libinput
libiodbc
libipt
libiptcdata
libiscsi
libisoburn
libisofs
libjaylink
libjcat
libkcapi
libkeepalive
libkkc
libkkc-data
libkml
liblangtag
libldb
libldm
liblerc
liblockfile
liblognorm
liblouis
liblqr-1
liblzf
libmad
libmamba
libmd
libmediaart
libmicrohttpd
libmikmod
libmodman
libmodplug
libmodulemd1
libmpcdec
libmspub
libmtp
libmusicbrainz5
libmwaw
libnbd
libnet
libnetfilter_log
libnfs
libnotify
libntlm
libnumbertext
libnvme
liboauth
libodfgen
libofa
libogg
liboggz
liboil
libomxil-bellagio
libopenraw
liboping
libosinfo
libotf
libotr
libpagemaker
libpaper
libpciaccess
libpeas
libpfm
libpinyin
libplist
libpmemobj-cpp
libpng12
libpng15
libproxy
libpsm2
libpwquality
libqb
libqxp
libraqm
LibRaw
libraw1394
libreport
libreswan
librevenge
librsvg2
librx
libsamplerate
libsass
libsecret
libsemanage
libsigc++20
libsigsegv
libslirp
libSM
libsmbios
libsmi
libsndfile
libsodium
libspiro
libsrtp
libssh
libstaroffice
libstemmer
libstoragemgmt
libtdb
libteam
libtevent
libthai
libtnc
libtomcrypt
libtommath
libtpms
libtracecmd
libtraceevent
libtracefs
libtranslit
libucil
libunicap
libuninameslist
liburing
libusb1
libusbmuxd
libuser
libva-utils
libvarlink
libverto
libvirt-dbus
libvirt-glib
libvirt-java
libvirt-python
libvisio
libvisual
libvoikko
libvorbis
libvpl
libvpx
libwacom
libwebsockets
libwnck3
libwpd
libwpe
libwpg
libwps
libwvstreams
libX11
libXau
libXaw
libxcb
libXcomposite
libxcrypt
libXcursor
libxcvt
libXdamage
libXdmcp
libXext
libxfce4util
libXfixes
libXfont2
libXft
libXi
libXinerama
libxkbcommon
libxkbfile
libxklavier
libxmlb
libXmu
libXpm
libXrandr
libXrender
libXres
libXScrnSaver
libxshmfence
libXt
libXtst
libXv
libXxf86vm
libyami
libyang
libyubikey
libzip
libzmf
lilv
linuxconsoletools
lksctp-tools
lld15
lldpd
llvm15
lockdev
logwatch
lpsolve
lrzsz
lua
lua-expat
lua-filesystem
lua-json
lua-lpeg
lua-lunitx
lua-rpm-macros
lua-term
luajit
lujavrite
luksmeta
lutok
lv2
lxc
lxcfs
lzip
lzop
m17n-db
m17n-lib
mac-robber
mailcap
mailx
malaga
malaga-suomi-voikko
mallard-rng
man-pages-cs
man-pages-es
man-pages-it
man-pages-ja
man-pages-ko
man-pages-pl
man-pages-ru
man-pages-zh-CN
mandoc
mariadb-connector-c
mariadb-connector-odbc
marisa
maven-compiler-plugin
maven-jar-plugin
maven-parent
maven-resolver
maven-resources-plugin
maven-surefire
maven-wagon
mcelog
mcpp
mcstrans
mdadm
mdds
mdevctl
meanwhile
mecab
mecab-ipadic
media-player-info
memcached
memkind
mesa
mesa-demos
mesa-libGLU
metis
microcode_ctl
microdnf
minicom
minizip-ng
mksh
mobile-broadband-provider-info
mock
mock-core-configs
mod_auth_gssapi
mod_auth_mellon
mod_auth_openidc
mod_authnz_pam
mod_fcgid
mod_http2
mod_intercept_form_submit
mod_lookup_identity
mod_md
mod_security
mod_security_crs
mod_wsgi
mokutil
mosh
mosquitto
mpage
mrtg
mstflint
mt-st
mtdev
mtools
mtr
mtx
munge
mutt
mythes
mythes-bg
mythes-ca
mythes-cs
mythes-da
mythes-de
mythes-el
mythes-en
mythes-eo
mythes-es
mythes-fr
mythes-ga
mythes-hu
mythes-mi
mythes-ne
mythes-nl
mythes-pl
mythes-pt
mythes-ro
mythes-ru
mythes-sk
mythes-sl
mythes-sv
mythes-uk
nbd
nbdkit
needrestart
neon
netavark
netcdf
netcf
netlabel_tools
netpbm
netsniff-ng
nfs4-acl-tools
nftables
nilfs-utils
nkf
nload
nlopt
nodejs-packaging
nss-mdns
nss-pam-ldapd
nss_nis
nss_wrapper
ntfs-3g
ntfs-3g-system-compression
numad
numatop
numpy
nvml
oath-toolkit
ocaml
ocaml-alcotest
ocaml-astring
ocaml-augeas
ocaml-base
ocaml-bigarray-compat
ocaml-bisect-ppx
ocaml-calendar
ocaml-camlp-streams
ocaml-camlp5
ocaml-camomile
ocaml-cinaps
ocaml-cmdliner
ocaml-compiler-libs-janestreet
ocaml-cppo
ocaml-csexp
ocaml-csv
ocaml-ctypes
ocaml-curses
ocaml-dune
ocaml-extlib
ocaml-fileutils
ocaml-findlib
ocaml-fmt
ocaml-fpath
ocaml-gettext
ocaml-integers
ocaml-libvirt
ocaml-luv
ocaml-lwt
ocaml-markup
ocaml-mmap
ocaml-num
ocaml-ocamlbuild
ocaml-ocplib-endian
ocaml-ounit
ocaml-parsexp
ocaml-pp
ocaml-ppx-derivers
ocaml-ppx-here
ocaml-ppx-let
ocaml-ppxlib
ocaml-re
ocaml-react
ocaml-result
ocaml-seq
ocaml-sexplib
ocaml-sexplib0
ocaml-srpm-macros
ocaml-stdio
ocaml-stdlib-random
ocaml-topkg
ocaml-tyxml
ocaml-uutf
ocaml-xml-light
ocaml-zarith
ocl-icd
oddjob
ogdi
omping
opa
opal
open-vm-tools
openblas
openbox
opencc
opencl-filesystem
opencl-headers
opencryptoki
opencsd
opendnssec
OpenEXR
openjade
openjpeg2
openmpi
openobex
openoffice-lv
openrdate
opensc
openslp
opensm
opensp
openssl
openssl-ibmpkcs11
openssl-pkcs11
openwsman
optipng
orangefs
ORBit2
orc
os-prober
osinfo-db
osinfo-db-tools
overpass-fonts
p11-kit
p7zip
pacemaker
pacrunner
paho-c
pakchois
pam_krb5
pam_wrapper
papi
paps
parallel
passim
patchelf
patchutils
pbzip2
pcp
pcsc-lite
pcsc-lite-ccid
PEGTL
perl
perl-Algorithm-C3
perl-Algorithm-Diff
perl-Alien-Build
perl-Alien-pkgconf
perl-AnyEvent
perl-AnyEvent-AIO
perl-AnyEvent-BDB
perl-App-cpanminus
perl-App-FatPacker
perl-AppConfig
perl-Archive-Extract
perl-Archive-Zip
perl-Authen-SASL
perl-B-COW
perl-B-Debug
perl-B-Hooks-EndOfScope
perl-B-Hooks-OP-Check
perl-B-Keywords
perl-B-Lint
perl-bareword-filehandles
perl-BDB
perl-Bit-Vector
perl-boolean
perl-Browser-Open
perl-BSD-Resource
perl-Business-ISBN
perl-Business-ISBN-Data
perl-Bytes-Random-Secure
perl-Capture-Tiny
perl-Carp-Clan
perl-CBOR-XS
perl-Class-Accessor
perl-Class-C3
perl-Class-C3-XS
perl-Class-Data-Inheritable
perl-Class-Factory-Util
perl-Class-Inspector
perl-Class-ISA
perl-Class-Load
perl-Class-Load-XS
perl-Class-Method-Modifiers
perl-Class-Singleton
perl-Class-Tiny
perl-Class-XSAccessor
perl-Clone
perl-Color-ANSI-Util
perl-Color-RGB-Util
perl-ColorThemeBase-Static
perl-ColorThemeRole-ANSI
perl-ColorThemes-Standard
perl-ColorThemeUtil-ANSI
perl-Compress-Bzip2
perl-Compress-LZF
perl-Compress-Raw-Lzma
perl-Config-AutoConf
perl-Config-INI
perl-Config-INI-Reader-Multiline
perl-Config-IniFiles
perl-Config-Simple
perl-Config-Tiny
perl-Const-Fast
perl-Convert-ASN1
perl-Convert-Bencode
perl-Coro
perl-Coro-Multicore
perl-CPAN-Changes
perl-CPAN-DistnameInfo
perl-CPAN-Meta-Check
perl-Cpanel-JSON-XS
perl-Crypt-CBC
perl-Crypt-DES
perl-Crypt-IDEA
perl-Crypt-OpenSSL-Bignum
perl-Crypt-OpenSSL-Guess
perl-Crypt-OpenSSL-Random
perl-Crypt-OpenSSL-RSA
perl-Crypt-PasswdMD5
perl-Crypt-Random-Seed
perl-CSS-Tiny
perl-Data-Dump
perl-Data-Munge
perl-Data-OptList
perl-Data-Peek
perl-Data-Section
perl-Data-UUID
perl-Date-Calc
perl-Date-ISO8601
perl-Date-Manip
perl-DateTime
perl-DateTime-Format-Builder
perl-DateTime-Format-DateParse
perl-DateTime-Format-HTTP
perl-DateTime-Format-IBeat
perl-DateTime-Format-ISO8601
perl-DateTime-Format-Mail
perl-DateTime-Format-Strptime
perl-DateTime-Locale
perl-DateTime-TimeZone
perl-DateTime-TimeZone-SystemV
perl-DateTime-TimeZone-Tzfile
perl-DBD-MySQL
perl-Devel-CallChecker
perl-Devel-Caller
perl-Devel-CheckBin
perl-Devel-CheckLib
perl-Devel-Cycle
perl-Devel-EnforceEncapsulation
perl-Devel-GlobalDestruction
perl-Devel-GlobalDestruction-XS
perl-Devel-Hide
perl-Devel-Leak
perl-Devel-LexAlias
perl-Devel-Refcount
perl-Devel-Size
perl-Devel-StackTrace
perl-Devel-Symdump
perl-Digest-BubbleBabble
perl-Digest-CRC
perl-Digest-HMAC
perl-Digest-SHA1
perl-Dist-CheckConflicts
perl-DynaLoader-Functions
perl-Email-Address
perl-Email-Date-Format
perl-Encode-Detect
perl-Encode-EUCJPASCII
perl-Encode-IMAPUTF7
perl-Encode-Locale
perl-Env-ShellWords
perl-Error
perl-EV
perl-Eval-Closure
perl-Event
perl-Exception-Class
perl-Expect
perl-ExtUtils-Config
perl-ExtUtils-Depends
perl-ExtUtils-Helpers
perl-ExtUtils-InstallPaths
perl-ExtUtils-PkgConfig
perl-FCGI
perl-Fedora-VSP
perl-FFI-CheckLib
perl-File-BaseDir
perl-File-BOM
perl-File-chdir
perl-File-CheckTree
perl-File-Copy-Recursive
perl-File-DesktopEntry
perl-File-Find-Object
perl-File-Find-Object-Rule
perl-File-Find-Rule
perl-File-Find-Rule-Perl
perl-File-Inplace
perl-File-Listing
perl-File-MimeInfo
perl-File-pushd
perl-File-ReadBackwards
perl-File-Remove
perl-File-ShareDir
perl-File-ShareDir-Install
perl-File-Slurp
perl-File-Slurp-Tiny
perl-File-Slurper
perl-File-TreeCreate
perl-File-Type
perl-Font-TTF
perl-FreezeThaw
perl-GD
perl-GD-Barcode
perl-generators
perl-Getopt-ArgvFile
perl-gettext
perl-Graphics-ColorNamesLite-WWW
perl-GSSAPI
perl-Guard
perl-Hook-LexWrap
perl-HTML-Parser
perl-HTML-Tagset
perl-HTML-Tree
perl-HTTP-Cookies
perl-HTTP-Daemon
perl-HTTP-Date
perl-HTTP-Message
perl-HTTP-Negotiate
perl-Image-Base
perl-Image-Info
perl-Image-Xbm
perl-Image-Xpm
perl-Import-Into
perl-Importer
perl-inc-latest
perl-indirect
perl-Inline-Files
perl-IO-AIO
perl-IO-All
perl-IO-CaptureOutput
perl-IO-Compress-Lzma
perl-IO-HTML
perl-IO-Multiplex
perl-IO-SessionData
perl-IO-Socket-INET6
perl-IO-String
perl-IO-stringy
perl-IO-Tty
perl-IPC-Run
perl-IPC-Run3
perl-IPC-System-Simple
perl-JSON
perl-JSON-Color
perl-JSON-MaybeXS
perl-LDAP
perl-libnet
perl-libwww-perl
perl-libxml-perl
perl-Lingua-EN-Inflect
perl-List-MoreUtils-XS
perl-local-lib
perl-Locale-Codes
perl-Locale-Maketext-Gettext
perl-Locale-Msgfmt
perl-Locale-PO
perl-Log-Message
perl-Log-Message-Simple
perl-LWP-MediaTypes
perl-LWP-Protocol-https
perl-Mail-AuthenticationResults
perl-Mail-DKIM
perl-Mail-IMAPTalk
perl-Mail-SPF
perl-MailTools
perl-Match-Simple
perl-Math-Int64
perl-Math-Random-ISAAC
perl-MIME-Charset
perl-MIME-Lite
perl-MIME-Types
perl-Mixin-Linewise
perl-MLDBM
perl-Mock-Config
perl-Module-Build-Tiny
perl-Module-CPANfile
perl-Module-Implementation
perl-Module-Install-AuthorRequires
perl-Module-Install-AuthorTests
perl-Module-Install-AutoLicense
perl-Module-Install-GithubMeta
perl-Module-Install-ManifestSkip
perl-Module-Install-ReadmeFromPod
perl-Module-Install-ReadmeMarkdownFromPod
perl-Module-Install-Repository
perl-Module-Install-TestBase
perl-Module-Load-Util
perl-Module-Manifest
perl-Module-Manifest-Skip
perl-Module-Package
perl-Module-Package-Au
perl-Module-Pluggable
perl-Module-Runtime
perl-Module-Signature
perl-Mojolicious
perl-Moo
perl-Mozilla-CA
perl-Mozilla-LDAP
perl-MRO-Compat
perl-multidimensional
perl-namespace-autoclean
perl-namespace-clean
perl-Net-CIDR-Lite
perl-Net-Daemon
perl-Net-DNS
perl-Net-DNS-Resolver-Mock
perl-Net-DNS-Resolver-Programmable
perl-Net-HTTP
perl-Net-IMAP-Simple
perl-Net-IMAP-Simple-SSL
perl-Net-IP
perl-Net-LibIDN2
perl-Net-Patricia
perl-Net-SMTP-SSL
perl-Net-SNMP
perl-Net-Telnet
perl-Newt
perl-NNTPClient
perl-NTLM
perl-Number-Compare
perl-Object-Deadly
perl-Object-HashBase
perl-Package-Anon
perl-Package-Constants
perl-Package-DeprecationManager
perl-Package-Generator
perl-Package-Stash
perl-Package-Stash-XS
perl-PadWalker
perl-Paper-Specs
perl-PAR-Dist
perl-Parallel-Iterator
perl-Params-Classify
perl-Params-Util
perl-Params-Validate
perl-Params-ValidationCompiler
perl-Parse-PMFile
perl-Parse-RecDescent
perl-Parse-Yapp
perl-Path-Tiny
perl-Perl-Critic
perl-Perl-Critic-More
perl-Perl-Destruct-Level
perl-Perl-MinimumVersion
perl-Perl4-CoreLibs
perl-PerlIO-gzip
perl-PerlIO-utf8_strict
perl-PkgConfig-LibPkgConf
perl-Pod-Coverage
perl-Pod-Coverage-TrustPod
perl-Pod-Escapes
perl-Pod-Eventual
perl-Pod-LaTeX
perl-Pod-Markdown
perl-Pod-Parser
perl-Pod-Plainer
perl-Pod-POM
perl-Pod-Spell
perl-PPI
perl-PPI-HTML
perl-PPIx-QuoteLike
perl-PPIx-Regexp
perl-PPIx-Utilities
perl-prefork
perl-Probe-Perl
perl-Razor-Agent
perl-Readonly
perl-Readonly-XS
perl-Ref-Util
perl-Ref-Util-XS
perl-Regexp-Pattern-Perl
perl-Return-MultiLevel
perl-Role-Tiny
perl-Scope-Guard
perl-Scope-Upper
perl-SGMLSpm
perl-SNMP_Session
perl-Socket6
perl-Software-License
perl-Sort-Versions
perl-Specio
perl-Spiffy
perl-strictures
perl-String-CRC32
perl-String-Format
perl-String-ShellQuote
perl-String-Similarity
perl-Sub-Exporter
perl-Sub-Exporter-Progressive
perl-Sub-Identify
perl-Sub-Infix
perl-Sub-Info
perl-Sub-Install
perl-Sub-Name
perl-Sub-Quote
perl-Sub-Uplevel
perl-SUPER
perl-Switch
perl-Syntax-Highlight-Engine-Kate
perl-Sys-CPU
perl-Sys-MemInfo
perl-Sys-Virt
perl-Taint-Runtime
perl-Task-Weaken
perl-Term-Size-Any
perl-Term-Size-Perl
perl-Term-Table
perl-Term-UI
perl-TermReadKey
perl-Test-Base
perl-Test-ClassAPI
perl-Test-CPAN-Meta
perl-Test-CPAN-Meta-JSON
perl-Test-Deep
perl-Test-Differences
perl-Test-DistManifest
perl-Test-Distribution
perl-Test-EOL
perl-Test-Exception
perl-Test-Exit
perl-Test-FailWarnings
perl-Test-Fatal
perl-Test-File
perl-Test-File-ShareDir
perl-Test-Harness
perl-Test-HasVersion
perl-Test-InDistDir
perl-Test-Inter
perl-Test-LeakTrace
perl-Test-LongString
perl-Test-Manifest
perl-Test-Memory-Cycle
perl-Test-MinimumVersion
perl-Test-MockObject
perl-Test-MockRandom
perl-Test-Needs
perl-Test-NoTabs
perl-Test-NoWarnings
perl-Test-Object
perl-Test-Output
perl-Test-Pod
perl-Test-Pod-Coverage
perl-Test-Portability-Files
perl-Test-Requires
perl-Test-RequiresInternet
perl-Test-Script
perl-Test-Simple
perl-Test-SubCalls
perl-Test-Synopsis
perl-Test-Taint
perl-Test-TrailingSpace
perl-Test-utf8
perl-Test-Vars
perl-Test-Warn
perl-Test-Without-Module
perl-Test2-Plugin-NoWarnings
perl-Test2-Suite
perl-Test2-Tools-Explain
perl-Text-CharWidth
perl-Text-CSV_XS
perl-Text-Diff
perl-Text-Glob
perl-Text-Iconv
perl-Text-Soundex
perl-Text-Unidecode
perl-Text-WrapI18N
perl-Tie-IxHash
perl-TimeDate
perl-Tree-DAG_Node
perl-Unicode-EastAsianWidth
perl-Unicode-LineBreak
perl-Unicode-Map8
perl-Unicode-String
perl-Unicode-UTF8
perl-UNIVERSAL-can
perl-UNIVERSAL-isa
perl-Unix-Syslog
perl-URI
perl-Variable-Magic
perl-Version-Requirements
perl-WWW-RobotRules
perl-XML-Catalog
perl-XML-DOM
perl-XML-Dumper
perl-XML-Filter-BufferText
perl-XML-Generator
perl-XML-Grove
perl-XML-Handler-YAWriter
perl-XML-LibXML
perl-XML-LibXSLT
perl-XML-NamespaceSupport
perl-XML-Parser-Lite
perl-XML-RegExp
perl-XML-SAX
perl-XML-SAX-Base
perl-XML-SAX-Writer
perl-XML-Simple
perl-XML-TokeParser
perl-XML-TreeBuilder
perl-XML-Twig
perl-XML-Writer
perl-XML-XPath
perl-XML-XPathEngine
perl-XString
perl-YAML-LibYAML
perl-YAML-PP
perl-YAML-Syck
perltidy
pesign
phodav
php
php-pear
php-pecl-apcu
php-pecl-zip
physfs
picosat
pinfo
pipewire
pixman
pkcs11-helper
pkgconf
plexus-cipher
plexus-containers
plexus-pom
plexus-sec-dispatcher
plotutils
pmdk-convert
pmix
pngcrush
pngnq
po4a
podman
poetry
policycoreutils
polkit-pkla-compat
polkit-qt-1
portreserve
postfix
potrace
powertop
ppp
pps-tools
pptp
priv_wrapper
procmail
prometheus
prometheus-node-exporter
ps_mem
psacct
pssh
psutils
ptlib
publicsuffix-list
pugixml
pulseaudio
puppet
pwgen
pyatspi
pybind11
pycairo
pyelftools
pyflakes
pygobject3
PyGreSQL
pykickstart
pylint
pyparted
pyproject-rpm-macros
pyserial
python-absl-py
python-aiodns
python-aiohttp
python-alsa
python-apscheduler
python-archspec
python-argcomplete
python-argparse-manpage
python-astroid
python-astunparse
python-async-generator
python-augeas
python-azure-sdk
python-backoff
python-beautifulsoup4
python-betamax
python-blinker
python-blivet
python-boltons
python-breathe
python-cached_property
python-cbor2
python-charset-normalizer
python-cheetah
python-click
python-cmd2
python-colorama
python-CommonMark
python-conda-libmamba-solver
python-conda-package-handling
python-conda-package-streaming
python-configshell
python-cpuinfo
python-cups
python-curio
python-cytoolz
python-d2to1
python-dbus-client-gen
python-dbus-python-client-gen
python-dbus-signature-pyparsing
python-dbusmock
python-ddt
python-debtcollector
python-decorator
python-distlib
python-dmidecode
python-dns
python-dtopt
python-dulwich
python-editables
python-elementpath
python-enchant
python-entrypoints
python-ethtool
python-evdev
python-extras
python-faker
python-fasteners
python-fastjsonschema
python-fields
python-filelock
python-fixtures
python-flake8
python-flaky
python-flask
python-flit
python-flit-core
python-fluidity-sm
python-frozendict
python-funcsigs
python-gast
python-genshi
python-google-auth
python-google-auth-oauthlib
python-greenlet
python-gssapi
python-h5py
python-hatch-fancy-pypi-readme
python-hatch-vcs
python-hatchling
python-hs-dbus-signature
python-html5lib
python-httplib2
python-humanize
python-hwdata
python-importlib-metadata
python-iniconfig
python-inotify
python-into-dbus-python
python-IPy
python-iso8601
python-isodate
python-isort
python-itsdangerous
python-jsonschema-specifications
python-junitxml
python-justbases
python-justbytes
python-jwcrypto
python-jwt
python-kdcproxy
python-kerberos
python-kmod
python-kubernetes
python-lark
python-lazy-object-proxy
python-ldap
python-linux-procfs
python-lit
python-looseversion
python-markdown
python-markdown-it-py
python-mccabe
python-mdurl
python-memcached
python-menuinst
python-mimeparse
python-mock
python-monotonic
python-more-itertools
python-mpmath
python-msal
python-msrestazure
python-mutagen
python-networkx
python-nose2
python-ntlm-auth
python-oauth2client
python-openpyxl
python-openstackdocstheme
python-oslo-i18n
python-oslo-sphinx
python-paho-mqtt
python-paramiko
python-pathspec
python-pefile
python-pexpect
python-pkgconfig
python-platformdirs
python-pluggy
python-podman-api
python-poetry-core
python-process-tests
python-productmd
python-prometheus_client
python-ptyprocess
python-pycares
python-pycosat
python-pydbus
python-pymongo
python-PyMySQL
python-pyperclip
python-pyproject-api
python-pyproject-metadata
python-pyroute2
python-pyrsistent
python-pysocks
python-pytest-benchmark
python-pytest-cov
python-pytest-expect
python-pytest-flake8
python-pytest-flakes
python-pytest-forked
python-pytest-mock
python-pytest-relaxed
python-pytest-runner
python-pytest-subtests
python-pytest-timeout
python-pytest-xdist
python-pytoml
python-pyudev
python-pywbem
python-qrcode
python-rdflib
python-recommonmark
python-referencing
python-requests-file
python-requests-ftp
python-requests-kerberos
python-requests-mock
python-requests-oauthlib
python-requests-toolbelt
python-requests_ntlm
python-responses
python-retrying
python-rfc3986
python-rich
python-rpm-generators
python-rpmautospec-core
python-rpmfluff
python-rtslib
python-ruamel-yaml
python-ruamel-yaml-clib
python-s3transfer
python-schedutils
python-semantic_version
python-shortuuid
python-should_dsl
python-simpleline
python-slip
python-smartypants
python-sniffio
python-sortedcontainers
python-soupsieve
python-sphinx
python-sphinx-epytext
python-sphinx-theme-py3doc-enhanced
python-sphinx_rtd_theme
python-sphinxcontrib-apidoc
python-sphinxcontrib-applehelp
python-sphinxcontrib-devhelp
python-sphinxcontrib-htmlhelp
python-sphinxcontrib-httpdomain
python-sphinxcontrib-jquery
python-sphinxcontrib-jsmath
python-sphinxcontrib-qthelp
python-sphinxcontrib-serializinghtml
python-sphinxygen
python-sqlalchemy
python-suds
python-systemd
python-tempita
python-templated-dictionary
python-termcolor
python-testpath
python-testresources
python-testscenarios
python-testtools
python-tidy
python-toml
python-tomli
python-toolz
python-tornado
python-tox
python-tox-current-env
python-tqdm
python-trio
python-trove-classifiers
python-typing-extensions
python-typogrify
python-tzlocal
python-uamqp
python-unittest2
python-untangle
python-uritemplate
python-url-normalize
python-urwid
python-uswid
python-varlink
python-versioneer
python-virt-firmware
python-voluptuous
python-waitress
python-webencodings
python-webtest
python-wheel
python-whoosh
python-winrm
python-wrapt
python-xlrd
python-xlsxwriter
python-xmlschema
python-xmltodict
python-yubico
python-zipp
python-zmq
python-zstandard
python-zstd
python3-mallard-ducktype
python3-pytest-asyncio
python3-typed_ast
pyusb
pywbem
pyxattr
qemu
qhull
qpdf
qperf
qr-code-generator
qt-rpm-macros
qt5-qtconnectivity
qt5-qtsensors
qt5-qtserialport
qtbase
qtdeclarative
qtsvg
qttools
quagga
quota
radvd
ragel
raptor2
rarian
rasdaemon
rasqal
rcs
rdist
rdma-core
re2
re2c
realmd
rear
recode
reproc
resource-agents
rest
rhash
rlwrap
rp-pppoe
rpm-mpi-hooks
rpmdevtools
rpmlint
rr
rtkit
rtl-sdr
ruby-augeas
rubygem-bson
rubygem-coderay
rubygem-diff-lcs
rubygem-flexmock
rubygem-hpricot
rubygem-introspection
rubygem-liquid
rubygem-maruku
rubygem-metaclass
rubygem-mongo
rubygem-mustache
rubygem-mysql2
rubygem-pkg-config
rubygem-rake
rubygem-rake-compiler
rubygem-ronn
rubygem-rouge
rubygem-rspec
rubygem-rspec-expectations
rubygem-rspec-mocks
rubygem-rspec-support
rubygem-sys-filesystem
rubygem-thread_order
rusers
rust-cbindgen
s-nail
samba
sanlock
sassist
satyr
sbc
sblim-cim-client2
sblim-cmpi-base
sblim-cmpi-devel
sblim-cmpi-fsvol
sblim-cmpi-network
sblim-cmpi-nfsv3
sblim-cmpi-nfsv4
sblim-cmpi-params
sblim-cmpi-sysfs
sblim-cmpi-syslog
sblim-indication_helper
sblim-sfcb
sblim-sfcc
sblim-sfcCommon
sblim-testsuite
sblim-wbemcli
scl-utils
scotch
screen
scrub
SDL
SDL2
SDL_sound
sdparm
seabios
secilc
selinux-policy
serd
setools
setserial
setuptool
sgabios
sgml-common
sgpio
shared-mime-info
sharutils
shim-unsigned-aarch64
shim-unsigned-x64
simdjson
sip
sisu
skkdic
sleuthkit
slirp4netns
smartmontools
smc-tools
socket_wrapper
softhsm
sombok
sord
sos
sound-theme-freedesktop
soundtouch
sox
soxr
sparsehash
spausedd
spdlog
speex
speexdsp
spice-protocol
spice-vdagent
spirv-headers
spirv-llvm-translator
spirv-llvm15-translator
spirv-tools
splix
squashfs-tools
squid
sratom
sscg
star
startup-notification
stress-ng
stunnel
subscription-manager
subunit
suitesparse
SuperLU
supermin
switcheroo-control
swtpm
symlinks
sympy
sysfsutils
systemd
systemd-bootchart
t1lib
t1utils
taglib
tang
targetcli
tbb
tcl-pgtcl
tclx
teckit
telnet
thrift
tidy
time
tini
tinycdb
tix
tk
tlog
tmpwatch
tn5250
tofrodos
tokyocabinet
trace-cmd
tss2
ttembed
ttmkfdir
tuna
twolame
uchardet
uclibc-ng
ucpp
ucs-miscfixed-fonts
ucx
udftools
udica
udisks2
uglify-js
uid_wrapper
umockdev
unicode-emoji
unicode-ucd
unique3
units
upower
uriparser
urlview
usb_modeswitch
usb_modeswitch-data
usbguard
usbip
usbmuxd
usbredir
usermode
ustr
uthash
uuid
uw-imap
v4l-utils
vc-intrinsics
vhostmd
vino
virglrenderer
virt-p2v
virt-top
virt-what
virt-who
vitess
vmem
volume_key
vorbis-tools
vte291
vulkan-headers
vulkan-loader
watchdog
wavpack
wayland
wayland-protocols
web-assets
webrtc-audio-processing
websocketpp
wget
whois
wireguard-tools
wireless-regdb
wireshark
woff2
wordnet
words
wpebackend-fdo
wsmancli
wvdial
x3270
xapian-core
Xaw3d
xcb-proto
xcb-util
xcb-util-image
xcb-util-keysyms
xcb-util-renderutil
xcb-util-wm
xdelta
xdg-dbus-proxy
xdg-utils
xdp-tools
xerces-c
xfconf
xfsdump
xhtml1-dtds
xkeyboard-config
xmlstarlet
xmltoman
xmvn
xorg-x11-apps
xorg-x11-drv-libinput
xorg-x11-font-utils
xorg-x11-fonts
xorg-x11-proto-devel
xorg-x11-server
xorg-x11-server-utils
xorg-x11-server-Xwayland
xorg-x11-util-macros
xorg-x11-utils
xorg-x11-xauth
xorg-x11-xbitmaps
xorg-x11-xinit
xorg-x11-xkb-utils
xorg-x11-xtrans-devel
xrestop
xxhash
yajl
yaml-cpp
yasm
yelp-tools
yelp-xsl
ykclient
yp-tools
ypbind
ypserv
yq
z3
zenity
zerofree
zfs-fuse
zipper
zopfli
zziplib | | Fedora (Copyright Remi Collet) | [CC-BY-SA 4.0](https://creativecommons.org/licenses/by-sa/4.0/legalcode) | libmemcached-awesome
librabbitmq | | Fedora (ISC) | [ISC License](https://github.com/sarugaku/resolvelib/blob/main/LICENSE) | python-resolvelib | | Intel | [MIT License](/LICENSES-AND-NOTICES/LICENSE.md) | cluster-agent
device-discovery
edge-release
edge-repos
edge-rpm-macros
hardware-discovery-agent
inbm
intel-idv-services
intel-igsc
intel-lms
intel-npu-firmware
intel-xpu-smi
node-agent
nvidia-data-center-driver
os-update
otelcol-contrib
persistent-mount
platform-manageability-agent
platform-observability-agent
platform-telemetry-agent
platform-update-agent
python-snoop
reporting-agent
rpc
tink-worker
tpm-cryptsetup
tpm2-initramfs-tool | | Magnus Edenhill Open Source | [Magnus Edenhill Open Source BSD License](https://github.com/jemalloc/jemalloc/blob/dev/COPYING) | librdkafka | -| Microsoft | [Microsoft MIT License](https://github.com/microsoft/azurelinux/blob/3.0/LICENSES-AND-NOTICES/LICENSE.md) | alsa-lib
application-gateway-kubernetes-ingress
asc
azcopy
azl-otel-collector
azure-iot-sdk-c
azure-nvme-utils
azure-storage-cpp
azurelinux-sysinfo
bazel
blobfuse2
bmon
bpftrace
ccache
cert-manager
cf-cli
check-restart
clamav
cloud-hypervisor-cvm
cloud-provider-kubevirt
cmake-fedora
containerd
containerd2
coredns
dcos-cli
debugedit
dejavu-fonts
distroless-packages
docker-buildx
docker-cli
docker-compose
doxygen
dtc
edk2-hvloader-signed
elixir
espeak-ng
espeakup
flannel
fluent-bit
freefont
gflags
gh
go-md2man
grpc
grub2-efi-binary-signed
GSL
gtk-update-icon-cache
helm
ig
intel-pf-bb-config
ivykis
jsonbuilder
jx
kata-containers-cc
kata-packages-uvm
keda
keras
kernel-64k-signed
kernel-mshv-signed
kernel-rt
kernel-signed
kernel-uki
kernel-uki-signed
kpatch
kube-vip-cloud-provider
kubernetes
libacvp
libconfini
libconfuse
libgdiplus
libmaxminddb
libmetalink
libsafec
libutempter
libuv
libxml++
linuxptp
lld
local-path-provisioner
lsb-release
ltp
lttng-consume
mm-common
moby-containerd-cc
moby-engine
msgpack
ncompress
networkd-dispatcher
nlohmann-json
nmap
node-problem-detector
ntopng
opentelemetry-cpp
packer
pcaudiolib
pcre2
perl-Test-Warnings
perl-Text-Template
pigz
prebuilt-ca-certificates
prebuilt-ca-certificates-base
prometheus-adapter
python-cachetools
python-cherrypy
python-cstruct
python-execnet
python-google-pasta
python-libclang
python-libevdev
python-logutils
python-ml-dtypes
python-namex
python-nocasedict
python-omegaconf
python-opt-einsum
python-optree
python-pecan
python-pip
python-pyrpm
python-remoto
python-repoze-lru
python-routes
python-rsa
python-setuptools
python-sphinxcontrib-websupport
python-tensorboard
python-tensorboard-plugin-wit
python-yamlloader
R
rabbitmq-server
rocksdb
rubygem-addressable
rubygem-asciidoctor
rubygem-async
rubygem-async-http
rubygem-async-io
rubygem-async-pool
rubygem-bindata
rubygem-concurrent-ruby
rubygem-connection_pool
rubygem-console
rubygem-cool.io
rubygem-deep_merge
rubygem-digest-crc
rubygem-elastic-transport
rubygem-elasticsearch
rubygem-elasticsearch-api
rubygem-eventmachine
rubygem-excon
rubygem-faraday
rubygem-faraday-em_http
rubygem-faraday-em_synchrony
rubygem-faraday-excon
rubygem-faraday-httpclient
rubygem-faraday-multipart
rubygem-faraday-net_http
rubygem-faraday-net_http_persistent
rubygem-faraday-patron
rubygem-faraday-rack
rubygem-faraday-retry
rubygem-ffi
rubygem-fiber-local
rubygem-hirb
rubygem-hocon
rubygem-hoe
rubygem-http_parser
rubygem-httpclient
rubygem-io-event
rubygem-jmespath
rubygem-ltsv
rubygem-mini_portile2
rubygem-minitest
rubygem-mocha
rubygem-msgpack
rubygem-multi_json
rubygem-multipart-post
rubygem-net-http-persistent
rubygem-nio4r
rubygem-nokogiri
rubygem-oj
rubygem-parallel
rubygem-power_assert
rubygem-prometheus-client
rubygem-protocol-hpack
rubygem-protocol-http
rubygem-protocol-http1
rubygem-protocol-http2
rubygem-public_suffix
rubygem-puppet-resource_api
rubygem-rdiscount
rubygem-rdkafka
rubygem-rexml
rubygem-ruby-kafka
rubygem-ruby-progressbar
rubygem-rubyzip
rubygem-semantic_puppet
rubygem-serverengine
rubygem-sigdump
rubygem-strptime
rubygem-systemd-journal
rubygem-test-unit
rubygem-thor
rubygem-timers
rubygem-tzinfo
rubygem-tzinfo-data
rubygem-webhdfs
rubygem-webrick
rubygem-yajl-ruby
rubygem-zip-zip
runc
sdbus-cpp
sgx-backwards-compatibility
shim
skopeo
span-lite
sriov-network-device-plugin
SymCrypt
SymCrypt-OpenSSL
systemd-boot-signed
tensorflow
tinyxml2
toml11
tracelogging
umoci
usrsctp
vala
valkey
vnstat
xterm
zstd | +| Microsoft | [Microsoft MIT License](https://github.com/microsoft/azurelinux/blob/3.0/LICENSES-AND-NOTICES/LICENSE.md) | alsa-lib
application-gateway-kubernetes-ingress
asc
azcopy
azl-otel-collector
azure-iot-sdk-c
azure-nvme-utils
azure-storage-cpp
azurelinux-sysinfo
bazel
blobfuse2
bmon
bpftrace
ccache
cert-manager
cf-cli
check-restart
clamav
cloud-hypervisor-cvm
cloud-provider-kubevirt
cmake-fedora
containerd
containerd2
coredns
dcos-cli
debugedit
dejavu-fonts
distroless-packages
docker-buildx
docker-cli
docker-compose
doxygen
dtc
edk2-hvloader-signed
elixir
espeak-ng
espeakup
flannel
fluent-bit
freefont
gflags
gh
go-md2man
grpc
grub2-efi-binary-signed
GSL
gstreamer1
gtk-update-icon-cache
helm
ig
intel-pf-bb-config
ivykis
jsonbuilder
jx
kata-containers-cc
kata-packages-uvm
keda
keras
kernel-64k-signed
kernel-mshv-signed
kernel-rt
kernel-signed
kernel-uki
kernel-uki-signed
kpatch
kube-vip-cloud-provider
kubernetes
libacvp
libconfini
libconfuse
libgdiplus
libmaxminddb
libmetalink
libsafec
libutempter
libuv
libxml++
linuxptp
lld
local-path-provisioner
lsb-release
ltp
lttng-consume
mm-common
moby-containerd-cc
moby-engine
msgpack
ncompress
networkd-dispatcher
nlohmann-json
nmap
node-problem-detector
ntopng
opentelemetry-cpp
packer
pcaudiolib
pcre2
perl-Test-Warnings
perl-Text-Template
pigz
prebuilt-ca-certificates
prebuilt-ca-certificates-base
prometheus-adapter
python-cachetools
python-cherrypy
python-cstruct
python-execnet
python-google-pasta
python-libclang
python-libevdev
python-logutils
python-ml-dtypes
python-namex
python-nocasedict
python-omegaconf
python-opt-einsum
python-optree
python-pecan
python-pip
python-pyrpm
python-remoto
python-repoze-lru
python-routes
python-rsa
python-setuptools
python-sphinxcontrib-websupport
python-tensorboard
python-tensorboard-plugin-wit
python-yamlloader
R
rabbitmq-server
rocksdb
rubygem-addressable
rubygem-asciidoctor
rubygem-async
rubygem-async-http
rubygem-async-io
rubygem-async-pool
rubygem-bindata
rubygem-concurrent-ruby
rubygem-connection_pool
rubygem-console
rubygem-cool.io
rubygem-deep_merge
rubygem-digest-crc
rubygem-elastic-transport
rubygem-elasticsearch
rubygem-elasticsearch-api
rubygem-eventmachine
rubygem-excon
rubygem-faraday
rubygem-faraday-em_http
rubygem-faraday-em_synchrony
rubygem-faraday-excon
rubygem-faraday-httpclient
rubygem-faraday-multipart
rubygem-faraday-net_http
rubygem-faraday-net_http_persistent
rubygem-faraday-patron
rubygem-faraday-rack
rubygem-faraday-retry
rubygem-ffi
rubygem-fiber-local
rubygem-hirb
rubygem-hocon
rubygem-hoe
rubygem-http_parser
rubygem-httpclient
rubygem-io-event
rubygem-jmespath
rubygem-ltsv
rubygem-mini_portile2
rubygem-minitest
rubygem-mocha
rubygem-msgpack
rubygem-multi_json
rubygem-multipart-post
rubygem-net-http-persistent
rubygem-nio4r
rubygem-nokogiri
rubygem-oj
rubygem-parallel
rubygem-power_assert
rubygem-prometheus-client
rubygem-protocol-hpack
rubygem-protocol-http
rubygem-protocol-http1
rubygem-protocol-http2
rubygem-public_suffix
rubygem-puppet-resource_api
rubygem-rdiscount
rubygem-rdkafka
rubygem-rexml
rubygem-ruby-kafka
rubygem-ruby-progressbar
rubygem-rubyzip
rubygem-semantic_puppet
rubygem-serverengine
rubygem-sigdump
rubygem-strptime
rubygem-systemd-journal
rubygem-test-unit
rubygem-thor
rubygem-timers
rubygem-tzinfo
rubygem-tzinfo-data
rubygem-webhdfs
rubygem-webrick
rubygem-yajl-ruby
rubygem-zip-zip
runc
sdbus-cpp
sgx-backwards-compatibility
shim
skopeo
span-lite
sriov-network-device-plugin
SymCrypt
SymCrypt-OpenSSL
systemd-boot-signed
tensorflow
tinyxml2
toml11
tracelogging
umoci
usrsctp
vala
valkey
vnstat
xterm
zstd | | Netplan source | [GPLv3](https://github.com/canonical/netplan/blob/main/COPYING) | netplan | | Numad source | [LGPLv2 License](https://www.gnu.org/licenses/old-licenses/lgpl-2.1.txt) | numad | | NVIDIA | [ASL 2.0 License and spec specific licenses](http://www.apache.org/licenses/LICENSE-2.0) | fwctl-signed
ibarr
ibsim
iser-signed
isert-signed
knem-modules-signed
libnvidia-container
mlnx-ethtool
mlnx-iproute2
mlnx-nfsrdma-signed
mlnx-tools
mlx-steering-dump
multiperf
nvidia-container-toolkit
ofed-docs
ofed-scripts
perftest
rshim
sockperf
xpmem-modules-signed | diff --git a/LICENSES-AND-NOTICES/SPECS/data/licenses.json b/LICENSES-AND-NOTICES/SPECS/data/licenses.json index d807c57edb..b4cb368238 100644 --- a/LICENSES-AND-NOTICES/SPECS/data/licenses.json +++ b/LICENSES-AND-NOTICES/SPECS/data/licenses.json @@ -322,7 +322,6 @@ "gspell", "gssdp", "gssntlmssp", - "gstreamer1", "gstreamer1-plugins-base", "gtk-vnc", "gtk2", @@ -2357,6 +2356,7 @@ "grpc", "grub2-efi-binary-signed", "GSL", + "gstreamer1", "gtk-update-icon-cache", "helm", "ig", diff --git a/SPECS/asc/asc.spec b/SPECS/asc/asc.spec index 28909fd6b4..de390451da 100644 --- a/SPECS/asc/asc.spec +++ b/SPECS/asc/asc.spec @@ -1,10 +1,10 @@ Summary: Package for Mariner to meet Azure Security Baseline Name: asc Version: %{emt}.0 -Release: 1%{?dist} +Release: 2%{?dist} License: MIT -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit Group: System Environment/Base URL: https://aka.ms/mariner Requires: filesystem-asc @@ -20,6 +20,9 @@ Package for Mariner to meet Azure Security Baseline by adding multiple config fi %defattr(-,root,root,0755) %changelog +* Tue Sep 30 2025 Andy - 3.0-2 +- Bump version for release + * Tue Feb 27 2024 Muhammad Falak - 3.0-1 - Bump version to 3.0 for AzureLiux 3.0 diff --git a/SPECS/azurelinux-sysinfo/azurelinux-sysinfo.spec b/SPECS/azurelinux-sysinfo/azurelinux-sysinfo.spec index 8f3886d6d6..aab8febe2e 100644 --- a/SPECS/azurelinux-sysinfo/azurelinux-sysinfo.spec +++ b/SPECS/azurelinux-sysinfo/azurelinux-sysinfo.spec @@ -1,10 +1,10 @@ Summary: Package to deploy azurelinux-sysinfo service Name: azurelinux-sysinfo Version: %{emt}.0 -Release: 3%{?dist} +Release: 4%{?dist} License: MIT -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit Group: System Environment/Base URL: https://aka.ms/azurelinux Source0: collect-sysinfo @@ -63,6 +63,9 @@ if rpm -q selinux-policy &> /dev/null; then fi %changelog +* Tue Sep 30 2025 Andy - 3.0-4 +- Bump version for release + * Mon Sep 09 2024 Amrita Kohli - 3.0-3 - Add rpm as a requirement. diff --git a/SPECS/build-essential/build-essential.spec b/SPECS/build-essential/build-essential.spec index 7500eb4f7d..57d28c1cd5 100644 --- a/SPECS/build-essential/build-essential.spec +++ b/SPECS/build-essential/build-essential.spec @@ -1,10 +1,10 @@ Summary: Metapackage to install all build tools Name: build-essential Version: %{emt}.0 -Release: 3%{?dist} +Release: 4%{?dist} License: GPLv2 -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit Requires: autoconf Requires: automake Requires: binutils @@ -33,6 +33,9 @@ Metapackage to install all build tools %defattr(-,root,root,0755) %changelog +* Tue Sep 30 2025 Andy - 3.0-4 +- Bump version for release + * Tue Sep 03 2024 Neha Agarwal - 3.0-3 - Add missing Vendor and Distribution tags. diff --git a/SPECS/cjson/cjson.signatures.json b/SPECS/cjson/cjson.signatures.json index 50db6852e8..1b0223de35 100644 --- a/SPECS/cjson/cjson.signatures.json +++ b/SPECS/cjson/cjson.signatures.json @@ -1,5 +1,5 @@ { "Signatures": { - "cjson-1.7.18.tar.gz": "3aa806844a03442c00769b83e99970be70fbef03735ff898f4811dd03b9f5ee5" + "cjson-1.7.19.tar.gz": "7fa616e3046edfa7a28a32d5f9eacfd23f92900fe1f8ccd988c1662f30454562" } } diff --git a/SPECS/cjson/cjson.spec b/SPECS/cjson/cjson.spec index aef2e47f85..3311dbccb2 100644 --- a/SPECS/cjson/cjson.spec +++ b/SPECS/cjson/cjson.spec @@ -1,6 +1,6 @@ Summary: Ultralightweight JSON parser in ANSI C Name: cjson -Version: 1.7.18 +Version: 1.7.19 Release: 1%{?dist} # several files in tests/ are Apache-2.0 but are not packaged License: MIT @@ -55,6 +55,9 @@ rm -f %{buildroot}%{_libdir}/*.{la,a} %{_includedir}/cjson/ %changelog +* Thu Sep 18 2025 Rajesh Shanmugam - 1.7.19-1 +- Update to new upstream version. + * Wed July 02 2025 Tan Jia Yong - 1.7.18-1 - Update to new upstream version. diff --git a/SPECS/core-packages/core-packages.spec b/SPECS/core-packages/core-packages.spec index 574077f276..c9169407f7 100644 --- a/SPECS/core-packages/core-packages.spec +++ b/SPECS/core-packages/core-packages.spec @@ -1,10 +1,10 @@ Summary: Metapackage with core sets of packages Name: core-packages Version: %{emt}.0 -Release: 6%{?dist} +Release: 7%{?dist} License: ASL 2.0 -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit Group: System Environment/Base URL: https://aka.ms/mariner @@ -89,6 +89,9 @@ Requires: zlib %files container %changelog +* Tue Sep 30 2025 Andy - 3.0-7 +- Bump version for release + * Mon July 16 2024 Jon Slobodzian - 3.0-6 - Restore azurelinux-repos to their production versions for all images. diff --git a/SPECS/distroless-packages/distroless-packages.spec b/SPECS/distroless-packages/distroless-packages.spec index 44461364b8..2755cef471 100644 --- a/SPECS/distroless-packages/distroless-packages.spec +++ b/SPECS/distroless-packages/distroless-packages.spec @@ -1,10 +1,10 @@ Summary: Metapackage with core sets of packages for distroless containers. Name: distroless-packages Version: %{emt}.0 -Release: 5%{?dist} +Release: 6%{?dist} License: MIT -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit Group: System Environment/Base URL: https://aka.ms/cbl-mariner @@ -57,6 +57,9 @@ Requires: busybox %files debug %changelog +* Tue Sep 30 2025 Andy - 3.0-6 +- Bump version for release + * Fri Apr 26 2024 Tobias Brick - 3.0-5 - Add SymCrypt and SymCrypt-OpenSSL diff --git a/SPECS/edge-repos/edge-base.repo b/SPECS/edge-repos/edge-base.repo index b87dd87a4b..cf1aac843e 100755 --- a/SPECS/edge-repos/edge-base.repo +++ b/SPECS/edge-repos/edge-base.repo @@ -1,6 +1,6 @@ [edge-base] name=Edge Base $releasever $basearch -baseurl=https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpm/3.0/ +baseurl=https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpms/3.0/base/ gpgkey=file:///etc/pki/rpm-gpg/INTEL-RPM-GPG-KEY gpgcheck=1 repo_gpgcheck=0 diff --git a/SPECS/edge-repos/edge-repos.signatures.json b/SPECS/edge-repos/edge-repos.signatures.json index 86a2af63c8..349d107f25 100644 --- a/SPECS/edge-repos/edge-repos.signatures.json +++ b/SPECS/edge-repos/edge-repos.signatures.json @@ -1,6 +1,6 @@ { "Signatures": { - "edge-base.repo": "5193b38582bd23705715df7c23a5a4cc6e0fbf7ffe5ced82b0ebe5297382a7c6", + "edge-base.repo": "c33244959fbc4dbb9a65983aa8bd1360d8457ba2f85bc56e87462464ff6ce769", "INTEL-RPM-GPG-KEY": "90cf27d0aff4e69a11cc3da2e492a383e05e681cafff23525e796c6494d58336" } } diff --git a/SPECS/edge-repos/edge-repos.spec b/SPECS/edge-repos/edge-repos.spec index 5965f47283..1583f5dc03 100644 --- a/SPECS/edge-repos/edge-repos.spec +++ b/SPECS/edge-repos/edge-repos.spec @@ -1,7 +1,7 @@ Summary: Edge Microvisor Toolkit repo files, gpg keys Name: edge-repos Version: 3.0 -Release: 4%{?dist} +Release: 5%{?dist} License: MIT Vendor: Intel Corporation Distribution: Edge Microvisor Toolkit @@ -54,6 +54,9 @@ gpg --batch --yes --delete-keys 84910237BDFAAD16C4F9D44411FF864ABDCE8692 %{_sysconfdir}/pki/rpm-gpg/INTEL-RPM-GPG-KEY %changelog +* Mon Oct 06 2025 Lishan Liu - 3.0-5 +- Update repo URL + * Mon Apr 21 2025 Mun Chun Yep - 3.0-4 - Update Intel rpm gpg key and repo URL. - License verified diff --git a/SPECS/edk2/edk2.spec b/SPECS/edk2/edk2.spec index ec328e5e29..4d26e25b30 100644 --- a/SPECS/edk2/edk2.spec +++ b/SPECS/edk2/edk2.spec @@ -1,8 +1,8 @@ %bcond_without experimental %bcond_with arm -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit ## START: Set by rpmautospec ## (rpmautospec version 0.3.5) ## RPMAUTOSPEC: autorelease, autochangelog @@ -55,7 +55,7 @@ ExclusiveArch: x86_64 Name: edk2 Version: %{GITDATE}git%{GITCOMMIT} -Release: 8%{?dist} +Release: 9%{?dist} Summary: UEFI firmware for 64-bit virtual machines License: Apache-2.0 AND (BSD-2-Clause OR GPL-2.0-or-later) AND BSD-2-Clause-Patent AND BSD-3-Clause AND BSD-4-Clause AND ISC AND MIT AND LicenseRef-Fedora-Public-Domain URL: https://www.tianocore.org @@ -799,6 +799,9 @@ done /boot/efi/HvLoader.efi %changelog +* Tue Sep 30 2025 Andy - 20240524git3e722403cd16-9 +- Bump version for release + * Thu Apr 24 2025 Jyoti Kanase - 20240524git3e722403cd16-8 - Fix CVE-2024-38796 diff --git a/SPECS/fluent-bit/CVE-2023-53154.patch b/SPECS/fluent-bit/CVE-2023-53154.patch new file mode 100644 index 0000000000..b8f13ac1d4 --- /dev/null +++ b/SPECS/fluent-bit/CVE-2023-53154.patch @@ -0,0 +1,28 @@ +From f4a0206b2c4d02ef74337eeb6e4692b3b9e82171 Mon Sep 17 00:00:00 2001 +From: "shalinix.singhal@intel.com" +Date: Thu, 11 Sep 2025 00:11:28 +0530 +Subject: [PATCH] Fix for CVE-2023-53154 vulnerability. + +Signed-off-by: shalinix.singhal@intel.com +--- + lib/librdkafka-2.4.0/src/cJSON.c | 4 ++++ + 1 file changed, 4 insertions(+) + +diff --git a/lib/librdkafka-2.4.0/src/cJSON.c b/lib/librdkafka-2.4.0/src/cJSON.c +index 9aec18469..29df92f7b 100644 +--- a/lib/librdkafka-2.4.0/src/cJSON.c ++++ b/lib/librdkafka-2.4.0/src/cJSON.c +@@ -1527,6 +1527,10 @@ static cJSON_bool parse_object(cJSON *const item, + current_item = new_item; + } + ++ if (cannot_access_at_index(input_buffer, 1)) ++ { ++ goto fail; /* nothing comes after the comma */ ++ } + /* parse the name of the child */ + input_buffer->offset++; + buffer_skip_whitespace(input_buffer); +-- +2.34.1 + diff --git a/SPECS/fluent-bit/fluent-bit.spec b/SPECS/fluent-bit/fluent-bit.spec index 0860af7be4..f6ae93fe15 100644 --- a/SPECS/fluent-bit/fluent-bit.spec +++ b/SPECS/fluent-bit/fluent-bit.spec @@ -1,7 +1,7 @@ Summary: Fast and Lightweight Log processor and forwarder for Linux, BSD and OSX Name: fluent-bit Version: 3.1.9 -Release: 13%{?dist} +Release: 14%{?dist} License: Apache-2.0 Vendor: Intel Corporation Distribution: Edge Microvisor Toolkit @@ -16,6 +16,7 @@ Patch3: CVE-2024-50608.patch Patch4: CVE-2024-50609.patch Patch5: CVE-2025-31498.patch Patch6: CVE-2025-29087.patch +Patch7: CVE-2023-53154.patch BuildRequires: bison BuildRequires: cmake BuildRequires: cyrus-sasl-devel @@ -185,6 +186,9 @@ install -m 644 %{modulename}.pp %{buildroot}%{_datadir}/selinux/packages/%{modul %selinux_modules_uninstall -s %{selinuxtype} %{modulename} %changelog +* Thu Sep 11 2025 shalinix singhal - 3.1.9-14 +- Address CVE-2023-53154 with a patch + * Thu Jul 3 2025 Ranjan Dutta - 3.1.9-13 - merge from Azure Linux 3.0.20250521-3.0 - Address CVE-2025-31498 with a patch diff --git a/SPECS/gstreamer1/0001-gst-inspect-add-mode-to-output-RPM-requires-format.patch b/SPECS/gstreamer1/0001-gst-inspect-add-mode-to-output-RPM-requires-format.patch new file mode 100644 index 0000000000..8f3c047622 --- /dev/null +++ b/SPECS/gstreamer1/0001-gst-inspect-add-mode-to-output-RPM-requires-format.patch @@ -0,0 +1,394 @@ +From 74a22350dacdd176ee7a6a93fa8393b75e0fcd06 Mon Sep 17 00:00:00 2001 +From: Wim Taymans +Date: Tue, 5 Mar 2024 10:05:36 +0100 +Subject: [PATCH] gst-inspect: add mode to output RPM requires format + +--- + subprojects/gstreamer/tools/gst-inspect.c | 277 ++++++++++++++++++++-- + 1 file changed, 262 insertions(+), 15 deletions(-) + +diff --git a/subprojects/gstreamer/tools/gst-inspect.c b/subprojects/gstreamer/tools/gst-inspect.c +index 7edd8634a5..d38bf1fbd8 100644 +--- a/subprojects/gstreamer/tools/gst-inspect.c ++++ b/subprojects/gstreamer/tools/gst-inspect.c +@@ -1934,11 +1934,228 @@ print_tracer_info (GstPluginFeature * feature, gboolean print_names) + return 0; + } + ++static void ++print_gst_structure_append_field (GList * strings, const char *field) ++{ ++ GList *s; ++ ++ //g_message ("adding '%s' to the string", field); ++ ++ for (s = strings; s != NULL; s = s->next) { ++ g_string_append (s->data, field); ++ } ++} ++ ++static void ++print_gst_structure_append_field_index (GList * strings, const char *field, ++ guint num_items, guint offset) ++{ ++ GList *s; ++ guint i; ++ ++ //g_message ("adding '%s' to the string (num: %d offset: %d)", field, num_items, offset); ++ ++ for (s = strings, i = 0; s != NULL; s = s->next, i++) { ++ if (i == offset) { ++ //g_message ("adding '%s' at '%d'", field, i); ++ g_string_append (s->data, field); ++ } ++ if (i == num_items) ++ i = 0; ++ } ++ ++} ++ ++static GList * ++print_gst_structure_dup_fields (GList * strings, guint num_items) ++{ ++ guint new_items, i; ++ ++ if (num_items == 1) ++ return strings; ++ ++ //g_message ("creating %d new items", num_items); ++ ++ new_items = g_list_length (strings) * (num_items - 1); ++ for (i = 0; i < new_items; i++) { ++ GString *s, *first; ++ ++ first = strings->data; ++ s = g_string_new_len (first->str, first->len); ++ strings = g_list_prepend (strings, s); ++ } ++ ++ return strings; ++} ++ ++enum ++{ ++ FIELD_VERSION = 0, ++ FIELD_LAYER, ++ FIELD_VARIANT, ++ FIELD_SYSTEMSTREAM ++}; ++ ++static int ++field_get_type (const char *field_name) ++{ ++ if (strstr (field_name, "version") != NULL) ++ return FIELD_VERSION; ++ if (strcmp (field_name, "layer") == 0) ++ return FIELD_LAYER; ++ if (strcmp (field_name, "systemstream") == 0) ++ return FIELD_SYSTEMSTREAM; ++ if (strcmp (field_name, "variant") == 0) ++ return FIELD_VARIANT; ++ ++ return -1; ++} ++ ++static gint ++fields_type_compare (const char *a, const char *b) ++{ ++ gint a_type, b_type; ++ ++ a_type = field_get_type (a); ++ b_type = field_get_type (b); ++ if (a_type < b_type) ++ return -1; ++ if (b_type < a_type) ++ return 1; ++ return 0; ++} ++ ++static void ++print_gst_structure_for_rpm (const char *type_name, GstStructure * s) ++{ ++ guint i, num_fields; ++ const char *name; ++ GList *fields, *l, *strings; ++ GString *string; ++ ++ name = gst_structure_get_name (s); ++ strings = NULL; ++ num_fields = gst_structure_n_fields (s); ++ fields = NULL; ++ ++ for (i = 0; i < num_fields; i++) { ++ const char *field_name; ++ ++ field_name = gst_structure_nth_field_name (s, i); ++ if (field_get_type (field_name) < 0) { ++ //g_message ("ignoring field named %s", field_name); ++ continue; ++ } ++ ++ fields = ++ g_list_insert_sorted (fields, g_strdup (field_name), ++ (GCompareFunc) fields_type_compare); ++ } ++ ++ /* Example: ++ * gstreamer1(decoder-video/mpeg)(mpegversion=1)()(64bit) */ ++ string = g_string_new ("gstreamer1"); ++ g_string_append_c (string, '('); ++ g_string_append (string, type_name); ++ g_string_append_c (string, '-'); ++ g_string_append (string, name); ++ g_string_append_c (string, ')'); ++ ++ strings = g_list_append (strings, string); ++ ++ for (l = fields; l != NULL; l = l->next) { ++ char *field_name; ++ GType type; ++ ++ field_name = l->data; ++ ++ type = gst_structure_get_field_type (s, field_name); ++ //g_message ("field is: %s, type: %s", field_name, g_type_name (type)); ++ ++ if (type == G_TYPE_INT) { ++ char *field; ++ int value; ++ ++ gst_structure_get_int (s, field_name, &value); ++ field = g_strdup_printf ("(%s=%d)", field_name, value); ++ print_gst_structure_append_field (strings, field); ++ g_free (field); ++ } else if (type == G_TYPE_BOOLEAN) { ++ char *field; ++ int value; ++ ++ gst_structure_get_boolean (s, field_name, &value); ++ field = g_strdup_printf ("(%s=%s)", field_name, value ? "true" : "false"); ++ print_gst_structure_append_field (strings, field); ++ g_free (field); ++ } else if (type == GST_TYPE_INT_RANGE) { ++ const GValue *value; ++ int min, max; ++ ++ value = gst_structure_get_value (s, field_name); ++ min = gst_value_get_int_range_min (value); ++ max = gst_value_get_int_range_max (value); ++ ++ strings = print_gst_structure_dup_fields (strings, max - min + 1); ++ ++ for (i = min; i <= max; i++) { ++ char *field; ++ ++ field = g_strdup_printf ("(%s=%d)", field_name, i); ++ print_gst_structure_append_field_index (strings, field, max - min + 1, ++ i - min); ++ g_free (field); ++ } ++ } else if (type == GST_TYPE_LIST) { ++ const GValue *value; ++ int num_items; ++ ++ value = gst_structure_get_value (s, field_name); ++ num_items = gst_value_list_get_size (value); ++ ++ strings = print_gst_structure_dup_fields (strings, num_items); ++ ++ for (i = 0; i < num_items; i++) { ++ char *field; ++ const GValue *item_value; ++ ++ item_value = gst_value_list_get_value (value, i); ++ field = g_strdup_printf ("(%s=%d)", field_name, ++ g_value_get_int (item_value)); ++ print_gst_structure_append_field_index (strings, field, num_items, i); ++ g_free (field); ++ } ++ } else if (type == G_TYPE_STRING) { ++ char *field; ++ const char *value; ++ ++ value = gst_structure_get_string (s, field_name); ++ field = g_strdup_printf ("(%s=%s)", field_name, value); ++ print_gst_structure_append_field (strings, field); ++ g_free (field); ++ } else { ++ g_warning ("unhandled type! %s", g_type_name (type)); ++ } ++ ++ g_free (field_name); ++ } ++ ++ g_list_free (fields); ++ ++ for (l = strings; l != NULL; l = l->next) { ++ string = l->data; ++ g_print ("%s\n", string->str); ++ g_string_free (string, TRUE); ++ } ++ g_list_free (strings); ++} ++ + /* NOTE: Not coloring output from automatic install functions, as their output + * is meant for machines, not humans. + */ + static void +-print_plugin_automatic_install_info_codecs (GstElementFactory * factory) ++print_plugin_automatic_install_info_codecs (GstElementFactory * factory, ++ gboolean rpm_format) + { + GstPadDirection direction; + const gchar *type_name; +@@ -1966,6 +2183,13 @@ print_plugin_automatic_install_info_codecs (GstElementFactory * factory) + return; + } + ++ if (rpm_format) { ++ /* Ignore NONE ranked plugins */ ++ if ((gst_plugin_feature_get_rank (GST_PLUGIN_FEATURE (factory))) == ++ GST_RANK_NONE) ++ return; ++ } ++ + /* decoder/demuxer sink pads should always be static and there should only + * be one, the same applies to encoders/muxers and source pads */ + static_templates = gst_element_factory_get_static_pad_templates (factory); +@@ -2002,15 +2226,20 @@ print_plugin_automatic_install_info_codecs (GstElementFactory * factory) + gst_structure_remove_field (s, "rate"); + gst_structure_remove_field (s, "depth"); + gst_structure_remove_field (s, "clock-rate"); +- s_str = gst_structure_to_string (s); +- g_print ("%s-%s\n", type_name, s_str); +- g_free (s_str); ++ if (!rpm_format) { ++ s_str = gst_structure_to_string (s); ++ g_print ("%s-%s\n", type_name, s_str); ++ g_free (s_str); ++ } else { ++ print_gst_structure_for_rpm (type_name, s); ++ } + } + gst_caps_unref (caps); + } + + static void +-print_plugin_automatic_install_info_protocols (GstElementFactory * factory) ++print_plugin_automatic_install_info_protocols (GstElementFactory * factory, ++ gboolean rpm_format) + { + const gchar *const *protocols; + +@@ -2019,13 +2248,19 @@ print_plugin_automatic_install_info_protocols (GstElementFactory * factory) + switch (gst_element_factory_get_uri_type (factory)) { + case GST_URI_SINK: + while (*protocols != NULL) { +- g_print ("urisink-%s\n", *protocols); ++ if (!rpm_format) ++ g_print ("urisink-%s\n", *protocols); ++ else ++ g_print ("gstreamer1(urisink-%s)\n", *protocols); + ++protocols; + } + break; + case GST_URI_SRC: + while (*protocols != NULL) { +- g_print ("urisource-%s\n", *protocols); ++ if (!rpm_format) ++ g_print ("urisource-%s\n", *protocols); ++ else ++ g_print ("gstreamer1(urisource-%s)\n", *protocols); + ++protocols; + } + break; +@@ -2036,7 +2271,7 @@ print_plugin_automatic_install_info_protocols (GstElementFactory * factory) + } + + static void +-print_plugin_automatic_install_info (GstPlugin * plugin) ++print_plugin_automatic_install_info (GstPlugin * plugin, gboolean rpm_format) + { + GList *features, *l; + +@@ -2055,11 +2290,15 @@ print_plugin_automatic_install_info (GstPlugin * plugin) + if (feature_plugin == plugin) { + GstElementFactory *factory; + +- g_print ("element-%s\n", gst_plugin_feature_get_name (feature)); ++ if (!rpm_format) ++ g_print ("element-%s\n", gst_plugin_feature_get_name (feature)); ++ else ++ g_print ("gstreamer1(element-%s)\n", ++ gst_plugin_feature_get_name (feature)); + + factory = GST_ELEMENT_FACTORY (feature); +- print_plugin_automatic_install_info_protocols (factory); +- print_plugin_automatic_install_info_codecs (factory); ++ print_plugin_automatic_install_info_protocols (factory, rpm_format); ++ print_plugin_automatic_install_info_codecs (factory, rpm_format); + } + if (feature_plugin) + gst_object_unref (feature_plugin); +@@ -2083,7 +2322,7 @@ print_all_plugin_automatic_install_info (void) + plugin = (GstPlugin *) (plugins->data); + plugins = g_list_next (plugins); + +- print_plugin_automatic_install_info (plugin); ++ print_plugin_automatic_install_info (plugin, FALSE); + } + gst_plugin_list_free (orig_plugins); + } +@@ -2190,6 +2430,9 @@ real_main (int argc, char *argv[]) + "or all plugins provide.\n " + "Useful in connection with external automatic plugin " + "installation mechanisms"), NULL}, ++ {"rpm", '\0', 0, G_OPTION_ARG_NONE, &print_aii_rpm, ++ N_("Print the machine-parsable list of features of a plugin in RPM " ++ "Provides compatible-format"), NULL}, + {"plugin", '\0', 0, G_OPTION_ARG_NONE, &plugin_name, + N_("List the plugin contents"), NULL}, + {"types", 't', 0, G_OPTION_ARG_STRING, &types, +@@ -2364,7 +2607,7 @@ real_main (int argc, char *argv[]) + /* if there is such a plugin, print out info */ + if (plugin) { + if (print_aii) { +- print_plugin_automatic_install_info (plugin); ++ print_plugin_automatic_install_info (plugin, print_aii_rpm); + } else { + print_plugin_info (plugin); + print_plugin_status (plugin); +@@ -2378,14 +2621,18 @@ real_main (int argc, char *argv[]) + + if (plugin) { + if (print_aii) { +- print_plugin_automatic_install_info (plugin); ++ print_plugin_automatic_install_info (plugin, print_aii_rpm); + } else { + print_plugin_info (plugin); + print_plugin_status (plugin); + print_plugin_features (plugin); + } + } else { +- g_printerr (_("Could not load plugin file: %s\n"), error->message); ++ if (!print_aii_rpm) ++ g_print (_("Could not load plugin file: %s\n"), error->message); ++ else ++ g_printerr (_("Could not load plugin file: %s\n"), ++ error->message); + g_clear_error (&error); + exit_code = -1; + goto done; +-- +2.43.2 + +--- a/a/a/tools/gst-inspect.c~ 2024-04-30 08:50:02.603031028 -0500 ++++ b/b/b/tools/gst-inspect.c 2024-04-30 08:51:26.239844637 -0500 +@@ -2408,6 +2408,7 @@ + gboolean do_print_blacklist = FALSE; + gboolean plugin_name = FALSE; + gboolean print_aii = FALSE; ++ gboolean print_aii_rpm = FALSE; + gboolean uri_handlers = FALSE; + gboolean check_exists = FALSE; + gboolean check_version = FALSE; diff --git a/SPECS/gstreamer1/0001-gstreamer-Disable-miniobject-inline-functions-for-go.patch b/SPECS/gstreamer1/0001-gstreamer-Disable-miniobject-inline-functions-for-go.patch new file mode 100644 index 0000000000..edf5e1ae26 --- /dev/null +++ b/SPECS/gstreamer1/0001-gstreamer-Disable-miniobject-inline-functions-for-go.patch @@ -0,0 +1,35 @@ +From 99ad6972c2e982c4dcd75110d5d490d5945b8c2e Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Sebastian=20Dr=C3=B6ge?= +Date: Fri, 8 Aug 2025 17:50:03 +0300 +Subject: [PATCH] gstreamer: Disable miniobject inline functions for + gobject-introspection for non-subprojects too + +Part-of: +--- + gst/meson.build | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +diff --git a/gst/meson.build b/gst/meson.build +index 93501f1d44..c69a6dc889 100644 +--- a/gst/meson.build ++++ b/gst/meson.build +@@ -300,13 +300,15 @@ pkgconfig.generate(libgst, + + if build_gir + gst_gir_extra_args = gir_init_section + ['--c-include=gst/gst.h'] ++ gst_gir_extra_args += ['--cflags-begin', ++ '-DGST_DISABLE_MINIOBJECT_INLINE_FUNCTIONS', ++ '--cflags-end'] + if meson.is_subproject() + # FIXME: There must be a better way to do this + # Need to pass the include path to find gst/gst.h and gst/gstenumtypes.h (built) + gst_gir_extra_args += ['--cflags-begin', + '-I' + meson.current_source_dir() + '/..', + '-I' + meson.current_build_dir() + '/..', +- '-DGST_DISABLE_MINIOBJECT_INLINE_FUNCTIONS', + '--cflags-end'] + endif + +-- +2.50.0 + diff --git a/SPECS-EXTENDED/gstreamer1/gstreamer-inspect-rpm-format.patch b/SPECS/gstreamer1/gstreamer-inspect-rpm-format.patch similarity index 100% rename from SPECS-EXTENDED/gstreamer1/gstreamer-inspect-rpm-format.patch rename to SPECS/gstreamer1/gstreamer-inspect-rpm-format.patch diff --git a/SPECS-EXTENDED/gstreamer1/gstreamer1.attr b/SPECS/gstreamer1/gstreamer1.attr similarity index 100% rename from SPECS-EXTENDED/gstreamer1/gstreamer1.attr rename to SPECS/gstreamer1/gstreamer1.attr diff --git a/SPECS-EXTENDED/gstreamer1/gstreamer1.prov b/SPECS/gstreamer1/gstreamer1.prov similarity index 100% rename from SPECS-EXTENDED/gstreamer1/gstreamer1.prov rename to SPECS/gstreamer1/gstreamer1.prov diff --git a/SPECS-EXTENDED/gstreamer1/gstreamer1.signatures.json b/SPECS/gstreamer1/gstreamer1.signatures.json similarity index 67% rename from SPECS-EXTENDED/gstreamer1/gstreamer1.signatures.json rename to SPECS/gstreamer1/gstreamer1.signatures.json index ad25883391..63207d1498 100644 --- a/SPECS-EXTENDED/gstreamer1/gstreamer1.signatures.json +++ b/SPECS/gstreamer1/gstreamer1.signatures.json @@ -1,6 +1,6 @@ { "Signatures": { - "gstreamer-1.20.0.tar.xz": "edf4bffff85591d4fff7b21bb9ed7f0feabc123ac4a4eff29e73cbce454f9db7", + "gstreamer-1.26.5.tar.xz": "0a7edb0e7b42dbe6b575fce61a4808a3f6b20e085a1eaecbc025d0ec21f1e774", "gstreamer1.attr": "340f3a82ccd5f005e503a498b67df82d731cccf8d7eeb4d5627a62d443785b37", "gstreamer1.prov": "ccf26099c6413e2d4acc3bc22ad75c4e0954d09965ea47c888b5374705f881ba" } diff --git a/SPECS-EXTENDED/gstreamer1/gstreamer1.spec b/SPECS/gstreamer1/gstreamer1.spec similarity index 77% rename from SPECS-EXTENDED/gstreamer1/gstreamer1.spec rename to SPECS/gstreamer1/gstreamer1.spec index 2717263e03..f967bfe261 100644 --- a/SPECS-EXTENDED/gstreamer1/gstreamer1.spec +++ b/SPECS/gstreamer1/gstreamer1.spec @@ -7,20 +7,24 @@ Summary: GStreamer streaming media framework runtime Name: gstreamer1 -Version: 1.20.0 -Release: 2%{?dist} +Version: 1.26.5 +Release: 1%{?dist} License: LGPLv2+ -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit URL: http://gstreamer.freedesktop.org/ Source0: http://gstreamer.freedesktop.org/src/gstreamer/gstreamer-%{version}.tar.xz ## For GStreamer RPM provides -Patch0: gstreamer-inspect-rpm-format.patch +Patch0: 0001-gst-inspect-add-mode-to-output-RPM-requires-format.patch Source1: gstreamer1.prov Source2: gstreamer1.attr -BuildRequires: meson >= 0.48.0 +# from platform +Patch10: 0001-gstreamer-Disable-miniobject-inline-functions-for-go.patch + +BuildRequires: meson >= 1.4.0 BuildRequires: gcc +BuildRequires: libatomic BuildRequires: glib2-devel >= %{_glib2} BuildRequires: libxml2-devel >= %{_libxml2} BuildRequires: gobject-introspection-devel >= %{_gobject_introspection} @@ -32,6 +36,7 @@ BuildRequires: pkgconfig BuildRequires: libcap-devel BuildRequires: elfutils-devel BuildRequires: bash-completion +BuildRequires: rust >= 1.70.0 %description GStreamer is a streaming media framework, based on graphs of filters which @@ -57,7 +62,7 @@ developing applications that use %{name}. %prep %setup -q -n gstreamer-%{version} -%patch 0 -p1 -b .rpm-provides +%patch -P 0 -p3 -b .rpm-provides %build %meson \ @@ -84,14 +89,19 @@ install -m0644 -D %{SOURCE2} $RPM_BUILD_ROOT%{_rpmconfigdir}/fileattrs/gstreamer %files -f gstreamer-%{majorminor}.lang %license COPYING -%doc AUTHORS NEWS README RELEASE +%doc AUTHORS NEWS README.md README.static-linking RELEASE %{_libdir}/libgstreamer-%{majorminor}.so.* %{_libdir}/libgstbase-%{majorminor}.so.* %{_libdir}/libgstcheck-%{majorminor}.so.* %{_libdir}/libgstcontroller-%{majorminor}.so.* %{_libdir}/libgstnet-%{majorminor}.so.* -%{_libexecdir}/gstreamer-%{majorminor}/ +%dir %{_libexecdir}/gstreamer-%{majorminor}/ +%{_libexecdir}/gstreamer-%{majorminor}/gst-completion-helper +%{_libexecdir}/gstreamer-%{majorminor}/gst-hotdoc-plugins-scanner +%{_libexecdir}/gstreamer-%{majorminor}/gst-plugins-doc-cache-generator +%{_libexecdir}/gstreamer-%{majorminor}/gst-plugin-scanner +%attr(755,root,root) %caps(cap_net_bind_service,cap_net_admin,cap_sys_nice=ep) %{_libexecdir}/gstreamer-%{majorminor}/gst-ptp-helper %dir %{_libdir}/gstreamer-%{majorminor} %{_libdir}/gstreamer-%{majorminor}/libgstcoreelements.so @@ -147,7 +157,7 @@ install -m0644 -D %{SOURCE2} $RPM_BUILD_ROOT%{_rpmconfigdir}/fileattrs/gstreamer %{_datadir}/aclocal/gst-element-check-%{majorminor}.m4 -%dir %{_datadir}/gstreamer-%{majorminor}/gdb/ +%dir %{_datadir}/gstreamer-%{majorminor}/gdb %{_datadir}/gstreamer-%{majorminor}/gdb/ %{_datadir}/gdb/auto-load/ @@ -157,10 +167,135 @@ install -m0644 -D %{SOURCE2} $RPM_BUILD_ROOT%{_rpmconfigdir}/fileattrs/gstreamer %{_libdir}/pkgconfig/gstreamer-check-%{majorminor}.pc %{_libdir}/pkgconfig/gstreamer-net-%{majorminor}.pc +%{_datadir}/cmake/FindGStreamer.cmake + %changelog +* Mon Oct 06 2025 Swee Yee Fonn - 1.26.5-1 +- Initial Edge Microvisor Toolkit import from Azure Linux (license: MIT) +- License verified. +- Upgrading to 1.26.5 based on Fedora 44 (license: MIT) for guidance. + +* Fri Aug 08 2025 Gwyn Ciesla - 1.26.5-1 +- 1.26.5 + +* Thu Jul 24 2025 Fedora Release Engineering - 1.26.3-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild + +* Fri Jun 27 2025 Gwyn Ciesla - 1.26.3-1 +- 1.26.3 + +* Fri May 30 2025 Gwyn Ciesla - 1.26.2-1 +- 1.26.2 + +* Fri Apr 25 2025 Gwyn Ciesla - 1.26.1-1 +- 1.26.1 + +* Wed Mar 12 2025 Gwyn Ciesla - 1.26.0-1 +- 1.26.0 + +* Fri Jan 17 2025 Fedora Release Engineering - 1.24.11-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild + +* Tue Jan 07 2025 Gwyn Ciesla - 1.24.11-1 +- 1.24.11 + +* Wed Dec 04 2024 Gwyn Ciesla - 1.24.10-1 +- 1.24.10 + +* Thu Oct 31 2024 Gwyn Ciesla - 1.24.9-1 +- 1.24.9 + +* Thu Sep 19 2024 Gwyn Ciesla - 1.24.8-1 +- 1.24.8 + +* Wed Aug 21 2024 Gwyn Ciesla - 1.24.7-1 +- 1.24.7 + +* Mon Jul 29 2024 Gwyn Ciesla - 1.24.6-1 +- 1.24.6 + +* Thu Jul 18 2024 Fedora Release Engineering - 1.24.5-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild + +* Fri Jun 21 2024 Gwyn Ciesla - 1.24.5-1 +- 1.24.5 + +* Wed May 29 2024 Gwyn Ciesla - 1.24.4-1 +- 1.24.4 + +* Tue Apr 30 2024 Gwyn Ciesla - 1.24.3-1 +- 1.24.3 + +* Tue Mar 05 2024 Wim Taymans - 1.24.0-1 +- Update to 1.24.0 + * Wed Feb 28 2024 Nicolas Guibourge - 1.20.0-2 - Fix remaining issues linked to CBL-Mariner re-branding to Azure Linux +* Thu Jan 25 2024 Gwyn Ciesla - 1.22.9-1 +- 1.22.9 + +* Wed Jan 24 2024 Fedora Release Engineering - 1.22.8-3 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild + +* Sat Jan 20 2024 Fedora Release Engineering - 1.22.8-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild + +* Mon Dec 18 2023 Gwyn Ciesla - 1.22.8-1 +- 1.22.8 + +* Mon Nov 20 2023 Wim Taymans - 1.22.7-2 +- Set cap information correctly +- Resolves: rhbz#2238703 + +* Mon Nov 13 2023 Gwyn Ciesla - 1.22.7-1 +- 1.22.7 + +* Wed Sep 20 2023 Gwyn Ciesla - 1.22.6-1 +- 1.22.6 + +* Fri Jul 21 2023 Wim Taymans - 1.22.5-1 +- Update to 1.22.5 + +* Thu Jul 20 2023 Fedora Release Engineering - 1.22.4-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild + +* Tue Jun 20 2023 Gwyn Ciesla - 1.22.4-1 +- 1.22.4 + +* Thu Jun 8 2023 Wim Taymans - 1.22.3-2 +- Do setcap on gst-ptp-helper to give the right permissions. + +* Thu May 25 2023 Wim Taymans - 1.22.3-1 +- Update to 1.22.3 + +* Thu Apr 13 2023 Wim Taymans - 1.22.2-1 +- Update to 1.22.2 + +* Mon Mar 13 2023 Wim Taymans - 1.22.1-1 +- Update to 1.22.1 + +* Tue Jan 24 2023 Wim Taymans - 1.22.0-1 +- Update to 1.22.0 + +* Fri Jan 20 2023 Wim Taymans - 1.21.90-1 +- Update to 1.21.90 + +* Thu Jan 19 2023 Fedora Release Engineering - 1.20.5-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild + +* Wed Jan 11 2023 Wim Taymans - 1.20.5-1 +- Update to 1.20.5 + +* Thu Oct 13 2022 Wim Taymans - 1.20.4-1 +- Update to 1.20.4 + +* Thu Jul 21 2022 Fedora Release Engineering - 1.20.3-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild + +* Mon Jul 18 2022 Wim Taymans - 1.20.3-1 +- Update to 1.20.3 + * Thu Mar 03 2022 Pawel Winogrodzki - 1.20.0-1 - Updating to version 1.20.0 using Fedora 36 spec (license: MIT) for guidance. diff --git a/SPECS/kernel-headers/kernel-headers.spec b/SPECS/kernel-headers/kernel-headers.spec index 67855e6ab3..6b853685f7 100644 --- a/SPECS/kernel-headers/kernel-headers.spec +++ b/SPECS/kernel-headers/kernel-headers.spec @@ -14,7 +14,7 @@ Summary: Linux API header files Name: kernel-headers Version: 6.12.44 -Release: 1%{?dist} +Release: 3%{?dist} License: GPLv2 Vendor: Intel Corporation Distribution: Edge Microvisor Toolkit @@ -76,6 +76,12 @@ done %endif %changelog +* Fri Oct 10 2025 Zhang Baoli - 6.12.44-3 +- Fix ISO mouse detection and cmdline params in non-rt kernel + +* Tue Sep 30 2025 Zhang Baoli - 6.12.44-2 +- Fix the boot failure of ISO and raw image + * Tue Sep 09 2025 Ren Jiaojiao - 6.12.44-1 - Update kernel to 6.12.44 diff --git a/SPECS/kernel-rt/config b/SPECS/kernel-rt/config index baecf410f3..36277b790e 100644 --- a/SPECS/kernel-rt/config +++ b/SPECS/kernel-rt/config @@ -1,27 +1,27 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 6.8.1 Kernel Configuration +# Linux/x86 6.12.44 Kernel Configuration # -CONFIG_CC_VERSION_TEXT="x86_64-linux-gnu-gcc-13 (Ubuntu 13.2.0-23ubuntu4) 13.2.0" +CONFIG_CC_VERSION_TEXT="gcc (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0" CONFIG_CC_IS_GCC=y -CONFIG_GCC_VERSION=130200 +CONFIG_GCC_VERSION=130300 CONFIG_CLANG_VERSION=0 CONFIG_AS_IS_GNU=y CONFIG_AS_VERSION=24200 CONFIG_LD_IS_BFD=y CONFIG_LD_VERSION=24200 CONFIG_LLD_VERSION=0 -CONFIG_RUST_IS_AVAILABLE=y +CONFIG_RUSTC_VERSION=0 +CONFIG_RUSTC_LLVM_VERSION=0 CONFIG_CC_CAN_LINK=y CONFIG_CC_CAN_LINK_STATIC=y CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y -CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND=y CONFIG_TOOLS_SUPPORT_RELR=y CONFIG_CC_HAS_ASM_INLINE=y CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y +CONFIG_LD_CAN_USE_KEEP_IN_OVERLAY=y CONFIG_PAHOLE_VERSION=125 -CONFIG_CONSTRUCTORS=y CONFIG_IRQ_WORK=y CONFIG_BUILDTIME_TABLE_SORT=y CONFIG_THREAD_INFO_IN_TASK=y @@ -31,6 +31,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set +CONFIG_WERROR=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" @@ -41,14 +42,15 @@ CONFIG_HAVE_KERNEL_XZ=y CONFIG_HAVE_KERNEL_LZO=y CONFIG_HAVE_KERNEL_LZ4=y CONFIG_HAVE_KERNEL_ZSTD=y +# CONFIG_KERNEL_GZIP is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_LZO is not set # CONFIG_KERNEL_LZ4 is not set +CONFIG_KERNEL_ZSTD=y CONFIG_DEFAULT_INIT="" CONFIG_DEFAULT_HOSTNAME="(none)" -CONFIG_VERSION_SIGNATURE="Ubuntu 6.8.0-31.31-generic 6.8.1" CONFIG_SYSVIPC=y CONFIG_SYSVIPC_SYSCTL=y CONFIG_SYSVIPC_COMPAT=y @@ -68,6 +70,8 @@ CONFIG_GENERIC_IRQ_PROBE=y CONFIG_GENERIC_IRQ_SHOW=y CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y CONFIG_GENERIC_PENDING_IRQ=y +CONFIG_GENERIC_IRQ_MIGRATION=y +CONFIG_GENERIC_IRQ_INJECTION=y CONFIG_HARDIRQS_SW_RESEND=y CONFIG_GENERIC_IRQ_CHIP=y CONFIG_IRQ_DOMAIN=y @@ -84,10 +88,10 @@ CONFIG_SPARSE_IRQ=y CONFIG_CLOCKSOURCE_WATCHDOG=y CONFIG_ARCH_CLOCKSOURCE_INIT=y -CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y +CONFIG_GENERIC_CLOCKEVENTS_BROADCAST_IDLE=y CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y CONFIG_GENERIC_CMOS_UPDATE=y CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y @@ -99,10 +103,14 @@ CONFIG_CONTEXT_TRACKING_IDLE=y # Timers subsystem # CONFIG_TICK_ONESHOT=y +CONFIG_NO_HZ_COMMON=y # CONFIG_HZ_PERIODIC is not set +# CONFIG_NO_HZ_IDLE is not set +CONFIG_NO_HZ_FULL=y CONFIG_CONTEXT_TRACKING_USER=y # CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_NO_HZ=y +CONFIG_HIGH_RES_TIMERS=y CONFIG_CLOCKSOURCE_WATCHDOG_MAX_SKEW_US=100 # end of Timers subsystem @@ -123,11 +131,15 @@ CONFIG_BPF_LSM=y # end of BPF subsystem CONFIG_PREEMPT_BUILD=y -# CONFIG_PREEMPT_NONE is not set +CONFIG_ARCH_HAS_PREEMPT_LAZY=y # CONFIG_PREEMPT is not set +CONFIG_PREEMPT_LAZY=y +# CONFIG_PREEMPT_LAZIEST is not set +CONFIG_PREEMPT_RT=y CONFIG_PREEMPT_COUNT=y CONFIG_PREEMPTION=y CONFIG_PREEMPT_DYNAMIC=y +CONFIG_SCHED_CORE=y # # CPU/Task time and stats accounting @@ -145,20 +157,27 @@ CONFIG_PSI=y # CONFIG_PSI_DEFAULT_DISABLED is not set # end of CPU/Task time and stats accounting +CONFIG_CPU_ISOLATION=y # # RCU Subsystem # CONFIG_TREE_RCU=y +CONFIG_PREEMPT_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_TREE_SRCU=y CONFIG_TASKS_RCU_GENERIC=y +CONFIG_NEED_TASKS_RCU=y CONFIG_TASKS_RCU=y CONFIG_TASKS_RUDE_RCU=y CONFIG_TASKS_TRACE_RCU=y CONFIG_RCU_STALL_COMMON=y CONFIG_RCU_NEED_SEGCBLIST=y +CONFIG_RCU_BOOST=y +CONFIG_RCU_BOOST_DELAY=500 +CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set +CONFIG_RCU_NOCB_CPU_CB_BOOST=y CONFIG_RCU_LAZY=y CONFIG_RCU_LAZY_DEFAULT_OFF=y # end of RCU Subsystem @@ -186,26 +205,26 @@ CONFIG_CC_NO_ARRAY_BOUNDS=y CONFIG_GCC_NO_STRINGOP_OVERFLOW=y CONFIG_CC_NO_STRINGOP_OVERFLOW=y CONFIG_ARCH_SUPPORTS_INT128=y -CONFIG_NUMA_BALANCING=y -CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y +CONFIG_SLAB_OBJ_EXT=y CONFIG_CGROUPS=y CONFIG_PAGE_COUNTER=y # CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_MEMCG=y -CONFIG_MEMCG_KMEM=y +# CONFIG_MEMCG_V1 is not set CONFIG_BLK_CGROUP=y CONFIG_CGROUP_WRITEBACK=y CONFIG_CGROUP_SCHED=y +CONFIG_GROUP_SCHED_WEIGHT=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_CFS_BANDWIDTH=y # CONFIG_RT_GROUP_SCHED is not set -CONFIG_SCHED_MM_CID=y CONFIG_UCLAMP_TASK_GROUP=y CONFIG_CGROUP_PIDS=y CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CPUSETS=y +# CONFIG_CPUSETS_V1 is not set CONFIG_PROC_PID_CPUSET=y CONFIG_CGROUP_DEVICE=y CONFIG_CGROUP_CPUACCT=y @@ -240,11 +259,12 @@ CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set CONFIG_LD_ORPHAN_WARN=y -CONFIG_LD_ORPHAN_WARN_LEVEL="warn" +CONFIG_LD_ORPHAN_WARN_LEVEL="error" CONFIG_SYSCTL=y CONFIG_HAVE_UID16=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y +CONFIG_EXPERT=y CONFIG_UID16=y CONFIG_MULTIUSER=y CONFIG_SGETMASK_SYSCALL=y @@ -253,9 +273,8 @@ CONFIG_FHANDLE=y CONFIG_POSIX_TIMERS=y CONFIG_PRINTK=y CONFIG_BUG=y -CONFIG_ELF_CORE=y CONFIG_PCSPKR_PLATFORM=y -CONFIG_BASE_FULL=y +# CONFIG_BASE_SMALL is not set CONFIG_FUTEX=y CONFIG_FUTEX_PI=y CONFIG_EPOLL=y @@ -264,16 +283,17 @@ CONFIG_TIMERFD=y CONFIG_EVENTFD=y CONFIG_SHMEM=y CONFIG_AIO=y +CONFIG_IO_URING=y CONFIG_ADVISE_SYSCALLS=y CONFIG_MEMBARRIER=y CONFIG_KCMP=y -# CONFIG_DEBUG_RSEQ is not set +# CONFIG_RSEQ is not set +# CONFIG_CACHESTAT_SYSCALL is not set CONFIG_PC104=y CONFIG_KALLSYMS=y # CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y -CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y CONFIG_HAVE_PERF_EVENTS=y CONFIG_GUEST_PERF_EVENTS=y @@ -287,27 +307,18 @@ CONFIG_PERF_EVENTS=y CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_PROFILING=y -CONFIG_RUST=y -CONFIG_RUSTC_VERSION_TEXT="rustc 1.75.0 (82e1608df 2023-12-21) (built from a source tarball)" -CONFIG_BINDGEN_VERSION_TEXT="bindgen 0.65.1" CONFIG_TRACEPOINTS=y # # Kexec and crash features # -CONFIG_CRASH_CORE=y -CONFIG_KEXEC_CORE=y -CONFIG_HAVE_IMA_KEXEC=y -CONFIG_KEXEC_SIG=y -# CONFIG_KEXEC_SIG_FORCE is not set -CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y -CONFIG_KEXEC_JUMP=y -CONFIG_CRASH_HOTPLUG=y -CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +# CONFIG_KEXEC is not set +# CONFIG_KEXEC_FILE is not set # end of Kexec and crash features # end of General setup CONFIG_64BIT=y +CONFIG_X86_64=y CONFIG_X86=y CONFIG_INSTRUCTION_DECODER=y CONFIG_OUTPUT_FORMAT="elf64-x86-64" @@ -338,15 +349,20 @@ CONFIG_CC_HAS_SANE_STACKPROTECTOR=y # # Processor type and features # +CONFIG_SMP=y +CONFIG_X86_X2APIC=y +# CONFIG_X86_POSTED_MSI is not set CONFIG_X86_MPPARSE=y -# CONFIG_GOLDFISH is not set +CONFIG_X86_CPU_RESCTRL=y +# CONFIG_X86_FRED is not set CONFIG_X86_EXTENDED_PLATFORM=y CONFIG_X86_NUMACHIP=y # CONFIG_X86_VSMP is not set -CONFIG_X86_UV=y # CONFIG_X86_GOLDFISH is not set # CONFIG_X86_INTEL_MID is not set +CONFIG_X86_INTEL_LPSS=y CONFIG_X86_AMD_PLATFORM_DEVICE=y +CONFIG_INTEL_PMC_IPC=m CONFIG_IOSF_MBI=y CONFIG_IOSF_MBI_DEBUG=y CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y @@ -394,6 +410,7 @@ CONFIG_X86_DEBUGCTLMSR=y CONFIG_IA32_FEAT_CTL=y CONFIG_X86_VMX_FEATURE_NAMES=y CONFIG_PROCESSOR_SELECT=y +CONFIG_CPU_SUP_INTEL=y CONFIG_CPU_SUP_AMD=y CONFIG_CPU_SUP_HYGON=y CONFIG_CPU_SUP_CENTAUR=y @@ -410,7 +427,9 @@ CONFIG_NR_CPUS_DEFAULT=8192 CONFIG_NR_CPUS=8192 CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_SMT=y +# CONFIG_SCHED_MC is not set CONFIG_X86_LOCAL_APIC=y +CONFIG_ACPI_MADT_WAKEUP=y CONFIG_X86_IO_APIC=y CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y CONFIG_X86_MCE=y @@ -423,6 +442,7 @@ CONFIG_X86_MCE_INJECT=m # # Performance monitoring # +CONFIG_PERF_EVENTS_INTEL_UNCORE=y CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_CSTATE=m # CONFIG_PERF_EVENTS_AMD_POWER is not set @@ -433,23 +453,23 @@ CONFIG_PERF_EVENTS_AMD_BRS=y CONFIG_X86_16BIT=y CONFIG_X86_ESPFIX64=y CONFIG_X86_VSYSCALL_EMULATION=y +# CONFIG_X86_IOPL_IOPERM is not set CONFIG_MICROCODE=y # CONFIG_MICROCODE_LATE_LOADING is not set +# CONFIG_X86_MSR is not set CONFIG_X86_CPUID=m CONFIG_X86_5LEVEL=y CONFIG_X86_DIRECT_GBPAGES=y # CONFIG_X86_CPA_STATISTICS is not set +CONFIG_X86_MEM_ENCRYPT=y CONFIG_AMD_MEM_ENCRYPT=y -# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set CONFIG_NUMA=y CONFIG_AMD_NUMA=y CONFIG_X86_64_ACPI_NUMA=y -# CONFIG_NUMA_EMU is not set CONFIG_NODES_SHIFT=10 CONFIG_ARCH_SPARSEMEM_ENABLE=y CONFIG_ARCH_SPARSEMEM_DEFAULT=y CONFIG_ARCH_MEMORY_PROBE=y -CONFIG_ARCH_PROC_KCORE_TEXT=y CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000 CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=y @@ -460,34 +480,39 @@ CONFIG_MTRR_SANITIZER=y CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1 CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1 CONFIG_X86_PAT=y -CONFIG_ARCH_USES_PG_UNCACHED=y CONFIG_X86_UMIP=y CONFIG_CC_HAS_IBT=y CONFIG_X86_CET=y +CONFIG_X86_KERNEL_IBT=y CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y +CONFIG_ARCH_PKEY_BITS=4 CONFIG_X86_INTEL_TSX_MODE_OFF=y # CONFIG_X86_INTEL_TSX_MODE_ON is not set # CONFIG_X86_INTEL_TSX_MODE_AUTO is not set CONFIG_X86_SGX=y +CONFIG_X86_USER_SHADOW_STACK=y +# CONFIG_INTEL_TDX_HOST is not set +CONFIG_EFI=y CONFIG_EFI_STUB=y CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_MIXED=y -# CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_RUNTIME_MAP=y # CONFIG_HZ_100 is not set +# CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set +CONFIG_HZ_1000=y +CONFIG_HZ=1000 CONFIG_SCHED_HRTICK=y CONFIG_ARCH_SUPPORTS_KEXEC=y CONFIG_ARCH_SUPPORTS_KEXEC_FILE=y -CONFIG_ARCH_SELECTS_KEXEC_FILE=y CONFIG_ARCH_SUPPORTS_KEXEC_PURGATORY=y CONFIG_ARCH_SUPPORTS_KEXEC_SIG=y CONFIG_ARCH_SUPPORTS_KEXEC_SIG_FORCE=y CONFIG_ARCH_SUPPORTS_KEXEC_BZIMAGE_VERIFY_SIG=y CONFIG_ARCH_SUPPORTS_KEXEC_JUMP=y CONFIG_ARCH_SUPPORTS_CRASH_DUMP=y +CONFIG_ARCH_DEFAULT_CRASH_DUMP=y CONFIG_ARCH_SUPPORTS_CRASH_HOTPLUG=y -CONFIG_ARCH_HAS_GENERIC_CRASHKERNEL_RESERVATION=y CONFIG_PHYSICAL_START=0x1000000 CONFIG_RELOCATABLE=y CONFIG_RANDOMIZE_BASE=y @@ -496,7 +521,6 @@ CONFIG_PHYSICAL_ALIGN=0x200000 CONFIG_DYNAMIC_MEMORY_LAYOUT=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa -CONFIG_ADDRESS_MASKING=y CONFIG_HOTPLUG_CPU=y # CONFIG_COMPAT_VDSO is not set CONFIG_LEGACY_VSYSCALL_XONLY=y @@ -505,8 +529,12 @@ CONFIG_LEGACY_VSYSCALL_XONLY=y CONFIG_MODIFY_LDT_SYSCALL=y # CONFIG_STRICT_SIGALTSTACK_SIZE is not set CONFIG_HAVE_LIVEPATCH=y +# CONFIG_LIVEPATCH is not set # end of Processor type and features +CONFIG_CC_HAS_NAMED_AS=y +CONFIG_CC_HAS_NAMED_AS_FIXED_SANITIZERS=y +CONFIG_USE_X86_SEG_SUPPORT=y CONFIG_CC_HAS_SLS=y CONFIG_CC_HAS_RETURN_THUNK=y CONFIG_CC_HAS_ENTRY_PADDING=y @@ -516,21 +544,31 @@ CONFIG_CALL_PADDING=y CONFIG_HAVE_CALL_THUNKS=y CONFIG_CALL_THUNKS=y CONFIG_PREFIX_SYMBOLS=y -CONFIG_SPECULATION_MITIGATIONS=y -CONFIG_PAGE_TABLE_ISOLATION=y -CONFIG_RETPOLINE=y -CONFIG_RETHUNK=y -CONFIG_CPU_UNRET_ENTRY=y -CONFIG_CALL_DEPTH_TRACKING=y +CONFIG_CPU_MITIGATIONS=y +CONFIG_MITIGATION_PAGE_TABLE_ISOLATION=y +CONFIG_MITIGATION_RETPOLINE=y +CONFIG_MITIGATION_RETHUNK=y +CONFIG_MITIGATION_UNRET_ENTRY=y +CONFIG_MITIGATION_CALL_DEPTH_TRACKING=y # CONFIG_CALL_THUNKS_DEBUG is not set -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y -CONFIG_CPU_SRSO=y -CONFIG_SLS=y -# CONFIG_GDS_FORCE_MITIGATION is not set -# CONFIG_SPECTRE_BHI_ON is not set -# CONFIG_SPECTRE_BHI_OFF is not set -CONFIG_SPECTRE_BHI_AUTO=y +CONFIG_MITIGATION_IBPB_ENTRY=y +CONFIG_MITIGATION_IBRS_ENTRY=y +CONFIG_MITIGATION_SRSO=y +# CONFIG_MITIGATION_SLS is not set +CONFIG_MITIGATION_GDS=y +CONFIG_MITIGATION_RFDS=y +CONFIG_MITIGATION_SPECTRE_BHI=y +CONFIG_MITIGATION_MDS=y +CONFIG_MITIGATION_TAA=y +CONFIG_MITIGATION_MMIO_STALE_DATA=y +CONFIG_MITIGATION_L1TF=y +CONFIG_MITIGATION_RETBLEED=y +CONFIG_MITIGATION_SPECTRE_V1=y +CONFIG_MITIGATION_SPECTRE_V2=y +CONFIG_MITIGATION_SRBDS=y +CONFIG_MITIGATION_SSB=y +CONFIG_MITIGATION_ITS=y +CONFIG_MITIGATION_TSA=y CONFIG_ARCH_HAS_ADD_PAGES=y # @@ -543,6 +581,9 @@ CONFIG_SUSPEND_FREEZER=y CONFIG_HIBERNATE_CALLBACKS=y CONFIG_HIBERNATION=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y +CONFIG_HIBERNATION_COMP_LZO=y +# CONFIG_HIBERNATION_COMP_LZ4 is not set +CONFIG_HIBERNATION_DEF_COMP="lzo" CONFIG_PM_STD_PARTITION="" CONFIG_PM_SLEEP=y CONFIG_PM_SLEEP_SMP=y @@ -590,6 +631,7 @@ CONFIG_ACPI_CPU_FREQ_PSS=y CONFIG_ACPI_PROCESSOR_CSTATE=y CONFIG_ACPI_PROCESSOR_IDLE=y CONFIG_ACPI_CPPC_LIB=y +CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_HOTPLUG_CPU=y CONFIG_ACPI_PROCESSOR_AGGREGATOR=m @@ -605,9 +647,10 @@ CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_HOTPLUG_IOAPIC=y CONFIG_ACPI_SBS=m CONFIG_ACPI_HED=y -# CONFIG_ACPI_CUSTOM_METHOD is not set CONFIG_ACPI_BGRT=y # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set +CONFIG_ACPI_NHLT=y +CONFIG_ACPI_NFIT=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_ACPI_NUMA=y CONFIG_ACPI_HMAT=y @@ -615,13 +658,17 @@ CONFIG_HAVE_ACPI_APEI=y CONFIG_HAVE_ACPI_APEI_NMI=y CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_GHES=y +CONFIG_ACPI_APEI_PCIEAER=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y +CONFIG_ACPI_APEI_EINJ=m +CONFIG_ACPI_APEI_EINJ_CXL=y # CONFIG_ACPI_APEI_ERST_DEBUG is not set CONFIG_ACPI_DPTF=y CONFIG_DPTF_POWER=m CONFIG_DPTF_PCH_FIVR=m CONFIG_ACPI_WATCHDOG=y CONFIG_ACPI_EXTLOG=m +CONFIG_ACPI_ADXL=y CONFIG_ACPI_CONFIGFS=m CONFIG_ACPI_PFRUT=m CONFIG_ACPI_PCC=y @@ -659,13 +706,12 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y # # CPU frequency scaling drivers # +CONFIG_X86_INTEL_PSTATE=y CONFIG_X86_PCC_CPUFREQ=y CONFIG_X86_AMD_PSTATE=y CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 # CONFIG_X86_AMD_PSTATE_UT is not set -CONFIG_X86_ACPI_CPUFREQ_CPB=y -CONFIG_X86_POWERNOW_K8=y -CONFIG_X86_AMD_FREQ_SENSITIVITY=m +# CONFIG_X86_ACPI_CPUFREQ is not set CONFIG_X86_SPEEDSTEP_CENTRINO=y CONFIG_X86_P4_CLOCKMOD=m @@ -713,7 +759,6 @@ CONFIG_COMPAT=y CONFIG_COMPAT_FOR_U64_ALIGNMENT=y # end of Binary Emulations -CONFIG_HAVE_KVM=y CONFIG_KVM_COMMON=y CONFIG_HAVE_KVM_PFNCACHE=y CONFIG_HAVE_KVM_IRQCHIP=y @@ -724,19 +769,30 @@ CONFIG_HAVE_KVM_DIRTY_RING_ACQ_REL=y CONFIG_KVM_MMIO=y CONFIG_KVM_ASYNC_PF=y CONFIG_HAVE_KVM_MSI=y +CONFIG_HAVE_KVM_READONLY_MEM=y CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y CONFIG_KVM_VFIO=y CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y +CONFIG_KVM_GENERIC_PRE_FAULT_MEMORY=y CONFIG_KVM_COMPAT=y -CONFIG_HAVE_KVM_IRQ_BYPASS=y +CONFIG_HAVE_KVM_IRQ_BYPASS=m CONFIG_HAVE_KVM_NO_POLL=y CONFIG_KVM_XFER_TO_GUEST_WORK=y CONFIG_HAVE_KVM_PM_NOTIFIER=y CONFIG_KVM_GENERIC_HARDWARE_ENABLING=y CONFIG_KVM_GENERIC_MMU_NOTIFIER=y +CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES=y +CONFIG_KVM_PRIVATE_MEM=y CONFIG_KVM_GENERIC_PRIVATE_MEM=y +CONFIG_HAVE_KVM_ARCH_GMEM_PREPARE=y +CONFIG_HAVE_KVM_ARCH_GMEM_INVALIDATE=y CONFIG_VIRTUALIZATION=y +CONFIG_KVM_X86=m +CONFIG_KVM=m CONFIG_KVM_WERROR=y +CONFIG_KVM_SW_PROTECTED_VM=y +CONFIG_KVM_INTEL=m +# CONFIG_KVM_INTEL_PROVE_VE is not set CONFIG_X86_SGX_KVM=y CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y @@ -751,7 +807,11 @@ CONFIG_AS_SHA1_NI=y CONFIG_AS_SHA256_NI=y CONFIG_AS_TPAUSE=y CONFIG_AS_GFNI=y +CONFIG_AS_VAES=y +CONFIG_AS_VPCLMULQDQ=y CONFIG_AS_WRUSS=y +CONFIG_ARCH_CONFIGURES_CPU_MITIGATIONS=y +CONFIG_ARCH_HAS_DMA_OPS=y # # General architecture-dependent options @@ -815,6 +875,7 @@ CONFIG_MMU_GATHER_RCU_TABLE_FREE=y CONFIG_MMU_GATHER_MERGE_VMAS=y CONFIG_MMU_LAZY_TLB_REFCOUNT=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y +CONFIG_ARCH_HAVE_EXTRA_ELF_NOTES=y CONFIG_ARCH_HAS_NMI_SAFE_THIS_CPU_OPS=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y @@ -846,13 +907,11 @@ CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y CONFIG_HAVE_ARCH_HUGE_VMAP=y CONFIG_HAVE_ARCH_HUGE_VMALLOC=y CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y -CONFIG_ARCH_WANT_PMD_MKWRITE=y CONFIG_HAVE_ARCH_SOFT_DIRTY=y CONFIG_HAVE_MOD_ARCH_SPECIFIC=y CONFIG_MODULES_USE_ELF_RELA=y CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y -CONFIG_SOFTIRQ_ON_OWN_STACK=y CONFIG_ARCH_HAS_ELF_RANDOMIZE=y CONFIG_HAVE_ARCH_MMAP_RND_BITS=y CONFIG_HAVE_EXIT_THREAD=y @@ -860,8 +919,11 @@ CONFIG_ARCH_MMAP_RND_BITS=32 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y CONFIG_ARCH_MMAP_RND_COMPAT_BITS=16 CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y +CONFIG_HAVE_PAGE_SIZE_4KB=y +CONFIG_PAGE_SIZE_4KB=y CONFIG_PAGE_SIZE_LESS_THAN_64KB=y CONFIG_PAGE_SIZE_LESS_THAN_256KB=y +CONFIG_PAGE_SHIFT=12 CONFIG_HAVE_OBJTOOL=y CONFIG_HAVE_JUMP_LABEL_HACK=y CONFIG_HAVE_NOINSTR_HACK=y @@ -873,6 +935,7 @@ CONFIG_ISA_BUS_API=y CONFIG_OLD_SIGSUSPEND3=y CONFIG_COMPAT_OLD_SIGACTION=y CONFIG_COMPAT_32BIT_TIME=y +CONFIG_ARCH_SUPPORTS_RT=y CONFIG_HAVE_ARCH_VMAP_STACK=y CONFIG_VMAP_STACK=y CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y @@ -886,6 +949,7 @@ CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y CONFIG_ARCH_USE_MEMREMAP_PROT=y # CONFIG_LOCK_EVENT_COUNTS is not set CONFIG_ARCH_HAS_MEM_ENCRYPT=y +CONFIG_ARCH_HAS_CC_PLATFORM=y CONFIG_HAVE_STATIC_CALL=y CONFIG_HAVE_STATIC_CALL_INLINE=y CONFIG_HAVE_PREEMPT_DYNAMIC=y @@ -899,6 +963,7 @@ CONFIG_DYNAMIC_SIGFRAME=y CONFIG_HAVE_ARCH_NODE_DEV_GROUP=y CONFIG_ARCH_HAS_HW_PTE_YOUNG=y CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG=y +CONFIG_ARCH_HAS_KERNEL_FPU_SUPPORT=y # # GCOV-based kernel profiling @@ -914,10 +979,10 @@ CONFIG_FUNCTION_ALIGNMENT=16 # end of General architecture-dependent options CONFIG_RT_MUTEXES=y -CONFIG_BASE_SMALL=0 CONFIG_MODULE_SIG_FORMAT=y CONFIG_MODULES=y # CONFIG_MODULE_DEBUG is not set +# CONFIG_MODULE_FORCE_LOAD is not set CONFIG_MODULE_UNLOAD=y # CONFIG_MODULE_FORCE_UNLOAD is not set # CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set @@ -927,6 +992,7 @@ CONFIG_MODULE_SRCVERSION_ALL=y CONFIG_MODULE_SIG=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_ALL=y +# CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA256 is not set # CONFIG_MODULE_SIG_SHA384 is not set CONFIG_MODULE_SIG_SHA512=y @@ -934,11 +1000,7 @@ CONFIG_MODULE_SIG_SHA512=y # CONFIG_MODULE_SIG_SHA3_384 is not set # CONFIG_MODULE_SIG_SHA3_512 is not set CONFIG_MODULE_SIG_HASH="sha512" -# CONFIG_MODULE_COMPRESS_NONE is not set -# CONFIG_MODULE_COMPRESS_GZIP is not set -# CONFIG_MODULE_COMPRESS_XZ is not set -CONFIG_MODULE_COMPRESS_ZSTD=y -CONFIG_MODULE_DECOMPRESS=y +# CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set CONFIG_MODPROBE_PATH="/sbin/modprobe" # CONFIG_TRIM_UNUSED_KSYMS is not set @@ -952,11 +1014,9 @@ CONFIG_BLK_DEV_BSG_COMMON=y CONFIG_BLK_ICQ=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y -CONFIG_BLK_DEV_INTEGRITY_T10=y CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_DEV_THROTTLING=y -# CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y # CONFIG_BLK_CGROUP_IOLATENCY is not set @@ -964,7 +1024,6 @@ CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOPRIO=y CONFIG_BLK_DEBUG_FS=y -CONFIG_BLK_DEBUG_FS_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_INLINE_ENCRYPTION=y CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y @@ -1022,7 +1081,6 @@ CONFIG_LOCK_SPIN_ON_OWNER=y CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y CONFIG_QUEUED_SPINLOCKS=y CONFIG_ARCH_USE_QUEUED_RWLOCKS=y -CONFIG_QUEUED_RWLOCKS=y CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y @@ -1034,8 +1092,9 @@ CONFIG_FREEZER=y CONFIG_BINFMT_ELF=y CONFIG_COMPAT_BINFMT_ELF=y CONFIG_ELFCORE=y -CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_BINFMT_SCRIPT=y +# CONFIG_BINFMT_MISC is not set +# CONFIG_COREDUMP is not set # end of Executable file formats # @@ -1045,7 +1104,6 @@ CONFIG_ZPOOL=y CONFIG_SWAP=y CONFIG_ZSWAP=y # CONFIG_ZSWAP_DEFAULT_ON is not set -# CONFIG_ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON is not set CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=y # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y @@ -1055,11 +1113,11 @@ CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo" CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y -# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set +# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD_DEPRECATED is not set # CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud" CONFIG_ZBUD=y -CONFIG_Z3FOLD=m +# CONFIG_Z3FOLD_DEPRECATED is not set CONFIG_ZSMALLOC=y # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC_CHAIN_SIZE=8 @@ -1072,8 +1130,10 @@ CONFIG_SLUB=y CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_FREELIST_HARDENED=y +CONFIG_SLAB_BUCKETS=y # CONFIG_SLUB_STATS is not set CONFIG_SLUB_CPU_PARTIAL=y +CONFIG_RANDOM_KMALLOC_CACHES=y # end of Slab allocator options CONFIG_SHUFFLE_PAGE_ALLOCATOR=y @@ -1084,7 +1144,7 @@ CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_ARCH_WANT_OPTIMIZE_DAX_VMEMMAP=y CONFIG_ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP=y -CONFIG_HAVE_FAST_GUP=y +CONFIG_HAVE_GUP_FAST=y CONFIG_NUMA_KEEP_MEMINFO=y CONFIG_MEMORY_ISOLATION=y CONFIG_EXCLUSIVE_SYSTEM_RAM=y @@ -1096,16 +1156,18 @@ CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y CONFIG_MEMORY_HOTREMOVE=y CONFIG_MHP_MEMMAP_ON_MEMORY=y CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y -CONFIG_SPLIT_PTLOCK_CPUS=4 +CONFIG_SPLIT_PTE_PTLOCKS=y CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y +CONFIG_SPLIT_PMD_PTLOCKS=y CONFIG_MEMORY_BALLOON=y CONFIG_BALLOON_COMPACTION=y CONFIG_COMPACTION=y -CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1 +CONFIG_COMPACT_UNEVICTABLE_DEFAULT=0 CONFIG_PAGE_REPORTING=y +CONFIG_MIGRATION=y CONFIG_DEVICE_MIGRATION=y CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y -CONFIG_ARCH_ENABLE_THP_MIGRATION=y +CONFIG_CONTIG_ALLOC=y CONFIG_PCP_BATCH_SCALE_MAX=5 CONFIG_PHYS_ADDR_T_64BIT=y CONFIG_MMU_NOTIFIER=y @@ -1116,17 +1178,16 @@ CONFIG_MEMORY_FAILURE=y CONFIG_HWPOISON_INJECT=m CONFIG_ARCH_WANT_GENERAL_HUGETLB=y CONFIG_ARCH_WANTS_THP_SWAP=y -CONFIG_TRANSPARENT_HUGEPAGE=y -# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set -CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y -# CONFIG_TRANSPARENT_HUGEPAGE_NEVER is not set -CONFIG_THP_SWAP=y -# CONFIG_READ_ONLY_THP_FOR_FS is not set +CONFIG_PGTABLE_HAS_HUGE_LEAVES=y CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y CONFIG_USE_PERCPU_NUMA_NODE_ID=y CONFIG_HAVE_SETUP_PER_CPU_AREA=y -# CONFIG_CMA is not set +CONFIG_CMA=y +# CONFIG_CMA_DEBUGFS is not set +# CONFIG_CMA_SYSFS is not set +CONFIG_CMA_AREAS=20 +# CONFIG_MEM_SOFT_DIRTY is not set CONFIG_GENERIC_EARLY_IOREMAP=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set CONFIG_PAGE_IDLE_FLAG=y @@ -1144,6 +1205,7 @@ CONFIG_DEVICE_PRIVATE=y CONFIG_VMAP_PFN=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_ARCH_HAS_PKEYS=y +CONFIG_ARCH_USES_PG_ARCH_2=y CONFIG_VM_EVENT_COUNTERS=y # CONFIG_PERCPU_STATS is not set # CONFIG_GUP_TEST is not set @@ -1153,9 +1215,7 @@ CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MEMFD_CREATE=y CONFIG_SECRETMEM=y CONFIG_ANON_VMA_NAME=y -CONFIG_HAVE_ARCH_USERFAULTFD_WP=y -CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y -CONFIG_PTE_MARKER_UFFD_WP=y +# CONFIG_USERFAULTFD is not set CONFIG_LRU_GEN=y CONFIG_LRU_GEN_ENABLED=y # CONFIG_LRU_GEN_STATS is not set @@ -1164,6 +1224,9 @@ CONFIG_ARCH_SUPPORTS_PER_VMA_LOCK=y CONFIG_PER_VMA_LOCK=y CONFIG_LOCK_MM_AND_FIND_VMA=y CONFIG_IOMMU_MM_DATA=y +CONFIG_EXECMEM=y +CONFIG_NUMA_MEMBLKS=y +# CONFIG_NUMA_EMU is not set # # Data Access Monitoring @@ -1179,7 +1242,9 @@ CONFIG_NET_INGRESS=y CONFIG_NET_EGRESS=y CONFIG_NET_XGRESS=y CONFIG_NET_REDIRECT=y +CONFIG_SKB_DECRYPTED=y CONFIG_SKB_EXTENSIONS=y +CONFIG_NET_DEVMEM=y # # Networking options @@ -1187,7 +1252,6 @@ CONFIG_SKB_EXTENSIONS=y CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_UNIX=y -CONFIG_UNIX_SCM=y CONFIG_AF_UNIX_OOB=y CONFIG_UNIX_DIAG=m CONFIG_TLS=m @@ -1210,6 +1274,7 @@ CONFIG_NET_KEY=m CONFIG_XFRM_ESPINTCP=y CONFIG_SMC=m CONFIG_SMC_DIAG=m +# CONFIG_SMC_LO is not set CONFIG_XDP_SOCKETS=y CONFIG_XDP_SOCKETS_DIAG=m CONFIG_NET_HANDSHAKE=y @@ -1569,6 +1634,7 @@ CONFIG_IP_VS_PE_SIP=m # IP: Netfilter Configuration # CONFIG_NF_DEFRAG_IPV4=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_NF_SOCKET_IPV4=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TABLES_IPV4=y @@ -1601,6 +1667,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_NF_RAW=m CONFIG_IP_NF_SECURITY=m CONFIG_IP_NF_ARPTABLES=m +CONFIG_NFT_COMPAT_ARP=m CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m # end of IP: Netfilter Configuration @@ -1608,6 +1675,7 @@ CONFIG_IP_NF_ARP_MANGLE=m # # IPv6: Netfilter Configuration # +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_NF_SOCKET_IPV6=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NF_TABLES_IPV6=y @@ -1645,6 +1713,7 @@ CONFIG_NF_TABLES_BRIDGE=m CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NF_CONNTRACK_BRIDGE=m +CONFIG_BRIDGE_NF_EBTABLES_LEGACY=m CONFIG_BRIDGE_NF_EBTABLES=m CONFIG_BRIDGE_EBT_BROUTE=m CONFIG_BRIDGE_EBT_T_FILTER=m @@ -1742,6 +1811,7 @@ CONFIG_NET_DSA_TAG_RZN1_A5PSW=m CONFIG_NET_DSA_TAG_LAN9303=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m +CONFIG_NET_DSA_TAG_VSC73XX_8021Q=m CONFIG_NET_DSA_TAG_XRS700X=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y @@ -1787,6 +1857,7 @@ CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_MQPRIO_LIB=m CONFIG_NET_SCH_TAPRIO=m @@ -1794,11 +1865,15 @@ CONFIG_NET_SCH_GRED=m CONFIG_NET_SCH_NETEM=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_MQPRIO=m +CONFIG_NET_SCH_SKBPRIO=m CONFIG_NET_SCH_CHOKE=m CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_FQ_CODEL=m +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_FQ=m +CONFIG_NET_SCH_HHF=m +CONFIG_NET_SCH_PIE=m CONFIG_NET_SCH_FQ_PIE=m CONFIG_NET_SCH_INGRESS=m CONFIG_NET_SCH_PLUG=m @@ -1836,14 +1911,17 @@ CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m CONFIG_NET_ACT_SAMPLE=m -CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m +CONFIG_NET_ACT_SIMP=m CONFIG_NET_ACT_SKBEDIT=m CONFIG_NET_ACT_CSUM=m CONFIG_NET_ACT_MPLS=m +CONFIG_NET_ACT_VLAN=m CONFIG_NET_ACT_BPF=m +CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_SKBMOD=m # CONFIG_NET_ACT_IFE is not set CONFIG_NET_ACT_TUNNEL_KEY=m CONFIG_NET_ACT_CT=m @@ -1943,9 +2021,7 @@ CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_BNEP=m CONFIG_BT_BNEP_MC_FILTER=y CONFIG_BT_BNEP_PROTO_FILTER=y -CONFIG_BT_CMTP=m CONFIG_BT_HIDP=m -CONFIG_BT_HS=y CONFIG_BT_LE=y CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_6LOWPAN=m @@ -1984,6 +2060,7 @@ CONFIG_BT_HCIUART_RTL=y CONFIG_BT_HCIUART_QCA=y CONFIG_BT_HCIUART_AG6XX=y CONFIG_BT_HCIUART_MRVL=y +# CONFIG_BT_HCIUART_AML is not set CONFIG_BT_HCIBCM203X=m CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBPA10X=m @@ -2000,6 +2077,7 @@ CONFIG_BT_MTKUART=m CONFIG_BT_HCIRSI=m CONFIG_BT_VIRTIO=m CONFIG_BT_NXPUART=m +# CONFIG_BT_INTEL_PCIE is not set # end of Bluetooth device drivers CONFIG_AF_RXRPC=m @@ -2054,6 +2132,7 @@ CONFIG_NET_9P=m CONFIG_NET_9P_FD=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m +# CONFIG_NET_9P_USBG is not set CONFIG_NET_9P_RDMA=m # CONFIG_NET_9P_DEBUG is not set CONFIG_CAIF=m @@ -2116,6 +2195,7 @@ CONFIG_LWTUNNEL_BPF=y CONFIG_DST_CACHE=y CONFIG_GRO_CELLS=y CONFIG_SOCK_VALIDATE_XMIT=y +CONFIG_NET_IEEE8021Q_HELPERS=y CONFIG_NET_SELFTESTS=y CONFIG_NET_SOCK_MSG=y CONFIG_NET_DEVLINK=y @@ -2127,15 +2207,14 @@ CONFIG_ETHTOOL_NETLINK=y # # Device Drivers # -CONFIG_HAVE_EISA=y -CONFIG_EISA=y -CONFIG_EISA_VLB_PRIMING=y -CONFIG_EISA_PCI_EISA=y -CONFIG_EISA_VIRTUAL_ROOT=y -CONFIG_EISA_NAMES=y CONFIG_HAVE_PCI=y +CONFIG_GENERIC_PCI_IOMAP=y +CONFIG_PCI=y CONFIG_PCI_DOMAINS=y +CONFIG_PCIEPORTBUS=y CONFIG_HOTPLUG_PCI_PCIE=y +CONFIG_PCIEAER=y +CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER_CXL=y # CONFIG_PCIE_ECRC is not set CONFIG_PCIEASPM=y @@ -2143,7 +2222,9 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_POWER_SUPERSAVE is not set # CONFIG_PCIEASPM_PERFORMANCE is not set +CONFIG_PCIE_PME=y CONFIG_PCIE_DPC=y +CONFIG_PCIE_PTM=y CONFIG_PCIE_EDR=y CONFIG_PCI_MSI=y CONFIG_PCI_QUIRKS=y @@ -2156,6 +2237,8 @@ CONFIG_PCI_ATS=y CONFIG_PCI_DOE=y CONFIG_PCI_LOCKLESS_CONFIG=y CONFIG_PCI_IOV=y +# CONFIG_PCI_NPEM is not set +CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y CONFIG_PCI_P2PDMA=y CONFIG_PCI_LABEL=y @@ -2202,6 +2285,11 @@ CONFIG_PCIE_DW_PLAT_EP=y # Mobiveil-based PCIe controllers # # end of Mobiveil-based PCIe controllers + +# +# PLDA-based PCIe controllers +# +# end of PLDA-based PCIe controllers # end of PCI controller drivers # @@ -2231,7 +2319,6 @@ CONFIG_CXL_PORT=m CONFIG_CXL_SUSPEND=y CONFIG_CXL_REGION=y # CONFIG_CXL_REGION_INVALIDATION_TEST is not set -CONFIG_CXL_PMU=m CONFIG_PCCARD=m CONFIG_PCMCIA=m CONFIG_PCMCIA_LOAD_CIS=y @@ -2291,6 +2378,7 @@ CONFIG_FW_LOADER_USER_HELPER=y # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set CONFIG_FW_LOADER_COMPRESS=y CONFIG_FW_LOADER_COMPRESS_XZ=y +CONFIG_FW_LOADER_COMPRESS_ZSTD=y CONFIG_FW_CACHE=y CONFIG_FW_UPLOAD=y # end of Firmware loader @@ -2486,7 +2574,6 @@ CONFIG_MTD_L440GX=m CONFIG_MTD_PCI=m CONFIG_MTD_PCMCIA=m # CONFIG_MTD_PCMCIA_ANONYMOUS is not set -CONFIG_MTD_INTEL_VR_NOR=m CONFIG_MTD_PLATRAM=m # end of Mapping drivers for chip access @@ -2578,7 +2665,9 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 CONFIG_MTD_UBI_FASTMAP=y CONFIG_MTD_UBI_GLUEBI=m CONFIG_MTD_UBI_BLOCK=y +# CONFIG_MTD_UBI_NVMEM is not set CONFIG_MTD_HYPERBUS=m +# CONFIG_OF is not set CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y CONFIG_PARPORT=m CONFIG_PARPORT_PC=m @@ -2602,12 +2691,15 @@ CONFIG_BLK_DEV_FD=m CONFIG_CDROM=y CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m CONFIG_ZRAM=m +# CONFIG_ZRAM_BACKEND_LZ4 is not set +# CONFIG_ZRAM_BACKEND_LZ4HC is not set +# CONFIG_ZRAM_BACKEND_ZSTD is not set +# CONFIG_ZRAM_BACKEND_DEFLATE is not set +# CONFIG_ZRAM_BACKEND_842 is not set +CONFIG_ZRAM_BACKEND_FORCE_LZO=y +CONFIG_ZRAM_BACKEND_LZO=y CONFIG_ZRAM_DEF_COMP_LZORLE=y -# CONFIG_ZRAM_DEF_COMP_ZSTD is not set -# CONFIG_ZRAM_DEF_COMP_LZ4 is not set # CONFIG_ZRAM_DEF_COMP_LZO is not set -# CONFIG_ZRAM_DEF_COMP_LZ4HC is not set -# CONFIG_ZRAM_DEF_COMP_842 is not set CONFIG_ZRAM_DEF_COMP="lzo-rle" CONFIG_ZRAM_WRITEBACK=y CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y @@ -2650,6 +2742,7 @@ CONFIG_NVME_TCP=m CONFIG_NVME_TCP_TLS=y CONFIG_NVME_HOST_AUTH=y CONFIG_NVME_TARGET=m +# CONFIG_NVME_TARGET_DEBUGFS is not set CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m @@ -2670,16 +2763,14 @@ CONFIG_AD525X_DPOT_SPI=m CONFIG_DUMMY_IRQ=m CONFIG_IBM_ASM=m CONFIG_PHANTOM=m +# CONFIG_RPMB is not set CONFIG_TIFM_CORE=m CONFIG_TIFM_7XX1=m CONFIG_ICS932S401=m CONFIG_ENCLOSURE_SERVICES=m -CONFIG_SGI_XP=m CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_HP_ILO=m -CONFIG_SGI_GRU=m -# CONFIG_SGI_GRU_DEBUG is not set CONFIG_APDS9802ALS=m CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2728,8 +2819,14 @@ CONFIG_ALTERA_STAPL=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m +CONFIG_INTEL_MEI_GSC=m CONFIG_INTEL_MEI_VSC_HW=m CONFIG_INTEL_MEI_VSC=m +# CONFIG_INTEL_MEI_VIRTIO is not set +CONFIG_INTEL_MEI_HDCP=m +CONFIG_INTEL_MEI_PXP=m +CONFIG_INTEL_MEI_GSC_PROXY=m +# CONFIG_INTEL_MEI_IAF is not set CONFIG_VMWARE_VMCI=m CONFIG_GENWQE=m CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0 @@ -2744,6 +2841,7 @@ CONFIG_PVPANIC=y CONFIG_PVPANIC_MMIO=m CONFIG_PVPANIC_PCI=m CONFIG_GP_PCI1XXXX=m +# CONFIG_KEBA_CP500 is not set # end of Misc devices # @@ -2797,7 +2895,6 @@ CONFIG_SCSI_HPSA=m CONFIG_SCSI_3W_9XXX=m CONFIG_SCSI_3W_SAS=m CONFIG_SCSI_ACARD=m -CONFIG_SCSI_AHA1740=m CONFIG_SCSI_AACRAID=m CONFIG_SCSI_AIC7XXX=m CONFIG_AIC7XXX_CMDS_PER_DEVICE=8 @@ -2874,7 +2971,6 @@ CONFIG_QEDF=m CONFIG_SCSI_LPFC=m # CONFIG_SCSI_LPFC_DEBUG_FS is not set CONFIG_SCSI_EFCT=m -CONFIG_SCSI_SIM710=m CONFIG_SCSI_DC395x=m CONFIG_SCSI_AM53C974=m CONFIG_SCSI_WD719X=m @@ -2908,38 +3004,37 @@ CONFIG_SATA_PMP=y # # Controllers with non-SFF native interface # -CONFIG_SATA_AHCI=m -CONFIG_SATA_MOBILE_LPM_POLICY=3 -CONFIG_SATA_AHCI_PLATFORM=m -CONFIG_AHCI_DWC=m -CONFIG_SATA_INIC162X=m -CONFIG_SATA_ACARD_AHCI=m -CONFIG_SATA_SIL24=m +CONFIG_SATA_AHCI=y +CONFIG_SATA_MOBILE_LPM_POLICY=0 +# CONFIG_SATA_AHCI_PLATFORM is not set +# CONFIG_AHCI_DWC is not set +# CONFIG_SATA_INIC162X is not set +# CONFIG_SATA_ACARD_AHCI is not set +CONFIG_SATA_SIL24=y CONFIG_ATA_SFF=y # # SFF controllers with custom DMA interface # -CONFIG_PDC_ADMA=m -CONFIG_SATA_QSTOR=m -CONFIG_SATA_SX4=m +CONFIG_PDC_ADMA=y +CONFIG_SATA_QSTOR=y +CONFIG_SATA_SX4=y CONFIG_ATA_BMDMA=y # # SATA SFF controllers with BMDMA # CONFIG_ATA_PIIX=y -CONFIG_SATA_DWC=m -CONFIG_SATA_DWC_OLD_DMA=y -CONFIG_SATA_MV=m -CONFIG_SATA_NV=m -CONFIG_SATA_PROMISE=m -CONFIG_SATA_SIL=m -CONFIG_SATA_SIS=m -CONFIG_SATA_SVW=m -CONFIG_SATA_ULI=m -CONFIG_SATA_VIA=m -CONFIG_SATA_VITESSE=m +# CONFIG_SATA_DWC is not set +CONFIG_SATA_MV=y +CONFIG_SATA_NV=y +CONFIG_SATA_PROMISE=y +CONFIG_SATA_SIL=y +CONFIG_SATA_SIS=y +CONFIG_SATA_SVW=y +CONFIG_SATA_ULI=y +CONFIG_SATA_VIA=y +CONFIG_SATA_VITESSE=y # # PATA SFF controllers with BMDMA @@ -3020,6 +3115,7 @@ CONFIG_MD=y CONFIG_BLK_DEV_MD=y CONFIG_MD_AUTODETECT=y CONFIG_MD_BITMAP_FILE=y +# CONFIG_MD_LINEAR is not set CONFIG_MD_RAID0=m CONFIG_MD_RAID1=m CONFIG_MD_RAID10=m @@ -3029,7 +3125,9 @@ CONFIG_BCACHE=m # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE_ASYNC_REGISTRATION=y CONFIG_BLK_DEV_DM_BUILTIN=y +CONFIG_BLK_DEV_DM=y # CONFIG_DM_DEBUG is not set +CONFIG_DM_BUFIO=y # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set CONFIG_DM_BIO_PRISON=m CONFIG_DM_PERSISTENT_DATA=m @@ -3057,13 +3155,17 @@ CONFIG_DM_DELAY=m CONFIG_DM_INIT=y CONFIG_DM_UEVENT=y CONFIG_DM_FLAKEY=m +CONFIG_DM_VERITY=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y -# CONFIG_DM_VERITY_FEC is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_PLATFORM_KEYRING=y +CONFIG_DM_VERITY_FEC=y CONFIG_DM_SWITCH=m CONFIG_DM_LOG_WRITES=m +CONFIG_DM_INTEGRITY=y CONFIG_DM_ZONED=m CONFIG_DM_AUDIT=y +# CONFIG_DM_VDO is not set CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -3116,10 +3218,12 @@ CONFIG_MACVLAN=m CONFIG_MACVTAP=m CONFIG_IPVLAN_L3S=y CONFIG_IPVLAN=m +CONFIG_IPVTAP=m CONFIG_VXLAN=m CONFIG_GENEVE=m CONFIG_BAREUDP=m CONFIG_GTP=m +# CONFIG_PFCP is not set CONFIG_AMT=m CONFIG_MACSEC=m CONFIG_NETCONSOLE=m @@ -3218,10 +3322,6 @@ CONFIG_NET_DSA_XRS700X=m CONFIG_NET_DSA_XRS700X_I2C=m CONFIG_NET_DSA_XRS700X_MDIO=m CONFIG_NET_DSA_REALTEK=m -# CONFIG_NET_DSA_REALTEK_MDIO is not set -# CONFIG_NET_DSA_REALTEK_SMI is not set -CONFIG_NET_DSA_REALTEK_RTL8365MB=m -CONFIG_NET_DSA_REALTEK_RTL8366RB=m CONFIG_NET_DSA_SMSC_LAN9303=m CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m @@ -3233,7 +3333,6 @@ CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM=m CONFIG_ETHERNET=y CONFIG_MDIO=m CONFIG_NET_VENDOR_3COM=y -CONFIG_EL3=m CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_VORTEX=m @@ -3314,7 +3413,6 @@ CONFIG_CHELSIO_LIB=m CONFIG_CHELSIO_INLINE_CRYPTO=y CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_TLS_DEVICE=m -CONFIG_NET_VENDOR_CIRRUS=y CONFIG_NET_VENDOR_CISCO=y CONFIG_ENIC=m CONFIG_NET_VENDOR_CORTINA=y @@ -3359,6 +3457,8 @@ CONFIG_NET_VENDOR_HUAWEI=y CONFIG_HINIC=m CONFIG_NET_VENDOR_I825XX=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_LIBETH=m +CONFIG_LIBIE=m CONFIG_E100=m CONFIG_E1000=m CONFIG_E1000E=m @@ -3384,7 +3484,17 @@ CONFIG_ICE_SWITCHDEV=y CONFIG_ICE_HWTS=y CONFIG_FM10K=m CONFIG_IGC=m +CONFIG_IGC_LEDS=y CONFIG_IDPF=m +# CONFIG_IDPF_SINGLEQ is not set + +# +# intel/Ethernet Debugging +# +CONFIG_IGC_TSN_TRACE=y +CONFIG_STMMAC_TSN_TRACE=y +# end of intel/Ethernet Debugging + CONFIG_JME=m CONFIG_NET_VENDOR_ADI=y CONFIG_ADIN1110=m @@ -3397,6 +3507,7 @@ CONFIG_SKGE_GENESIS=y CONFIG_SKY2=m # CONFIG_SKY2_DEBUG is not set CONFIG_OCTEON_EP=m +# CONFIG_OCTEON_EP_VF is not set CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_NET_VENDOR_MELLANOX=y @@ -3422,6 +3533,7 @@ CONFIG_MLX5_MACSEC=y CONFIG_MLX5_EN_IPSEC=y CONFIG_MLX5_EN_TLS=y CONFIG_MLX5_SW_STEERING=y +CONFIG_MLX5_HW_STEERING=y CONFIG_MLX5_SF=y CONFIG_MLX5_SF_MANAGER=y CONFIG_MLX5_DPLL=m @@ -3434,6 +3546,8 @@ CONFIG_MLXSW_SPECTRUM=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_MINIMAL=m CONFIG_MLXFW=m +CONFIG_NET_VENDOR_META=y +# CONFIG_FBNIC is not set CONFIG_NET_VENDOR_MICREL=y CONFIG_KS8842=m CONFIG_KS8851=m @@ -3444,6 +3558,7 @@ CONFIG_ENC28J60=m # CONFIG_ENC28J60_WRITEVERIFY is not set CONFIG_ENCX24J600=m CONFIG_LAN743X=m +# CONFIG_LAN865X is not set CONFIG_VCAP=y CONFIG_NET_VENDOR_MICROSEMI=y CONFIG_MSCC_OCELOT_SWITCH_LIB=m @@ -3474,6 +3589,7 @@ CONFIG_NET_VENDOR_NVIDIA=y CONFIG_FORCEDETH=m CONFIG_NET_VENDOR_OKI=y CONFIG_ETHOC=m +# CONFIG_OA_TC6 is not set CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_HAMACHI=m CONFIG_YELLOWFIN=m @@ -3511,6 +3627,7 @@ CONFIG_8139TOO_8129=y # CONFIG_8139_OLD_RX_RESET is not set CONFIG_R8169=m CONFIG_R8169_LEDS=y +# CONFIG_RTASE is not set CONFIG_NET_VENDOR_RENESAS=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_ROCKER=m @@ -3543,6 +3660,7 @@ CONFIG_SMSC9420=m CONFIG_NET_VENDOR_SOCIONEXT=y CONFIG_NET_VENDOR_STMICRO=y CONFIG_STMMAC_ETH=m +CONFIG_STMMAC_SELFTESTS=y CONFIG_STMMAC_PLATFORM=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_INTEL=m @@ -3557,6 +3675,7 @@ CONFIG_DWC_XLGMAC=m CONFIG_DWC_XLGMAC_PCI=m CONFIG_NET_VENDOR_TEHUTI=y CONFIG_TEHUTI=m +# CONFIG_TEHUTI_TN40 is not set CONFIG_NET_VENDOR_TI=y # CONFIG_TI_CPSW_PHY_SEL is not set CONFIG_TLAN=m @@ -3587,24 +3706,23 @@ CONFIG_FDDI=y CONFIG_DEFXX=m CONFIG_SKFP=m # CONFIG_HIPPI is not set -CONFIG_NET_SB1000=m CONFIG_PHYLINK=m CONFIG_PHYLIB=y CONFIG_SWPHY=y CONFIG_LED_TRIGGER_PHY=y +CONFIG_OPEN_ALLIANCE_HELPERS=y CONFIG_FIXED_PHY=y -CONFIG_RUST_PHYLIB_ABSTRACTIONS=y CONFIG_SFP=m # # MII PHY device drivers # +# CONFIG_AIR_EN8811H_PHY is not set CONFIG_AMD_PHY=m CONFIG_ADIN_PHY=m CONFIG_ADIN1100_PHY=m CONFIG_AQUANTIA_PHY=m CONFIG_AX88796B_PHY=m -# CONFIG_AX88796B_RUST_PHY is not set CONFIG_BROADCOM_PHY=m CONFIG_BCM54140_PHY=m CONFIG_BCM7XXX_PHY=m @@ -3620,8 +3738,10 @@ CONFIG_LXT_PHY=m CONFIG_INTEL_XWAY_PHY=m CONFIG_LSI_ET1011C_PHY=m CONFIG_MARVELL_PHY=m +CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88X2222_PHY=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MEDIATEK_GE_PHY=m # CONFIG_MEDIATEK_GE_SOC_PHY is not set CONFIG_MICREL_PHY=m @@ -3635,7 +3755,10 @@ CONFIG_NXP_CBTX_PHY=m CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_TJA11XX_PHY=m CONFIG_NCN26000_PHY=m +CONFIG_QCOM_NET_PHYLIB=m CONFIG_AT803X_PHY=m +# CONFIG_QCA83XX_PHY is not set +# CONFIG_QCA808X_PHY is not set CONFIG_QSEMI_PHY=m CONFIG_REALTEK_PHY=m CONFIG_RENESAS_PHY=m @@ -3646,6 +3769,7 @@ CONFIG_TERANETICS_PHY=m CONFIG_DP83822_PHY=m CONFIG_DP83TC811_PHY=m CONFIG_DP83848_PHY=m +CONFIG_DP83867_PHY=m CONFIG_DP83869_PHY=m CONFIG_DP83TD510_PHY=m CONFIG_DP83TG720_PHY=m @@ -3654,7 +3778,10 @@ CONFIG_XILINX_GMII2RGMII=m CONFIG_MICREL_KS8995MA=m CONFIG_PSE_CONTROLLER=y CONFIG_PSE_REGULATOR=m +# CONFIG_PSE_PD692X0 is not set +# CONFIG_PSE_TPS23881 is not set CONFIG_CAN_DEV=m +CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m CONFIG_CAN_NETLINK=y CONFIG_CAN_CALC_BITTIMING=y @@ -3671,12 +3798,20 @@ CONFIG_CAN_CC770_ISA=m CONFIG_CAN_CC770_PLATFORM=m CONFIG_CAN_CTUCANFD=m CONFIG_CAN_CTUCANFD_PCI=m +# CONFIG_CAN_ESD_402_PCI is not set CONFIG_CAN_IFI_CANFD=m +CONFIG_CAN_M_CAN=m +CONFIG_CAN_M_CAN_PCI=m +CONFIG_CAN_M_CAN_PLATFORM=m CONFIG_CAN_M_CAN_TCAN4X5X=m +CONFIG_CAN_PEAK_PCIEFD=m +CONFIG_CAN_SJA1000=m CONFIG_CAN_EMS_PCI=m CONFIG_CAN_EMS_PCMCIA=m CONFIG_CAN_F81601=m CONFIG_CAN_KVASER_PCI=m +CONFIG_CAN_PEAK_PCI=m +CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCMCIA=m CONFIG_CAN_PLX_PCI=m CONFIG_CAN_SJA1000_ISA=m @@ -3689,6 +3824,7 @@ CONFIG_CAN_SOFTING_CS=m # CONFIG_CAN_HI311X=m CONFIG_CAN_MCP251X=m +CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set # end of CAN SPI interfaces @@ -3863,6 +3999,7 @@ CONFIG_ATH10K_SDIO=m CONFIG_ATH10K_USB=m # CONFIG_ATH10K_DEBUG is not set CONFIG_ATH10K_DEBUGFS=y +CONFIG_ATH10K_LEDS=y CONFIG_ATH10K_SPECTRAL=y CONFIG_ATH10K_TRACING=y CONFIG_WCN36XX=m @@ -3876,6 +4013,7 @@ CONFIG_ATH11K_TRACING=y CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH12K=m # CONFIG_ATH12K_DEBUG is not set +# CONFIG_ATH12K_DEBUGFS is not set CONFIG_ATH12K_TRACING=y CONFIG_WLAN_VENDOR_ATMEL=y CONFIG_AT76C50X_USB=m @@ -4062,11 +4200,13 @@ CONFIG_RTL8188EE=m CONFIG_RTL8192EE=m CONFIG_RTL8821AE=m CONFIG_RTL8192CU=m +# CONFIG_RTL8192DU is not set CONFIG_RTLWIFI=m CONFIG_RTLWIFI_PCI=m CONFIG_RTLWIFI_USB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTL8192C_COMMON=m +CONFIG_RTL8192D_COMMON=m CONFIG_RTL8723_COMMON=m CONFIG_RTLBTCOEXIST=m CONFIG_RTL8XXXU=m @@ -4078,6 +4218,7 @@ CONFIG_RTW88_SDIO=m CONFIG_RTW88_USB=m CONFIG_RTW88_8822B=m CONFIG_RTW88_8822C=m +CONFIG_RTW88_8723X=m CONFIG_RTW88_8723D=m CONFIG_RTW88_8821C=m CONFIG_RTW88_8822BE=m @@ -4088,6 +4229,7 @@ CONFIG_RTW88_8822CS=m CONFIG_RTW88_8822CU=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m +# CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m @@ -4099,12 +4241,15 @@ CONFIG_RTW89_CORE=m CONFIG_RTW89_PCI=m CONFIG_RTW89_8851B=m CONFIG_RTW89_8852A=m +CONFIG_RTW89_8852B_COMMON=m CONFIG_RTW89_8852B=m CONFIG_RTW89_8852C=m CONFIG_RTW89_8851BE=m CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m +# CONFIG_RTW89_8852BTE is not set CONFIG_RTW89_8852CE=m +# CONFIG_RTW89_8922AE is not set CONFIG_RTW89_DEBUG=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89_DEBUGFS=y @@ -4165,10 +4310,14 @@ CONFIG_IEEE802154_HWSIM=m # # Wireless WAN # +CONFIG_WWAN=y CONFIG_WWAN_DEBUGFS=y CONFIG_WWAN_HWSIM=m +CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m CONFIG_RPMSG_WWAN_CTRL=m CONFIG_IOSM=m +CONFIG_MTK_T7XX=m # end of Wireless WAN CONFIG_XEN_NETDEV_FRONTEND=y @@ -4181,8 +4330,6 @@ CONFIG_NETDEVSIM=m CONFIG_NET_FAILOVER=y CONFIG_ISDN=y CONFIG_ISDN_CAPI=y -CONFIG_CAPI_TRACE=y -CONFIG_ISDN_CAPI_MIDDLEWARE=y CONFIG_MISDN=m CONFIG_MISDN_DSP=m CONFIG_MISDN_L1OIP=m @@ -4215,13 +4362,13 @@ CONFIG_INPUT_VIVALDIFMAP=y # # Userland interfaces # -CONFIG_INPUT_MOUSEDEV=y +CONFIG_INPUT_MOUSEDEV=m CONFIG_INPUT_MOUSEDEV_PSAUX=y CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_JOYDEV=m CONFIG_INPUT_EVDEV=y -CONFIG_INPUT_EVBUG=m +# CONFIG_INPUT_EVBUG is not set # # Input Device Drivers @@ -4246,7 +4393,6 @@ CONFIG_KEYBOARD_MATRIX=m CONFIG_KEYBOARD_LM8323=m CONFIG_KEYBOARD_LM8333=m CONFIG_KEYBOARD_MAX7359=m -CONFIG_KEYBOARD_MCS=m CONFIG_KEYBOARD_MPR121=m CONFIG_KEYBOARD_NEWTON=m CONFIG_KEYBOARD_OPENCORES=m @@ -4354,9 +4500,6 @@ CONFIG_TOUCHSCREEN_CY8CTMG110=m CONFIG_TOUCHSCREEN_CYTTSP_CORE=m CONFIG_TOUCHSCREEN_CYTTSP_I2C=m CONFIG_TOUCHSCREEN_CYTTSP_SPI=m -CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m -CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m -CONFIG_TOUCHSCREEN_CYTTSP4_SPI=m CONFIG_TOUCHSCREEN_CYTTSP5=m CONFIG_TOUCHSCREEN_DA9034=m CONFIG_TOUCHSCREEN_DA9052=m @@ -4367,6 +4510,8 @@ CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m CONFIG_TOUCHSCREEN_EXC3000=m CONFIG_TOUCHSCREEN_FUJITSU=m CONFIG_TOUCHSCREEN_GOODIX=m +# CONFIG_TOUCHSCREEN_GOODIX_BERLIN_I2C is not set +# CONFIG_TOUCHSCREEN_GOODIX_BERLIN_SPI is not set CONFIG_TOUCHSCREEN_HIDEEP=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m @@ -4380,7 +4525,6 @@ CONFIG_TOUCHSCREEN_ELO=m CONFIG_TOUCHSCREEN_WACOM_W8001=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_MAX11801=m -CONFIG_TOUCHSCREEN_MCS5000=m CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MELFAS_MIP4=m CONFIG_TOUCHSCREEN_MSG2638=m @@ -4554,11 +4698,11 @@ CONFIG_VT=y CONFIG_CONSOLE_TRANSLATIONS=y CONFIG_VT_CONSOLE=y CONFIG_VT_CONSOLE_SLEEP=y -CONFIG_HW_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y CONFIG_LEGACY_PTYS=y CONFIG_LEGACY_PTY_COUNT=0 +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LDISC_AUTOLOAD=y # @@ -4587,6 +4731,7 @@ CONFIG_SERIAL_8250_SHARE_IRQ=y CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_DWLIB=y CONFIG_SERIAL_8250_DFL=m +CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_LPSS=m CONFIG_SERIAL_8250_MID=y @@ -4595,22 +4740,19 @@ CONFIG_SERIAL_8250_PERICOM=m # # Non-8250 serial port support # -CONFIG_SERIAL_KGDB_NMI=y CONFIG_SERIAL_MAX3100=m CONFIG_SERIAL_MAX310X=y CONFIG_SERIAL_UARTLITE=m CONFIG_SERIAL_UARTLITE_NR_UARTS=1 CONFIG_SERIAL_CORE=y CONFIG_SERIAL_CORE_CONSOLE=y -CONFIG_CONSOLE_POLL=y CONFIG_SERIAL_JSM=m CONFIG_SERIAL_LANTIQ=m CONFIG_SERIAL_SCCNXP=y CONFIG_SERIAL_SCCNXP_CONSOLE=y -CONFIG_SERIAL_SC16IS7XX_CORE=m CONFIG_SERIAL_SC16IS7XX=m -CONFIG_SERIAL_SC16IS7XX_I2C=y -CONFIG_SERIAL_SC16IS7XX_SPI=y +CONFIG_SERIAL_SC16IS7XX_I2C=m +CONFIG_SERIAL_SC16IS7XX_SPI=m CONFIG_SERIAL_ALTERA_JTAGUART=m CONFIG_SERIAL_ALTERA_UART=m CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4 @@ -4666,13 +4808,15 @@ CONFIG_HW_RANDOM_VIRTIO=m CONFIG_HW_RANDOM_XIPHERA=m CONFIG_APPLICOM=m CONFIG_MWAVE=m +# CONFIG_DEVMEM is not set CONFIG_NVRAM=m CONFIG_DEVPORT=y CONFIG_HPET=y CONFIG_HPET_MMAP=y CONFIG_HPET_MMAP_DEFAULT=y CONFIG_HANGCHECK_TIMER=m -CONFIG_UV_MMTIMER=m +CONFIG_TCG_TPM=y +CONFIG_TCG_TPM2_HMAC=y CONFIG_HW_RANDOM_TPM=y CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y @@ -4705,7 +4849,6 @@ CONFIG_XILLYUSB=m CONFIG_I2C=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_I2C_BOARDINFO=y -CONFIG_I2C_COMPAT=y CONFIG_I2C_CHARDEV=y CONFIG_I2C_MUX=m @@ -4741,6 +4884,7 @@ CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m CONFIG_I2C_AMD_MP2=m CONFIG_I2C_I801=m +CONFIG_I2C_I801_MUX=y CONFIG_I2C_ISCH=m CONFIG_I2C_ISMT=m CONFIG_I2C_PIIX4=m @@ -4753,6 +4897,7 @@ CONFIG_I2C_SIS630=m CONFIG_I2C_SIS96X=m CONFIG_I2C_VIA=m CONFIG_I2C_VIAPRO=m +# CONFIG_I2C_ZHAOXIN is not set # # ACPI drivers @@ -4806,10 +4951,16 @@ CONFIG_I2C_STUB=m # CONFIG_I2C_DEBUG_BUS is not set # end of I2C support +CONFIG_I3C=m CONFIG_CDNS_I3C_MASTER=m CONFIG_DW_I3C_MASTER=m CONFIG_SVC_I3C_MASTER=m +CONFIG_MIPI_I3C_HCI=m +CONFIG_MIPI_I3C_HCI_PCI=m +CONFIG_SPI=y # CONFIG_SPI_DEBUG is not set +CONFIG_SPI_MASTER=y +CONFIG_SPI_MEM=y # # SPI Master Controller Drivers @@ -4821,6 +4972,7 @@ CONFIG_SPI_AXI_SPI_ENGINE=m CONFIG_SPI_BITBANG=m CONFIG_SPI_BUTTERFLY=m CONFIG_SPI_CADENCE=m +# CONFIG_SPI_CH341 is not set CONFIG_SPI_CS42L43=m CONFIG_SPI_DESIGNWARE=m CONFIG_SPI_DW_DMA=y @@ -4828,6 +4980,9 @@ CONFIG_SPI_DW_PCI=m CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DLN2=m CONFIG_SPI_GPIO=m +CONFIG_SPI_INTEL=m +CONFIG_SPI_INTEL_PCI=m +CONFIG_SPI_INTEL_PLATFORM=m CONFIG_SPI_LM70_LLP=m CONFIG_SPI_LJCA=m CONFIG_SPI_MICROCHIP_CORE=m @@ -4853,6 +5008,7 @@ CONFIG_SPI_MUX=m # # SPI Protocol Masters # +CONFIG_SPI_SPIDEV=y CONFIG_SPI_LOOPBACK_TEST=m CONFIG_SPI_TLE62X0=m CONFIG_SPI_SLAVE=y @@ -4894,9 +5050,12 @@ CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_OPTIONAL=y CONFIG_DP83640_PHY=m CONFIG_PTP_1588_CLOCK_INES=m +CONFIG_PTP_INTEL_TGPIO_PLAT=m +CONFIG_PTP_INTEL_PMC_TGPIO=m CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_IDT82P33=m CONFIG_PTP_1588_CLOCK_IDTCM=m +# CONFIG_PTP_1588_CLOCK_FC3W is not set CONFIG_PTP_1588_CLOCK_MOCK=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PTP_1588_CLOCK_OCP=m @@ -4926,7 +5085,27 @@ CONFIG_PINCTRL_CS47L92=y # # Intel pinctrl drivers # -CONFIG_PINCTRL_INTEL=y +# CONFIG_PINCTRL_BAYTRAIL is not set +CONFIG_PINCTRL_CHERRYVIEW=m +CONFIG_PINCTRL_LYNXPOINT=m +CONFIG_PINCTRL_INTEL=m +CONFIG_PINCTRL_INTEL_PLATFORM=m +CONFIG_PINCTRL_ALDERLAKE=m +CONFIG_PINCTRL_BROXTON=m +CONFIG_PINCTRL_CANNONLAKE=m +CONFIG_PINCTRL_CEDARFORK=m +CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_ELKHARTLAKE=m +CONFIG_PINCTRL_EMMITSBURG=m +CONFIG_PINCTRL_GEMINILAKE=m +CONFIG_PINCTRL_ICELAKE=m +CONFIG_PINCTRL_JASPERLAKE=m +CONFIG_PINCTRL_LAKEFIELD=m +CONFIG_PINCTRL_LEWISBURG=m +CONFIG_PINCTRL_METEORLAKE=m +CONFIG_PINCTRL_METEORPOINT=m +CONFIG_PINCTRL_SUNRISEPOINT=m +CONFIG_PINCTRL_TIGERLAKE=m # end of Intel pinctrl drivers # @@ -4938,11 +5117,13 @@ CONFIG_GPIOLIB=y CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIO_ACPI=y CONFIG_GPIOLIB_IRQCHIP=y +CONFIG_DEBUG_GPIO=y CONFIG_GPIO_SYSFS=y CONFIG_GPIO_CDEV=y CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_GENERIC=y CONFIG_GPIO_REGMAP=m +CONFIG_GPIO_SWNODE_UNDEFINED=y CONFIG_GPIO_MAX730X=m CONFIG_GPIO_IDIO_16=m @@ -4951,8 +5132,10 @@ CONFIG_GPIO_IDIO_16=m # CONFIG_GPIO_AMDPT=m CONFIG_GPIO_DWAPB=m +CONFIG_GPIO_EHL_PSE_PLAT=m CONFIG_GPIO_EXAR=m CONFIG_GPIO_GENERIC_PLATFORM=y +# CONFIG_GPIO_GRANITERAPIDS is not set CONFIG_GPIO_ICH=m CONFIG_GPIO_MB86S7X=m CONFIG_GPIO_MENZ127=m @@ -4998,6 +5181,7 @@ CONFIG_GPIO_TPIC2810=m CONFIG_GPIO_ADP5520=m CONFIG_GPIO_ARIZONA=m CONFIG_GPIO_BD9571MWV=m +# CONFIG_GPIO_CROS_EC is not set CONFIG_GPIO_CRYSTAL_COVE=y CONFIG_GPIO_DA9052=m CONFIG_GPIO_DA9055=m @@ -5028,7 +5212,6 @@ CONFIG_GPIO_WM8994=m # # PCI GPIO expanders # -CONFIG_GPIO_AAEON=m CONFIG_GPIO_AMD8111=m CONFIG_GPIO_ML_IOH=m CONFIG_GPIO_PCI_IDIO_16=m @@ -5062,6 +5245,13 @@ CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_SIM=m # end of Virtual GPIO drivers +# +# GPIO Debugging utilities +# +# CONFIG_GPIO_SLOPPY_LOGIC_ANALYZER is not set +# CONFIG_GPIO_VIRTUSER is not set +# end of GPIO Debugging utilities + CONFIG_W1=m CONFIG_W1_CON=y @@ -5074,6 +5264,7 @@ CONFIG_W1_MASTER_DS2490=m CONFIG_W1_MASTER_DS2482=m CONFIG_W1_MASTER_GPIO=m CONFIG_W1_MASTER_SGI=m +# CONFIG_W1_MASTER_UART is not set # end of 1-wire Bus Masters # @@ -5105,6 +5296,7 @@ CONFIG_POWER_RESET_ATC260X=m CONFIG_POWER_RESET_MT6323=y CONFIG_POWER_RESET_RESTART=y CONFIG_POWER_RESET_TPS65086=y +# CONFIG_POWER_SEQUENCING is not set CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y @@ -5141,6 +5333,7 @@ CONFIG_AXP288_CHARGER=m CONFIG_AXP288_FUEL_GAUGE=m CONFIG_BATTERY_MAX17040=m CONFIG_BATTERY_MAX17042=m +# CONFIG_BATTERY_MAX1720X is not set CONFIG_BATTERY_MAX1721X=m CONFIG_BATTERY_TWL4030_MADC=m CONFIG_CHARGER_88PM860X=m @@ -5182,6 +5375,7 @@ CONFIG_CHARGER_RT9467=m CONFIG_CHARGER_RT9471=m CONFIG_CHARGER_CROS_USBPD=m CONFIG_CHARGER_CROS_PCHG=m +CONFIG_CHARGER_CROS_CONTROL=m CONFIG_CHARGER_BD99954=m CONFIG_CHARGER_WILCO=m CONFIG_BATTERY_SURFACE=m @@ -5195,7 +5389,6 @@ CONFIG_HWMON_VID=m # # Native drivers # -CONFIG_SENSORS_AAEON=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_SMPRO=m @@ -5219,6 +5412,7 @@ CONFIG_SENSORS_AHT10=m CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m CONFIG_SENSORS_AS370=m CONFIG_SENSORS_ASC7621=m +# CONFIG_SENSORS_ASUS_ROG_RYUJIN is not set CONFIG_SENSORS_AXI_FAN_CONTROL=m CONFIG_SENSORS_K8TEMP=m CONFIG_SENSORS_K10TEMP=m @@ -5226,8 +5420,10 @@ CONFIG_SENSORS_FAM15H_POWER=m CONFIG_SENSORS_APPLESMC=m CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ATXP1=m +# CONFIG_SENSORS_CHIPCAP2 is not set CONFIG_SENSORS_CORSAIR_CPRO=m CONFIG_SENSORS_CORSAIR_PSU=m +CONFIG_SENSORS_CROS_EC=m CONFIG_SENSORS_DRIVETEMP=m CONFIG_SENSORS_DS620=m CONFIG_SENSORS_DS1621=m @@ -5258,6 +5454,7 @@ CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_POWERZ=m CONFIG_SENSORS_POWR1220=m +# CONFIG_SENSORS_LENOVO_EC is not set CONFIG_SENSORS_LINEAGE=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947=m @@ -5272,6 +5469,7 @@ CONFIG_SENSORS_LTC4222=m CONFIG_SENSORS_LTC4245=m CONFIG_SENSORS_LTC4260=m CONFIG_SENSORS_LTC4261=m +# CONFIG_SENSORS_LTC4282 is not set CONFIG_SENSORS_MAX1111=m CONFIG_SENSORS_MAX127=m CONFIG_SENSORS_MAX16065=m @@ -5323,6 +5521,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NZXT_KRAKEN2=m +# CONFIG_SENSORS_NZXT_KRAKEN3 is not set CONFIG_SENSORS_NZXT_SMART2=m CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_OCC=m @@ -5336,6 +5535,7 @@ CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_ACBEL_FSG032=m CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m +# CONFIG_SENSORS_ADP1050 is not set CONFIG_SENSORS_BEL_PFE=m CONFIG_SENSORS_BPA_RS600=m CONFIG_SENSORS_DELTA_AHE50DC_FAN=m @@ -5366,12 +5566,17 @@ CONFIG_SENSORS_MAX34440=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MP2856=m CONFIG_SENSORS_MP2888=m +# CONFIG_SENSORS_MP2891 is not set CONFIG_SENSORS_MP2975=m +# CONFIG_SENSORS_MP2993 is not set CONFIG_SENSORS_MP2975_REGULATOR=y CONFIG_SENSORS_MP5023=m +# CONFIG_SENSORS_MP5920 is not set CONFIG_SENSORS_MP5990=m +# CONFIG_SENSORS_MP9941 is not set CONFIG_SENSORS_MPQ7932_REGULATOR=y CONFIG_SENSORS_MPQ7932=m +# CONFIG_SENSORS_MPQ8785 is not set CONFIG_SENSORS_PIM4328=m CONFIG_SENSORS_PLI1209BC=m CONFIG_SENSORS_PLI1209BC_REGULATOR=y @@ -5386,10 +5591,13 @@ CONFIG_SENSORS_TPS53679=m CONFIG_SENSORS_TPS546D24=m CONFIG_SENSORS_UCD9000=m CONFIG_SENSORS_UCD9200=m +# CONFIG_SENSORS_XDP710 is not set CONFIG_SENSORS_XDPE152=m CONFIG_SENSORS_XDPE122=m CONFIG_SENSORS_XDPE122_REGULATOR=y CONFIG_SENSORS_ZL6100=m +# CONFIG_SENSORS_PT5161L is not set +# CONFIG_SENSORS_PWM_FAN is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SBRMI=m CONFIG_SENSORS_SHT15=m @@ -5411,6 +5619,8 @@ CONFIG_SENSORS_SCH56XX_COMMON=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_STTS751=m +# CONFIG_SENSORS_SURFACE_FAN is not set +# CONFIG_SENSORS_SURFACE_TEMP is not set CONFIG_SENSORS_ADC128D818=m CONFIG_SENSORS_ADS7828=m CONFIG_SENSORS_ADS7871=m @@ -5419,6 +5629,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA238=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_SPD5118 is not set CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m CONFIG_SENSORS_TMP102=m @@ -5460,9 +5671,9 @@ CONFIG_THERMAL=y CONFIG_THERMAL_NETLINK=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_DEBUGFS is not set +# CONFIG_THERMAL_CORE_TESTING is not set CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_HWMON=y -CONFIG_THERMAL_WRITABLE_TRIPS=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set @@ -5525,10 +5736,12 @@ CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP=y # CONFIG_SOFT_WATCHDOG=m CONFIG_SOFT_WATCHDOG_PRETIMEOUT=y +# CONFIG_CROS_EC_WATCHDOG is not set CONFIG_DA9052_WATCHDOG=m CONFIG_DA9055_WATCHDOG=m CONFIG_DA9063_WATCHDOG=m CONFIG_DA9062_WATCHDOG=m +# CONFIG_LENOVO_SE10_WDT is not set CONFIG_MENF21BMC_WATCHDOG=m CONFIG_MENZ069_WATCHDOG=m CONFIG_WDAT_WDT=m @@ -5626,6 +5839,7 @@ CONFIG_BCMA_DRIVER_GPIO=y # # Multifunction device drivers # +CONFIG_MFD_CORE=y CONFIG_MFD_AS3711=y CONFIG_MFD_SMPRO=m CONFIG_PMIC_ADP5520=y @@ -5660,6 +5874,7 @@ CONFIG_MFD_MC13XXX_SPI=m CONFIG_MFD_MC13XXX_I2C=m CONFIG_MFD_MP2629=m CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m +CONFIG_MFD_INTEL_EHL_PSE_GPIO=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_INTEL_SOC_PMIC=y @@ -5667,7 +5882,9 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=m CONFIG_INTEL_SOC_PMIC_CHTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_SOC_PMIC_MRFLD=m -CONFIG_MFD_INTEL_LPSS=m +CONFIG_MFD_INTEL_LPSS=y +CONFIG_MFD_INTEL_LPSS_ACPI=y +CONFIG_MFD_INTEL_LPSS_PCI=m CONFIG_MFD_INTEL_PMC_BXT=m CONFIG_MFD_IQS62X=m CONFIG_MFD_JANZ_CMODIO=m @@ -5749,7 +5966,8 @@ CONFIG_MFD_WM8994=m CONFIG_MFD_WCD934X=m CONFIG_MFD_ATC260X=m CONFIG_MFD_ATC260X_I2C=m -CONFIG_MFD_AAEON=m +# CONFIG_MFD_CS40L50_I2C is not set +# CONFIG_MFD_CS40L50_SPI is not set CONFIG_RAVE_SP_CORE=m CONFIG_MFD_INTEL_M10_BMC_CORE=m CONFIG_MFD_INTEL_M10_BMC_SPI=m @@ -5925,6 +6143,7 @@ CONFIG_CEC_CROS_EC=m CONFIG_CEC_GPIO=m CONFIG_CEC_SECO=m CONFIG_CEC_SECO_RC=y +# CONFIG_USB_EXTRON_DA_HD_4K_PLUS_CEC is not set CONFIG_USB_PULSE8_CEC=m CONFIG_USB_RAINSHADOW_CEC=m # end of CEC support @@ -6221,6 +6440,11 @@ CONFIG_DVB_BUDGET_CI=m CONFIG_DVB_BUDGET_AV=m # CONFIG_VIDEO_PCI_SKELETON is not set CONFIG_VIDEO_IPU3_CIO2=m +CONFIG_VIDEO_INTEL_IPU6=m +CONFIG_VIDEO_INTEL_IPU6_ISYS_RESET=y +CONFIG_INTEL_VSC=m +CONFIG_IPU_BRIDGE=m +CONFIG_VIDEO_INTEL_IPU_USE_PLATFORMDATA=y CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6284,6 +6508,7 @@ CONFIG_VIDEO_CADENCE_CSI2TX=m # # Intel media platform drivers # +CONFIG_INTEL_IPU6_ACPI=m # # Marvell media platform drivers @@ -6314,6 +6539,10 @@ CONFIG_VIDEO_CAFE_CCIC=m # Qualcomm media platform drivers # +# +# Raspberry Pi media platform drivers +# + # # Renesas media platform drivers # @@ -6410,8 +6639,13 @@ CONFIG_VIDEO_CAMERA_SENSOR=y CONFIG_VIDEO_APTINA_PLL=m CONFIG_VIDEO_CCS_PLL=m CONFIG_VIDEO_ALVIUM_CSI2=m +CONFIG_VIDEO_LT6911UXC=m +CONFIG_VIDEO_LT6911UXE=m +CONFIG_VIDEO_AR0234=m CONFIG_VIDEO_AR0521=m CONFIG_VIDEO_GC0308=m +# CONFIG_VIDEO_GC05A2 is not set +# CONFIG_VIDEO_GC08A3 is not set CONFIG_VIDEO_GC2145=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m @@ -6421,10 +6655,13 @@ CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m CONFIG_VIDEO_IMX258=m CONFIG_VIDEO_IMX274=m +# CONFIG_VIDEO_IMX283 is not set CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX296=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_ISX031=m +CONFIG_VIDEO_MAX9X=m CONFIG_VIDEO_MAX9271_LIB=m CONFIG_VIDEO_MT9M001=m CONFIG_VIDEO_MT9M111=m @@ -6837,20 +7074,12 @@ CONFIG_DVB_DUMMY_FE=m # Graphics support # CONFIG_APERTURE_HELPERS=y -CONFIG_VIDEO_CMDLINE=y -CONFIG_VIDEO_NOMODESET=y +CONFIG_SCREEN_INFO=y +CONFIG_VIDEO=y CONFIG_AUXDISPLAY=y CONFIG_CHARLCD=m -CONFIG_LINEDISP=m CONFIG_HD44780_COMMON=m CONFIG_HD44780=m -CONFIG_KS0108=m -CONFIG_KS0108_PORT=0x378 -CONFIG_KS0108_DELAY=2 -CONFIG_CFAG12864B=m -CONFIG_CFAG12864B_RATE=20 -CONFIG_IMG_ASCII_LCD=m -CONFIG_HT16K33=m CONFIG_LCD2S=m CONFIG_PARPORT_PANEL=m CONFIG_PANEL_PARPORT=0 @@ -6859,6 +7088,16 @@ CONFIG_PANEL_PROFILE=5 # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHARLCD_BL_FLASH=y +CONFIG_KS0108=m +CONFIG_KS0108_PORT=0x378 +CONFIG_KS0108_DELAY=2 +CONFIG_CFAG12864B=m +CONFIG_CFAG12864B_RATE=20 +CONFIG_LINEDISP=m +CONFIG_IMG_ASCII_LCD=m +CONFIG_HT16K33=m +# CONFIG_MAX6959 is not set +# CONFIG_SEG_LED_GPIO is not set CONFIG_PANEL=m CONFIG_AGP=y CONFIG_AGP_AMD64=y @@ -6872,18 +7111,22 @@ CONFIG_DRM_MIPI_DBI=m CONFIG_DRM_MIPI_DSI=y # CONFIG_DRM_DEBUG_MM is not set CONFIG_DRM_KMS_HELPER=y +# CONFIG_DRM_PANIC is not set # CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set # CONFIG_DRM_DEBUG_MODESET_LOCK is not set +CONFIG_DRM_CLIENT_SELECTION=y +CONFIG_DRM_CLIENT_SETUP=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 # CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_DISPLAY_HELPER=m +# CONFIG_DRM_DISPLAY_DP_AUX_CEC is not set +# CONFIG_DRM_DISPLAY_DP_AUX_CHARDEV is not set CONFIG_DRM_DISPLAY_DP_HELPER=y +CONFIG_DRM_DISPLAY_DP_TUNNEL=y CONFIG_DRM_DISPLAY_HDCP_HELPER=y CONFIG_DRM_DISPLAY_HDMI_HELPER=y -CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_TTM=m CONFIG_DRM_EXEC=m CONFIG_DRM_GPUVM=m @@ -6893,7 +7136,7 @@ CONFIG_DRM_TTM_HELPER=m CONFIG_DRM_GEM_DMA_HELPER=m CONFIG_DRM_GEM_SHMEM_HELPER=y CONFIG_DRM_SUBALLOC_HELPER=m -CONFIG_DRM_SCHED=m +CONFIG_DRM_SCHED=y # # I2C encoder or helper chips @@ -6915,6 +7158,7 @@ CONFIG_DRM_AMDGPU=m CONFIG_DRM_AMDGPU_SI=y CONFIG_DRM_AMDGPU_CIK=y CONFIG_DRM_AMDGPU_USERPTR=y +# CONFIG_DRM_AMD_ISP is not set # CONFIG_DRM_AMDGPU_WERROR is not set # @@ -6929,7 +7173,6 @@ CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_FP=y CONFIG_DRM_AMD_DC_SI=y -# CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DRM_AMD_SECURE_DISPLAY=y # end of Display Engine Configuration @@ -6944,22 +7187,27 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_NOUVEAU_SVM is not set # CONFIG_DRM_NOUVEAU_GSP_DEFAULT is not set +CONFIG_DRM_I915=m CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915_USERPTR=y CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_PXP=y +CONFIG_DRM_I915_DP_TUNNEL=y # # drm/i915 Debugging # # CONFIG_DRM_I915_WERROR is not set +# CONFIG_DRM_I915_REPLAY_GPU_HANGS_API is not set # CONFIG_DRM_I915_DEBUG is not set # CONFIG_DRM_I915_DEBUG_MMIO is not set # CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set # CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set # CONFIG_DRM_I915_DEBUG_GUC is not set +# CONFIG_DRM_I915_DEBUG_IOV is not set +CONFIG_DRM_I915_SELFTEST=y # CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set # CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set # CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set @@ -6981,6 +7229,9 @@ CONFIG_DRM_I915_TIMESLICE_DURATION=1 # end of drm/i915 Profile Guided Optimisation CONFIG_DRM_I915_GVT=y +CONFIG_DRM_XE=m +CONFIG_DRM_XE_DISPLAY=y +CONFIG_DRM_XE_FORCE_PROBE="" # # drm/Xe Debugging @@ -6990,7 +7241,6 @@ CONFIG_DRM_I915_GVT=y # CONFIG_DRM_XE_DEBUG_VM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_MEM is not set -# CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE is not set # CONFIG_DRM_XE_LARGE_GUC_BUFFER is not set # CONFIG_DRM_XE_USERPTR_INVAL_INJECT is not set # end of drm/Xe Debugging @@ -7016,6 +7266,7 @@ CONFIG_DRM_GMA500=m CONFIG_DRM_UDL=m CONFIG_DRM_AST=m CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGAG200_DISABLE_WRITECOMBINE is not set CONFIG_DRM_QXL=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VIRTIO_GPU_KMS=y @@ -7025,6 +7276,7 @@ CONFIG_DRM_PANEL=y # Display Panels # CONFIG_DRM_PANEL_AUO_A030JTN01=m +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set CONFIG_DRM_PANEL_ORISETECH_OTA5601A=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m @@ -7040,10 +7292,13 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m CONFIG_DRM_ANALOGIX_DP=m # end of Display Interface Bridges +CONFIG_DRM_ETNAVIV=y +CONFIG_DRM_ETNAVIV_THERMAL=y CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_GM12U320=m CONFIG_DRM_PANEL_MIPI_DBI=m +CONFIG_DRM_SIMPLEDRM=y CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9225=m @@ -7061,8 +7316,9 @@ CONFIG_DRM_SSD130X=m CONFIG_DRM_SSD130X_I2C=m CONFIG_DRM_SSD130X_SPI=m CONFIG_DRM_HYPERV=m -CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y +CONFIG_DRM_EXPORT_FOR_TESTS=y CONFIG_DRM_PRIVACY_SCREEN=y +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y # # Frame buffer Devices @@ -7081,14 +7337,12 @@ CONFIG_FB_IMSTT=y CONFIG_FB_VGA16=m CONFIG_FB_UVESA=m # CONFIG_FB_VESA is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y CONFIG_FB_N411=m CONFIG_FB_HGA=m CONFIG_FB_OPENCORES=m CONFIG_FB_S1D13XXX=m -CONFIG_FB_NVIDIA_I2C=y -# CONFIG_FB_NVIDIA_DEBUG is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y +# CONFIG_FB_NVIDIA is not set CONFIG_FB_RIVA=m CONFIG_FB_RIVA_I2C=y # CONFIG_FB_RIVA_DEBUG is not set @@ -7163,6 +7417,7 @@ CONFIG_FB_SYS_IMAGEBLIT=y CONFIG_FB_SYSMEM_FOPS=y CONFIG_FB_DEFERRED_IO=y CONFIG_FB_DMAMEM_HELPERS=y +CONFIG_FB_DMAMEM_HELPERS_DEFERRED=y CONFIG_FB_IOMEM_FOPS=y CONFIG_FB_IOMEM_HELPERS=y CONFIG_FB_IOMEM_HELPERS_DEFERRED=y @@ -7191,6 +7446,7 @@ CONFIG_LCD_HX8357=m CONFIG_LCD_OTM3225A=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_KTD253=m +# CONFIG_BACKLIGHT_KTD2801 is not set CONFIG_BACKLIGHT_KTZ8866=m CONFIG_BACKLIGHT_LM3533=m CONFIG_BACKLIGHT_PWM=m @@ -7209,6 +7465,7 @@ CONFIG_BACKLIGHT_ADP8870=m CONFIG_BACKLIGHT_88PM860X=m CONFIG_BACKLIGHT_PCF50633=m CONFIG_BACKLIGHT_AAT2870=m +# CONFIG_BACKLIGHT_LM3509 is not set CONFIG_BACKLIGHT_LM3630A=m CONFIG_BACKLIGHT_LM3639=m CONFIG_BACKLIGHT_LP855X=m @@ -7245,7 +7502,9 @@ CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y # CONFIG_LOGO is not set # end of Graphics support +CONFIG_DRM_ACCEL=y CONFIG_DRM_ACCEL_HABANALABS=m +CONFIG_DRM_ACCEL_IVPU=m CONFIG_DRM_ACCEL_QAIC=m CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y @@ -7274,10 +7533,10 @@ CONFIG_SND_MAX_CARDS=32 CONFIG_SND_SUPPORT_OLD_API=y CONFIG_SND_PROC_FS=y CONFIG_SND_VERBOSE_PROCFS=y -# CONFIG_SND_VERBOSE_PRINTK is not set # CONFIG_SND_CTL_FAST_LOOKUP is not set # CONFIG_SND_DEBUG is not set # CONFIG_SND_CTL_INPUT_VALIDATION is not set +# CONFIG_SND_UTIMER is not set CONFIG_SND_VMASTER=y CONFIG_SND_DMA_SGBUF=y CONFIG_SND_CTL_LED=m @@ -7398,6 +7657,7 @@ CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_CIRRUS_SCODEC=m CONFIG_SND_HDA_SCODEC_CS35L41=m CONFIG_SND_HDA_CS_DSP_CONTROLS=m +CONFIG_SND_HDA_SCODEC_COMPONENT=m CONFIG_SND_HDA_SCODEC_CS35L41_I2C=m CONFIG_SND_HDA_SCODEC_CS35L41_SPI=m CONFIG_SND_HDA_SCODEC_CS35L56=m @@ -7412,6 +7672,7 @@ CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_CONEXANT=m +# CONFIG_SND_HDA_CODEC_SENARYTECH is not set CONFIG_SND_HDA_CODEC_CA0110=m CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CA0132_DSP=y @@ -7488,6 +7749,7 @@ CONFIG_SND_SOC_AMD_ACP6x=m CONFIG_SND_SOC_AMD_YC_MACH=m CONFIG_SND_AMD_ACP_CONFIG=m CONFIG_SND_SOC_AMD_ACP_COMMON=m +CONFIG_SND_SOC_ACPI_AMD_MATCH=m CONFIG_SND_SOC_AMD_ACP_PDM=m CONFIG_SND_SOC_AMD_ACP_LEGACY_COMMON=m CONFIG_SND_SOC_AMD_ACP_I2S=m @@ -7500,7 +7762,12 @@ CONFIG_SND_AMD_ASOC_ACP70=m CONFIG_SND_SOC_AMD_MACH_COMMON=m CONFIG_SND_SOC_AMD_LEGACY_MACH=m CONFIG_SND_SOC_AMD_SOF_MACH=m +# CONFIG_SND_SOC_AMD_SOF_SDW_MACH is not set +CONFIG_SND_AMD_SOUNDWIRE_ACPI=m CONFIG_SND_SOC_AMD_RPL_ACP6x=m +CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m +CONFIG_SND_SOC_AMD_SOUNDWIRE_LINK_BASELINE=m +CONFIG_SND_SOC_AMD_SOUNDWIRE=m CONFIG_SND_SOC_AMD_PS=m CONFIG_SND_SOC_AMD_PS_MACH=m CONFIG_SND_ATMEL_SOC=m @@ -7539,24 +7806,10 @@ CONFIG_SND_SOC_IMG_SPDIF_IN=m CONFIG_SND_SOC_IMG_SPDIF_OUT=m CONFIG_SND_SOC_IMG_PISTACHIO_INTERNAL_DAC=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y -CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_CATPT=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m -# CONFIG_SND_SOC_INTEL_SKYLAKE is not set -CONFIG_SND_SOC_INTEL_SKL=m -CONFIG_SND_SOC_INTEL_APL=m -CONFIG_SND_SOC_INTEL_KBL=m -CONFIG_SND_SOC_INTEL_GLK=m -# CONFIG_SND_SOC_INTEL_CNL is not set -# CONFIG_SND_SOC_INTEL_CFL is not set -# CONFIG_SND_SOC_INTEL_CML_H is not set -# CONFIG_SND_SOC_INTEL_CML_LP is not set -CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m -CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m -CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y -CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m CONFIG_SND_SOC_ACPI_INTEL_MATCH=m CONFIG_SND_SOC_INTEL_AVS=m @@ -7587,12 +7840,12 @@ CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567=m # end of Intel AVS Machine drivers CONFIG_SND_SOC_INTEL_MACH=y +CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y CONFIG_SND_SOC_INTEL_HDA_DSP_COMMON=m CONFIG_SND_SOC_INTEL_SOF_MAXIM_COMMON=m CONFIG_SND_SOC_INTEL_SOF_REALTEK_COMMON=m CONFIG_SND_SOC_INTEL_SOF_CIRRUS_COMMON=m CONFIG_SND_SOC_INTEL_SOF_NUVOTON_COMMON=m -CONFIG_SND_SOC_INTEL_SOF_SSP_COMMON=m CONFIG_SND_SOC_INTEL_SOF_BOARD_HELPERS=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m @@ -7609,30 +7862,21 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m # CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH is not set -CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m -CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m -CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m -CONFIG_SND_SOC_INTEL_DA7219_MAX98357A_GENERIC=m -CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_COMMON=m -CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m -CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m -CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m +CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m CONFIG_SND_SOC_INTEL_SOF_NAU8825_MACH=m CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MACH=m +CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH=m CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_MTK_BTCVSD=m CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SOF_PCI_DEV=m @@ -7652,7 +7896,10 @@ CONFIG_SND_SOC_SOF_AMD_RENOIR=m CONFIG_SND_SOC_SOF_AMD_VANGOGH=m CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m CONFIG_SND_SOC_SOF_ACP_PROBES=m +CONFIG_SND_SOC_SOF_AMD_SOUNDWIRE_LINK_BASELINE=m +CONFIG_SND_SOC_SOF_AMD_SOUNDWIRE=m CONFIG_SND_SOC_SOF_AMD_ACP63=m +# CONFIG_SND_SOC_SOF_AMD_ACP70 is not set CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_INTEL_HIFI_EP_IPC=m CONFIG_SND_SOC_SOF_INTEL_ATOM_HIFI_EP=m @@ -7681,7 +7928,10 @@ CONFIG_SND_SOC_SOF_INTEL_MTL=m CONFIG_SND_SOC_SOF_METEORLAKE=m CONFIG_SND_SOC_SOF_INTEL_LNL=m CONFIG_SND_SOC_SOF_LUNARLAKE=m +CONFIG_SND_SOC_SOF_INTEL_PTL=m +CONFIG_SND_SOC_SOF_PANTHERLAKE=m CONFIG_SND_SOC_SOF_HDA_COMMON=m +CONFIG_SND_SOC_SOF_HDA_GENERIC=m CONFIG_SND_SOC_SOF_HDA_MLINK=m CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y @@ -7728,6 +7978,7 @@ CONFIG_SND_SOC_AK4375=m CONFIG_SND_SOC_AK4458=m CONFIG_SND_SOC_AK4554=m CONFIG_SND_SOC_AK4613=m +# CONFIG_SND_SOC_AK4619 is not set CONFIG_SND_SOC_AK4642=m CONFIG_SND_SOC_AK5386=m CONFIG_SND_SOC_AK5558=m @@ -7743,6 +7994,7 @@ CONFIG_SND_SOC_BD28623=m CONFIG_SND_SOC_BT_SCO=m CONFIG_SND_SOC_CHV3_CODEC=m CONFIG_SND_SOC_CROS_EC_CODEC=m +CONFIG_SND_SOC_CS_AMP_LIB=m CONFIG_SND_SOC_CS35L32=m CONFIG_SND_SOC_CS35L33=m CONFIG_SND_SOC_CS35L34=m @@ -7783,6 +8035,7 @@ CONFIG_SND_SOC_CS43130=m CONFIG_SND_SOC_CS4341=m CONFIG_SND_SOC_CS4349=m CONFIG_SND_SOC_CS53L30=m +# CONFIG_SND_SOC_CS530X_I2C is not set CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DA7213=m CONFIG_SND_SOC_DA7219=m @@ -7791,17 +8044,17 @@ CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_ES7134=m CONFIG_SND_SOC_ES7241=m CONFIG_SND_SOC_ES83XX_DSM_COMMON=m +# CONFIG_SND_SOC_ES8311 is not set CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_GTM601=m -CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_ICS43432=m CONFIG_SND_SOC_IDT821034=m -CONFIG_SND_SOC_INNO_RK3036=m CONFIG_SND_SOC_MAX98088=m CONFIG_SND_SOC_MAX98090=m CONFIG_SND_SOC_MAX98357A=m @@ -7838,8 +8091,8 @@ CONFIG_SND_SOC_PCM5102A=m CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_PCM512x_SPI=m +# CONFIG_SND_SOC_PCM6240 is not set CONFIG_SND_SOC_PEB2466=m -CONFIG_SND_SOC_RK3328=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_RL6347A=m CONFIG_SND_SOC_RT274=m @@ -7854,8 +8107,8 @@ CONFIG_SND_SOC_RT1308=m CONFIG_SND_SOC_RT1308_SDW=m CONFIG_SND_SOC_RT1316_SDW=m CONFIG_SND_SOC_RT1318_SDW=m +CONFIG_SND_SOC_RT1320_SDW=m CONFIG_SND_SOC_RT5514=m -CONFIG_SND_SOC_RT5514_SPI=m CONFIG_SND_SOC_RT5616=m CONFIG_SND_SOC_RT5631=m CONFIG_SND_SOC_RT5640=m @@ -7875,6 +8128,7 @@ CONFIG_SND_SOC_RT700=m CONFIG_SND_SOC_RT700_SDW=m CONFIG_SND_SOC_RT711=m CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT711_SDCA_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m @@ -7940,8 +8194,10 @@ CONFIG_SND_SOC_WCD_CLASSH=m CONFIG_SND_SOC_WCD9335=m CONFIG_SND_SOC_WCD_MBHC=m CONFIG_SND_SOC_WCD934X=m +# CONFIG_SND_SOC_WCD937X_SDW is not set CONFIG_SND_SOC_WCD938X=m CONFIG_SND_SOC_WCD938X_SDW=m +# CONFIG_SND_SOC_WCD939X_SDW is not set CONFIG_SND_SOC_WM5102=m CONFIG_SND_SOC_WM8510=m CONFIG_SND_SOC_WM8523=m @@ -7977,6 +8233,7 @@ CONFIG_SND_SOC_WSA884X=m CONFIG_SND_SOC_ZL38060=m CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MT6351=m +# CONFIG_SND_SOC_MT6357 is not set CONFIG_SND_SOC_MT6358=m CONFIG_SND_SOC_MT6660=m CONFIG_SND_SOC_NAU8315=m @@ -7994,6 +8251,7 @@ CONFIG_SND_SOC_LPASS_RX_MACRO=m CONFIG_SND_SOC_LPASS_TX_MACRO=m # end of CODEC drivers +CONFIG_SND_SOC_SDW_UTILS=m CONFIG_SND_SIMPLE_CARD_UTILS=m CONFIG_SND_SIMPLE_CARD=m CONFIG_SND_X86=y @@ -8048,6 +8306,7 @@ CONFIG_HID_GLORIOUS=m CONFIG_HID_HOLTEK=m CONFIG_HOLTEK_FF=y CONFIG_HID_VIVALDI_COMMON=m +# CONFIG_HID_GOODIX_SPI is not set CONFIG_HID_GOOGLE_HAMMER=m CONFIG_HID_GOOGLE_STADIA_FF=m CONFIG_HID_VIVALDI=m @@ -8134,8 +8393,10 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_THRUSTMASTER_FF=y CONFIG_HID_UDRAW_PS3=m CONFIG_HID_U2FZERO=m +# CONFIG_HID_UNIVERSAL_PIDFF is not set CONFIG_HID_WACOM=m CONFIG_HID_WIIMOTE=m +# CONFIG_HID_WINWING is not set CONFIG_HID_XINMO=m CONFIG_HID_ZEROPLUS=m CONFIG_ZEROPLUS_FF=y @@ -8169,7 +8430,9 @@ CONFIG_USB_MOUSE=m # end of USB HID support CONFIG_I2C_HID=m +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_HID_OF=m +CONFIG_I2C_HID_CORE=m # # Intel ISH HID support @@ -8215,6 +8478,7 @@ CONFIG_USB_DYNAMIC_MINORS=y # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_AUTOSUSPEND_DELAY=2 +CONFIG_USB_DEFAULT_AUTHORIZATION_MODE=1 CONFIG_USB_MON=m # @@ -8223,7 +8487,7 @@ CONFIG_USB_MON=m CONFIG_USB_C67X00_HCD=m CONFIG_USB_XHCI_HCD=y CONFIG_USB_XHCI_DBGCAP=y -CONFIG_USB_XHCI_PCI=m +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PCI_RENESAS=m CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_EHCI_HCD=y @@ -8598,6 +8862,7 @@ CONFIG_TYPEC_MUX_FSA4480=m CONFIG_TYPEC_MUX_GPIO_SBU=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_INTEL_PMC=m +# CONFIG_TYPEC_MUX_IT5205 is not set CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PTN36502=m CONFIG_TYPEC_MUX_WCD939X_USBSS=m @@ -8650,6 +8915,7 @@ CONFIG_MMC_SDHCI_XENON=m CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFS_BSG=y CONFIG_SCSI_UFS_CRYPTO=y +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set # CONFIG_SCSI_UFS_HWMON is not set CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFS_DWC_TC_PCI=m @@ -8671,7 +8937,6 @@ CONFIG_MS_BLOCK=m CONFIG_MEMSTICK_TIFM_MS=m CONFIG_MEMSTICK_JMICRON_38X=m CONFIG_MEMSTICK_R592=m -CONFIG_MEMSTICK_REALTEK_PCI=m CONFIG_MEMSTICK_REALTEK_USB=m CONFIG_NEW_LEDS=y CONFIG_LEDS_CLASS=y @@ -8683,10 +8948,10 @@ CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y # LED drivers # CONFIG_LEDS_88PM860X=m -CONFIG_LEDS_AAEON=m CONFIG_LEDS_APU=m CONFIG_LEDS_AW200XX=m CONFIG_LEDS_CHT_WCOVE=m +CONFIG_LEDS_CROS_EC=m CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3532=m CONFIG_LEDS_LM3533=m @@ -8727,10 +8992,12 @@ CONFIG_LEDS_IS31FL319X=m # LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM) # CONFIG_LEDS_BLINKM=m +# CONFIG_LEDS_BLINKM_MULTICOLOR is not set CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_USER=m CONFIG_LEDS_NIC78BX=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_TI_LMU_COMMON=m CONFIG_LEDS_LM36274=m CONFIG_LEDS_TPS6105X=m @@ -8747,6 +9014,7 @@ CONFIG_LEDS_SGM3140=m # # RGB LED drivers # +# CONFIG_LEDS_KTD202X is not set CONFIG_LEDS_PWM_MULTICOLOR=m CONFIG_LEDS_MT6370_RGB=m @@ -8760,7 +9028,6 @@ CONFIG_LEDS_TRIGGER_DISK=y CONFIG_LEDS_TRIGGER_MTD=y CONFIG_LEDS_TRIGGER_HEARTBEAT=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m -CONFIG_LEDS_TRIGGER_CPU=y CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_GPIO=m CONFIG_LEDS_TRIGGER_DEFAULT_ON=m @@ -8773,8 +9040,8 @@ CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_LEDS_TRIGGER_PANIC=y CONFIG_LEDS_TRIGGER_NETDEV=m CONFIG_LEDS_TRIGGER_PATTERN=m -CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_TTY=m +# CONFIG_LEDS_TRIGGER_INPUT_EVENTS is not set # # Simple LED drivers @@ -8848,6 +9115,7 @@ CONFIG_EDAC_ATOMIC_SCRUB=y CONFIG_EDAC_SUPPORT=y CONFIG_EDAC=y # CONFIG_EDAC_LEGACY_SYSFS is not set +CONFIG_EDAC_DEBUG=y CONFIG_EDAC_DECODE_MCE=m CONFIG_EDAC_GHES=y CONFIG_EDAC_AMD64=m @@ -8862,7 +9130,11 @@ CONFIG_EDAC_I7CORE=m CONFIG_EDAC_I5100=m CONFIG_EDAC_I7300=m CONFIG_EDAC_SBRIDGE=m +CONFIG_EDAC_SKX=m +CONFIG_EDAC_I10NM=m CONFIG_EDAC_PND2=m +CONFIG_EDAC_IGEN6=m +CONFIG_EDAC_IEH=m CONFIG_RTC_LIB=y CONFIG_RTC_MC146818_LIB=y CONFIG_RTC_CLASS=y @@ -8922,12 +9194,14 @@ CONFIG_RTC_DRV_RC5T583=m CONFIG_RTC_DRV_S35390A=m CONFIG_RTC_DRV_FM3130=m CONFIG_RTC_DRV_RX8010=m +# CONFIG_RTC_DRV_RX8111 is not set CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_RX8025=m CONFIG_RTC_DRV_EM3027=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3032=m CONFIG_RTC_DRV_RV8803=m +# CONFIG_RTC_DRV_SD2405AL is not set CONFIG_RTC_DRV_SD3078=m # @@ -9002,6 +9276,7 @@ CONFIG_RTC_DRV_MT6397=m CONFIG_RTC_DRV_HID_SENSOR_TIME=m CONFIG_RTC_DRV_GOLDFISH=m CONFIG_RTC_DRV_WILCO_EC=m +CONFIG_DMADEVICES=y # CONFIG_DMADEVICES_DEBUG is not set # @@ -9012,10 +9287,16 @@ CONFIG_DMA_VIRTUAL_CHANNELS=y CONFIG_DMA_ACPI=y CONFIG_ALTERA_MSGDMA=m CONFIG_INTEL_IDMA64=m +CONFIG_INTEL_IDXD_BUS=m +CONFIG_INTEL_IDXD=m +# CONFIG_INTEL_IDXD_COMPAT is not set +# CONFIG_INTEL_IDXD_SVM is not set +# CONFIG_INTEL_IDXD_PERFMON is not set CONFIG_INTEL_IOATDMA=m CONFIG_PLX_DMA=m CONFIG_XILINX_DMA=m CONFIG_XILINX_XDMA=m +# CONFIG_AMD_QDMA is not set CONFIG_AMD_PTDMA=m CONFIG_QCOM_HIDMA_MGMT=m CONFIG_QCOM_HIDMA=m @@ -9040,12 +9321,14 @@ CONFIG_DMA_ENGINE_RAID=y # CONFIG_SYNC_FILE=y CONFIG_SW_SYNC=y +CONFIG_UDMABUF=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_DEBUG is not set # CONFIG_DMABUF_SELFTESTS is not set CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_SYSFS_STATS is not set CONFIG_DMABUF_HEAPS_SYSTEM=y +# CONFIG_DMABUF_HEAPS_CMA is not set # end of DMABUF options CONFIG_DCA=m @@ -9057,7 +9340,6 @@ CONFIG_UIO_AEC=m CONFIG_UIO_SERCOS3=m CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_NETX=m -CONFIG_UIO_PRUSS=m CONFIG_UIO_MF624=m CONFIG_UIO_HV_GENERIC=m CONFIG_UIO_DFL=m @@ -9082,14 +9364,18 @@ CONFIG_VFIO_PCI_IGD=y CONFIG_MLX5_VFIO_PCI=m CONFIG_PDS_VFIO_PCI=m CONFIG_VIRTIO_VFIO_PCI=m +CONFIG_I915_VFIO_PCI=m +# CONFIG_QAT_VFIO_PCI is not set # end of VFIO support for PCI devices CONFIG_VFIO_MDEV=m CONFIG_IRQ_BYPASS_MANAGER=m +CONFIG_VIRT_DRIVERS=y CONFIG_VMGENID=m CONFIG_VBOXGUEST=m CONFIG_NITRO_ENCLAVES=m CONFIG_ACRN_HSM=m +CONFIG_TSM_REPORTS=m CONFIG_EFI_SECRET=m CONFIG_SEV_GUEST=m CONFIG_TDX_GUEST_DRIVER=m @@ -9109,6 +9395,8 @@ CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MMIO=y CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y CONFIG_VIRTIO_DMA_SHARED_BUFFER=m +# CONFIG_VIRTIO_DEBUG is not set +# CONFIG_VIRTIO_PMD is not set CONFIG_VDPA=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m @@ -9122,6 +9410,7 @@ CONFIG_VP_VDPA=m CONFIG_ALIBABA_ENI_VDPA=m CONFIG_SNET_VDPA=m CONFIG_PDS_VDPA=m +# CONFIG_OCTEONEP_VDPA is not set CONFIG_VHOST_IOTLB=m CONFIG_VHOST_RING=m CONFIG_VHOST_TASK=y @@ -9132,6 +9421,7 @@ CONFIG_VHOST_SCSI=m CONFIG_VHOST_VSOCK=m CONFIG_VHOST_VDPA=m # CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set +CONFIG_VHOST_ENABLE_FORK_OWNER_CONTROL=y # # Microsoft Hyper-V guest support @@ -9328,7 +9618,6 @@ CONFIG_COMEDI_TESTS=m CONFIG_COMEDI_TESTS_EXAMPLE=m CONFIG_COMEDI_TESTS_NI_ROUTES=m CONFIG_STAGING=y -CONFIG_PRISM2_USB=m CONFIG_RTLLIB=m CONFIG_RTLLIB_CRYPTO_CCMP=m CONFIG_RTLLIB_CRYPTO_TKIP=m @@ -9385,7 +9674,6 @@ CONFIG_STAGING_MEDIA=y CONFIG_DVB_AV7110_IR=y CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -CONFIG_DVB_BUDGET_PATCH=m CONFIG_DVB_SP8870=m CONFIG_VIDEO_IPU3_IMGU=m @@ -9430,7 +9718,6 @@ CONFIG_MOST_COMPONENTS=m CONFIG_MOST_NET=m CONFIG_MOST_VIDEO=m CONFIG_MOST_I2C=m -CONFIG_KS7010=m CONFIG_GREYBUS_AUDIO=m CONFIG_GREYBUS_AUDIO_APB_CODEC=m CONFIG_GREYBUS_BOOTROM=m @@ -9450,7 +9737,6 @@ CONFIG_GREYBUS_SDIO=m CONFIG_GREYBUS_SPI=m CONFIG_GREYBUS_UART=m CONFIG_GREYBUS_USB=m -CONFIG_PI433=m CONFIG_FIELDBUS_DEV=m CONFIG_VME_BUS=y @@ -9464,6 +9750,7 @@ CONFIG_VME_FAKE=m # VME Device Drivers # CONFIG_VME_USER=m +# CONFIG_GOLDFISH is not set CONFIG_CHROME_PLATFORMS=y CONFIG_CHROMEOS_ACPI=m CONFIG_CHROMEOS_LAPTOP=m @@ -9513,21 +9800,23 @@ CONFIG_SURFACE_PRO3_BUTTON=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_BUS=y # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_X86_PLATFORM_DEVICES=y CONFIG_ACPI_WMI=m CONFIG_WMI_BMOF=m CONFIG_HUAWEI_WMI=m -CONFIG_UV_SYSFS=m CONFIG_MXM_WMI=m CONFIG_NVIDIA_WMI_EC_BACKLIGHT=m CONFIG_XIAOMI_WMI=m CONFIG_GIGABYTE_WMI=m CONFIG_YOGABOOK=m +# CONFIG_YT2_1380 is not set CONFIG_ACERHDF=m CONFIG_ACER_WIRELESS=m CONFIG_ACER_WMI=m CONFIG_AMD_PMF=m CONFIG_AMD_PMF_DEBUG=y CONFIG_AMD_PMC=m +CONFIG_AMD_MP2_STB=y CONFIG_AMD_HSMP=m CONFIG_AMD_WBRF=y CONFIG_ADV_SWBUTTON=m @@ -9546,10 +9835,12 @@ CONFIG_DCDBAS=m CONFIG_DELL_LAPTOP=m CONFIG_DELL_RBU=m CONFIG_DELL_RBTN=m +CONFIG_DELL_PC=m CONFIG_DELL_SMBIOS=m CONFIG_DELL_SMBIOS_WMI=y CONFIG_DELL_SMBIOS_SMM=y CONFIG_DELL_SMO8800=m +# CONFIG_DELL_UART_BACKLIGHT is not set CONFIG_DELL_WMI=m CONFIG_DELL_WMI_PRIVACY=y CONFIG_DELL_WMI_AIO=m @@ -9558,7 +9849,6 @@ CONFIG_DELL_WMI_DDV=m CONFIG_DELL_WMI_LED=m CONFIG_DELL_WMI_SYSMAN=m CONFIG_AMILO_RFKILL=m -# CONFIG_DELL_UART_BACKLIGHT is not set CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m CONFIG_GPD_POCKET_FAN=m @@ -9584,6 +9874,11 @@ CONFIG_INTEL_ATOMISP2_LED=m CONFIG_INTEL_ATOMISP2_PM=m CONFIG_INTEL_IFS=m CONFIG_INTEL_SAR_INT1092=m +CONFIG_INTEL_SKL_INT3472=m +CONFIG_INTEL_PMC_CORE=m +CONFIG_INTEL_PMT_CLASS=m +CONFIG_INTEL_PMT_TELEMETRY=m +CONFIG_INTEL_PMT_CRASHLOG=m # # Intel Speed Select Technology interface support @@ -9616,12 +9911,18 @@ CONFIG_INTEL_ISHTP_ECLITE=m CONFIG_INTEL_MRFLD_PWRBTN=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RST=m +CONFIG_INTEL_SDSI=m CONFIG_INTEL_SMARTCONNECT=m +CONFIG_INTEL_TPMI_POWER_DOMAINS=m CONFIG_INTEL_TPMI=m -CONFIG_INTEL_TURBO_MAX_3=y +# CONFIG_INTEL_PLR_TPMI is not set +CONFIG_INTEL_VSEC=y +# CONFIG_ACPI_QUICKSTART is not set +# CONFIG_MEEGOPAD_ANX7428 is not set CONFIG_MSI_EC=m CONFIG_MSI_LAPTOP=m CONFIG_MSI_WMI=m +# CONFIG_MSI_WMI_PLATFORM is not set CONFIG_PCENGINES_APU2=m CONFIG_BARCO_P50_GPIO=m CONFIG_SAMSUNG_LAPTOP=m @@ -9642,6 +9943,7 @@ CONFIG_TOPSTAR_LAPTOP=m CONFIG_MLX_PLATFORM=m CONFIG_TOUCHSCREEN_DMI=y CONFIG_INSPUR_PLATFORM_PROFILE=m +# CONFIG_LENOVO_WMI_CAMERA is not set CONFIG_X86_ANDROID_TABLETS=m CONFIG_FW_ATTR_CLASS=m CONFIG_INTEL_IPS=m @@ -9701,13 +10003,23 @@ CONFIG_IOMMU_IO_PGTABLE=y # end of Generic IOMMU Pagetable Support # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_STRICT=y +# CONFIG_IOMMU_DEFAULT_DMA_LAZY is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y CONFIG_IOMMU_SVA=y +CONFIG_IOMMU_IOPF=y CONFIG_AMD_IOMMU=y CONFIG_DMAR_TABLE=y +CONFIG_INTEL_IOMMU=y +CONFIG_INTEL_IOMMU_SVM=y +CONFIG_INTEL_IOMMU_DEFAULT_ON=y +CONFIG_INTEL_IOMMU_FLOPPY_WA=y +CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y CONFIG_INTEL_IOMMU_PERF_EVENTS=y CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set +CONFIG_IRQ_REMAP=y CONFIG_HYPERV_IOMMU=y CONFIG_VIRTIO_IOMMU=y @@ -9782,6 +10094,7 @@ CONFIG_WPCM450_SOC=m # CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m CONFIG_QCOM_QMI_HELPERS=m +# CONFIG_QCOM_PBS is not set # end of Qualcomm SoC drivers CONFIG_SOC_TI=y @@ -9844,6 +10157,7 @@ CONFIG_EXTCON_GPIO=m CONFIG_EXTCON_INTEL_INT3496=m CONFIG_EXTCON_INTEL_CHT_WC=m CONFIG_EXTCON_INTEL_MRFLD=m +# CONFIG_EXTCON_LC824206XA is not set CONFIG_EXTCON_MAX14577=m CONFIG_EXTCON_MAX3355=m CONFIG_EXTCON_MAX77693=m @@ -9873,6 +10187,7 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_SW_DEVICE=m CONFIG_IIO_SW_TRIGGER=m CONFIG_IIO_TRIGGERED_EVENT=m +CONFIG_IIO_BACKEND=m # # Accelerometers @@ -9891,6 +10206,8 @@ CONFIG_ADXL367_I2C=m CONFIG_ADXL372=m CONFIG_ADXL372_SPI=m CONFIG_ADXL372_I2C=m +# CONFIG_ADXL380_SPI is not set +# CONFIG_ADXL380_I2C is not set CONFIG_BMA220=m CONFIG_BMA400=m CONFIG_BMA400_I2C=m @@ -9899,6 +10216,7 @@ CONFIG_BMC150_ACCEL=m CONFIG_BMC150_ACCEL_I2C=m CONFIG_BMC150_ACCEL_SPI=m CONFIG_BMI088_ACCEL=m +CONFIG_BMI088_ACCEL_I2C=m CONFIG_BMI088_ACCEL_SPI=m CONFIG_DA280=m CONFIG_DA311=m @@ -9942,17 +10260,21 @@ CONFIG_STK8BA50=m # Analog to digital converters # CONFIG_AD_SIGMA_DELTA=m +# CONFIG_AD4000 is not set CONFIG_AD4130=m +# CONFIG_AD4695 is not set CONFIG_AD7091R=m CONFIG_AD7091R5=m CONFIG_AD7091R8=m CONFIG_AD7124=m +# CONFIG_AD7173 is not set CONFIG_AD7192=m CONFIG_AD7266=m CONFIG_AD7280=m CONFIG_AD7291=m CONFIG_AD7292=m CONFIG_AD7298=m +# CONFIG_AD7380 is not set CONFIG_AD7476=m CONFIG_AD7606=m CONFIG_AD7606_IFACE_PARALLEL=m @@ -9964,8 +10286,10 @@ CONFIG_AD7791=m CONFIG_AD7793=m CONFIG_AD7887=m CONFIG_AD7923=m +# CONFIG_AD7944 is not set CONFIG_AD7949=m CONFIG_AD799X=m +# CONFIG_AD9467 is not set CONFIG_AXP20X_ADC=m CONFIG_AXP288_ADC=m CONFIG_CC10001_ADC=m @@ -9996,11 +10320,14 @@ CONFIG_MCP320X=m CONFIG_MCP3422=m CONFIG_MCP3564=m CONFIG_MCP3911=m +# CONFIG_MEDIATEK_MT6359_AUXADC is not set CONFIG_MEDIATEK_MT6360_ADC=m CONFIG_MEDIATEK_MT6370_ADC=m CONFIG_MEN_Z188_ADC=m CONFIG_MP2629_ADC=m CONFIG_NAU7802=m +# CONFIG_PAC1921 is not set +# CONFIG_PAC1934 is not set CONFIG_PALMAS_GPADC=m CONFIG_QCOM_VADC_COMMON=m CONFIG_QCOM_SPMI_IADC=m @@ -10016,8 +10343,10 @@ CONFIG_TI_ADC108S102=m CONFIG_TI_ADC128S052=m CONFIG_TI_ADC161S626=m CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS1119 is not set CONFIG_TI_ADS7924=m CONFIG_TI_ADS1100=m +# CONFIG_TI_ADS1298 is not set CONFIG_TI_ADS7950=m CONFIG_TI_ADS8344=m CONFIG_TI_ADS8688=m @@ -10072,6 +10401,7 @@ CONFIG_BME680=m CONFIG_BME680_I2C=m CONFIG_BME680_SPI=m CONFIG_CCS811=m +# CONFIG_ENS160 is not set CONFIG_IAQCORE=m CONFIG_PMS7003=m CONFIG_SCD30_CORE=m @@ -10132,6 +10462,7 @@ CONFIG_AD5592R=m CONFIG_AD5593R=m CONFIG_AD5504=m CONFIG_AD5624R_SPI=m +# CONFIG_AD9739A is not set CONFIG_LTC2688=m CONFIG_AD5686=m CONFIG_AD5686_SPI=m @@ -10151,6 +10482,7 @@ CONFIG_DPOT_DAC=m CONFIG_DS4424=m CONFIG_LTC1660=m CONFIG_LTC2632=m +# CONFIG_LTC2664 is not set CONFIG_M62332=m CONFIG_MAX517=m CONFIG_MAX5522=m @@ -10196,6 +10528,7 @@ CONFIG_AD9523=m CONFIG_ADF4350=m CONFIG_ADF4371=m CONFIG_ADF4377=m +# CONFIG_ADMFM2000 is not set CONFIG_ADMV1013=m CONFIG_ADMV1014=m CONFIG_ADMV4420=m @@ -10246,6 +10579,7 @@ CONFIG_MAX30102=m # CONFIG_AM2315=m CONFIG_DHT11=m +# CONFIG_ENS210 is not set CONFIG_HDC100X=m CONFIG_HDC2010=m CONFIG_HDC3020=m @@ -10305,8 +10639,10 @@ CONFIG_ADUX1020=m CONFIG_AL3010=m CONFIG_AL3320A=m CONFIG_APDS9300=m +# CONFIG_APDS9306 is not set CONFIG_APDS9960=m CONFIG_AS73211=m +# CONFIG_BH1745 is not set CONFIG_BH1750=m CONFIG_BH1780=m CONFIG_CM32181=m @@ -10356,6 +10692,7 @@ CONFIG_US5182D=m CONFIG_VCNL4000=m CONFIG_VCNL4035=m CONFIG_VEML6030=m +# CONFIG_VEML6040 is not set CONFIG_VEML6070=m CONFIG_VEML6075=m CONFIG_VL6180=m @@ -10461,10 +10798,13 @@ CONFIG_MPL115_I2C=m CONFIG_MPL115_SPI=m CONFIG_MPL3115=m CONFIG_MPRLS0025PA=m +CONFIG_MPRLS0025PA_I2C=m +CONFIG_MPRLS0025PA_SPI=m CONFIG_MS5611=m CONFIG_MS5611_I2C=m CONFIG_MS5611_SPI=m CONFIG_MS5637=m +# CONFIG_SDP500 is not set CONFIG_IIO_ST_PRESS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS_SPI=m @@ -10485,6 +10825,7 @@ CONFIG_AS3935=m # Proximity and distance sensors # CONFIG_CROS_EC_MKBP_PROXIMITY=m +# CONFIG_HX9023S is not set CONFIG_IRSD200=m CONFIG_ISL29501=m CONFIG_LIDAR_LITE_V2=m @@ -10500,6 +10841,7 @@ CONFIG_SX9500=m CONFIG_SRF08=m CONFIG_VCNL3020=m CONFIG_VL53L0X_I2C=m +# CONFIG_AW96103 is not set # end of Proximity and distance sensors # @@ -10544,13 +10886,13 @@ CONFIG_NTB_PERF=m # CONFIG_NTB_MSI_TEST is not set CONFIG_NTB_TRANSPORT=m CONFIG_PWM=y -CONFIG_PWM_SYSFS=y # CONFIG_PWM_DEBUG is not set CONFIG_PWM_CLK=m CONFIG_PWM_CRC=y CONFIG_PWM_CROS_EC=m CONFIG_PWM_DWC_CORE=m CONFIG_PWM_DWC=m +# CONFIG_PWM_GPIO is not set CONFIG_PWM_IQS620A=m CONFIG_PWM_LP3943=m CONFIG_PWM_LPSS=y @@ -10570,6 +10912,7 @@ CONFIG_IPACK_BUS=m CONFIG_BOARD_TPCI200=m CONFIG_SERIAL_IPOCTAL=m CONFIG_RESET_CONTROLLER=y +# CONFIG_RESET_GPIO is not set CONFIG_RESET_SIMPLE=y CONFIG_RESET_TI_SYSCON=m CONFIG_RESET_TI_TPS380X=m @@ -10611,11 +10954,15 @@ CONFIG_MCB_LPC=m # Performance monitor support # CONFIG_DWC_PCIE_PMU=m +CONFIG_CXL_PMU=m # end of Performance monitor support CONFIG_RAS=y CONFIG_RAS_CEC=y # CONFIG_RAS_CEC_DEBUG is not set +CONFIG_AMD_ATL=m +CONFIG_AMD_ATL_PRM=y +CONFIG_RAS_FMPM=m CONFIG_USB4=m # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set @@ -10623,27 +10970,22 @@ CONFIG_USB4=m # # Android # -CONFIG_ANDROID_BINDER_IPC=m -CONFIG_ANDROID_BINDERFS=m -CONFIG_ANDROID_BINDER_DEVICES="" -# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +# CONFIG_ANDROID_BINDER_IPC is not set # end of Android CONFIG_LIBNVDIMM=y +CONFIG_BLK_DEV_PMEM=y CONFIG_ND_CLAIM=y -CONFIG_ND_BTT=m +CONFIG_ND_BTT=y CONFIG_BTT=y -CONFIG_ND_PFN=m +CONFIG_ND_PFN=y +CONFIG_NVDIMM_PFN=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_KEYS=y # CONFIG_NVDIMM_SECURITY_TEST is not set CONFIG_DAX=y -CONFIG_DEV_DAX=m -CONFIG_DEV_DAX_PMEM=m CONFIG_DEV_DAX_HMEM=m -CONFIG_DEV_DAX_CXL=m CONFIG_DEV_DAX_HMEM_DEVICES=y -CONFIG_DEV_DAX_KMEM=m CONFIG_NVMEM=y CONFIG_NVMEM_SYSFS=y # CONFIG_NVMEM_LAYOUTS is not set @@ -10675,6 +11017,8 @@ CONFIG_FPGA=m CONFIG_ALTERA_PR_IP_CORE=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ALTERA_CVP=m +CONFIG_FPGA_MGR_XILINX_CORE=m +# CONFIG_FPGA_MGR_XILINX_SELECTMAP is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m CONFIG_FPGA_BRIDGE=m @@ -10691,7 +11035,7 @@ CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m # CONFIG_FPGA_M10_BMC_SEC_UPDATE is not set CONFIG_FPGA_MGR_MICROCHIP_SPI=m -CONFIG_FPGA_MGR_LATTICE_SYSCONFIG=m +# CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI is not set CONFIG_TEE=m CONFIG_AMDTEE=m CONFIG_MULTIPLEXER=m @@ -10713,6 +11057,7 @@ CONFIG_INTERCONNECT=y CONFIG_I8254=m CONFIG_COUNTER=m CONFIG_104_QUAD_8=m +CONFIG_INTEL_QEP=m CONFIG_INTERRUPT_CNT=m CONFIG_MOST=m CONFIG_MOST_USB_HDM=m @@ -10724,13 +11069,6 @@ CONFIG_HTE=y CONFIG_DPLL=y # end of Device Drivers -# -# Ubuntu Supplied Third-Party Device Drivers -# -CONFIG_UBUNTU_ODM_DRIVERS=y -CONFIG_UBUNTU_HOST=m -# end of Ubuntu Supplied Third-Party Device Drivers - # # File systems # @@ -10762,6 +11100,7 @@ CONFIG_JFS_SECURITY=y # CONFIG_JFS_DEBUG is not set CONFIG_JFS_STATISTICS=y CONFIG_XFS_FS=m +# CONFIG_XFS_SUPPORT_V4 is not set CONFIG_XFS_SUPPORT_ASCII_CI=y CONFIG_XFS_QUOTA=y CONFIG_XFS_POSIX_ACL=y @@ -10808,9 +11147,9 @@ CONFIG_BCACHEFS_POSIX_ACL=y # CONFIG_BCACHEFS_LOCK_TIME_STATS is not set # CONFIG_BCACHEFS_NO_LATENCY_ACCT is not set CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y +# CONFIG_BCACHEFS_PATH_TRACEPOINTS is not set CONFIG_ZONEFS_FS=m CONFIG_FS_DAX=y -CONFIG_FS_DAX_PMD=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_EXPORTFS_BLOCK_OPS=y @@ -10818,6 +11157,8 @@ CONFIG_FILE_LOCKING=y CONFIG_FS_ENCRYPTION=y CONFIG_FS_ENCRYPTION_ALGS=y CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y +CONFIG_FS_VERITY=y +CONFIG_FS_VERITY_BUILTIN_SIGNATURES=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -10835,6 +11176,7 @@ CONFIG_FUSE_FS=y CONFIG_CUSE=m CONFIG_VIRTIO_FS=m CONFIG_FUSE_DAX=y +CONFIG_FUSE_PASSTHROUGH=y CONFIG_OVERLAY_FS=m # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y @@ -10848,9 +11190,9 @@ CONFIG_OVERLAY_FS_XINO_AUTO=y # CONFIG_NETFS_SUPPORT=m CONFIG_NETFS_STATS=y +# CONFIG_NETFS_DEBUG is not set CONFIG_FSCACHE=y CONFIG_FSCACHE_STATS=y -# CONFIG_FSCACHE_DEBUG is not set CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_DEBUG is not set CONFIG_CACHEFILES_ERROR_INJECTION=y @@ -10877,22 +11219,20 @@ CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_EXFAT_FS=m CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -CONFIG_NTFS_FS=m -# CONFIG_NTFS_DEBUG is not set -# CONFIG_NTFS_RW is not set CONFIG_NTFS3_FS=m # CONFIG_NTFS3_64BIT_CLUSTER is not set CONFIG_NTFS3_LZX_XPRESS=y CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS_FS=m # end of DOS/FAT/EXFAT/NT Filesystems # # Pseudo filesystems # CONFIG_PROC_FS=y -CONFIG_PROC_VMCORE=y -CONFIG_PROC_VMCORE_DEVICE_DUMP=y +# CONFIG_PROC_KCORE is not set CONFIG_PROC_SYSCTL=y +CONFIG_PROC_PAGE_MONITOR=y CONFIG_PROC_CHILDREN=y CONFIG_PROC_PID_ARCH_STATUS=y CONFIG_PROC_CPU_RESCTRL=y @@ -10903,9 +11243,11 @@ CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TMPFS_INODE64=y CONFIG_TMPFS_QUOTA=y +CONFIG_HUGETLBFS=y # CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set CONFIG_HUGETLB_PAGE=y CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y +CONFIG_HUGETLB_PMD_PAGE_TABLE_SHARING=y CONFIG_ARCH_HAS_GIGANTIC_PAGE=y CONFIG_CONFIGFS_FS=y CONFIG_EFIVAR_FS=y @@ -10966,6 +11308,7 @@ CONFIG_SQUASHFS_ZLIB=y CONFIG_SQUASHFS_LZ4=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XZ=y +CONFIG_SQUASHFS_ZSTD=y # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_EMBEDDED is not set CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3 @@ -11002,9 +11345,11 @@ CONFIG_EROFS_FS=m CONFIG_EROFS_FS_XATTR=y CONFIG_EROFS_FS_POSIX_ACL=y CONFIG_EROFS_FS_SECURITY=y +CONFIG_EROFS_FS_BACKED_BY_FILE=y CONFIG_EROFS_FS_ZIP=y # CONFIG_EROFS_FS_ZIP_LZMA is not set CONFIG_EROFS_FS_ZIP_DEFLATE=y +# CONFIG_EROFS_FS_ZIP_ZSTD is not set # CONFIG_EROFS_FS_ONDEMAND is not set CONFIG_EROFS_FS_PCPU_KTHREAD=y # CONFIG_EROFS_FS_PCPU_KTHREAD_HIPRI is not set @@ -11027,7 +11372,6 @@ CONFIG_NFS_V4_SECURITY_LABEL=y CONFIG_NFS_FSCACHE=y # CONFIG_NFS_USE_LEGACY_DNS is not set CONFIG_NFS_USE_KERNEL_DNS=y -CONFIG_NFS_DEBUG=y CONFIG_NFS_DISABLE_UDP_SUPPORT=y # CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFSD=m @@ -11046,6 +11390,7 @@ CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_NFS_ACL_SUPPORT=m CONFIG_NFS_COMMON=y +# CONFIG_NFS_LOCALIO is not set CONFIG_NFS_V4_2_SSC_HELPER=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m @@ -11055,6 +11400,7 @@ CONFIG_RPCSEC_GSS_KRB5=m CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y +# CONFIG_SUNRPC_DEBUG is not set CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_CEPH_FS=m CONFIG_CEPH_FSCACHE=y @@ -11073,6 +11419,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_SWN_UPCALL=y # CONFIG_CIFS_SMB_DIRECT is not set CONFIG_CIFS_FSCACHE=y +# CONFIG_CIFS_COMPRESSION is not set CONFIG_SMB_SERVER=m CONFIG_SMB_SERVER_SMBDIRECT=y CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y @@ -11143,6 +11490,7 @@ CONFIG_DLM=m # CONFIG_DLM_DEBUG is not set CONFIG_UNICODE=y # CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_IO_WQ=y # end of File systems # @@ -11152,13 +11500,16 @@ CONFIG_KEYS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_TRUSTED_KEYS=y +CONFIG_HAVE_TRUSTED_KEYS=y CONFIG_TRUSTED_KEYS_TPM=y CONFIG_ENCRYPTED_KEYS=y CONFIG_USER_DECRYPTED_DATA=y CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_SECURITY_DMESG_RESTRICT=y -CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y +CONFIG_PROC_MEM_ALWAYS_FORCE=y +# CONFIG_PROC_MEM_FORCE_PTRACE is not set +# CONFIG_PROC_MEM_NO_FORCE is not set CONFIG_SECURITY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y @@ -11195,16 +11546,12 @@ CONFIG_SECURITY_APPARMOR_HASH=y CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y CONFIG_SECURITY_APPARMOR_EXPORT_BINARY=y CONFIG_SECURITY_APPARMOR_PARANOID_LOAD=y -# CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS is not set # CONFIG_SECURITY_LOADPIN is not set CONFIG_SECURITY_YAMA=y CONFIG_SECURITY_SAFESETID=y -CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y -CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y -CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y -# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set -# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set +# CONFIG_SECURITY_LOCKDOWN_LSM is not set CONFIG_SECURITY_LANDLOCK=y +# CONFIG_SECURITY_IPE is not set CONFIG_INTEGRITY=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -11215,7 +11562,6 @@ CONFIG_INTEGRITY_MACHINE_KEYRING=y CONFIG_LOAD_UEFI_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_IMA=y -CONFIG_IMA_KEXEC=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_LSM_RULES=y CONFIG_IMA_NG_TEMPLATE=y @@ -11263,6 +11609,7 @@ CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y # CONFIG_INIT_STACK_NONE is not set # CONFIG_INIT_STACK_ALL_PATTERN is not set +CONFIG_INIT_STACK_ALL_ZERO=y CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y @@ -11276,13 +11623,14 @@ CONFIG_ZERO_CALL_USED_REGS=y # CONFIG_BUG_ON_DATA_CORRUPTION is not set # end of Hardening of kernel data structures +CONFIG_RANDSTRUCT_NONE=y # end of Kernel hardening options # end of Security options -CONFIG_XOR_BLOCKS=m -CONFIG_ASYNC_CORE=m +CONFIG_XOR_BLOCKS=y +CONFIG_ASYNC_CORE=y CONFIG_ASYNC_MEMCPY=m -CONFIG_ASYNC_XOR=m +CONFIG_ASYNC_XOR=y CONFIG_ASYNC_PQ=m CONFIG_ASYNC_RAID6_RECOV=m CONFIG_CRYPTO=y @@ -11294,6 +11642,7 @@ CONFIG_CRYPTO_ALGAPI=y CONFIG_CRYPTO_ALGAPI2=y CONFIG_CRYPTO_AEAD=y CONFIG_CRYPTO_AEAD2=y +CONFIG_CRYPTO_SIG=y CONFIG_CRYPTO_SIG2=y CONFIG_CRYPTO_SKCIPHER=y CONFIG_CRYPTO_SKCIPHER2=y @@ -11327,11 +11676,10 @@ CONFIG_CRYPTO_ENGINE=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DH_RFC7919_GROUPS=y -CONFIG_CRYPTO_ECC=m -CONFIG_CRYPTO_ECDH=m +CONFIG_CRYPTO_ECC=y +CONFIG_CRYPTO_ECDH=y CONFIG_CRYPTO_ECDSA=m CONFIG_CRYPTO_ECRDSA=m -CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_CURVE25519=m # end of Public-key cryptography @@ -11430,6 +11778,7 @@ CONFIG_CRYPTO_LZO=y CONFIG_CRYPTO_842=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZ4HC=m +CONFIG_CRYPTO_ZSTD=y # end of Compression # @@ -11458,7 +11807,6 @@ CONFIG_CRYPTO_USER_API_RNG=m # CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_AEAD=m # CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set -CONFIG_CRYPTO_STATS=y # end of Userspace interface CONFIG_CRYPTO_HASH_INFO=y @@ -11551,6 +11899,7 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSTEM_EXTRA_CERTIFICATE=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SECONDARY_TRUSTED_KEYRING=y @@ -11558,6 +11907,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_REVOCATION_LIST=y +CONFIG_SYSTEM_REVOCATION_KEYS="" # CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set # end of Certificates for signature checking @@ -11575,9 +11925,8 @@ CONFIG_GENERIC_STRNCPY_FROM_USER=y CONFIG_GENERIC_STRNLEN_USER=y CONFIG_GENERIC_NET_UTILS=y CONFIG_CORDIC=m -# CONFIG_PRIME_NUMBERS is not set +CONFIG_PRIME_NUMBERS=m CONFIG_RATIONAL=y -CONFIG_GENERIC_PCI_IOMAP=y CONFIG_GENERIC_IOMAP=y CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y CONFIG_ARCH_HAS_FAST_MULTIPLIER=y @@ -11588,20 +11937,24 @@ CONFIG_ARCH_USE_SYM_ANNOTATIONS=y # CONFIG_CRYPTO_LIB_UTILS=y CONFIG_CRYPTO_LIB_AES=y +CONFIG_CRYPTO_LIB_AESCFB=y CONFIG_CRYPTO_LIB_ARC4=m CONFIG_CRYPTO_LIB_GF128MUL=y CONFIG_CRYPTO_ARCH_HAVE_LIB_BLAKE2S=y CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y -CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m +CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=y CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m +CONFIG_CRYPTO_LIB_CHACHA_INTERNAL=m CONFIG_CRYPTO_LIB_CHACHA=m -CONFIG_CRYPTO_ARCH_HAVE_LIB_CURVE25519=m +CONFIG_CRYPTO_ARCH_HAVE_LIB_CURVE25519=y CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m +CONFIG_CRYPTO_LIB_CURVE25519_INTERNAL=m CONFIG_CRYPTO_LIB_CURVE25519=m CONFIG_CRYPTO_LIB_DES=m CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11 -CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m +CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=y CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m +CONFIG_CRYPTO_LIB_POLY1305_INTERNAL=m CONFIG_CRYPTO_LIB_POLY1305=m CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m CONFIG_CRYPTO_LIB_SHA1=y @@ -11643,7 +11996,9 @@ CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC_POWERPC=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_ARMTHUMB=y +CONFIG_XZ_DEC_ARM64=y CONFIG_XZ_DEC_SPARC=y +CONFIG_XZ_DEC_RISCV=y CONFIG_XZ_DEC_MICROLZMA=y CONFIG_XZ_DEC_BCJ=y CONFIG_XZ_DEC_TEST=m @@ -11655,7 +12010,7 @@ CONFIG_DECOMPRESS_LZO=y CONFIG_DECOMPRESS_LZ4=y CONFIG_DECOMPRESS_ZSTD=y CONFIG_GENERIC_ALLOCATOR=y -CONFIG_REED_SOLOMON=m +CONFIG_REED_SOLOMON=y CONFIG_REED_SOLOMON_ENC8=y CONFIG_REED_SOLOMON_DEC8=y CONFIG_REED_SOLOMON_DEC16=y @@ -11674,7 +12029,7 @@ CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HAS_DMA=y -CONFIG_DMA_OPS=y +CONFIG_DMA_OPS_HELPERS=y CONFIG_NEED_SG_DMA_FLAGS=y CONFIG_NEED_SG_DMA_LENGTH=y CONFIG_NEED_DMA_MAP_STATE=y @@ -11682,14 +12037,26 @@ CONFIG_ARCH_DMA_ADDR_T_64BIT=y CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y CONFIG_SWIOTLB=y CONFIG_SWIOTLB_DYNAMIC=y +CONFIG_DMA_NEED_SYNC=y CONFIG_DMA_COHERENT_POOL=y +CONFIG_DMA_CMA=y +# CONFIG_DMA_NUMA_CMA is not set + +# +# Default contiguous memory area size: +# +CONFIG_CMA_SIZE_MBYTES=0 +CONFIG_CMA_SIZE_SEL_MBYTES=y +# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set +# CONFIG_CMA_SIZE_SEL_MIN is not set +# CONFIG_CMA_SIZE_SEL_MAX is not set +CONFIG_CMA_ALIGNMENT=8 # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_MAP_BENCHMARK is not set CONFIG_SGL_ALLOC=y CONFIG_IOMMU_HELPER=y CONFIG_CHECK_SIGNATURE=y CONFIG_CPUMASK_OFFSTACK=y -# CONFIG_FORCE_NR_CPUS is not set CONFIG_CPU_RMAP=y CONFIG_DQL=y CONFIG_GLOB=y @@ -11706,6 +12073,8 @@ CONFIG_UCS2_STRING=y CONFIG_HAVE_GENERIC_VDSO=y CONFIG_GENERIC_GETTIMEOFDAY=y CONFIG_GENERIC_VDSO_TIME_NS=y +CONFIG_GENERIC_VDSO_OVERFLOW_PROTECT=y +CONFIG_VDSO_GETRANDOM=y CONFIG_FONT_SUPPORT=y CONFIG_FONTS=y CONFIG_FONT_8x8=y @@ -11778,21 +12147,23 @@ CONFIG_DEBUG_INFO_COMPRESSED_NONE=y # CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set # CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_SPLIT is not set +# CONFIG_DEBUG_INFO_BTF is not set CONFIG_PAHOLE_HAS_SPLIT_BTF=y CONFIG_PAHOLE_HAS_LANG_EXCLUDE=y -CONFIG_DEBUG_INFO_BTF_MODULES=y -# CONFIG_MODULE_ALLOW_BTF_MISMATCH is not set CONFIG_GDB_SCRIPTS=y +CONFIG_FRAME_WARN=2048 # CONFIG_STRIP_ASM_SYMS is not set # CONFIG_READABLE_ASM is not set # CONFIG_HEADERS_INSTALL is not set # CONFIG_DEBUG_SECTION_MISMATCH is not set CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set +CONFIG_ARCH_WANT_FRAME_POINTERS=y CONFIG_FRAME_POINTER=y CONFIG_OBJTOOL=y CONFIG_STACK_VALIDATION=y CONFIG_VMLINUX_MAP=y +# CONFIG_BUILTIN_MODULE_RANGES is not set # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set # end of Compile-time checks and compiler options @@ -11808,16 +12179,17 @@ CONFIG_DEBUG_FS_ALLOW_ALL=y # CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set # CONFIG_DEBUG_FS_ALLOW_NONE is not set CONFIG_HAVE_ARCH_KGDB=y -# CONFIG_KGDB_TESTS is not set -CONFIG_KGDB_LOW_LEVEL_TRAP=y -CONFIG_KGDB_KDB=y -CONFIG_KDB_KEYBOARD=y -CONFIG_ARCH_HAS_EARLY_DEBUG=y -CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y +# CONFIG_KGDB is not set +CONFIG_ARCH_HAS_UBSAN=y +CONFIG_UBSAN=y +CONFIG_UBSAN_TRAP=y CONFIG_CC_HAS_UBSAN_BOUNDS_STRICT=y +CONFIG_UBSAN_BOUNDS=y CONFIG_UBSAN_BOUNDS_STRICT=y +# CONFIG_UBSAN_SHIFT is not set # CONFIG_UBSAN_DIV_ZERO is not set -# CONFIG_UBSAN_ALIGNMENT is not set +# CONFIG_UBSAN_BOOL is not set +# CONFIG_UBSAN_ENUM is not set # CONFIG_TEST_UBSAN is not set CONFIG_HAVE_ARCH_KCSAN=y CONFIG_HAVE_KCSAN_COMPILER=y @@ -11835,11 +12207,13 @@ CONFIG_HAVE_KCSAN_COMPILER=y # # Memory Debugging # -# CONFIG_PAGE_EXTENSION is not set +CONFIG_PAGE_EXTENSION=y # CONFIG_DEBUG_PAGEALLOC is not set CONFIG_SLUB_DEBUG=y # CONFIG_SLUB_DEBUG_ON is not set # CONFIG_PAGE_OWNER is not set +CONFIG_PAGE_TABLE_CHECK=y +CONFIG_PAGE_TABLE_CHECK_ENFORCED=y CONFIG_PAGE_POISONING=y # CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_RODATA_TEST is not set @@ -11859,15 +12233,19 @@ CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_PGTABLE is not set CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y +CONFIG_DEBUG_VIRTUAL=y # CONFIG_DEBUG_MEMORY_INIT is not set CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m # CONFIG_DEBUG_PER_CPU_MAPS is not set +# CONFIG_MEM_ALLOC_PROFILING is not set CONFIG_HAVE_ARCH_KASAN=y CONFIG_HAVE_ARCH_KASAN_VMALLOC=y CONFIG_CC_HAS_KASAN_GENERIC=y CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y # CONFIG_KASAN is not set CONFIG_HAVE_ARCH_KFENCE=y +CONFIG_KFENCE=y +CONFIG_KFENCE_SAMPLE_INTERVAL=100 CONFIG_KFENCE_NUM_OBJECTS=255 # CONFIG_KFENCE_DEFERRABLE is not set # CONFIG_KFENCE_STATIC_KEYS is not set @@ -11911,7 +12289,6 @@ CONFIG_SCHED_INFO=y CONFIG_SCHEDSTATS=y # end of Scheduler Debugging -# CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_PREEMPT is not set # @@ -11922,9 +12299,7 @@ CONFIG_LOCK_DEBUGGING_SUPPORT=y # CONFIG_LOCK_STAT is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_SPINLOCK is not set -# CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set -# CONFIG_DEBUG_RWSEMS is not set # CONFIG_DEBUG_LOCK_ALLOC is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set @@ -11966,6 +12341,7 @@ CONFIG_RCU_CPU_STALL_CPUTIME=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_LATENCYTOP is not set # CONFIG_DEBUG_CGROUP_REF is not set CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_NOP_TRACER=y @@ -12019,8 +12395,8 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_BRANCH_PROFILE_NONE=y # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +# CONFIG_BLK_DEV_IO_TRACE is not set CONFIG_FPROBE_EVENTS=y -CONFIG_PROBE_EVENTS_BTF_ARGS=y CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_UPROBE_EVENTS=y @@ -12030,14 +12406,15 @@ CONFIG_PROBE_EVENTS=y CONFIG_BPF_KPROBE_OVERRIDE=y CONFIG_FTRACE_MCOUNT_RECORD=y CONFIG_FTRACE_MCOUNT_USE_CC=y -CONFIG_TRACING_MAP=y CONFIG_SYNTH_EVENTS=y CONFIG_USER_EVENTS=y +# CONFIG_HIST_TRIGGERS is not set CONFIG_TRACE_EVENT_INJECT=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_RING_BUFFER_BENCHMARK is not set # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_FTRACE_RECORD_RECURSION is not set +# CONFIG_FTRACE_VALIDATE_RCU_IS_WATCHING is not set # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FTRACE_SORT_STARTUP_TEST is not set # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -12046,7 +12423,6 @@ CONFIG_TRACE_EVENT_INJECT=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_SYNTH_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENT_GEN_TEST is not set -# CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_DA_MON_EVENTS=y CONFIG_DA_MON_EVENTS_ID=y CONFIG_RV=y @@ -12069,20 +12445,17 @@ CONFIG_SAMPLE_TRACE_ARRAY=m # CONFIG_SAMPLE_HW_BREAKPOINT is not set # CONFIG_SAMPLE_FPROBE is not set # CONFIG_SAMPLE_KFIFO is not set -# CONFIG_SAMPLE_KDB is not set # CONFIG_SAMPLE_RPMSG_CLIENT is not set -# CONFIG_SAMPLE_LIVEPATCH is not set # CONFIG_SAMPLE_CONFIGFS is not set # CONFIG_SAMPLE_VFIO_MDEV_MTTY is not set # CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set # CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set # CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set # CONFIG_SAMPLE_WATCHDOG is not set -# CONFIG_SAMPLES_RUST is not set CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y -CONFIG_STRICT_DEVMEM=y +# CONFIG_STRICT_DEVMEM is not set # # x86 Debugging @@ -12119,7 +12492,15 @@ CONFIG_NOTIFIER_ERROR_INJECTION=m CONFIG_PM_NOTIFIER_ERROR_INJECT=m # CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set CONFIG_FUNCTION_ERROR_INJECTION=y -# CONFIG_FAULT_INJECTION is not set +CONFIG_FAULT_INJECTION=y +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAULT_INJECTION_USERCOPY is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_FUTEX is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_CONFIGFS is not set CONFIG_ARCH_HAS_KCOV=y CONFIG_CC_HAS_SANCOV_TRACE_PC=y # CONFIG_KCOV is not set @@ -12128,6 +12509,7 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_LKDTM is not set # CONFIG_TEST_MIN_HEAP is not set # CONFIG_TEST_DIV64 is not set +# CONFIG_TEST_MULDIV64 is not set # CONFIG_BACKTRACE_SELF_TEST is not set # CONFIG_TEST_REF_TRACKER is not set # CONFIG_RBTREE_TEST is not set @@ -12137,8 +12519,6 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_ATOMIC64_SELFTEST is not set # CONFIG_ASYNC_RAID6_TEST is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_STRING_SELFTEST is not set -# CONFIG_TEST_STRING_HELPERS is not set # CONFIG_TEST_KSTRTOX is not set # CONFIG_TEST_PRINTF is not set # CONFIG_TEST_SCANF is not set @@ -12152,7 +12532,6 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_BITOPS is not set # CONFIG_TEST_VMALLOC is not set -# CONFIG_TEST_USER_COPY is not set CONFIG_TEST_BPF=m CONFIG_TEST_BLACKHOLE_DEV=m # CONFIG_FIND_BIT_BENCHMARK is not set @@ -12162,11 +12541,10 @@ CONFIG_TEST_BLACKHOLE_DEV=m # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_DYNAMIC_DEBUG is not set # CONFIG_TEST_KMOD is not set +# CONFIG_TEST_DEBUG_VIRTUAL is not set # CONFIG_TEST_MEMCAT_P is not set -# CONFIG_TEST_LIVEPATCH is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_MEMINIT is not set -# CONFIG_TEST_HMM is not set # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_FPU is not set # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set @@ -12179,436 +12557,5 @@ CONFIG_MEMTEST=y # # Rust hacking # -# CONFIG_RUST_DEBUG_ASSERTIONS is not set -CONFIG_RUST_OVERFLOW_CHECKS=y -# CONFIG_RUST_BUILD_ASSERT_ALLOW is not set # end of Rust hacking # end of Kernel hacking - -CONFIG_IPU_BRIDGE=m -CONFIG_VIDEO_INTEL_IPU6_ISYS_RESET=y - -# include debug related kernel configs here - -#By GFX CoE request -CONFIG_DRM_I915_SELFTEST=y - -# enable STMMAC test -CONFIG_STMMAC_SELFTESTS=y - -CONFIG_DRM_I915=m - -# For sriov save-restore feature -CONFIG_I915_VFIO_PCI=m - -# Enable Xe for BMG and other platforms -CONFIG_DRM_XE=m -CONFIG_DRM_XE_DISPLAY=y -CONFIG_DRM_XE_FORCE_PROBE="" - -# Simple DRM in module - -# Enable RT config for ECI - -CONFIG_X86_CPU_RESCTRL=y -CONFIG_NET_SCH_CBS=m -CONFIG_NET_SCH_SKBPRIO=m -CONFIG_NET_SCH_CAKE=m -CONFIG_NET_SCH_HHF=m -CONFIG_NET_SCH_PIE=m -CONFIG_NET_ACT_SIMP=m -CONFIG_NET_ACT_VLAN=m -CONFIG_NET_ACT_CONNMARK=m -CONFIG_NET_ACT_SKBMOD=m -CONFIG_IPVTAP=m -CONFIG_MARVELL_10G_PHY=m -CONFIG_DP83867_PHY=m -CONFIG_CAN_VCAN=m -CONFIG_CAN_M_CAN=m -CONFIG_CAN_M_CAN_PLATFORM=m -CONFIG_CAN_M_CAN_PCI=m -CONFIG_CAN_PEAK_PCIEFD=m -CONFIG_CAN_SJA1000=m -CONFIG_CAN_PEAK_PCI=m -CONFIG_CAN_PEAK_PCIEC=y -CONFIG_CAN_MCP251XFD=m - -# CONFIG_IO_STRICT_DEVMEM is not set - -CONFIG_EDAC_IGEN6=m -CONFIG_ACPI_ADXL=y -CONFIG_EDAC_DEBUG=y -CONFIG_EDAC_SKX=m -CONFIG_EDAC_I10NM=m -CONFIG_EDAC_IEH=m -CONFIG_PCIEAER=y -CONFIG_PCIE_PME=y -CONFIG_PCIEAER_INJECT=m -CONFIG_ACPI_APEI_PCIEAER=y -CONFIG_ACPI_APEI_EINJ=m -CONFIG_EDAC_IMH=m - -# 0a4b5d1b add CONFIG_INTEL_MEI_DAL=m CONFIG_TCG_TPM=m from y -CONFIG_INTEL_MEI_DAL=m -CONFIG_TCG_TPM=m - -# 5d4da56b Enable CONFIG_INTEL_QEP=m -CONFIG_INTEL_QEP=m - -# Enable Maxliner PHY -CONFIG_MAXLINEAR_GPHY=m - -# Enable I2C HID driver for touch panel -CONFIG_I2C_HID_ACPI=m -CONFIG_I2C_HID_CORE=m - -# Enable X86_TCC_PTCM per TCC CoE request - -# Enable CONFIG_SND_SOC_RT711_SDCA_SDW per Audio/SOF CoE request -CONFIG_SND_SOC_RT711_SDCA_SDW=m - -# Enable Intel VPU -# The kernel option CONFIG_DRM_IVPU is obsoleted -CONFIG_DRM_ACCEL=y -CONFIG_DRM_ACCEL_IVPU=m - -# Enable T7xx(MTK) driver. -CONFIG_WWAN=y -CONFIG_MTK_T7XX=m - -#Enable Telit FN990 5G driver. -CONFIG_MHI_WWAN_CTRL=m -CONFIG_MHI_WWAN_MBIM=m - -# MEI GSC/PXP -CONFIG_INTEL_MEI_GSC=m -CONFIG_INTEL_MEI_HDCP=m -CONFIG_INTEL_MEI_PXP=m -CONFIG_INTEL_MEI_GSC_PROXY=m - -CONFIG_FRAME_WARN=2048 - -# TSN Trace -CONFIG_STMMAC_TSN_TRACE=y -CONFIG_IGC_TSN_TRACE=y - -CONFIG_INTEL_IDXD=m -CONFIG_INTEL_IDXD_PERFMON=m -CONFIG_INTEL_IDXD_BUS=m -CONFIG_INTEL_IDXD_COMPAT=m -CONFIG_INTEL_IDXD_SVM=m - -CONFIG_DMADEVICES=y -CONFIG_PCI=y -CONFIG_X86_64=y -CONFIG_IOMMU_SVM=y -CONFIG_PCI_PRI=y -CONFIG_PASID=y - -# Intel IOMMU -CONFIG_INTEL_IOMMU=y -CONFIG_INTEL_IOMMU_SVM=y -CONFIG_INTEL_IOMMU_DEFAULT_ON=y -CONFIG_INTEL_IOMMU_FLOPPY_WA=y -CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y -CONFIG_IRQ_REMAP=y - -# -# Media digital TV PCI Adapters -# -CONFIG_VIDEO_INTEL_IPU6=m -CONFIG_VIDEO_INTEL_IPU_SOC=y -CONFIG_VIDEO_INTEL_IPU_USE_PLATFORMDATA=y -# CONFIG_VIDEO_INTEL_IPU_PDATA_DYNAMIC_LOADING is not set - -# -# Chips&Media media platform drivers -# -# CONFIG_INTEL_IPU6_TGLRVP_PDATA is not set -# CONFIG_INTEL_IPU6_ADLRVP_PDATA is not set -CONFIG_INTEL_IPU6_ACPI=m - -# -# Miscellaneous helper chips -# -CONFIG_VIDEO_LT6911UXC=m -CONFIG_VIDEO_LT6911UXE=m -# end of Miscellaneous helper chips - -# -# Camera sensor devices -# -CONFIG_VIDEO_AR0234=m -CONFIG_VIDEO_D4XX=m -CONFIG_VIDEO_TI960=m -CONFIG_VIDEO_IMX390=m - -# -# VME Device Drivers -# -CONFIG_INTEL_SKL_INT3472=m -CONFIG_INTEL_VSC=m -CONFIG_VIDEO_ISX031=m -CONFIG_VIDEO_MAX9X=m - -# vPRO feature -CONFIG_IWLMEI=m - -# Switch kernel compression method from gzip to zstd which will save about 2M kernel size. - -# CONFIG_KERNEL_GZIP is not set -CONFIG_KERNEL_ZSTD=y -CONFIG_SQUASHFS_ZSTD=y -CONFIG_CRYPTO_ZSTD=y - -CONFIG_X86_INTEL_LPSS=y -CONFIG_MFD_INTEL_LPSS_ACPI=y -CONFIG_MFD_INTEL_LPSS_PCI=y -CONFIG_SPI_INTEL=y -CONFIG_SPI_INTEL_PCI=y -CONFIG_SPI_INTEL_PLATFORM=y - -# -CONFIG_PINCTRL_METEORLAKE=m -CONFIG_PINCTRL_BAYTRAIL=m -CONFIG_PINCTRL_CHERRYVIEW=m -CONFIG_PINCTRL_LYNXPOINT=m -CONFIG_PINCTRL_MERRIFIELD=m -CONFIG_PINCTRL_MOOREFIELD=m -CONFIG_PINCTRL_INTEL_PLATFORM=m -CONFIG_PINCTRL_ALDERLAKE=m -CONFIG_PINCTRL_BROXTON=m -CONFIG_PINCTRL_CANNONLAKE=m -CONFIG_PINCTRL_CEDARFORK=m -CONFIG_PINCTRL_DENVERTON=m -CONFIG_PINCTRL_ELKHARTLAKE=m -CONFIG_PINCTRL_EMMITSBURG=m -CONFIG_PINCTRL_GEMINILAKE=m -CONFIG_PINCTRL_ICELAKE=m -CONFIG_PINCTRL_JASPERLAKE=m -CONFIG_PINCTRL_LAKEFIELD=m -CONFIG_PINCTRL_LEWISBURG=m -CONFIG_PINCTRL_METEORLAKE=m -CONFIG_PINCTRL_METEORPOINT=m -CONFIG_PINCTRL_SUNRISEPOINT=m -CONFIG_PINCTRL_TIGERLAKE=m -CONFIG_I3C=m -CONFIG_MIPI_I3C_HCI=m -CONFIG_MIPI_I3C_HCI_PCI=m -CONFIG_MFD_CORE=y -CONFIG_MFD_INTEL_LPSS_PCI=m -CONFIG_SPI=y -CONFIG_SPI_MASTER=y -CONFIG_SPI_MEM=y -CONFIG_SPI_INTEL_PCI=m -CONFIG_SPI_INTEL_PLATFORM=m -CONFIG_SPI_SPIDEV=y - -# For Non-rt kernel -CONFIG_HZ_250=y - -CONFIG_PERF_EVENTS_INTEL_UNCORE=y -CONFIG_CPU_SUP_INTEL=y - -CONFIG_DEVMAP_ACCESS_PROTECTION=y -CONFIG_NVDIMM_PFN=y -CONFIG_ARCH_HAS_SUPERVISOR_PKEYS=y -CONFIG_ARCH_ENABLE_SUPERVISOR_PKEYS=y - -CONFIG_INTEL_PMC_CORE=m -CONFIG_X86_INTEL_PSTATE=y - -CONFIG_X86_PLATFORM_DEVICES=y -CONFIG_INTEL_VSEC=y -CONFIG_INTEL_PMT_CLASS=m -CONFIG_INTEL_PMT_TELEMETRY=m -CONFIG_INTEL_PMT_CRASHLOG=m -CONFIG_INTEL_PMT_WATCHER=m -CONFIG_INTEL_SDSI=m - -CONFIG_ARCH_HAS_CC_PLATFORM=y -CONFIG_X86_MEM_ENCRYPT=y -CONFIG_ALLOC=y -CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES=y -CONFIG_KVM_SW_PROTECTED_VM=y -CONFIG_KVM_PRIVATE_MEM=y -CONFIG_KVM=m -COMPILE_TEST=y -CONFIG_DRM_ETNAVIV=y -# CONFIG_OF is not set -CONFIG_CONTIG_ALLOC=y -CONFIG_KVM_INTEL=m -CONFIG_X86_X2APIC=y -CONFIG_TSM_REPORTS=y -CONFIG_VIRT_DRIVERS=y - -#Audio Domain configs for Ubuntu - -# -#Enable CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH and dependent configs per CoE request: https://ikt.bj.intel.com/pullrequest/1291 -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y -CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m - -#Enable kernel config for SOF with amplifiers in I2S Mode per CoE request: https://ikt.bj.intel.com/pullrequest/1783 -#Linked source code pull request: https://github.com/intel-innersource/os.linux.kernel.mainline-tracking-staging/pull/400 -CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH=m - - -#Enable Everest codec -CONFIG_SND_SOC_ES8326=m -CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m - -#enable tgpio related kernel config -CONFIG_PTP_INTEL_TGPIO_PLAT=m -CONFIG_PTP_INTEL_PMC_TGPIO=m -CONFIG_MFD_INTEL_EHL_PSE_GPIO=m -CONFIG_GPIO_EHL_PSE_PLAT=m - -# 11fdde8f enable preempt rt and tcc -# CONFIG_PREEMPT_VOLUNTARY is not set -CONFIG_PREEMPT_RT=y -CONFIG_X86_TCC_PTCM=m - -# 4b6a6ad enable rt related config -# CONFIG_NO_HZ_IDLE is not set -CONFIG_NO_HZ_FULL=y -CONFIG_PREEMPT_RCU=y -CONFIG_RCU_NOCB_CPU=y -CONFIG_EXPERT=y -CONFIG_ARCH_SUPPORTS_RT=y -CONFIG_GENERIC_IRQ_MIGRATION=y -CONFIG_NO_HZ_COMMON=y -CONFIG_HZ_1000=y -CONFIG_HZ=1000 -CONFIG_HIGH_RES_TIMERS=y -CONFIG_CPU_ISOLATION=y -CONFIG_SMP=y -CONFIG_MIGRATION=y -CONFIG_PCIEPORTBUS=y -CONFIG_PCIE_PTM=y -CONFIG_HUGETLBFS=y -CONFIG_EFI=y -# CONFIG_SCHED_MC_PRIO is not set -# CONFIG_SCHED_MC is not set -# CONFIG_ACPI_PROCESSOR is not set -# CONFIG_X86_ACPI_CPUFREQ is not set - -CONFIG_BLK_DEV_DM=y - -CONFIG_DM_BUFIO=y -CONFIG_DM_VERITY=y -CONFIG_DM_INTEGRITY=y - -CONFIG_FS_VERITY=y -CONFIG_FS_VERITY_BUILTIN_SIGNATURES=y - -CONFIG_UDMABUF=y - -# CONFIG_DRM_SIMPLEDRM is not set - -CONFIG_WERROR=y -CONFIG_SCHED_CORE=y - -# CONFIG_RSEQ is not set -# CONFIG_CACHESTAT_SYSCALL is not set - -# CONFIG_KEXEC is not set -# CONFIG_KEXEC_FILE is not set - -# CONFIG_CRASH_DUMP is not set - -# CONFIG_X86_IOPL_IOPERM is not set - -# CONFIG_X86_MSR is not set - -CONFIG_X86_KERNEL_IBT=y -CONFIG_X86_USER_SHADOW_STACK=y -# CONFIG_LIVEPATCH is not set - -CONFIG_MITIGATION_RFDS=y -CONFIG_MITIGATION_SPECTRE_BHI=y - -CONFIG_ACPI_NFIT=y -CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y - -# CONFIG_MODULE_FORCE_LOAD is not set - -# CONFIG_BINFMT_MISC is not set -# CONFIG_COREDUMP is not set - -CONFIG_RANDOM_KMALLOC_CACHES=y -# CONFIG_MEM_SOFT_DIRTY is not set - -# CONFIG_USERFAULTFD is not set -# CONFIG_LEGACY_TIOCSTI is not set -# CONFIG_DEVMEM is not set -CONFIG_IOMMU_DEFAULT_DMA_STRICT=y -# CONFIG_IOMMU_DEFAULT_DMA_LAZY is not set - -CONFIG_BLK_DEV_PMEM=y -# CONFIG_XFS_SUPPORT_V4 is not set - -# CONFIG_PROC_KCORE is not set -# CONFIG_PROC_PAGE_MONITOR is not set - -# CONFIG_SUNRPC_DEBUG is not set - -# CONFIG_SECURITY_LOCKDOWN_LSM is not set - -CONFIG_INIT_STACK_ALL_ZERO=y -CONFIG_GCC_PLUGIN_STACKLEAK=y - -# CONFIG_STACKLEAK_RUNTIME_DISABLE is not set - -CONFIG_RANDSTRUCT_NONE=y - -# CONFIG_KGDB is not set -# CONFIG_KGDB_HONOUR_BLOCKLIST is not set -# CONFIG_KGDB_SERIAL_CONSOLE is not set - -# CONFIG_KDB_DEFAULT_ENABLE is not set -# CONFIG_KDB_CONTINUE_CATASTROPHIC is not set - -CONFIG_UBSAN=y -CONFIG_UBSAN_BOUNDS=y -CONFIG_UBSAN_TRAP=y -# CONFIG_UBSAN_ENUM is not set -# CONFIG_UBSAN_BOOL is not set -# CONFIG_UBSAN_SHIFT is not set -CONFIG_UBSAN_SANITIZE_ALL=y - -CONFIG_PAGE_TABLE_CHECK=y -CONFIG_PAGE_TABLE_CHECK_ENFORCED=y - -CONFIG_DEBUG_VIRTUAL=y - -CONFIG_KFENCE=y -CONFIG_KFENCE_SAMPLE_INTERVAL=100 - -# CONFIG_LATENCYTOP is not set -# CONFIG_BLK_DEV_IO_TRACE is not set - -# CONFIG_HIST_TRIGGERS is not set - -# CONFIG_IO_URING is not set -# CONFIG_IO_WQ is not set - -# CONFIG_FB_NVIDIA is not set - -CONFIG_SYSTEM_TRUSTED_KEYS="" -CONFIG_SYSTEM_REVOCATION_KEYS="" - -# Turning this on expects presence of pahole tool, which will convert DWARF -# type info into equivalent deduplicated BTF type info. -# We disable it because dwarves is not available in the build server. -# CONFIG_DEBUG_INFO_BTF is not set - -# For MTL-P change 8250_dw to built-in -CONFIG_SERIAL_8250_DW=y - -#Enable DEBUG_GPIO for MTL-P Bronze test -CONFIG_DEBUG_GPIO=y - -#Enable FW_LOADER_COMPRESS_ZSTD for Ubuntu Noble firmware loading -CONFIG_FW_LOADER_COMPRESS_ZSTD=y - diff --git a/SPECS/kernel-rt/kernel-rt.signatures.json b/SPECS/kernel-rt/kernel-rt.signatures.json index 0d99fb3890..f22012f88f 100644 --- a/SPECS/kernel-rt/kernel-rt.signatures.json +++ b/SPECS/kernel-rt/kernel-rt.signatures.json @@ -1,7 +1,7 @@ { "Signatures": { "emt-ca-20211013.pem": "5ef124b0924cb1047c111a0ecff1ae11e6ad7cac8d1d9b40f98f99334121f0b0", - "config": "987d5e9211e3c4e2e868408e1d416eb6fa35d59c35ccf32e8e3f2945d0ad6534", + "config": "d822d5b50f9be4904d07dedd97294537bec7c95a098a2145ee71d5fe6b974381", "cpupower": "d7518767bf2b1110d146a49c7d42e76b803f45eb8bd14d931aa6d0d346fae985", "cpupower.service": "b057fe9e5d0e8c36f485818286b80e3eba8ff66ff44797940e99b1fd5361bb98", "sha512hmac-openssl.sh": "02ab91329c4be09ee66d759e4d23ac875037c3b56e5a598e32fd1206da06a27f", diff --git a/SPECS/kernel-rt/kernel-rt.spec b/SPECS/kernel-rt/kernel-rt.spec index 8b9490f0a0..adc3973ac2 100644 --- a/SPECS/kernel-rt/kernel-rt.spec +++ b/SPECS/kernel-rt/kernel-rt.spec @@ -1,7 +1,7 @@ Summary: Preempt RT Linux Kernel Name: kernel-rt Version: 6.12.44 -Release: 1%{?dist} +Release: 3%{?dist} License: GPLv2 Vendor: Intel Corporation Distribution: Edge Microvisor Toolkit @@ -938,6 +938,12 @@ ln -sf linux-%{uname_r}.cfg /boot/mariner.cfg %{_sysconfdir}/bash_completion.d/bpftool %changelog +* Fri Oct 10 2025 Zhang Baoli - 6.12.44-3 +- Fix ISO mouse detection and cmdline params in non-rt kernel + +* Tue Sep 30 2025 Zhang Baoli - 6.12.44-2 +- Fix the boot failure of ISO and raw image + * Tue Sep 09 2025 Ren Jiaojiao - 6.12.44-1 - Update kernel to 6.12.44 diff --git a/SPECS/kernel/config b/SPECS/kernel/config index f738da272e..7762f65406 100644 --- a/SPECS/kernel/config +++ b/SPECS/kernel/config @@ -1,27 +1,27 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 6.8.1 Kernel Configuration +# Linux/x86 6.12.44 Kernel Configuration # -CONFIG_CC_VERSION_TEXT="x86_64-linux-gnu-gcc-13 (Ubuntu 13.2.0-23ubuntu4) 13.2.0" +CONFIG_CC_VERSION_TEXT="gcc (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0" CONFIG_CC_IS_GCC=y -CONFIG_GCC_VERSION=130200 +CONFIG_GCC_VERSION=130300 CONFIG_CLANG_VERSION=0 CONFIG_AS_IS_GNU=y CONFIG_AS_VERSION=24200 CONFIG_LD_IS_BFD=y CONFIG_LD_VERSION=24200 CONFIG_LLD_VERSION=0 -CONFIG_RUST_IS_AVAILABLE=y +CONFIG_RUSTC_VERSION=0 +CONFIG_RUSTC_LLVM_VERSION=0 CONFIG_CC_CAN_LINK=y CONFIG_CC_CAN_LINK_STATIC=y CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y -CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND=y CONFIG_TOOLS_SUPPORT_RELR=y CONFIG_CC_HAS_ASM_INLINE=y CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y +CONFIG_LD_CAN_USE_KEEP_IN_OVERLAY=y CONFIG_PAHOLE_VERSION=125 -CONFIG_CONSTRUCTORS=y CONFIG_IRQ_WORK=y CONFIG_BUILDTIME_TABLE_SORT=y CONFIG_THREAD_INFO_IN_TASK=y @@ -31,6 +31,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set +CONFIG_WERROR=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" @@ -41,14 +42,15 @@ CONFIG_HAVE_KERNEL_XZ=y CONFIG_HAVE_KERNEL_LZO=y CONFIG_HAVE_KERNEL_LZ4=y CONFIG_HAVE_KERNEL_ZSTD=y +# CONFIG_KERNEL_GZIP is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_LZO is not set # CONFIG_KERNEL_LZ4 is not set +CONFIG_KERNEL_ZSTD=y CONFIG_DEFAULT_INIT="" CONFIG_DEFAULT_HOSTNAME="(none)" -CONFIG_VERSION_SIGNATURE="Ubuntu 6.8.0-31.31-generic 6.8.1" CONFIG_SYSVIPC=y CONFIG_SYSVIPC_SYSCTL=y CONFIG_SYSVIPC_COMPAT=y @@ -69,6 +71,7 @@ CONFIG_GENERIC_IRQ_SHOW=y CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y CONFIG_GENERIC_PENDING_IRQ=y CONFIG_GENERIC_IRQ_MIGRATION=y +CONFIG_GENERIC_IRQ_INJECTION=y CONFIG_HARDIRQS_SW_RESEND=y CONFIG_GENERIC_IRQ_CHIP=y CONFIG_IRQ_DOMAIN=y @@ -85,10 +88,10 @@ CONFIG_SPARSE_IRQ=y CONFIG_CLOCKSOURCE_WATCHDOG=y CONFIG_ARCH_CLOCKSOURCE_INIT=y -CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y +CONFIG_GENERIC_CLOCKEVENTS_BROADCAST_IDLE=y CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y CONFIG_GENERIC_CMOS_UPDATE=y CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y @@ -102,6 +105,8 @@ CONFIG_CONTEXT_TRACKING_IDLE=y CONFIG_TICK_ONESHOT=y CONFIG_NO_HZ_COMMON=y # CONFIG_HZ_PERIODIC is not set +CONFIG_NO_HZ_IDLE=y +# CONFIG_NO_HZ_FULL is not set CONFIG_CONTEXT_TRACKING_USER=y # CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_NO_HZ=y @@ -126,17 +131,23 @@ CONFIG_BPF_LSM=y # end of BPF subsystem CONFIG_PREEMPT_BUILD=y +CONFIG_ARCH_HAS_PREEMPT_LAZY=y # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LAZY is not set +# CONFIG_PREEMPT_LAZIEST is not set +# CONFIG_PREEMPT_RT is not set CONFIG_PREEMPT_COUNT=y CONFIG_PREEMPTION=y CONFIG_PREEMPT_DYNAMIC=y +CONFIG_SCHED_CORE=y # # CPU/Task time and stats accounting # CONFIG_VIRT_CPU_ACCOUNTING=y +# CONFIG_TICK_CPU_ACCOUNTING is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_IRQ_TIME_ACCOUNTING is not set CONFIG_BSD_PROCESS_ACCT=y @@ -159,15 +170,12 @@ CONFIG_PREEMPT_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_TREE_SRCU=y CONFIG_TASKS_RCU_GENERIC=y +CONFIG_NEED_TASKS_RCU=y CONFIG_TASKS_RCU=y CONFIG_TASKS_RUDE_RCU=y CONFIG_TASKS_TRACE_RCU=y CONFIG_RCU_STALL_COMMON=y CONFIG_RCU_NEED_SEGCBLIST=y -CONFIG_RCU_NOCB_CPU=y -# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set -CONFIG_RCU_LAZY=y -CONFIG_RCU_LAZY_DEFAULT_OFF=y # end of RCU Subsystem # CONFIG_IKCONFIG is not set @@ -195,24 +203,26 @@ CONFIG_CC_NO_STRINGOP_OVERFLOW=y CONFIG_ARCH_SUPPORTS_INT128=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y +CONFIG_SLAB_OBJ_EXT=y CONFIG_CGROUPS=y CONFIG_PAGE_COUNTER=y # CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_MEMCG=y -CONFIG_MEMCG_KMEM=y +# CONFIG_MEMCG_V1 is not set CONFIG_BLK_CGROUP=y CONFIG_CGROUP_WRITEBACK=y CONFIG_CGROUP_SCHED=y +CONFIG_GROUP_SCHED_WEIGHT=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_CFS_BANDWIDTH=y # CONFIG_RT_GROUP_SCHED is not set -CONFIG_SCHED_MM_CID=y CONFIG_UCLAMP_TASK_GROUP=y CONFIG_CGROUP_PIDS=y CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CPUSETS=y +# CONFIG_CPUSETS_V1 is not set CONFIG_PROC_PID_CPUSET=y CONFIG_CGROUP_DEVICE=y CONFIG_CGROUP_CPUACCT=y @@ -247,7 +257,7 @@ CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set CONFIG_LD_ORPHAN_WARN=y -CONFIG_LD_ORPHAN_WARN_LEVEL="warn" +CONFIG_LD_ORPHAN_WARN_LEVEL="error" CONFIG_SYSCTL=y CONFIG_HAVE_UID16=y CONFIG_SYSCTL_EXCEPTION_TRACE=y @@ -261,9 +271,8 @@ CONFIG_FHANDLE=y CONFIG_POSIX_TIMERS=y CONFIG_PRINTK=y CONFIG_BUG=y -CONFIG_ELF_CORE=y CONFIG_PCSPKR_PLATFORM=y -CONFIG_BASE_FULL=y +# CONFIG_BASE_SMALL is not set CONFIG_FUTEX=y CONFIG_FUTEX_PI=y CONFIG_EPOLL=y @@ -272,16 +281,17 @@ CONFIG_TIMERFD=y CONFIG_EVENTFD=y CONFIG_SHMEM=y CONFIG_AIO=y +CONFIG_IO_URING=y CONFIG_ADVISE_SYSCALLS=y CONFIG_MEMBARRIER=y CONFIG_KCMP=y -# CONFIG_DEBUG_RSEQ is not set +# CONFIG_RSEQ is not set +# CONFIG_CACHESTAT_SYSCALL is not set CONFIG_PC104=y CONFIG_KALLSYMS=y # CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y -CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y CONFIG_HAVE_PERF_EVENTS=y CONFIG_GUEST_PERF_EVENTS=y @@ -295,27 +305,18 @@ CONFIG_PERF_EVENTS=y CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_PROFILING=y -CONFIG_RUST=y -CONFIG_RUSTC_VERSION_TEXT="rustc 1.75.0 (82e1608df 2023-12-21) (built from a source tarball)" -CONFIG_BINDGEN_VERSION_TEXT="bindgen 0.65.1" CONFIG_TRACEPOINTS=y # # Kexec and crash features # -CONFIG_CRASH_CORE=y -CONFIG_KEXEC_CORE=y -CONFIG_HAVE_IMA_KEXEC=y -CONFIG_KEXEC_SIG=y -# CONFIG_KEXEC_SIG_FORCE is not set -CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y -CONFIG_KEXEC_JUMP=y -CONFIG_CRASH_HOTPLUG=y -CONFIG_CRASH_MAX_MEMORY_RANGES=8192 +# CONFIG_KEXEC is not set +# CONFIG_KEXEC_FILE is not set # end of Kexec and crash features # end of General setup CONFIG_64BIT=y +CONFIG_X86_64=y CONFIG_X86=y CONFIG_INSTRUCTION_DECODER=y CONFIG_OUTPUT_FORMAT="elf64-x86-64" @@ -347,15 +348,19 @@ CONFIG_CC_HAS_SANE_STACKPROTECTOR=y # Processor type and features # CONFIG_SMP=y +CONFIG_X86_X2APIC=y +# CONFIG_X86_POSTED_MSI is not set CONFIG_X86_MPPARSE=y -# CONFIG_GOLDFISH is not set +CONFIG_X86_CPU_RESCTRL=y +# CONFIG_X86_FRED is not set CONFIG_X86_EXTENDED_PLATFORM=y CONFIG_X86_NUMACHIP=y # CONFIG_X86_VSMP is not set -CONFIG_X86_UV=y # CONFIG_X86_GOLDFISH is not set # CONFIG_X86_INTEL_MID is not set +CONFIG_X86_INTEL_LPSS=y CONFIG_X86_AMD_PLATFORM_DEVICE=y +CONFIG_INTEL_PMC_IPC=m CONFIG_IOSF_MBI=y CONFIG_IOSF_MBI_DEBUG=y CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y @@ -403,6 +408,7 @@ CONFIG_X86_DEBUGCTLMSR=y CONFIG_IA32_FEAT_CTL=y CONFIG_X86_VMX_FEATURE_NAMES=y CONFIG_PROCESSOR_SELECT=y +CONFIG_CPU_SUP_INTEL=y CONFIG_CPU_SUP_AMD=y CONFIG_CPU_SUP_HYGON=y CONFIG_CPU_SUP_CENTAUR=y @@ -422,6 +428,7 @@ CONFIG_SCHED_SMT=y CONFIG_SCHED_MC=y CONFIG_SCHED_MC_PRIO=y CONFIG_X86_LOCAL_APIC=y +CONFIG_ACPI_MADT_WAKEUP=y CONFIG_X86_IO_APIC=y CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y CONFIG_X86_MCE=y @@ -434,6 +441,7 @@ CONFIG_X86_MCE_INJECT=m # # Performance monitoring # +CONFIG_PERF_EVENTS_INTEL_UNCORE=y CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_CSTATE=m # CONFIG_PERF_EVENTS_AMD_POWER is not set @@ -444,23 +452,23 @@ CONFIG_PERF_EVENTS_AMD_BRS=y CONFIG_X86_16BIT=y CONFIG_X86_ESPFIX64=y CONFIG_X86_VSYSCALL_EMULATION=y +# CONFIG_X86_IOPL_IOPERM is not set CONFIG_MICROCODE=y # CONFIG_MICROCODE_LATE_LOADING is not set +# CONFIG_X86_MSR is not set CONFIG_X86_CPUID=m CONFIG_X86_5LEVEL=y CONFIG_X86_DIRECT_GBPAGES=y # CONFIG_X86_CPA_STATISTICS is not set +CONFIG_X86_MEM_ENCRYPT=y CONFIG_AMD_MEM_ENCRYPT=y -# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set CONFIG_NUMA=y CONFIG_AMD_NUMA=y CONFIG_X86_64_ACPI_NUMA=y -# CONFIG_NUMA_EMU is not set CONFIG_NODES_SHIFT=10 CONFIG_ARCH_SPARSEMEM_ENABLE=y CONFIG_ARCH_SPARSEMEM_DEFAULT=y CONFIG_ARCH_MEMORY_PROBE=y -CONFIG_ARCH_PROC_KCORE_TEXT=y CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000 CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=y @@ -471,35 +479,39 @@ CONFIG_MTRR_SANITIZER=y CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1 CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1 CONFIG_X86_PAT=y -CONFIG_ARCH_USES_PG_UNCACHED=y CONFIG_X86_UMIP=y CONFIG_CC_HAS_IBT=y CONFIG_X86_CET=y +CONFIG_X86_KERNEL_IBT=y CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y +CONFIG_ARCH_PKEY_BITS=4 CONFIG_X86_INTEL_TSX_MODE_OFF=y # CONFIG_X86_INTEL_TSX_MODE_ON is not set # CONFIG_X86_INTEL_TSX_MODE_AUTO is not set CONFIG_X86_SGX=y +CONFIG_X86_USER_SHADOW_STACK=y +# CONFIG_INTEL_TDX_HOST is not set CONFIG_EFI=y CONFIG_EFI_STUB=y CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_MIXED=y -# CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_RUNTIME_MAP=y # CONFIG_HZ_100 is not set +CONFIG_HZ_250=y # CONFIG_HZ_300 is not set +# CONFIG_HZ_1000 is not set +CONFIG_HZ=250 CONFIG_SCHED_HRTICK=y CONFIG_ARCH_SUPPORTS_KEXEC=y CONFIG_ARCH_SUPPORTS_KEXEC_FILE=y -CONFIG_ARCH_SELECTS_KEXEC_FILE=y CONFIG_ARCH_SUPPORTS_KEXEC_PURGATORY=y CONFIG_ARCH_SUPPORTS_KEXEC_SIG=y CONFIG_ARCH_SUPPORTS_KEXEC_SIG_FORCE=y CONFIG_ARCH_SUPPORTS_KEXEC_BZIMAGE_VERIFY_SIG=y CONFIG_ARCH_SUPPORTS_KEXEC_JUMP=y CONFIG_ARCH_SUPPORTS_CRASH_DUMP=y +CONFIG_ARCH_DEFAULT_CRASH_DUMP=y CONFIG_ARCH_SUPPORTS_CRASH_HOTPLUG=y -CONFIG_ARCH_HAS_GENERIC_CRASHKERNEL_RESERVATION=y CONFIG_PHYSICAL_START=0x1000000 CONFIG_RELOCATABLE=y CONFIG_RANDOMIZE_BASE=y @@ -508,7 +520,6 @@ CONFIG_PHYSICAL_ALIGN=0x200000 CONFIG_DYNAMIC_MEMORY_LAYOUT=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa -CONFIG_ADDRESS_MASKING=y CONFIG_HOTPLUG_CPU=y # CONFIG_COMPAT_VDSO is not set CONFIG_LEGACY_VSYSCALL_XONLY=y @@ -517,8 +528,12 @@ CONFIG_LEGACY_VSYSCALL_XONLY=y CONFIG_MODIFY_LDT_SYSCALL=y # CONFIG_STRICT_SIGALTSTACK_SIZE is not set CONFIG_HAVE_LIVEPATCH=y +# CONFIG_LIVEPATCH is not set # end of Processor type and features +CONFIG_CC_HAS_NAMED_AS=y +CONFIG_CC_HAS_NAMED_AS_FIXED_SANITIZERS=y +CONFIG_USE_X86_SEG_SUPPORT=y CONFIG_CC_HAS_SLS=y CONFIG_CC_HAS_RETURN_THUNK=y CONFIG_CC_HAS_ENTRY_PADDING=y @@ -528,21 +543,31 @@ CONFIG_CALL_PADDING=y CONFIG_HAVE_CALL_THUNKS=y CONFIG_CALL_THUNKS=y CONFIG_PREFIX_SYMBOLS=y -CONFIG_SPECULATION_MITIGATIONS=y -CONFIG_PAGE_TABLE_ISOLATION=y -CONFIG_RETPOLINE=y -CONFIG_RETHUNK=y -CONFIG_CPU_UNRET_ENTRY=y -CONFIG_CALL_DEPTH_TRACKING=y +CONFIG_CPU_MITIGATIONS=y +CONFIG_MITIGATION_PAGE_TABLE_ISOLATION=y +CONFIG_MITIGATION_RETPOLINE=y +CONFIG_MITIGATION_RETHUNK=y +CONFIG_MITIGATION_UNRET_ENTRY=y +CONFIG_MITIGATION_CALL_DEPTH_TRACKING=y # CONFIG_CALL_THUNKS_DEBUG is not set -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y -CONFIG_CPU_SRSO=y -CONFIG_SLS=y -# CONFIG_GDS_FORCE_MITIGATION is not set -# CONFIG_SPECTRE_BHI_ON is not set -# CONFIG_SPECTRE_BHI_OFF is not set -CONFIG_SPECTRE_BHI_AUTO=y +CONFIG_MITIGATION_IBPB_ENTRY=y +CONFIG_MITIGATION_IBRS_ENTRY=y +CONFIG_MITIGATION_SRSO=y +# CONFIG_MITIGATION_SLS is not set +CONFIG_MITIGATION_GDS=y +CONFIG_MITIGATION_RFDS=y +CONFIG_MITIGATION_SPECTRE_BHI=y +CONFIG_MITIGATION_MDS=y +CONFIG_MITIGATION_TAA=y +CONFIG_MITIGATION_MMIO_STALE_DATA=y +CONFIG_MITIGATION_L1TF=y +CONFIG_MITIGATION_RETBLEED=y +CONFIG_MITIGATION_SPECTRE_V1=y +CONFIG_MITIGATION_SPECTRE_V2=y +CONFIG_MITIGATION_SRBDS=y +CONFIG_MITIGATION_SSB=y +CONFIG_MITIGATION_ITS=y +CONFIG_MITIGATION_TSA=y CONFIG_ARCH_HAS_ADD_PAGES=y # @@ -555,6 +580,9 @@ CONFIG_SUSPEND_FREEZER=y CONFIG_HIBERNATE_CALLBACKS=y CONFIG_HIBERNATION=y CONFIG_HIBERNATION_SNAPSHOT_DEV=y +CONFIG_HIBERNATION_COMP_LZO=y +# CONFIG_HIBERNATION_COMP_LZ4 is not set +CONFIG_HIBERNATION_DEF_COMP="lzo" CONFIG_PM_STD_PARTITION="" CONFIG_PM_SLEEP=y CONFIG_PM_SLEEP_SMP=y @@ -618,9 +646,10 @@ CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_HOTPLUG_IOAPIC=y CONFIG_ACPI_SBS=m CONFIG_ACPI_HED=y -# CONFIG_ACPI_CUSTOM_METHOD is not set CONFIG_ACPI_BGRT=y # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set +CONFIG_ACPI_NHLT=y +CONFIG_ACPI_NFIT=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_ACPI_NUMA=y CONFIG_ACPI_HMAT=y @@ -628,13 +657,17 @@ CONFIG_HAVE_ACPI_APEI=y CONFIG_HAVE_ACPI_APEI_NMI=y CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_GHES=y +CONFIG_ACPI_APEI_PCIEAER=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y +CONFIG_ACPI_APEI_EINJ=m +CONFIG_ACPI_APEI_EINJ_CXL=y # CONFIG_ACPI_APEI_ERST_DEBUG is not set CONFIG_ACPI_DPTF=y CONFIG_DPTF_POWER=m CONFIG_DPTF_PCH_FIVR=m CONFIG_ACPI_WATCHDOG=y CONFIG_ACPI_EXTLOG=m +CONFIG_ACPI_ADXL=y CONFIG_ACPI_CONFIGFS=m CONFIG_ACPI_PFRUT=m CONFIG_ACPI_PCC=y @@ -672,6 +705,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y # # CPU frequency scaling drivers # +CONFIG_X86_INTEL_PSTATE=y CONFIG_X86_PCC_CPUFREQ=y CONFIG_X86_AMD_PSTATE=y CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 @@ -727,7 +761,6 @@ CONFIG_COMPAT=y CONFIG_COMPAT_FOR_U64_ALIGNMENT=y # end of Binary Emulations -CONFIG_HAVE_KVM=y CONFIG_KVM_COMMON=y CONFIG_HAVE_KVM_PFNCACHE=y CONFIG_HAVE_KVM_IRQCHIP=y @@ -738,19 +771,30 @@ CONFIG_HAVE_KVM_DIRTY_RING_ACQ_REL=y CONFIG_KVM_MMIO=y CONFIG_KVM_ASYNC_PF=y CONFIG_HAVE_KVM_MSI=y +CONFIG_HAVE_KVM_READONLY_MEM=y CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y CONFIG_KVM_VFIO=y CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y +CONFIG_KVM_GENERIC_PRE_FAULT_MEMORY=y CONFIG_KVM_COMPAT=y -CONFIG_HAVE_KVM_IRQ_BYPASS=y +CONFIG_HAVE_KVM_IRQ_BYPASS=m CONFIG_HAVE_KVM_NO_POLL=y CONFIG_KVM_XFER_TO_GUEST_WORK=y CONFIG_HAVE_KVM_PM_NOTIFIER=y CONFIG_KVM_GENERIC_HARDWARE_ENABLING=y CONFIG_KVM_GENERIC_MMU_NOTIFIER=y +CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES=y +CONFIG_KVM_PRIVATE_MEM=y CONFIG_KVM_GENERIC_PRIVATE_MEM=y +CONFIG_HAVE_KVM_ARCH_GMEM_PREPARE=y +CONFIG_HAVE_KVM_ARCH_GMEM_INVALIDATE=y CONFIG_VIRTUALIZATION=y +CONFIG_KVM_X86=m +CONFIG_KVM=m CONFIG_KVM_WERROR=y +CONFIG_KVM_SW_PROTECTED_VM=y +CONFIG_KVM_INTEL=m +# CONFIG_KVM_INTEL_PROVE_VE is not set CONFIG_X86_SGX_KVM=y CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y @@ -765,7 +809,11 @@ CONFIG_AS_SHA1_NI=y CONFIG_AS_SHA256_NI=y CONFIG_AS_TPAUSE=y CONFIG_AS_GFNI=y +CONFIG_AS_VAES=y +CONFIG_AS_VPCLMULQDQ=y CONFIG_AS_WRUSS=y +CONFIG_ARCH_CONFIGURES_CPU_MITIGATIONS=y +CONFIG_ARCH_HAS_DMA_OPS=y # # General architecture-dependent options @@ -829,6 +877,7 @@ CONFIG_MMU_GATHER_RCU_TABLE_FREE=y CONFIG_MMU_GATHER_MERGE_VMAS=y CONFIG_MMU_LAZY_TLB_REFCOUNT=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y +CONFIG_ARCH_HAVE_EXTRA_ELF_NOTES=y CONFIG_ARCH_HAS_NMI_SAFE_THIS_CPU_OPS=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y @@ -874,8 +923,11 @@ CONFIG_ARCH_MMAP_RND_BITS=32 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y CONFIG_ARCH_MMAP_RND_COMPAT_BITS=16 CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y +CONFIG_HAVE_PAGE_SIZE_4KB=y +CONFIG_PAGE_SIZE_4KB=y CONFIG_PAGE_SIZE_LESS_THAN_64KB=y CONFIG_PAGE_SIZE_LESS_THAN_256KB=y +CONFIG_PAGE_SHIFT=12 CONFIG_HAVE_OBJTOOL=y CONFIG_HAVE_JUMP_LABEL_HACK=y CONFIG_HAVE_NOINSTR_HACK=y @@ -887,6 +939,7 @@ CONFIG_ISA_BUS_API=y CONFIG_OLD_SIGSUSPEND3=y CONFIG_COMPAT_OLD_SIGACTION=y CONFIG_COMPAT_32BIT_TIME=y +CONFIG_ARCH_SUPPORTS_RT=y CONFIG_HAVE_ARCH_VMAP_STACK=y CONFIG_VMAP_STACK=y CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y @@ -900,6 +953,7 @@ CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y CONFIG_ARCH_USE_MEMREMAP_PROT=y # CONFIG_LOCK_EVENT_COUNTS is not set CONFIG_ARCH_HAS_MEM_ENCRYPT=y +CONFIG_ARCH_HAS_CC_PLATFORM=y CONFIG_HAVE_STATIC_CALL=y CONFIG_HAVE_STATIC_CALL_INLINE=y CONFIG_HAVE_PREEMPT_DYNAMIC=y @@ -913,6 +967,7 @@ CONFIG_DYNAMIC_SIGFRAME=y CONFIG_HAVE_ARCH_NODE_DEV_GROUP=y CONFIG_ARCH_HAS_HW_PTE_YOUNG=y CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG=y +CONFIG_ARCH_HAS_KERNEL_FPU_SUPPORT=y # # GCOV-based kernel profiling @@ -928,10 +983,10 @@ CONFIG_FUNCTION_ALIGNMENT=16 # end of General architecture-dependent options CONFIG_RT_MUTEXES=y -CONFIG_BASE_SMALL=0 CONFIG_MODULE_SIG_FORMAT=y CONFIG_MODULES=y # CONFIG_MODULE_DEBUG is not set +# CONFIG_MODULE_FORCE_LOAD is not set CONFIG_MODULE_UNLOAD=y # CONFIG_MODULE_FORCE_UNLOAD is not set # CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set @@ -941,6 +996,7 @@ CONFIG_MODULE_SRCVERSION_ALL=y CONFIG_MODULE_SIG=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_ALL=y +# CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA256 is not set # CONFIG_MODULE_SIG_SHA384 is not set CONFIG_MODULE_SIG_SHA512=y @@ -948,11 +1004,7 @@ CONFIG_MODULE_SIG_SHA512=y # CONFIG_MODULE_SIG_SHA3_384 is not set # CONFIG_MODULE_SIG_SHA3_512 is not set CONFIG_MODULE_SIG_HASH="sha512" -# CONFIG_MODULE_COMPRESS_NONE is not set -# CONFIG_MODULE_COMPRESS_GZIP is not set -# CONFIG_MODULE_COMPRESS_XZ is not set -CONFIG_MODULE_COMPRESS_ZSTD=y -CONFIG_MODULE_DECOMPRESS=y +# CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set CONFIG_MODPROBE_PATH="/sbin/modprobe" # CONFIG_TRIM_UNUSED_KSYMS is not set @@ -966,11 +1018,9 @@ CONFIG_BLK_DEV_BSG_COMMON=y CONFIG_BLK_ICQ=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y -CONFIG_BLK_DEV_INTEGRITY_T10=y CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_DEV_THROTTLING=y -# CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y # CONFIG_BLK_CGROUP_IOLATENCY is not set @@ -978,7 +1028,6 @@ CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOPRIO=y CONFIG_BLK_DEBUG_FS=y -CONFIG_BLK_DEBUG_FS_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_INLINE_ENCRYPTION=y CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y @@ -1048,8 +1097,9 @@ CONFIG_FREEZER=y CONFIG_BINFMT_ELF=y CONFIG_COMPAT_BINFMT_ELF=y CONFIG_ELFCORE=y -CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_BINFMT_SCRIPT=y +# CONFIG_BINFMT_MISC is not set +# CONFIG_COREDUMP is not set # end of Executable file formats # @@ -1059,7 +1109,6 @@ CONFIG_ZPOOL=y CONFIG_SWAP=y CONFIG_ZSWAP=y # CONFIG_ZSWAP_DEFAULT_ON is not set -# CONFIG_ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON is not set CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=y # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y @@ -1069,11 +1118,11 @@ CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo" CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y -# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set +# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD_DEPRECATED is not set # CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud" CONFIG_ZBUD=y -CONFIG_Z3FOLD=m +# CONFIG_Z3FOLD_DEPRECATED is not set CONFIG_ZSMALLOC=y # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC_CHAIN_SIZE=8 @@ -1086,8 +1135,10 @@ CONFIG_SLUB=y CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_FREELIST_HARDENED=y +CONFIG_SLAB_BUCKETS=y # CONFIG_SLUB_STATS is not set CONFIG_SLUB_CPU_PARTIAL=y +CONFIG_RANDOM_KMALLOC_CACHES=y # end of Slab allocator options CONFIG_SHUFFLE_PAGE_ALLOCATOR=y @@ -1098,7 +1149,7 @@ CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_ARCH_WANT_OPTIMIZE_DAX_VMEMMAP=y CONFIG_ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP=y -CONFIG_HAVE_FAST_GUP=y +CONFIG_HAVE_GUP_FAST=y CONFIG_NUMA_KEEP_MEMINFO=y CONFIG_MEMORY_ISOLATION=y CONFIG_EXCLUSIVE_SYSTEM_RAM=y @@ -1110,8 +1161,9 @@ CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y CONFIG_MEMORY_HOTREMOVE=y CONFIG_MHP_MEMMAP_ON_MEMORY=y CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y -CONFIG_SPLIT_PTLOCK_CPUS=4 +CONFIG_SPLIT_PTE_PTLOCKS=y CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y +CONFIG_SPLIT_PMD_PTLOCKS=y CONFIG_MEMORY_BALLOON=y CONFIG_BALLOON_COMPACTION=y CONFIG_COMPACTION=y @@ -1121,6 +1173,7 @@ CONFIG_MIGRATION=y CONFIG_DEVICE_MIGRATION=y CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y CONFIG_ARCH_ENABLE_THP_MIGRATION=y +CONFIG_CONTIG_ALLOC=y CONFIG_PCP_BATCH_SCALE_MAX=5 CONFIG_PHYS_ADDR_T_64BIT=y CONFIG_MMU_NOTIFIER=y @@ -1137,11 +1190,19 @@ CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y # CONFIG_TRANSPARENT_HUGEPAGE_NEVER is not set CONFIG_THP_SWAP=y # CONFIG_READ_ONLY_THP_FOR_FS is not set +CONFIG_PGTABLE_HAS_HUGE_LEAVES=y +CONFIG_ARCH_SUPPORTS_HUGE_PFNMAP=y +CONFIG_ARCH_SUPPORTS_PMD_PFNMAP=y +CONFIG_ARCH_SUPPORTS_PUD_PFNMAP=y CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y CONFIG_USE_PERCPU_NUMA_NODE_ID=y CONFIG_HAVE_SETUP_PER_CPU_AREA=y -# CONFIG_CMA is not set +CONFIG_CMA=y +# CONFIG_CMA_DEBUGFS is not set +# CONFIG_CMA_SYSFS is not set +CONFIG_CMA_AREAS=20 +# CONFIG_MEM_SOFT_DIRTY is not set CONFIG_GENERIC_EARLY_IOREMAP=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set CONFIG_PAGE_IDLE_FLAG=y @@ -1159,6 +1220,7 @@ CONFIG_DEVICE_PRIVATE=y CONFIG_VMAP_PFN=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_ARCH_HAS_PKEYS=y +CONFIG_ARCH_USES_PG_ARCH_2=y CONFIG_VM_EVENT_COUNTERS=y # CONFIG_PERCPU_STATS is not set # CONFIG_GUP_TEST is not set @@ -1168,9 +1230,7 @@ CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MEMFD_CREATE=y CONFIG_SECRETMEM=y CONFIG_ANON_VMA_NAME=y -CONFIG_HAVE_ARCH_USERFAULTFD_WP=y -CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y -CONFIG_PTE_MARKER_UFFD_WP=y +# CONFIG_USERFAULTFD is not set CONFIG_LRU_GEN=y CONFIG_LRU_GEN_ENABLED=y # CONFIG_LRU_GEN_STATS is not set @@ -1179,6 +1239,9 @@ CONFIG_ARCH_SUPPORTS_PER_VMA_LOCK=y CONFIG_PER_VMA_LOCK=y CONFIG_LOCK_MM_AND_FIND_VMA=y CONFIG_IOMMU_MM_DATA=y +CONFIG_EXECMEM=y +CONFIG_NUMA_MEMBLKS=y +# CONFIG_NUMA_EMU is not set # # Data Access Monitoring @@ -1194,7 +1257,9 @@ CONFIG_NET_INGRESS=y CONFIG_NET_EGRESS=y CONFIG_NET_XGRESS=y CONFIG_NET_REDIRECT=y +CONFIG_SKB_DECRYPTED=y CONFIG_SKB_EXTENSIONS=y +CONFIG_NET_DEVMEM=y # # Networking options @@ -1202,7 +1267,6 @@ CONFIG_SKB_EXTENSIONS=y CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_UNIX=y -CONFIG_UNIX_SCM=y CONFIG_AF_UNIX_OOB=y CONFIG_UNIX_DIAG=m CONFIG_TLS=m @@ -1225,6 +1289,7 @@ CONFIG_NET_KEY=m CONFIG_XFRM_ESPINTCP=y CONFIG_SMC=m CONFIG_SMC_DIAG=m +# CONFIG_SMC_LO is not set CONFIG_XDP_SOCKETS=y CONFIG_XDP_SOCKETS_DIAG=m CONFIG_NET_HANDSHAKE=y @@ -1584,6 +1649,7 @@ CONFIG_IP_VS_PE_SIP=m # IP: Netfilter Configuration # CONFIG_NF_DEFRAG_IPV4=m +CONFIG_IP_NF_IPTABLES_LEGACY=m CONFIG_NF_SOCKET_IPV4=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TABLES_IPV4=y @@ -1616,6 +1682,7 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_NF_RAW=m CONFIG_IP_NF_SECURITY=m CONFIG_IP_NF_ARPTABLES=m +CONFIG_NFT_COMPAT_ARP=m CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m # end of IP: Netfilter Configuration @@ -1623,6 +1690,7 @@ CONFIG_IP_NF_ARP_MANGLE=m # # IPv6: Netfilter Configuration # +CONFIG_IP6_NF_IPTABLES_LEGACY=m CONFIG_NF_SOCKET_IPV6=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NF_TABLES_IPV6=y @@ -1660,6 +1728,7 @@ CONFIG_NF_TABLES_BRIDGE=m CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NF_CONNTRACK_BRIDGE=m +CONFIG_BRIDGE_NF_EBTABLES_LEGACY=m CONFIG_BRIDGE_NF_EBTABLES=m CONFIG_BRIDGE_EBT_BROUTE=m CONFIG_BRIDGE_EBT_T_FILTER=m @@ -1757,6 +1826,7 @@ CONFIG_NET_DSA_TAG_RZN1_A5PSW=m CONFIG_NET_DSA_TAG_LAN9303=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m +CONFIG_NET_DSA_TAG_VSC73XX_8021Q=m CONFIG_NET_DSA_TAG_XRS700X=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y @@ -1802,6 +1872,7 @@ CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_MQPRIO_LIB=m CONFIG_NET_SCH_TAPRIO=m @@ -1809,11 +1880,15 @@ CONFIG_NET_SCH_GRED=m CONFIG_NET_SCH_NETEM=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_MQPRIO=m +CONFIG_NET_SCH_SKBPRIO=m CONFIG_NET_SCH_CHOKE=m CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_FQ_CODEL=m +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_FQ=m +CONFIG_NET_SCH_HHF=m +CONFIG_NET_SCH_PIE=m CONFIG_NET_SCH_FQ_PIE=m CONFIG_NET_SCH_INGRESS=m CONFIG_NET_SCH_PLUG=m @@ -1851,14 +1926,17 @@ CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m CONFIG_NET_ACT_SAMPLE=m -CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m +CONFIG_NET_ACT_SIMP=m CONFIG_NET_ACT_SKBEDIT=m CONFIG_NET_ACT_CSUM=m CONFIG_NET_ACT_MPLS=m +CONFIG_NET_ACT_VLAN=m CONFIG_NET_ACT_BPF=m +CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_SKBMOD=m # CONFIG_NET_ACT_IFE is not set CONFIG_NET_ACT_TUNNEL_KEY=m CONFIG_NET_ACT_CT=m @@ -1958,9 +2036,7 @@ CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_BNEP=m CONFIG_BT_BNEP_MC_FILTER=y CONFIG_BT_BNEP_PROTO_FILTER=y -CONFIG_BT_CMTP=m CONFIG_BT_HIDP=m -CONFIG_BT_HS=y CONFIG_BT_LE=y CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_6LOWPAN=m @@ -1999,6 +2075,7 @@ CONFIG_BT_HCIUART_RTL=y CONFIG_BT_HCIUART_QCA=y CONFIG_BT_HCIUART_AG6XX=y CONFIG_BT_HCIUART_MRVL=y +# CONFIG_BT_HCIUART_AML is not set CONFIG_BT_HCIBCM203X=m CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBPA10X=m @@ -2015,6 +2092,7 @@ CONFIG_BT_MTKUART=m CONFIG_BT_HCIRSI=m CONFIG_BT_VIRTIO=m CONFIG_BT_NXPUART=m +# CONFIG_BT_INTEL_PCIE is not set # end of Bluetooth device drivers CONFIG_AF_RXRPC=m @@ -2069,6 +2147,7 @@ CONFIG_NET_9P=m CONFIG_NET_9P_FD=m CONFIG_NET_9P_VIRTIO=m CONFIG_NET_9P_XEN=m +# CONFIG_NET_9P_USBG is not set CONFIG_NET_9P_RDMA=m # CONFIG_NET_9P_DEBUG is not set CONFIG_CAIF=m @@ -2131,6 +2210,7 @@ CONFIG_LWTUNNEL_BPF=y CONFIG_DST_CACHE=y CONFIG_GRO_CELLS=y CONFIG_SOCK_VALIDATE_XMIT=y +CONFIG_NET_IEEE8021Q_HELPERS=y CONFIG_NET_SELFTESTS=y CONFIG_NET_SOCK_MSG=y CONFIG_NET_DEVLINK=y @@ -2142,16 +2222,14 @@ CONFIG_ETHTOOL_NETLINK=y # # Device Drivers # -CONFIG_HAVE_EISA=y -CONFIG_EISA=y -CONFIG_EISA_VLB_PRIMING=y -CONFIG_EISA_PCI_EISA=y -CONFIG_EISA_VIRTUAL_ROOT=y -CONFIG_EISA_NAMES=y CONFIG_HAVE_PCI=y +CONFIG_GENERIC_PCI_IOMAP=y +CONFIG_PCI=y CONFIG_PCI_DOMAINS=y CONFIG_PCIEPORTBUS=y CONFIG_HOTPLUG_PCI_PCIE=y +CONFIG_PCIEAER=y +CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER_CXL=y # CONFIG_PCIE_ECRC is not set CONFIG_PCIEASPM=y @@ -2159,7 +2237,9 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_POWER_SUPERSAVE is not set # CONFIG_PCIEASPM_PERFORMANCE is not set +CONFIG_PCIE_PME=y CONFIG_PCIE_DPC=y +CONFIG_PCIE_PTM=y CONFIG_PCIE_EDR=y CONFIG_PCI_MSI=y CONFIG_PCI_QUIRKS=y @@ -2172,6 +2252,8 @@ CONFIG_PCI_ATS=y CONFIG_PCI_DOE=y CONFIG_PCI_LOCKLESS_CONFIG=y CONFIG_PCI_IOV=y +# CONFIG_PCI_NPEM is not set +CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y CONFIG_PCI_P2PDMA=y CONFIG_PCI_LABEL=y @@ -2218,6 +2300,11 @@ CONFIG_PCIE_DW_PLAT_EP=y # Mobiveil-based PCIe controllers # # end of Mobiveil-based PCIe controllers + +# +# PLDA-based PCIe controllers +# +# end of PLDA-based PCIe controllers # end of PCI controller drivers # @@ -2247,7 +2334,6 @@ CONFIG_CXL_PORT=m CONFIG_CXL_SUSPEND=y CONFIG_CXL_REGION=y # CONFIG_CXL_REGION_INVALIDATION_TEST is not set -CONFIG_CXL_PMU=m CONFIG_PCCARD=m CONFIG_PCMCIA=m CONFIG_PCMCIA_LOAD_CIS=y @@ -2307,6 +2393,7 @@ CONFIG_FW_LOADER_USER_HELPER=y # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set CONFIG_FW_LOADER_COMPRESS=y CONFIG_FW_LOADER_COMPRESS_XZ=y +CONFIG_FW_LOADER_COMPRESS_ZSTD=y CONFIG_FW_CACHE=y CONFIG_FW_UPLOAD=y # end of Firmware loader @@ -2502,7 +2589,6 @@ CONFIG_MTD_L440GX=m CONFIG_MTD_PCI=m CONFIG_MTD_PCMCIA=m # CONFIG_MTD_PCMCIA_ANONYMOUS is not set -CONFIG_MTD_INTEL_VR_NOR=m CONFIG_MTD_PLATRAM=m # end of Mapping drivers for chip access @@ -2594,7 +2680,9 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 CONFIG_MTD_UBI_FASTMAP=y CONFIG_MTD_UBI_GLUEBI=m CONFIG_MTD_UBI_BLOCK=y +# CONFIG_MTD_UBI_NVMEM is not set CONFIG_MTD_HYPERBUS=m +# CONFIG_OF is not set CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y CONFIG_PARPORT=m CONFIG_PARPORT_PC=m @@ -2618,12 +2706,15 @@ CONFIG_BLK_DEV_FD=m CONFIG_CDROM=y CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m CONFIG_ZRAM=m +# CONFIG_ZRAM_BACKEND_LZ4 is not set +# CONFIG_ZRAM_BACKEND_LZ4HC is not set +# CONFIG_ZRAM_BACKEND_ZSTD is not set +# CONFIG_ZRAM_BACKEND_DEFLATE is not set +# CONFIG_ZRAM_BACKEND_842 is not set +CONFIG_ZRAM_BACKEND_FORCE_LZO=y +CONFIG_ZRAM_BACKEND_LZO=y CONFIG_ZRAM_DEF_COMP_LZORLE=y -# CONFIG_ZRAM_DEF_COMP_ZSTD is not set -# CONFIG_ZRAM_DEF_COMP_LZ4 is not set # CONFIG_ZRAM_DEF_COMP_LZO is not set -# CONFIG_ZRAM_DEF_COMP_LZ4HC is not set -# CONFIG_ZRAM_DEF_COMP_842 is not set CONFIG_ZRAM_DEF_COMP="lzo-rle" CONFIG_ZRAM_WRITEBACK=y CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y @@ -2666,6 +2757,7 @@ CONFIG_NVME_TCP=m CONFIG_NVME_TCP_TLS=y CONFIG_NVME_HOST_AUTH=y CONFIG_NVME_TARGET=m +# CONFIG_NVME_TARGET_DEBUGFS is not set CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m @@ -2686,16 +2778,14 @@ CONFIG_AD525X_DPOT_SPI=m CONFIG_DUMMY_IRQ=m CONFIG_IBM_ASM=m CONFIG_PHANTOM=m +# CONFIG_RPMB is not set CONFIG_TIFM_CORE=m CONFIG_TIFM_7XX1=m CONFIG_ICS932S401=m CONFIG_ENCLOSURE_SERVICES=m -CONFIG_SGI_XP=m CONFIG_SMPRO_ERRMON=m CONFIG_SMPRO_MISC=m CONFIG_HP_ILO=m -CONFIG_SGI_GRU=m -# CONFIG_SGI_GRU_DEBUG is not set CONFIG_APDS9802ALS=m CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2744,8 +2834,14 @@ CONFIG_ALTERA_STAPL=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m +CONFIG_INTEL_MEI_GSC=m CONFIG_INTEL_MEI_VSC_HW=m CONFIG_INTEL_MEI_VSC=m +# CONFIG_INTEL_MEI_VIRTIO is not set +CONFIG_INTEL_MEI_HDCP=m +CONFIG_INTEL_MEI_PXP=m +CONFIG_INTEL_MEI_GSC_PROXY=m +# CONFIG_INTEL_MEI_IAF is not set CONFIG_VMWARE_VMCI=m CONFIG_GENWQE=m CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0 @@ -2760,6 +2856,7 @@ CONFIG_PVPANIC=y CONFIG_PVPANIC_MMIO=m CONFIG_PVPANIC_PCI=m CONFIG_GP_PCI1XXXX=m +# CONFIG_KEBA_CP500 is not set # end of Misc devices # @@ -2813,7 +2910,6 @@ CONFIG_SCSI_HPSA=m CONFIG_SCSI_3W_9XXX=m CONFIG_SCSI_3W_SAS=m CONFIG_SCSI_ACARD=m -CONFIG_SCSI_AHA1740=m CONFIG_SCSI_AACRAID=m CONFIG_SCSI_AIC7XXX=m CONFIG_AIC7XXX_CMDS_PER_DEVICE=8 @@ -2890,7 +2986,6 @@ CONFIG_QEDF=m CONFIG_SCSI_LPFC=m # CONFIG_SCSI_LPFC_DEBUG_FS is not set CONFIG_SCSI_EFCT=m -CONFIG_SCSI_SIM710=m CONFIG_SCSI_DC395x=m CONFIG_SCSI_AM53C974=m CONFIG_SCSI_WD719X=m @@ -2924,38 +3019,37 @@ CONFIG_SATA_PMP=y # # Controllers with non-SFF native interface # -CONFIG_SATA_AHCI=m -CONFIG_SATA_MOBILE_LPM_POLICY=3 -CONFIG_SATA_AHCI_PLATFORM=m -CONFIG_AHCI_DWC=m -CONFIG_SATA_INIC162X=m -CONFIG_SATA_ACARD_AHCI=m -CONFIG_SATA_SIL24=m +CONFIG_SATA_AHCI=y +CONFIG_SATA_MOBILE_LPM_POLICY=0 +# CONFIG_SATA_AHCI_PLATFORM is not set +# CONFIG_AHCI_DWC is not set +# CONFIG_SATA_INIC162X is not set +# CONFIG_SATA_ACARD_AHCI is not set +CONFIG_SATA_SIL24=y CONFIG_ATA_SFF=y # # SFF controllers with custom DMA interface # -CONFIG_PDC_ADMA=m -CONFIG_SATA_QSTOR=m -CONFIG_SATA_SX4=m +CONFIG_PDC_ADMA=y +CONFIG_SATA_QSTOR=y +CONFIG_SATA_SX4=y CONFIG_ATA_BMDMA=y # # SATA SFF controllers with BMDMA # CONFIG_ATA_PIIX=y -CONFIG_SATA_DWC=m -CONFIG_SATA_DWC_OLD_DMA=y -CONFIG_SATA_MV=m -CONFIG_SATA_NV=m -CONFIG_SATA_PROMISE=m -CONFIG_SATA_SIL=m -CONFIG_SATA_SIS=m -CONFIG_SATA_SVW=m -CONFIG_SATA_ULI=m -CONFIG_SATA_VIA=m -CONFIG_SATA_VITESSE=m +# CONFIG_SATA_DWC is not set +CONFIG_SATA_MV=y +CONFIG_SATA_NV=y +CONFIG_SATA_PROMISE=y +CONFIG_SATA_SIL=y +CONFIG_SATA_SIS=y +CONFIG_SATA_SVW=y +CONFIG_SATA_ULI=y +CONFIG_SATA_VIA=y +CONFIG_SATA_VITESSE=y # # PATA SFF controllers with BMDMA @@ -3036,6 +3130,7 @@ CONFIG_MD=y CONFIG_BLK_DEV_MD=y CONFIG_MD_AUTODETECT=y CONFIG_MD_BITMAP_FILE=y +# CONFIG_MD_LINEAR is not set CONFIG_MD_RAID0=m CONFIG_MD_RAID1=m CONFIG_MD_RAID10=m @@ -3045,7 +3140,9 @@ CONFIG_BCACHE=m # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE_ASYNC_REGISTRATION=y CONFIG_BLK_DEV_DM_BUILTIN=y +CONFIG_BLK_DEV_DM=y # CONFIG_DM_DEBUG is not set +CONFIG_DM_BUFIO=y # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set CONFIG_DM_BIO_PRISON=m CONFIG_DM_PERSISTENT_DATA=m @@ -3073,13 +3170,17 @@ CONFIG_DM_DELAY=m CONFIG_DM_INIT=y CONFIG_DM_UEVENT=y CONFIG_DM_FLAKEY=m +CONFIG_DM_VERITY=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y -# CONFIG_DM_VERITY_FEC is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_PLATFORM_KEYRING=y +CONFIG_DM_VERITY_FEC=y CONFIG_DM_SWITCH=m CONFIG_DM_LOG_WRITES=m +CONFIG_DM_INTEGRITY=y CONFIG_DM_ZONED=m CONFIG_DM_AUDIT=y +# CONFIG_DM_VDO is not set CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -3132,10 +3233,12 @@ CONFIG_MACVLAN=m CONFIG_MACVTAP=m CONFIG_IPVLAN_L3S=y CONFIG_IPVLAN=m +CONFIG_IPVTAP=m CONFIG_VXLAN=m CONFIG_GENEVE=m CONFIG_BAREUDP=m CONFIG_GTP=m +# CONFIG_PFCP is not set CONFIG_AMT=m CONFIG_MACSEC=m CONFIG_NETCONSOLE=m @@ -3234,10 +3337,6 @@ CONFIG_NET_DSA_XRS700X=m CONFIG_NET_DSA_XRS700X_I2C=m CONFIG_NET_DSA_XRS700X_MDIO=m CONFIG_NET_DSA_REALTEK=m -# CONFIG_NET_DSA_REALTEK_MDIO is not set -# CONFIG_NET_DSA_REALTEK_SMI is not set -CONFIG_NET_DSA_REALTEK_RTL8365MB=m -CONFIG_NET_DSA_REALTEK_RTL8366RB=m CONFIG_NET_DSA_SMSC_LAN9303=m CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m @@ -3249,7 +3348,6 @@ CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM=m CONFIG_ETHERNET=y CONFIG_MDIO=m CONFIG_NET_VENDOR_3COM=y -CONFIG_EL3=m CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_VORTEX=m @@ -3330,7 +3428,6 @@ CONFIG_CHELSIO_LIB=m CONFIG_CHELSIO_INLINE_CRYPTO=y CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_TLS_DEVICE=m -CONFIG_NET_VENDOR_CIRRUS=y CONFIG_NET_VENDOR_CISCO=y CONFIG_ENIC=m CONFIG_NET_VENDOR_CORTINA=y @@ -3375,6 +3472,8 @@ CONFIG_NET_VENDOR_HUAWEI=y CONFIG_HINIC=m CONFIG_NET_VENDOR_I825XX=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_LIBETH=m +CONFIG_LIBIE=m CONFIG_E100=m CONFIG_E1000=m CONFIG_E1000E=m @@ -3400,7 +3499,17 @@ CONFIG_ICE_SWITCHDEV=y CONFIG_ICE_HWTS=y CONFIG_FM10K=m CONFIG_IGC=m +CONFIG_IGC_LEDS=y CONFIG_IDPF=m +# CONFIG_IDPF_SINGLEQ is not set + +# +# intel/Ethernet Debugging +# +CONFIG_IGC_TSN_TRACE=y +CONFIG_STMMAC_TSN_TRACE=y +# end of intel/Ethernet Debugging + CONFIG_JME=m CONFIG_NET_VENDOR_ADI=y CONFIG_ADIN1110=m @@ -3413,6 +3522,7 @@ CONFIG_SKGE_GENESIS=y CONFIG_SKY2=m # CONFIG_SKY2_DEBUG is not set CONFIG_OCTEON_EP=m +# CONFIG_OCTEON_EP_VF is not set CONFIG_PRESTERA=m CONFIG_PRESTERA_PCI=m CONFIG_NET_VENDOR_MELLANOX=y @@ -3438,6 +3548,7 @@ CONFIG_MLX5_MACSEC=y CONFIG_MLX5_EN_IPSEC=y CONFIG_MLX5_EN_TLS=y CONFIG_MLX5_SW_STEERING=y +CONFIG_MLX5_HW_STEERING=y CONFIG_MLX5_SF=y CONFIG_MLX5_SF_MANAGER=y CONFIG_MLX5_DPLL=m @@ -3450,6 +3561,8 @@ CONFIG_MLXSW_SPECTRUM=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_MINIMAL=m CONFIG_MLXFW=m +CONFIG_NET_VENDOR_META=y +# CONFIG_FBNIC is not set CONFIG_NET_VENDOR_MICREL=y CONFIG_KS8842=m CONFIG_KS8851=m @@ -3460,6 +3573,7 @@ CONFIG_ENC28J60=m # CONFIG_ENC28J60_WRITEVERIFY is not set CONFIG_ENCX24J600=m CONFIG_LAN743X=m +# CONFIG_LAN865X is not set CONFIG_VCAP=y CONFIG_NET_VENDOR_MICROSEMI=y CONFIG_MSCC_OCELOT_SWITCH_LIB=m @@ -3490,6 +3604,7 @@ CONFIG_NET_VENDOR_NVIDIA=y CONFIG_FORCEDETH=m CONFIG_NET_VENDOR_OKI=y CONFIG_ETHOC=m +# CONFIG_OA_TC6 is not set CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_HAMACHI=m CONFIG_YELLOWFIN=m @@ -3527,6 +3642,7 @@ CONFIG_8139TOO_8129=y # CONFIG_8139_OLD_RX_RESET is not set CONFIG_R8169=m CONFIG_R8169_LEDS=y +# CONFIG_RTASE is not set CONFIG_NET_VENDOR_RENESAS=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_ROCKER=m @@ -3559,6 +3675,7 @@ CONFIG_SMSC9420=m CONFIG_NET_VENDOR_SOCIONEXT=y CONFIG_NET_VENDOR_STMICRO=y CONFIG_STMMAC_ETH=m +CONFIG_STMMAC_SELFTESTS=y CONFIG_STMMAC_PLATFORM=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_INTEL=m @@ -3573,6 +3690,7 @@ CONFIG_DWC_XLGMAC=m CONFIG_DWC_XLGMAC_PCI=m CONFIG_NET_VENDOR_TEHUTI=y CONFIG_TEHUTI=m +# CONFIG_TEHUTI_TN40 is not set CONFIG_NET_VENDOR_TI=y # CONFIG_TI_CPSW_PHY_SEL is not set CONFIG_TLAN=m @@ -3603,24 +3721,23 @@ CONFIG_FDDI=y CONFIG_DEFXX=m CONFIG_SKFP=m # CONFIG_HIPPI is not set -CONFIG_NET_SB1000=m CONFIG_PHYLINK=m CONFIG_PHYLIB=y CONFIG_SWPHY=y CONFIG_LED_TRIGGER_PHY=y +CONFIG_OPEN_ALLIANCE_HELPERS=y CONFIG_FIXED_PHY=y -CONFIG_RUST_PHYLIB_ABSTRACTIONS=y CONFIG_SFP=m # # MII PHY device drivers # +# CONFIG_AIR_EN8811H_PHY is not set CONFIG_AMD_PHY=m CONFIG_ADIN_PHY=m CONFIG_ADIN1100_PHY=m CONFIG_AQUANTIA_PHY=m CONFIG_AX88796B_PHY=m -# CONFIG_AX88796B_RUST_PHY is not set CONFIG_BROADCOM_PHY=m CONFIG_BCM54140_PHY=m CONFIG_BCM7XXX_PHY=m @@ -3636,8 +3753,10 @@ CONFIG_LXT_PHY=m CONFIG_INTEL_XWAY_PHY=m CONFIG_LSI_ET1011C_PHY=m CONFIG_MARVELL_PHY=m +CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88X2222_PHY=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MEDIATEK_GE_PHY=m # CONFIG_MEDIATEK_GE_SOC_PHY is not set CONFIG_MICREL_PHY=m @@ -3651,7 +3770,10 @@ CONFIG_NXP_CBTX_PHY=m CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_NXP_TJA11XX_PHY=m CONFIG_NCN26000_PHY=m +CONFIG_QCOM_NET_PHYLIB=m CONFIG_AT803X_PHY=m +# CONFIG_QCA83XX_PHY is not set +# CONFIG_QCA808X_PHY is not set CONFIG_QSEMI_PHY=m CONFIG_REALTEK_PHY=m CONFIG_RENESAS_PHY=m @@ -3662,6 +3784,7 @@ CONFIG_TERANETICS_PHY=m CONFIG_DP83822_PHY=m CONFIG_DP83TC811_PHY=m CONFIG_DP83848_PHY=m +CONFIG_DP83867_PHY=m CONFIG_DP83869_PHY=m CONFIG_DP83TD510_PHY=m CONFIG_DP83TG720_PHY=m @@ -3670,7 +3793,10 @@ CONFIG_XILINX_GMII2RGMII=m CONFIG_MICREL_KS8995MA=m CONFIG_PSE_CONTROLLER=y CONFIG_PSE_REGULATOR=m +# CONFIG_PSE_PD692X0 is not set +# CONFIG_PSE_TPS23881 is not set CONFIG_CAN_DEV=m +CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m CONFIG_CAN_NETLINK=y CONFIG_CAN_CALC_BITTIMING=y @@ -3687,12 +3813,20 @@ CONFIG_CAN_CC770_ISA=m CONFIG_CAN_CC770_PLATFORM=m CONFIG_CAN_CTUCANFD=m CONFIG_CAN_CTUCANFD_PCI=m +# CONFIG_CAN_ESD_402_PCI is not set CONFIG_CAN_IFI_CANFD=m +CONFIG_CAN_M_CAN=m +CONFIG_CAN_M_CAN_PCI=m +CONFIG_CAN_M_CAN_PLATFORM=m CONFIG_CAN_M_CAN_TCAN4X5X=m +CONFIG_CAN_PEAK_PCIEFD=m +CONFIG_CAN_SJA1000=m CONFIG_CAN_EMS_PCI=m CONFIG_CAN_EMS_PCMCIA=m CONFIG_CAN_F81601=m CONFIG_CAN_KVASER_PCI=m +CONFIG_CAN_PEAK_PCI=m +CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCMCIA=m CONFIG_CAN_PLX_PCI=m CONFIG_CAN_SJA1000_ISA=m @@ -3705,6 +3839,7 @@ CONFIG_CAN_SOFTING_CS=m # CONFIG_CAN_HI311X=m CONFIG_CAN_MCP251X=m +CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set # end of CAN SPI interfaces @@ -3879,6 +4014,7 @@ CONFIG_ATH10K_SDIO=m CONFIG_ATH10K_USB=m # CONFIG_ATH10K_DEBUG is not set CONFIG_ATH10K_DEBUGFS=y +CONFIG_ATH10K_LEDS=y CONFIG_ATH10K_SPECTRAL=y CONFIG_ATH10K_TRACING=y CONFIG_WCN36XX=m @@ -3892,6 +4028,7 @@ CONFIG_ATH11K_TRACING=y CONFIG_ATH11K_SPECTRAL=y CONFIG_ATH12K=m # CONFIG_ATH12K_DEBUG is not set +# CONFIG_ATH12K_DEBUGFS is not set CONFIG_ATH12K_TRACING=y CONFIG_WLAN_VENDOR_ATMEL=y CONFIG_AT76C50X_USB=m @@ -4078,11 +4215,13 @@ CONFIG_RTL8188EE=m CONFIG_RTL8192EE=m CONFIG_RTL8821AE=m CONFIG_RTL8192CU=m +# CONFIG_RTL8192DU is not set CONFIG_RTLWIFI=m CONFIG_RTLWIFI_PCI=m CONFIG_RTLWIFI_USB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTL8192C_COMMON=m +CONFIG_RTL8192D_COMMON=m CONFIG_RTL8723_COMMON=m CONFIG_RTLBTCOEXIST=m CONFIG_RTL8XXXU=m @@ -4094,6 +4233,7 @@ CONFIG_RTW88_SDIO=m CONFIG_RTW88_USB=m CONFIG_RTW88_8822B=m CONFIG_RTW88_8822C=m +CONFIG_RTW88_8723X=m CONFIG_RTW88_8723D=m CONFIG_RTW88_8821C=m CONFIG_RTW88_8822BE=m @@ -4104,6 +4244,7 @@ CONFIG_RTW88_8822CS=m CONFIG_RTW88_8822CU=m CONFIG_RTW88_8723DE=m CONFIG_RTW88_8723DS=m +# CONFIG_RTW88_8723CS is not set CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m CONFIG_RTW88_8821CS=m @@ -4115,12 +4256,15 @@ CONFIG_RTW89_CORE=m CONFIG_RTW89_PCI=m CONFIG_RTW89_8851B=m CONFIG_RTW89_8852A=m +CONFIG_RTW89_8852B_COMMON=m CONFIG_RTW89_8852B=m CONFIG_RTW89_8852C=m CONFIG_RTW89_8851BE=m CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m +# CONFIG_RTW89_8852BTE is not set CONFIG_RTW89_8852CE=m +# CONFIG_RTW89_8922AE is not set CONFIG_RTW89_DEBUG=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89_DEBUGFS=y @@ -4181,10 +4325,14 @@ CONFIG_IEEE802154_HWSIM=m # # Wireless WAN # +CONFIG_WWAN=y CONFIG_WWAN_DEBUGFS=y CONFIG_WWAN_HWSIM=m +CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m CONFIG_RPMSG_WWAN_CTRL=m CONFIG_IOSM=m +CONFIG_MTK_T7XX=m # end of Wireless WAN CONFIG_XEN_NETDEV_FRONTEND=y @@ -4197,8 +4345,6 @@ CONFIG_NETDEVSIM=m CONFIG_NET_FAILOVER=y CONFIG_ISDN=y CONFIG_ISDN_CAPI=y -CONFIG_CAPI_TRACE=y -CONFIG_ISDN_CAPI_MIDDLEWARE=y CONFIG_MISDN=m CONFIG_MISDN_DSP=m CONFIG_MISDN_L1OIP=m @@ -4231,13 +4377,13 @@ CONFIG_INPUT_VIVALDIFMAP=y # # Userland interfaces # -CONFIG_INPUT_MOUSEDEV=y +CONFIG_INPUT_MOUSEDEV=m CONFIG_INPUT_MOUSEDEV_PSAUX=y CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_JOYDEV=m CONFIG_INPUT_EVDEV=y -CONFIG_INPUT_EVBUG=m +# CONFIG_INPUT_EVBUG is not set # # Input Device Drivers @@ -4262,7 +4408,6 @@ CONFIG_KEYBOARD_MATRIX=m CONFIG_KEYBOARD_LM8323=m CONFIG_KEYBOARD_LM8333=m CONFIG_KEYBOARD_MAX7359=m -CONFIG_KEYBOARD_MCS=m CONFIG_KEYBOARD_MPR121=m CONFIG_KEYBOARD_NEWTON=m CONFIG_KEYBOARD_OPENCORES=m @@ -4370,9 +4515,6 @@ CONFIG_TOUCHSCREEN_CY8CTMG110=m CONFIG_TOUCHSCREEN_CYTTSP_CORE=m CONFIG_TOUCHSCREEN_CYTTSP_I2C=m CONFIG_TOUCHSCREEN_CYTTSP_SPI=m -CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m -CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m -CONFIG_TOUCHSCREEN_CYTTSP4_SPI=m CONFIG_TOUCHSCREEN_CYTTSP5=m CONFIG_TOUCHSCREEN_DA9034=m CONFIG_TOUCHSCREEN_DA9052=m @@ -4383,6 +4525,8 @@ CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m CONFIG_TOUCHSCREEN_EXC3000=m CONFIG_TOUCHSCREEN_FUJITSU=m CONFIG_TOUCHSCREEN_GOODIX=m +# CONFIG_TOUCHSCREEN_GOODIX_BERLIN_I2C is not set +# CONFIG_TOUCHSCREEN_GOODIX_BERLIN_SPI is not set CONFIG_TOUCHSCREEN_HIDEEP=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m @@ -4396,7 +4540,6 @@ CONFIG_TOUCHSCREEN_ELO=m CONFIG_TOUCHSCREEN_WACOM_W8001=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_MAX11801=m -CONFIG_TOUCHSCREEN_MCS5000=m CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MELFAS_MIP4=m CONFIG_TOUCHSCREEN_MSG2638=m @@ -4570,11 +4713,11 @@ CONFIG_VT=y CONFIG_CONSOLE_TRANSLATIONS=y CONFIG_VT_CONSOLE=y CONFIG_VT_CONSOLE_SLEEP=y -CONFIG_HW_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y CONFIG_LEGACY_PTYS=y CONFIG_LEGACY_PTY_COUNT=0 +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LDISC_AUTOLOAD=y # @@ -4603,30 +4746,29 @@ CONFIG_SERIAL_8250_SHARE_IRQ=y CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_DWLIB=y CONFIG_SERIAL_8250_DFL=m +CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_LPSS=m CONFIG_SERIAL_8250_MID=y CONFIG_SERIAL_8250_PERICOM=m +CONFIG_SERIAL_8250_LEGACY_CONSOLE=y # # Non-8250 serial port support # -CONFIG_SERIAL_KGDB_NMI=y CONFIG_SERIAL_MAX3100=m CONFIG_SERIAL_MAX310X=y CONFIG_SERIAL_UARTLITE=m CONFIG_SERIAL_UARTLITE_NR_UARTS=1 CONFIG_SERIAL_CORE=y CONFIG_SERIAL_CORE_CONSOLE=y -CONFIG_CONSOLE_POLL=y CONFIG_SERIAL_JSM=m CONFIG_SERIAL_LANTIQ=m CONFIG_SERIAL_SCCNXP=y CONFIG_SERIAL_SCCNXP_CONSOLE=y -CONFIG_SERIAL_SC16IS7XX_CORE=m CONFIG_SERIAL_SC16IS7XX=m -CONFIG_SERIAL_SC16IS7XX_I2C=y -CONFIG_SERIAL_SC16IS7XX_SPI=y +CONFIG_SERIAL_SC16IS7XX_I2C=m +CONFIG_SERIAL_SC16IS7XX_SPI=m CONFIG_SERIAL_ALTERA_JTAGUART=m CONFIG_SERIAL_ALTERA_UART=m CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4 @@ -4682,13 +4824,15 @@ CONFIG_HW_RANDOM_VIRTIO=m CONFIG_HW_RANDOM_XIPHERA=m CONFIG_APPLICOM=m CONFIG_MWAVE=m +# CONFIG_DEVMEM is not set CONFIG_NVRAM=m CONFIG_DEVPORT=y CONFIG_HPET=y CONFIG_HPET_MMAP=y CONFIG_HPET_MMAP_DEFAULT=y CONFIG_HANGCHECK_TIMER=m -CONFIG_UV_MMTIMER=m +CONFIG_TCG_TPM=y +CONFIG_TCG_TPM2_HMAC=y CONFIG_HW_RANDOM_TPM=y CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y @@ -4721,7 +4865,6 @@ CONFIG_XILLYUSB=m CONFIG_I2C=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_I2C_BOARDINFO=y -CONFIG_I2C_COMPAT=y CONFIG_I2C_CHARDEV=y CONFIG_I2C_MUX=m @@ -4757,6 +4900,7 @@ CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m CONFIG_I2C_AMD_MP2=m CONFIG_I2C_I801=m +CONFIG_I2C_I801_MUX=y CONFIG_I2C_ISCH=m CONFIG_I2C_ISMT=m CONFIG_I2C_PIIX4=m @@ -4769,6 +4913,7 @@ CONFIG_I2C_SIS630=m CONFIG_I2C_SIS96X=m CONFIG_I2C_VIA=m CONFIG_I2C_VIAPRO=m +# CONFIG_I2C_ZHAOXIN is not set # # ACPI drivers @@ -4822,10 +4967,16 @@ CONFIG_I2C_STUB=m # CONFIG_I2C_DEBUG_BUS is not set # end of I2C support +CONFIG_I3C=m CONFIG_CDNS_I3C_MASTER=m CONFIG_DW_I3C_MASTER=m CONFIG_SVC_I3C_MASTER=m +CONFIG_MIPI_I3C_HCI=m +CONFIG_MIPI_I3C_HCI_PCI=m +CONFIG_SPI=y # CONFIG_SPI_DEBUG is not set +CONFIG_SPI_MASTER=y +CONFIG_SPI_MEM=y # # SPI Master Controller Drivers @@ -4837,6 +4988,7 @@ CONFIG_SPI_AXI_SPI_ENGINE=m CONFIG_SPI_BITBANG=m CONFIG_SPI_BUTTERFLY=m CONFIG_SPI_CADENCE=m +# CONFIG_SPI_CH341 is not set CONFIG_SPI_CS42L43=m CONFIG_SPI_DESIGNWARE=m CONFIG_SPI_DW_DMA=y @@ -4844,6 +4996,9 @@ CONFIG_SPI_DW_PCI=m CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DLN2=m CONFIG_SPI_GPIO=m +CONFIG_SPI_INTEL=m +CONFIG_SPI_INTEL_PCI=m +CONFIG_SPI_INTEL_PLATFORM=m CONFIG_SPI_LM70_LLP=m CONFIG_SPI_LJCA=m CONFIG_SPI_MICROCHIP_CORE=m @@ -4869,6 +5024,7 @@ CONFIG_SPI_MUX=m # # SPI Protocol Masters # +CONFIG_SPI_SPIDEV=y CONFIG_SPI_LOOPBACK_TEST=m CONFIG_SPI_TLE62X0=m CONFIG_SPI_SLAVE=y @@ -4910,9 +5066,12 @@ CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_OPTIONAL=y CONFIG_DP83640_PHY=m CONFIG_PTP_1588_CLOCK_INES=m +CONFIG_PTP_INTEL_TGPIO_PLAT=m +CONFIG_PTP_INTEL_PMC_TGPIO=m CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_IDT82P33=m CONFIG_PTP_1588_CLOCK_IDTCM=m +# CONFIG_PTP_1588_CLOCK_FC3W is not set CONFIG_PTP_1588_CLOCK_MOCK=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PTP_1588_CLOCK_OCP=m @@ -4942,7 +5101,27 @@ CONFIG_PINCTRL_CS47L92=y # # Intel pinctrl drivers # -CONFIG_PINCTRL_INTEL=y +# CONFIG_PINCTRL_BAYTRAIL is not set +CONFIG_PINCTRL_CHERRYVIEW=m +CONFIG_PINCTRL_LYNXPOINT=m +CONFIG_PINCTRL_INTEL=m +CONFIG_PINCTRL_INTEL_PLATFORM=m +CONFIG_PINCTRL_ALDERLAKE=m +CONFIG_PINCTRL_BROXTON=m +CONFIG_PINCTRL_CANNONLAKE=m +CONFIG_PINCTRL_CEDARFORK=m +CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_ELKHARTLAKE=m +CONFIG_PINCTRL_EMMITSBURG=m +CONFIG_PINCTRL_GEMINILAKE=m +CONFIG_PINCTRL_ICELAKE=m +CONFIG_PINCTRL_JASPERLAKE=m +CONFIG_PINCTRL_LAKEFIELD=m +CONFIG_PINCTRL_LEWISBURG=m +CONFIG_PINCTRL_METEORLAKE=m +CONFIG_PINCTRL_METEORPOINT=m +CONFIG_PINCTRL_SUNRISEPOINT=m +CONFIG_PINCTRL_TIGERLAKE=m # end of Intel pinctrl drivers # @@ -4954,11 +5133,13 @@ CONFIG_GPIOLIB=y CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIO_ACPI=y CONFIG_GPIOLIB_IRQCHIP=y +CONFIG_DEBUG_GPIO=y CONFIG_GPIO_SYSFS=y CONFIG_GPIO_CDEV=y CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_GENERIC=y CONFIG_GPIO_REGMAP=m +CONFIG_GPIO_SWNODE_UNDEFINED=y CONFIG_GPIO_MAX730X=m CONFIG_GPIO_IDIO_16=m @@ -4967,8 +5148,10 @@ CONFIG_GPIO_IDIO_16=m # CONFIG_GPIO_AMDPT=m CONFIG_GPIO_DWAPB=m +CONFIG_GPIO_EHL_PSE_PLAT=m CONFIG_GPIO_EXAR=m CONFIG_GPIO_GENERIC_PLATFORM=y +# CONFIG_GPIO_GRANITERAPIDS is not set CONFIG_GPIO_ICH=m CONFIG_GPIO_MB86S7X=m CONFIG_GPIO_MENZ127=m @@ -5014,6 +5197,7 @@ CONFIG_GPIO_TPIC2810=m CONFIG_GPIO_ADP5520=m CONFIG_GPIO_ARIZONA=m CONFIG_GPIO_BD9571MWV=m +# CONFIG_GPIO_CROS_EC is not set CONFIG_GPIO_CRYSTAL_COVE=y CONFIG_GPIO_DA9052=m CONFIG_GPIO_DA9055=m @@ -5044,7 +5228,6 @@ CONFIG_GPIO_WM8994=m # # PCI GPIO expanders # -CONFIG_GPIO_AAEON=m CONFIG_GPIO_AMD8111=m CONFIG_GPIO_ML_IOH=m CONFIG_GPIO_PCI_IDIO_16=m @@ -5078,6 +5261,13 @@ CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_SIM=m # end of Virtual GPIO drivers +# +# GPIO Debugging utilities +# +# CONFIG_GPIO_SLOPPY_LOGIC_ANALYZER is not set +# CONFIG_GPIO_VIRTUSER is not set +# end of GPIO Debugging utilities + CONFIG_W1=m CONFIG_W1_CON=y @@ -5090,6 +5280,7 @@ CONFIG_W1_MASTER_DS2490=m CONFIG_W1_MASTER_DS2482=m CONFIG_W1_MASTER_GPIO=m CONFIG_W1_MASTER_SGI=m +# CONFIG_W1_MASTER_UART is not set # end of 1-wire Bus Masters # @@ -5121,6 +5312,7 @@ CONFIG_POWER_RESET_ATC260X=m CONFIG_POWER_RESET_MT6323=y CONFIG_POWER_RESET_RESTART=y CONFIG_POWER_RESET_TPS65086=y +# CONFIG_POWER_SEQUENCING is not set CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y @@ -5157,6 +5349,7 @@ CONFIG_AXP288_CHARGER=m CONFIG_AXP288_FUEL_GAUGE=m CONFIG_BATTERY_MAX17040=m CONFIG_BATTERY_MAX17042=m +# CONFIG_BATTERY_MAX1720X is not set CONFIG_BATTERY_MAX1721X=m CONFIG_BATTERY_TWL4030_MADC=m CONFIG_CHARGER_88PM860X=m @@ -5198,6 +5391,7 @@ CONFIG_CHARGER_RT9467=m CONFIG_CHARGER_RT9471=m CONFIG_CHARGER_CROS_USBPD=m CONFIG_CHARGER_CROS_PCHG=m +CONFIG_CHARGER_CROS_CONTROL=m CONFIG_CHARGER_BD99954=m CONFIG_CHARGER_WILCO=m CONFIG_BATTERY_SURFACE=m @@ -5211,7 +5405,6 @@ CONFIG_HWMON_VID=m # # Native drivers # -CONFIG_SENSORS_AAEON=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_SMPRO=m @@ -5235,6 +5428,7 @@ CONFIG_SENSORS_AHT10=m CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m CONFIG_SENSORS_AS370=m CONFIG_SENSORS_ASC7621=m +# CONFIG_SENSORS_ASUS_ROG_RYUJIN is not set CONFIG_SENSORS_AXI_FAN_CONTROL=m CONFIG_SENSORS_K8TEMP=m CONFIG_SENSORS_K10TEMP=m @@ -5242,8 +5436,10 @@ CONFIG_SENSORS_FAM15H_POWER=m CONFIG_SENSORS_APPLESMC=m CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ATXP1=m +# CONFIG_SENSORS_CHIPCAP2 is not set CONFIG_SENSORS_CORSAIR_CPRO=m CONFIG_SENSORS_CORSAIR_PSU=m +CONFIG_SENSORS_CROS_EC=m CONFIG_SENSORS_DRIVETEMP=m CONFIG_SENSORS_DS620=m CONFIG_SENSORS_DS1621=m @@ -5274,6 +5470,7 @@ CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_POWERZ=m CONFIG_SENSORS_POWR1220=m +# CONFIG_SENSORS_LENOVO_EC is not set CONFIG_SENSORS_LINEAGE=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947=m @@ -5288,6 +5485,7 @@ CONFIG_SENSORS_LTC4222=m CONFIG_SENSORS_LTC4245=m CONFIG_SENSORS_LTC4260=m CONFIG_SENSORS_LTC4261=m +# CONFIG_SENSORS_LTC4282 is not set CONFIG_SENSORS_MAX1111=m CONFIG_SENSORS_MAX127=m CONFIG_SENSORS_MAX16065=m @@ -5339,6 +5537,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NZXT_KRAKEN2=m +# CONFIG_SENSORS_NZXT_KRAKEN3 is not set CONFIG_SENSORS_NZXT_SMART2=m CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_OCC=m @@ -5352,6 +5551,7 @@ CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_ACBEL_FSG032=m CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m +# CONFIG_SENSORS_ADP1050 is not set CONFIG_SENSORS_BEL_PFE=m CONFIG_SENSORS_BPA_RS600=m CONFIG_SENSORS_DELTA_AHE50DC_FAN=m @@ -5382,12 +5582,17 @@ CONFIG_SENSORS_MAX34440=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MP2856=m CONFIG_SENSORS_MP2888=m +# CONFIG_SENSORS_MP2891 is not set CONFIG_SENSORS_MP2975=m +# CONFIG_SENSORS_MP2993 is not set CONFIG_SENSORS_MP2975_REGULATOR=y CONFIG_SENSORS_MP5023=m +# CONFIG_SENSORS_MP5920 is not set CONFIG_SENSORS_MP5990=m +# CONFIG_SENSORS_MP9941 is not set CONFIG_SENSORS_MPQ7932_REGULATOR=y CONFIG_SENSORS_MPQ7932=m +# CONFIG_SENSORS_MPQ8785 is not set CONFIG_SENSORS_PIM4328=m CONFIG_SENSORS_PLI1209BC=m CONFIG_SENSORS_PLI1209BC_REGULATOR=y @@ -5402,10 +5607,13 @@ CONFIG_SENSORS_TPS53679=m CONFIG_SENSORS_TPS546D24=m CONFIG_SENSORS_UCD9000=m CONFIG_SENSORS_UCD9200=m +# CONFIG_SENSORS_XDP710 is not set CONFIG_SENSORS_XDPE152=m CONFIG_SENSORS_XDPE122=m CONFIG_SENSORS_XDPE122_REGULATOR=y CONFIG_SENSORS_ZL6100=m +# CONFIG_SENSORS_PT5161L is not set +# CONFIG_SENSORS_PWM_FAN is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SBRMI=m CONFIG_SENSORS_SHT15=m @@ -5427,6 +5635,8 @@ CONFIG_SENSORS_SCH56XX_COMMON=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_STTS751=m +# CONFIG_SENSORS_SURFACE_FAN is not set +# CONFIG_SENSORS_SURFACE_TEMP is not set CONFIG_SENSORS_ADC128D818=m CONFIG_SENSORS_ADS7828=m CONFIG_SENSORS_ADS7871=m @@ -5435,6 +5645,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA238=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_SPD5118 is not set CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m CONFIG_SENSORS_TMP102=m @@ -5476,9 +5687,9 @@ CONFIG_THERMAL=y CONFIG_THERMAL_NETLINK=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_DEBUGFS is not set +# CONFIG_THERMAL_CORE_TESTING is not set CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_HWMON=y -CONFIG_THERMAL_WRITABLE_TRIPS=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set @@ -5541,10 +5752,12 @@ CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP=y # CONFIG_SOFT_WATCHDOG=m CONFIG_SOFT_WATCHDOG_PRETIMEOUT=y +# CONFIG_CROS_EC_WATCHDOG is not set CONFIG_DA9052_WATCHDOG=m CONFIG_DA9055_WATCHDOG=m CONFIG_DA9063_WATCHDOG=m CONFIG_DA9062_WATCHDOG=m +# CONFIG_LENOVO_SE10_WDT is not set CONFIG_MENF21BMC_WATCHDOG=m CONFIG_MENZ069_WATCHDOG=m CONFIG_WDAT_WDT=m @@ -5642,6 +5855,7 @@ CONFIG_BCMA_DRIVER_GPIO=y # # Multifunction device drivers # +CONFIG_MFD_CORE=y CONFIG_MFD_AS3711=y CONFIG_MFD_SMPRO=m CONFIG_PMIC_ADP5520=y @@ -5676,6 +5890,7 @@ CONFIG_MFD_MC13XXX_SPI=m CONFIG_MFD_MC13XXX_I2C=m CONFIG_MFD_MP2629=m CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m +CONFIG_MFD_INTEL_EHL_PSE_GPIO=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_INTEL_SOC_PMIC=y @@ -5683,7 +5898,9 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=m CONFIG_INTEL_SOC_PMIC_CHTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_SOC_PMIC_MRFLD=m -CONFIG_MFD_INTEL_LPSS=m +CONFIG_MFD_INTEL_LPSS=y +CONFIG_MFD_INTEL_LPSS_ACPI=y +CONFIG_MFD_INTEL_LPSS_PCI=m CONFIG_MFD_INTEL_PMC_BXT=m CONFIG_MFD_IQS62X=m CONFIG_MFD_JANZ_CMODIO=m @@ -5765,7 +5982,8 @@ CONFIG_MFD_WM8994=m CONFIG_MFD_WCD934X=m CONFIG_MFD_ATC260X=m CONFIG_MFD_ATC260X_I2C=m -CONFIG_MFD_AAEON=m +# CONFIG_MFD_CS40L50_I2C is not set +# CONFIG_MFD_CS40L50_SPI is not set CONFIG_RAVE_SP_CORE=m CONFIG_MFD_INTEL_M10_BMC_CORE=m CONFIG_MFD_INTEL_M10_BMC_SPI=m @@ -5941,6 +6159,7 @@ CONFIG_CEC_CROS_EC=m CONFIG_CEC_GPIO=m CONFIG_CEC_SECO=m CONFIG_CEC_SECO_RC=y +# CONFIG_USB_EXTRON_DA_HD_4K_PLUS_CEC is not set CONFIG_USB_PULSE8_CEC=m CONFIG_USB_RAINSHADOW_CEC=m # end of CEC support @@ -6237,6 +6456,11 @@ CONFIG_DVB_BUDGET_CI=m CONFIG_DVB_BUDGET_AV=m # CONFIG_VIDEO_PCI_SKELETON is not set CONFIG_VIDEO_IPU3_CIO2=m +CONFIG_VIDEO_INTEL_IPU6=m +CONFIG_VIDEO_INTEL_IPU6_ISYS_RESET=y +CONFIG_INTEL_VSC=m +CONFIG_IPU_BRIDGE=m +CONFIG_VIDEO_INTEL_IPU_USE_PLATFORMDATA=y CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6300,6 +6524,7 @@ CONFIG_VIDEO_CADENCE_CSI2TX=m # # Intel media platform drivers # +CONFIG_INTEL_IPU6_ACPI=m # # Marvell media platform drivers @@ -6330,6 +6555,10 @@ CONFIG_VIDEO_CAFE_CCIC=m # Qualcomm media platform drivers # +# +# Raspberry Pi media platform drivers +# + # # Renesas media platform drivers # @@ -6426,8 +6655,13 @@ CONFIG_VIDEO_CAMERA_SENSOR=y CONFIG_VIDEO_APTINA_PLL=m CONFIG_VIDEO_CCS_PLL=m CONFIG_VIDEO_ALVIUM_CSI2=m +CONFIG_VIDEO_LT6911UXC=m +CONFIG_VIDEO_LT6911UXE=m +CONFIG_VIDEO_AR0234=m CONFIG_VIDEO_AR0521=m CONFIG_VIDEO_GC0308=m +# CONFIG_VIDEO_GC05A2 is not set +# CONFIG_VIDEO_GC08A3 is not set CONFIG_VIDEO_GC2145=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m @@ -6437,10 +6671,13 @@ CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m CONFIG_VIDEO_IMX258=m CONFIG_VIDEO_IMX274=m +# CONFIG_VIDEO_IMX283 is not set CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX296=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_ISX031=m +CONFIG_VIDEO_MAX9X=m CONFIG_VIDEO_MAX9271_LIB=m CONFIG_VIDEO_MT9M001=m CONFIG_VIDEO_MT9M111=m @@ -6853,20 +7090,12 @@ CONFIG_DVB_DUMMY_FE=m # Graphics support # CONFIG_APERTURE_HELPERS=y -CONFIG_VIDEO_CMDLINE=y -CONFIG_VIDEO_NOMODESET=y +CONFIG_SCREEN_INFO=y +CONFIG_VIDEO=y CONFIG_AUXDISPLAY=y CONFIG_CHARLCD=m -CONFIG_LINEDISP=m CONFIG_HD44780_COMMON=m CONFIG_HD44780=m -CONFIG_KS0108=m -CONFIG_KS0108_PORT=0x378 -CONFIG_KS0108_DELAY=2 -CONFIG_CFAG12864B=m -CONFIG_CFAG12864B_RATE=20 -CONFIG_IMG_ASCII_LCD=m -CONFIG_HT16K33=m CONFIG_LCD2S=m CONFIG_PARPORT_PANEL=m CONFIG_PANEL_PARPORT=0 @@ -6875,6 +7104,16 @@ CONFIG_PANEL_PROFILE=5 # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHARLCD_BL_FLASH=y +CONFIG_KS0108=m +CONFIG_KS0108_PORT=0x378 +CONFIG_KS0108_DELAY=2 +CONFIG_CFAG12864B=m +CONFIG_CFAG12864B_RATE=20 +CONFIG_LINEDISP=m +CONFIG_IMG_ASCII_LCD=m +CONFIG_HT16K33=m +# CONFIG_MAX6959 is not set +# CONFIG_SEG_LED_GPIO is not set CONFIG_PANEL=m CONFIG_AGP=y CONFIG_AGP_AMD64=y @@ -6888,18 +7127,22 @@ CONFIG_DRM_MIPI_DBI=m CONFIG_DRM_MIPI_DSI=y # CONFIG_DRM_DEBUG_MM is not set CONFIG_DRM_KMS_HELPER=y +# CONFIG_DRM_PANIC is not set # CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set # CONFIG_DRM_DEBUG_MODESET_LOCK is not set +CONFIG_DRM_CLIENT_SELECTION=y +CONFIG_DRM_CLIENT_SETUP=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 # CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_DISPLAY_HELPER=m +# CONFIG_DRM_DISPLAY_DP_AUX_CEC is not set +# CONFIG_DRM_DISPLAY_DP_AUX_CHARDEV is not set CONFIG_DRM_DISPLAY_DP_HELPER=y +CONFIG_DRM_DISPLAY_DP_TUNNEL=y CONFIG_DRM_DISPLAY_HDCP_HELPER=y CONFIG_DRM_DISPLAY_HDMI_HELPER=y -CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_TTM=m CONFIG_DRM_EXEC=m CONFIG_DRM_GPUVM=m @@ -6909,7 +7152,7 @@ CONFIG_DRM_TTM_HELPER=m CONFIG_DRM_GEM_DMA_HELPER=m CONFIG_DRM_GEM_SHMEM_HELPER=y CONFIG_DRM_SUBALLOC_HELPER=m -CONFIG_DRM_SCHED=m +CONFIG_DRM_SCHED=y # # I2C encoder or helper chips @@ -6931,6 +7174,7 @@ CONFIG_DRM_AMDGPU=m CONFIG_DRM_AMDGPU_SI=y CONFIG_DRM_AMDGPU_CIK=y CONFIG_DRM_AMDGPU_USERPTR=y +# CONFIG_DRM_AMD_ISP is not set # CONFIG_DRM_AMDGPU_WERROR is not set # @@ -6945,7 +7189,6 @@ CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_FP=y CONFIG_DRM_AMD_DC_SI=y -# CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DRM_AMD_SECURE_DISPLAY=y # end of Display Engine Configuration @@ -6960,22 +7203,27 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_NOUVEAU_SVM is not set # CONFIG_DRM_NOUVEAU_GSP_DEFAULT is not set +CONFIG_DRM_I915=m CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915_USERPTR=y CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_PXP=y +CONFIG_DRM_I915_DP_TUNNEL=y # # drm/i915 Debugging # # CONFIG_DRM_I915_WERROR is not set +# CONFIG_DRM_I915_REPLAY_GPU_HANGS_API is not set # CONFIG_DRM_I915_DEBUG is not set # CONFIG_DRM_I915_DEBUG_MMIO is not set # CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set # CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set # CONFIG_DRM_I915_DEBUG_GUC is not set +# CONFIG_DRM_I915_DEBUG_IOV is not set +CONFIG_DRM_I915_SELFTEST=y # CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set # CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set # CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set @@ -6997,6 +7245,9 @@ CONFIG_DRM_I915_TIMESLICE_DURATION=1 # end of drm/i915 Profile Guided Optimisation CONFIG_DRM_I915_GVT=y +CONFIG_DRM_XE=m +CONFIG_DRM_XE_DISPLAY=y +CONFIG_DRM_XE_FORCE_PROBE="" # # drm/Xe Debugging @@ -7006,7 +7257,6 @@ CONFIG_DRM_I915_GVT=y # CONFIG_DRM_XE_DEBUG_VM is not set # CONFIG_DRM_XE_DEBUG_SRIOV is not set # CONFIG_DRM_XE_DEBUG_MEM is not set -# CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE is not set # CONFIG_DRM_XE_LARGE_GUC_BUFFER is not set # CONFIG_DRM_XE_USERPTR_INVAL_INJECT is not set # end of drm/Xe Debugging @@ -7041,6 +7291,7 @@ CONFIG_DRM_PANEL=y # Display Panels # CONFIG_DRM_PANEL_AUO_A030JTN01=m +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set CONFIG_DRM_PANEL_ORISETECH_OTA5601A=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m @@ -7056,10 +7307,13 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m CONFIG_DRM_ANALOGIX_DP=m # end of Display Interface Bridges +CONFIG_DRM_ETNAVIV=y +CONFIG_DRM_ETNAVIV_THERMAL=y CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_GM12U320=m CONFIG_DRM_PANEL_MIPI_DBI=m +CONFIG_DRM_SIMPLEDRM=y CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9225=m @@ -7077,8 +7331,9 @@ CONFIG_DRM_SSD130X=m CONFIG_DRM_SSD130X_I2C=m CONFIG_DRM_SSD130X_SPI=m CONFIG_DRM_HYPERV=m -CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y +CONFIG_DRM_EXPORT_FOR_TESTS=y CONFIG_DRM_PRIVACY_SCREEN=y +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y # # Frame buffer Devices @@ -7097,14 +7352,12 @@ CONFIG_FB_IMSTT=y CONFIG_FB_VGA16=m CONFIG_FB_UVESA=m # CONFIG_FB_VESA is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y CONFIG_FB_N411=m CONFIG_FB_HGA=m CONFIG_FB_OPENCORES=m CONFIG_FB_S1D13XXX=m -CONFIG_FB_NVIDIA_I2C=y -# CONFIG_FB_NVIDIA_DEBUG is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y +# CONFIG_FB_NVIDIA is not set CONFIG_FB_RIVA=m CONFIG_FB_RIVA_I2C=y # CONFIG_FB_RIVA_DEBUG is not set @@ -7179,6 +7432,7 @@ CONFIG_FB_SYS_IMAGEBLIT=y CONFIG_FB_SYSMEM_FOPS=y CONFIG_FB_DEFERRED_IO=y CONFIG_FB_DMAMEM_HELPERS=y +CONFIG_FB_DMAMEM_HELPERS_DEFERRED=y CONFIG_FB_IOMEM_FOPS=y CONFIG_FB_IOMEM_HELPERS=y CONFIG_FB_IOMEM_HELPERS_DEFERRED=y @@ -7207,6 +7461,7 @@ CONFIG_LCD_HX8357=m CONFIG_LCD_OTM3225A=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_KTD253=m +# CONFIG_BACKLIGHT_KTD2801 is not set CONFIG_BACKLIGHT_KTZ8866=m CONFIG_BACKLIGHT_LM3533=m CONFIG_BACKLIGHT_PWM=m @@ -7225,6 +7480,7 @@ CONFIG_BACKLIGHT_ADP8870=m CONFIG_BACKLIGHT_88PM860X=m CONFIG_BACKLIGHT_PCF50633=m CONFIG_BACKLIGHT_AAT2870=m +# CONFIG_BACKLIGHT_LM3509 is not set CONFIG_BACKLIGHT_LM3630A=m CONFIG_BACKLIGHT_LM3639=m CONFIG_BACKLIGHT_LP855X=m @@ -7261,7 +7517,9 @@ CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y # CONFIG_LOGO is not set # end of Graphics support +CONFIG_DRM_ACCEL=y CONFIG_DRM_ACCEL_HABANALABS=m +CONFIG_DRM_ACCEL_IVPU=m CONFIG_DRM_ACCEL_QAIC=m CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y @@ -7290,10 +7548,10 @@ CONFIG_SND_MAX_CARDS=32 CONFIG_SND_SUPPORT_OLD_API=y CONFIG_SND_PROC_FS=y CONFIG_SND_VERBOSE_PROCFS=y -# CONFIG_SND_VERBOSE_PRINTK is not set # CONFIG_SND_CTL_FAST_LOOKUP is not set # CONFIG_SND_DEBUG is not set # CONFIG_SND_CTL_INPUT_VALIDATION is not set +# CONFIG_SND_UTIMER is not set CONFIG_SND_VMASTER=y CONFIG_SND_DMA_SGBUF=y CONFIG_SND_CTL_LED=m @@ -7414,6 +7672,7 @@ CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_CIRRUS_SCODEC=m CONFIG_SND_HDA_SCODEC_CS35L41=m CONFIG_SND_HDA_CS_DSP_CONTROLS=m +CONFIG_SND_HDA_SCODEC_COMPONENT=m CONFIG_SND_HDA_SCODEC_CS35L41_I2C=m CONFIG_SND_HDA_SCODEC_CS35L41_SPI=m CONFIG_SND_HDA_SCODEC_CS35L56=m @@ -7428,6 +7687,7 @@ CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_CONEXANT=m +# CONFIG_SND_HDA_CODEC_SENARYTECH is not set CONFIG_SND_HDA_CODEC_CA0110=m CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CA0132_DSP=y @@ -7504,6 +7764,7 @@ CONFIG_SND_SOC_AMD_ACP6x=m CONFIG_SND_SOC_AMD_YC_MACH=m CONFIG_SND_AMD_ACP_CONFIG=m CONFIG_SND_SOC_AMD_ACP_COMMON=m +CONFIG_SND_SOC_ACPI_AMD_MATCH=m CONFIG_SND_SOC_AMD_ACP_PDM=m CONFIG_SND_SOC_AMD_ACP_LEGACY_COMMON=m CONFIG_SND_SOC_AMD_ACP_I2S=m @@ -7516,7 +7777,12 @@ CONFIG_SND_AMD_ASOC_ACP70=m CONFIG_SND_SOC_AMD_MACH_COMMON=m CONFIG_SND_SOC_AMD_LEGACY_MACH=m CONFIG_SND_SOC_AMD_SOF_MACH=m +# CONFIG_SND_SOC_AMD_SOF_SDW_MACH is not set +CONFIG_SND_AMD_SOUNDWIRE_ACPI=m CONFIG_SND_SOC_AMD_RPL_ACP6x=m +CONFIG_SND_SOC_AMD_ACP63_TOPLEVEL=m +CONFIG_SND_SOC_AMD_SOUNDWIRE_LINK_BASELINE=m +CONFIG_SND_SOC_AMD_SOUNDWIRE=m CONFIG_SND_SOC_AMD_PS=m CONFIG_SND_SOC_AMD_PS_MACH=m CONFIG_SND_ATMEL_SOC=m @@ -7555,24 +7821,10 @@ CONFIG_SND_SOC_IMG_SPDIF_IN=m CONFIG_SND_SOC_IMG_SPDIF_OUT=m CONFIG_SND_SOC_IMG_PISTACHIO_INTERNAL_DAC=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y -CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_CATPT=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m -# CONFIG_SND_SOC_INTEL_SKYLAKE is not set -CONFIG_SND_SOC_INTEL_SKL=m -CONFIG_SND_SOC_INTEL_APL=m -CONFIG_SND_SOC_INTEL_KBL=m -CONFIG_SND_SOC_INTEL_GLK=m -# CONFIG_SND_SOC_INTEL_CNL is not set -# CONFIG_SND_SOC_INTEL_CFL is not set -# CONFIG_SND_SOC_INTEL_CML_H is not set -# CONFIG_SND_SOC_INTEL_CML_LP is not set -CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m -CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m -CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y -CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m CONFIG_SND_SOC_ACPI_INTEL_MATCH=m CONFIG_SND_SOC_INTEL_AVS=m @@ -7603,12 +7855,12 @@ CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567=m # end of Intel AVS Machine drivers CONFIG_SND_SOC_INTEL_MACH=y +CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y CONFIG_SND_SOC_INTEL_HDA_DSP_COMMON=m CONFIG_SND_SOC_INTEL_SOF_MAXIM_COMMON=m CONFIG_SND_SOC_INTEL_SOF_REALTEK_COMMON=m CONFIG_SND_SOC_INTEL_SOF_CIRRUS_COMMON=m CONFIG_SND_SOC_INTEL_SOF_NUVOTON_COMMON=m -CONFIG_SND_SOC_INTEL_SOF_SSP_COMMON=m CONFIG_SND_SOC_INTEL_SOF_BOARD_HELPERS=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m @@ -7625,30 +7877,21 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m # CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH is not set -CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m -CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m -CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m -CONFIG_SND_SOC_INTEL_DA7219_MAX98357A_GENERIC=m -CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_COMMON=m -CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m -CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m -CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m +CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m CONFIG_SND_SOC_INTEL_SOF_NAU8825_MACH=m CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MACH=m +CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH=m CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_MTK_BTCVSD=m CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SOF_PCI_DEV=m @@ -7668,7 +7911,10 @@ CONFIG_SND_SOC_SOF_AMD_RENOIR=m CONFIG_SND_SOC_SOF_AMD_VANGOGH=m CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m CONFIG_SND_SOC_SOF_ACP_PROBES=m +CONFIG_SND_SOC_SOF_AMD_SOUNDWIRE_LINK_BASELINE=m +CONFIG_SND_SOC_SOF_AMD_SOUNDWIRE=m CONFIG_SND_SOC_SOF_AMD_ACP63=m +# CONFIG_SND_SOC_SOF_AMD_ACP70 is not set CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_INTEL_HIFI_EP_IPC=m CONFIG_SND_SOC_SOF_INTEL_ATOM_HIFI_EP=m @@ -7697,7 +7943,10 @@ CONFIG_SND_SOC_SOF_INTEL_MTL=m CONFIG_SND_SOC_SOF_METEORLAKE=m CONFIG_SND_SOC_SOF_INTEL_LNL=m CONFIG_SND_SOC_SOF_LUNARLAKE=m +CONFIG_SND_SOC_SOF_INTEL_PTL=m +CONFIG_SND_SOC_SOF_PANTHERLAKE=m CONFIG_SND_SOC_SOF_HDA_COMMON=m +CONFIG_SND_SOC_SOF_HDA_GENERIC=m CONFIG_SND_SOC_SOF_HDA_MLINK=m CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y @@ -7744,6 +7993,7 @@ CONFIG_SND_SOC_AK4375=m CONFIG_SND_SOC_AK4458=m CONFIG_SND_SOC_AK4554=m CONFIG_SND_SOC_AK4613=m +# CONFIG_SND_SOC_AK4619 is not set CONFIG_SND_SOC_AK4642=m CONFIG_SND_SOC_AK5386=m CONFIG_SND_SOC_AK5558=m @@ -7759,6 +8009,7 @@ CONFIG_SND_SOC_BD28623=m CONFIG_SND_SOC_BT_SCO=m CONFIG_SND_SOC_CHV3_CODEC=m CONFIG_SND_SOC_CROS_EC_CODEC=m +CONFIG_SND_SOC_CS_AMP_LIB=m CONFIG_SND_SOC_CS35L32=m CONFIG_SND_SOC_CS35L33=m CONFIG_SND_SOC_CS35L34=m @@ -7799,6 +8050,7 @@ CONFIG_SND_SOC_CS43130=m CONFIG_SND_SOC_CS4341=m CONFIG_SND_SOC_CS4349=m CONFIG_SND_SOC_CS53L30=m +# CONFIG_SND_SOC_CS530X_I2C is not set CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DA7213=m CONFIG_SND_SOC_DA7219=m @@ -7807,17 +8059,17 @@ CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_ES7134=m CONFIG_SND_SOC_ES7241=m CONFIG_SND_SOC_ES83XX_DSM_COMMON=m +# CONFIG_SND_SOC_ES8311 is not set CONFIG_SND_SOC_ES8316=m +CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_GTM601=m -CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_ICS43432=m CONFIG_SND_SOC_IDT821034=m -CONFIG_SND_SOC_INNO_RK3036=m CONFIG_SND_SOC_MAX98088=m CONFIG_SND_SOC_MAX98090=m CONFIG_SND_SOC_MAX98357A=m @@ -7854,8 +8106,8 @@ CONFIG_SND_SOC_PCM5102A=m CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_PCM512x_SPI=m +# CONFIG_SND_SOC_PCM6240 is not set CONFIG_SND_SOC_PEB2466=m -CONFIG_SND_SOC_RK3328=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_RL6347A=m CONFIG_SND_SOC_RT274=m @@ -7870,8 +8122,8 @@ CONFIG_SND_SOC_RT1308=m CONFIG_SND_SOC_RT1308_SDW=m CONFIG_SND_SOC_RT1316_SDW=m CONFIG_SND_SOC_RT1318_SDW=m +CONFIG_SND_SOC_RT1320_SDW=m CONFIG_SND_SOC_RT5514=m -CONFIG_SND_SOC_RT5514_SPI=m CONFIG_SND_SOC_RT5616=m CONFIG_SND_SOC_RT5631=m CONFIG_SND_SOC_RT5640=m @@ -7891,6 +8143,7 @@ CONFIG_SND_SOC_RT700=m CONFIG_SND_SOC_RT700_SDW=m CONFIG_SND_SOC_RT711=m CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT711_SDCA_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m @@ -7956,8 +8209,10 @@ CONFIG_SND_SOC_WCD_CLASSH=m CONFIG_SND_SOC_WCD9335=m CONFIG_SND_SOC_WCD_MBHC=m CONFIG_SND_SOC_WCD934X=m +# CONFIG_SND_SOC_WCD937X_SDW is not set CONFIG_SND_SOC_WCD938X=m CONFIG_SND_SOC_WCD938X_SDW=m +# CONFIG_SND_SOC_WCD939X_SDW is not set CONFIG_SND_SOC_WM5102=m CONFIG_SND_SOC_WM8510=m CONFIG_SND_SOC_WM8523=m @@ -7993,6 +8248,7 @@ CONFIG_SND_SOC_WSA884X=m CONFIG_SND_SOC_ZL38060=m CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MT6351=m +# CONFIG_SND_SOC_MT6357 is not set CONFIG_SND_SOC_MT6358=m CONFIG_SND_SOC_MT6660=m CONFIG_SND_SOC_NAU8315=m @@ -8010,6 +8266,7 @@ CONFIG_SND_SOC_LPASS_RX_MACRO=m CONFIG_SND_SOC_LPASS_TX_MACRO=m # end of CODEC drivers +CONFIG_SND_SOC_SDW_UTILS=m CONFIG_SND_SIMPLE_CARD_UTILS=m CONFIG_SND_SIMPLE_CARD=m CONFIG_SND_X86=y @@ -8064,6 +8321,7 @@ CONFIG_HID_GLORIOUS=m CONFIG_HID_HOLTEK=m CONFIG_HOLTEK_FF=y CONFIG_HID_VIVALDI_COMMON=m +# CONFIG_HID_GOODIX_SPI is not set CONFIG_HID_GOOGLE_HAMMER=m CONFIG_HID_GOOGLE_STADIA_FF=m CONFIG_HID_VIVALDI=m @@ -8150,8 +8408,10 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_THRUSTMASTER_FF=y CONFIG_HID_UDRAW_PS3=m CONFIG_HID_U2FZERO=m +# CONFIG_HID_UNIVERSAL_PIDFF is not set CONFIG_HID_WACOM=m CONFIG_HID_WIIMOTE=m +# CONFIG_HID_WINWING is not set CONFIG_HID_XINMO=m CONFIG_HID_ZEROPLUS=m CONFIG_ZEROPLUS_FF=y @@ -8185,7 +8445,9 @@ CONFIG_USB_MOUSE=m # end of USB HID support CONFIG_I2C_HID=m +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_HID_OF=m +CONFIG_I2C_HID_CORE=m # # Intel ISH HID support @@ -8231,6 +8493,7 @@ CONFIG_USB_DYNAMIC_MINORS=y # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_AUTOSUSPEND_DELAY=2 +CONFIG_USB_DEFAULT_AUTHORIZATION_MODE=1 CONFIG_USB_MON=m # @@ -8239,7 +8502,7 @@ CONFIG_USB_MON=m CONFIG_USB_C67X00_HCD=m CONFIG_USB_XHCI_HCD=y CONFIG_USB_XHCI_DBGCAP=y -CONFIG_USB_XHCI_PCI=m +CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PCI_RENESAS=m CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_EHCI_HCD=y @@ -8614,6 +8877,7 @@ CONFIG_TYPEC_MUX_FSA4480=m CONFIG_TYPEC_MUX_GPIO_SBU=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_MUX_INTEL_PMC=m +# CONFIG_TYPEC_MUX_IT5205 is not set CONFIG_TYPEC_MUX_NB7VPQ904M=m CONFIG_TYPEC_MUX_PTN36502=m CONFIG_TYPEC_MUX_WCD939X_USBSS=m @@ -8666,6 +8930,7 @@ CONFIG_MMC_SDHCI_XENON=m CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFS_BSG=y CONFIG_SCSI_UFS_CRYPTO=y +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set # CONFIG_SCSI_UFS_HWMON is not set CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFS_DWC_TC_PCI=m @@ -8687,7 +8952,6 @@ CONFIG_MS_BLOCK=m CONFIG_MEMSTICK_TIFM_MS=m CONFIG_MEMSTICK_JMICRON_38X=m CONFIG_MEMSTICK_R592=m -CONFIG_MEMSTICK_REALTEK_PCI=m CONFIG_MEMSTICK_REALTEK_USB=m CONFIG_NEW_LEDS=y CONFIG_LEDS_CLASS=y @@ -8699,10 +8963,10 @@ CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y # LED drivers # CONFIG_LEDS_88PM860X=m -CONFIG_LEDS_AAEON=m CONFIG_LEDS_APU=m CONFIG_LEDS_AW200XX=m CONFIG_LEDS_CHT_WCOVE=m +CONFIG_LEDS_CROS_EC=m CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3532=m CONFIG_LEDS_LM3533=m @@ -8743,10 +9007,12 @@ CONFIG_LEDS_IS31FL319X=m # LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM) # CONFIG_LEDS_BLINKM=m +# CONFIG_LEDS_BLINKM_MULTICOLOR is not set CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_USER=m CONFIG_LEDS_NIC78BX=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_TI_LMU_COMMON=m CONFIG_LEDS_LM36274=m CONFIG_LEDS_TPS6105X=m @@ -8763,6 +9029,7 @@ CONFIG_LEDS_SGM3140=m # # RGB LED drivers # +# CONFIG_LEDS_KTD202X is not set CONFIG_LEDS_PWM_MULTICOLOR=m CONFIG_LEDS_MT6370_RGB=m @@ -8789,8 +9056,8 @@ CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_LEDS_TRIGGER_PANIC=y CONFIG_LEDS_TRIGGER_NETDEV=m CONFIG_LEDS_TRIGGER_PATTERN=m -CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_TTY=m +# CONFIG_LEDS_TRIGGER_INPUT_EVENTS is not set # # Simple LED drivers @@ -8864,6 +9131,7 @@ CONFIG_EDAC_ATOMIC_SCRUB=y CONFIG_EDAC_SUPPORT=y CONFIG_EDAC=y # CONFIG_EDAC_LEGACY_SYSFS is not set +CONFIG_EDAC_DEBUG=y CONFIG_EDAC_DECODE_MCE=m CONFIG_EDAC_GHES=y CONFIG_EDAC_AMD64=m @@ -8878,7 +9146,11 @@ CONFIG_EDAC_I7CORE=m CONFIG_EDAC_I5100=m CONFIG_EDAC_I7300=m CONFIG_EDAC_SBRIDGE=m +CONFIG_EDAC_SKX=m +CONFIG_EDAC_I10NM=m CONFIG_EDAC_PND2=m +CONFIG_EDAC_IGEN6=m +CONFIG_EDAC_IEH=m CONFIG_RTC_LIB=y CONFIG_RTC_MC146818_LIB=y CONFIG_RTC_CLASS=y @@ -8938,12 +9210,14 @@ CONFIG_RTC_DRV_RC5T583=m CONFIG_RTC_DRV_S35390A=m CONFIG_RTC_DRV_FM3130=m CONFIG_RTC_DRV_RX8010=m +# CONFIG_RTC_DRV_RX8111 is not set CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_RX8025=m CONFIG_RTC_DRV_EM3027=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3032=m CONFIG_RTC_DRV_RV8803=m +# CONFIG_RTC_DRV_SD2405AL is not set CONFIG_RTC_DRV_SD3078=m # @@ -9018,6 +9292,7 @@ CONFIG_RTC_DRV_MT6397=m CONFIG_RTC_DRV_HID_SENSOR_TIME=m CONFIG_RTC_DRV_GOLDFISH=m CONFIG_RTC_DRV_WILCO_EC=m +CONFIG_DMADEVICES=y # CONFIG_DMADEVICES_DEBUG is not set # @@ -9028,10 +9303,16 @@ CONFIG_DMA_VIRTUAL_CHANNELS=y CONFIG_DMA_ACPI=y CONFIG_ALTERA_MSGDMA=m CONFIG_INTEL_IDMA64=m +CONFIG_INTEL_IDXD_BUS=m +CONFIG_INTEL_IDXD=m +# CONFIG_INTEL_IDXD_COMPAT is not set +# CONFIG_INTEL_IDXD_SVM is not set +# CONFIG_INTEL_IDXD_PERFMON is not set CONFIG_INTEL_IOATDMA=m CONFIG_PLX_DMA=m CONFIG_XILINX_DMA=m CONFIG_XILINX_XDMA=m +# CONFIG_AMD_QDMA is not set CONFIG_AMD_PTDMA=m CONFIG_QCOM_HIDMA_MGMT=m CONFIG_QCOM_HIDMA=m @@ -9056,12 +9337,14 @@ CONFIG_DMA_ENGINE_RAID=y # CONFIG_SYNC_FILE=y CONFIG_SW_SYNC=y +CONFIG_UDMABUF=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_DEBUG is not set # CONFIG_DMABUF_SELFTESTS is not set CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_SYSFS_STATS is not set CONFIG_DMABUF_HEAPS_SYSTEM=y +# CONFIG_DMABUF_HEAPS_CMA is not set # end of DMABUF options CONFIG_DCA=m @@ -9073,7 +9356,6 @@ CONFIG_UIO_AEC=m CONFIG_UIO_SERCOS3=m CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_NETX=m -CONFIG_UIO_PRUSS=m CONFIG_UIO_MF624=m CONFIG_UIO_HV_GENERIC=m CONFIG_UIO_DFL=m @@ -9098,14 +9380,18 @@ CONFIG_VFIO_PCI_IGD=y CONFIG_MLX5_VFIO_PCI=m CONFIG_PDS_VFIO_PCI=m CONFIG_VIRTIO_VFIO_PCI=m +CONFIG_I915_VFIO_PCI=m +# CONFIG_QAT_VFIO_PCI is not set # end of VFIO support for PCI devices CONFIG_VFIO_MDEV=m CONFIG_IRQ_BYPASS_MANAGER=m +CONFIG_VIRT_DRIVERS=y CONFIG_VMGENID=m CONFIG_VBOXGUEST=m CONFIG_NITRO_ENCLAVES=m CONFIG_ACRN_HSM=m +CONFIG_TSM_REPORTS=m CONFIG_EFI_SECRET=m CONFIG_SEV_GUEST=m CONFIG_TDX_GUEST_DRIVER=m @@ -9125,6 +9411,8 @@ CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MMIO=y CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y CONFIG_VIRTIO_DMA_SHARED_BUFFER=m +# CONFIG_VIRTIO_DEBUG is not set +# CONFIG_VIRTIO_PMD is not set CONFIG_VDPA=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m @@ -9138,6 +9426,7 @@ CONFIG_VP_VDPA=m CONFIG_ALIBABA_ENI_VDPA=m CONFIG_SNET_VDPA=m CONFIG_PDS_VDPA=m +# CONFIG_OCTEONEP_VDPA is not set CONFIG_VHOST_IOTLB=m CONFIG_VHOST_RING=m CONFIG_VHOST_TASK=y @@ -9148,6 +9437,7 @@ CONFIG_VHOST_SCSI=m CONFIG_VHOST_VSOCK=m CONFIG_VHOST_VDPA=m # CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set +CONFIG_VHOST_ENABLE_FORK_OWNER_CONTROL=y # # Microsoft Hyper-V guest support @@ -9344,7 +9634,6 @@ CONFIG_COMEDI_TESTS=m CONFIG_COMEDI_TESTS_EXAMPLE=m CONFIG_COMEDI_TESTS_NI_ROUTES=m CONFIG_STAGING=y -CONFIG_PRISM2_USB=m CONFIG_RTLLIB=m CONFIG_RTLLIB_CRYPTO_CCMP=m CONFIG_RTLLIB_CRYPTO_TKIP=m @@ -9401,7 +9690,6 @@ CONFIG_STAGING_MEDIA=y CONFIG_DVB_AV7110_IR=y CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -CONFIG_DVB_BUDGET_PATCH=m CONFIG_DVB_SP8870=m CONFIG_VIDEO_IPU3_IMGU=m @@ -9446,7 +9734,6 @@ CONFIG_MOST_COMPONENTS=m CONFIG_MOST_NET=m CONFIG_MOST_VIDEO=m CONFIG_MOST_I2C=m -CONFIG_KS7010=m CONFIG_GREYBUS_AUDIO=m CONFIG_GREYBUS_AUDIO_APB_CODEC=m CONFIG_GREYBUS_BOOTROM=m @@ -9466,7 +9753,6 @@ CONFIG_GREYBUS_SDIO=m CONFIG_GREYBUS_SPI=m CONFIG_GREYBUS_UART=m CONFIG_GREYBUS_USB=m -CONFIG_PI433=m CONFIG_FIELDBUS_DEV=m CONFIG_VME_BUS=y @@ -9480,6 +9766,7 @@ CONFIG_VME_FAKE=m # VME Device Drivers # CONFIG_VME_USER=m +# CONFIG_GOLDFISH is not set CONFIG_CHROME_PLATFORMS=y CONFIG_CHROMEOS_ACPI=m CONFIG_CHROMEOS_LAPTOP=m @@ -9529,21 +9816,23 @@ CONFIG_SURFACE_PRO3_BUTTON=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_BUS=y # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_X86_PLATFORM_DEVICES=y CONFIG_ACPI_WMI=m CONFIG_WMI_BMOF=m CONFIG_HUAWEI_WMI=m -CONFIG_UV_SYSFS=m CONFIG_MXM_WMI=m CONFIG_NVIDIA_WMI_EC_BACKLIGHT=m CONFIG_XIAOMI_WMI=m CONFIG_GIGABYTE_WMI=m CONFIG_YOGABOOK=m +# CONFIG_YT2_1380 is not set CONFIG_ACERHDF=m CONFIG_ACER_WIRELESS=m CONFIG_ACER_WMI=m CONFIG_AMD_PMF=m CONFIG_AMD_PMF_DEBUG=y CONFIG_AMD_PMC=m +CONFIG_AMD_MP2_STB=y CONFIG_AMD_HSMP=m CONFIG_AMD_WBRF=y CONFIG_ADV_SWBUTTON=m @@ -9562,10 +9851,12 @@ CONFIG_DCDBAS=m CONFIG_DELL_LAPTOP=m CONFIG_DELL_RBU=m CONFIG_DELL_RBTN=m +CONFIG_DELL_PC=m CONFIG_DELL_SMBIOS=m CONFIG_DELL_SMBIOS_WMI=y CONFIG_DELL_SMBIOS_SMM=y CONFIG_DELL_SMO8800=m +# CONFIG_DELL_UART_BACKLIGHT is not set CONFIG_DELL_WMI=m CONFIG_DELL_WMI_PRIVACY=y CONFIG_DELL_WMI_AIO=m @@ -9574,7 +9865,6 @@ CONFIG_DELL_WMI_DDV=m CONFIG_DELL_WMI_LED=m CONFIG_DELL_WMI_SYSMAN=m CONFIG_AMILO_RFKILL=m -# CONFIG_DELL_UART_BACKLIGHT is not set CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m CONFIG_GPD_POCKET_FAN=m @@ -9600,6 +9890,11 @@ CONFIG_INTEL_ATOMISP2_LED=m CONFIG_INTEL_ATOMISP2_PM=m CONFIG_INTEL_IFS=m CONFIG_INTEL_SAR_INT1092=m +CONFIG_INTEL_SKL_INT3472=m +CONFIG_INTEL_PMC_CORE=m +CONFIG_INTEL_PMT_CLASS=m +CONFIG_INTEL_PMT_TELEMETRY=m +CONFIG_INTEL_PMT_CRASHLOG=m # # Intel Speed Select Technology interface support @@ -9632,12 +9927,19 @@ CONFIG_INTEL_ISHTP_ECLITE=m CONFIG_INTEL_MRFLD_PWRBTN=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RST=m +CONFIG_INTEL_SDSI=m CONFIG_INTEL_SMARTCONNECT=m +CONFIG_INTEL_TPMI_POWER_DOMAINS=m CONFIG_INTEL_TPMI=m +# CONFIG_INTEL_PLR_TPMI is not set CONFIG_INTEL_TURBO_MAX_3=y +CONFIG_INTEL_VSEC=y +# CONFIG_ACPI_QUICKSTART is not set +# CONFIG_MEEGOPAD_ANX7428 is not set CONFIG_MSI_EC=m CONFIG_MSI_LAPTOP=m CONFIG_MSI_WMI=m +# CONFIG_MSI_WMI_PLATFORM is not set CONFIG_PCENGINES_APU2=m CONFIG_BARCO_P50_GPIO=m CONFIG_SAMSUNG_LAPTOP=m @@ -9658,6 +9960,7 @@ CONFIG_TOPSTAR_LAPTOP=m CONFIG_MLX_PLATFORM=m CONFIG_TOUCHSCREEN_DMI=y CONFIG_INSPUR_PLATFORM_PROFILE=m +# CONFIG_LENOVO_WMI_CAMERA is not set CONFIG_X86_ANDROID_TABLETS=m CONFIG_FW_ATTR_CLASS=m CONFIG_INTEL_IPS=m @@ -9717,13 +10020,23 @@ CONFIG_IOMMU_IO_PGTABLE=y # end of Generic IOMMU Pagetable Support # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_STRICT=y +# CONFIG_IOMMU_DEFAULT_DMA_LAZY is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y CONFIG_IOMMU_SVA=y +CONFIG_IOMMU_IOPF=y CONFIG_AMD_IOMMU=y CONFIG_DMAR_TABLE=y +CONFIG_INTEL_IOMMU=y +CONFIG_INTEL_IOMMU_SVM=y +CONFIG_INTEL_IOMMU_DEFAULT_ON=y +CONFIG_INTEL_IOMMU_FLOPPY_WA=y +CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y CONFIG_INTEL_IOMMU_PERF_EVENTS=y CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set +CONFIG_IRQ_REMAP=y CONFIG_HYPERV_IOMMU=y CONFIG_VIRTIO_IOMMU=y @@ -9798,6 +10111,7 @@ CONFIG_WPCM450_SOC=m # CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m CONFIG_QCOM_QMI_HELPERS=m +# CONFIG_QCOM_PBS is not set # end of Qualcomm SoC drivers CONFIG_SOC_TI=y @@ -9860,6 +10174,7 @@ CONFIG_EXTCON_GPIO=m CONFIG_EXTCON_INTEL_INT3496=m CONFIG_EXTCON_INTEL_CHT_WC=m CONFIG_EXTCON_INTEL_MRFLD=m +# CONFIG_EXTCON_LC824206XA is not set CONFIG_EXTCON_MAX14577=m CONFIG_EXTCON_MAX3355=m CONFIG_EXTCON_MAX77693=m @@ -9889,6 +10204,7 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_SW_DEVICE=m CONFIG_IIO_SW_TRIGGER=m CONFIG_IIO_TRIGGERED_EVENT=m +CONFIG_IIO_BACKEND=m # # Accelerometers @@ -9907,6 +10223,8 @@ CONFIG_ADXL367_I2C=m CONFIG_ADXL372=m CONFIG_ADXL372_SPI=m CONFIG_ADXL372_I2C=m +# CONFIG_ADXL380_SPI is not set +# CONFIG_ADXL380_I2C is not set CONFIG_BMA220=m CONFIG_BMA400=m CONFIG_BMA400_I2C=m @@ -9915,6 +10233,7 @@ CONFIG_BMC150_ACCEL=m CONFIG_BMC150_ACCEL_I2C=m CONFIG_BMC150_ACCEL_SPI=m CONFIG_BMI088_ACCEL=m +CONFIG_BMI088_ACCEL_I2C=m CONFIG_BMI088_ACCEL_SPI=m CONFIG_DA280=m CONFIG_DA311=m @@ -9958,17 +10277,21 @@ CONFIG_STK8BA50=m # Analog to digital converters # CONFIG_AD_SIGMA_DELTA=m +# CONFIG_AD4000 is not set CONFIG_AD4130=m +# CONFIG_AD4695 is not set CONFIG_AD7091R=m CONFIG_AD7091R5=m CONFIG_AD7091R8=m CONFIG_AD7124=m +# CONFIG_AD7173 is not set CONFIG_AD7192=m CONFIG_AD7266=m CONFIG_AD7280=m CONFIG_AD7291=m CONFIG_AD7292=m CONFIG_AD7298=m +# CONFIG_AD7380 is not set CONFIG_AD7476=m CONFIG_AD7606=m CONFIG_AD7606_IFACE_PARALLEL=m @@ -9980,8 +10303,10 @@ CONFIG_AD7791=m CONFIG_AD7793=m CONFIG_AD7887=m CONFIG_AD7923=m +# CONFIG_AD7944 is not set CONFIG_AD7949=m CONFIG_AD799X=m +# CONFIG_AD9467 is not set CONFIG_AXP20X_ADC=m CONFIG_AXP288_ADC=m CONFIG_CC10001_ADC=m @@ -10012,11 +10337,14 @@ CONFIG_MCP320X=m CONFIG_MCP3422=m CONFIG_MCP3564=m CONFIG_MCP3911=m +# CONFIG_MEDIATEK_MT6359_AUXADC is not set CONFIG_MEDIATEK_MT6360_ADC=m CONFIG_MEDIATEK_MT6370_ADC=m CONFIG_MEN_Z188_ADC=m CONFIG_MP2629_ADC=m CONFIG_NAU7802=m +# CONFIG_PAC1921 is not set +# CONFIG_PAC1934 is not set CONFIG_PALMAS_GPADC=m CONFIG_QCOM_VADC_COMMON=m CONFIG_QCOM_SPMI_IADC=m @@ -10032,8 +10360,10 @@ CONFIG_TI_ADC108S102=m CONFIG_TI_ADC128S052=m CONFIG_TI_ADC161S626=m CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS1119 is not set CONFIG_TI_ADS7924=m CONFIG_TI_ADS1100=m +# CONFIG_TI_ADS1298 is not set CONFIG_TI_ADS7950=m CONFIG_TI_ADS8344=m CONFIG_TI_ADS8688=m @@ -10088,6 +10418,7 @@ CONFIG_BME680=m CONFIG_BME680_I2C=m CONFIG_BME680_SPI=m CONFIG_CCS811=m +# CONFIG_ENS160 is not set CONFIG_IAQCORE=m CONFIG_PMS7003=m CONFIG_SCD30_CORE=m @@ -10148,6 +10479,7 @@ CONFIG_AD5592R=m CONFIG_AD5593R=m CONFIG_AD5504=m CONFIG_AD5624R_SPI=m +# CONFIG_AD9739A is not set CONFIG_LTC2688=m CONFIG_AD5686=m CONFIG_AD5686_SPI=m @@ -10167,6 +10499,7 @@ CONFIG_DPOT_DAC=m CONFIG_DS4424=m CONFIG_LTC1660=m CONFIG_LTC2632=m +# CONFIG_LTC2664 is not set CONFIG_M62332=m CONFIG_MAX517=m CONFIG_MAX5522=m @@ -10212,6 +10545,7 @@ CONFIG_AD9523=m CONFIG_ADF4350=m CONFIG_ADF4371=m CONFIG_ADF4377=m +# CONFIG_ADMFM2000 is not set CONFIG_ADMV1013=m CONFIG_ADMV1014=m CONFIG_ADMV4420=m @@ -10262,6 +10596,7 @@ CONFIG_MAX30102=m # CONFIG_AM2315=m CONFIG_DHT11=m +# CONFIG_ENS210 is not set CONFIG_HDC100X=m CONFIG_HDC2010=m CONFIG_HDC3020=m @@ -10321,8 +10656,10 @@ CONFIG_ADUX1020=m CONFIG_AL3010=m CONFIG_AL3320A=m CONFIG_APDS9300=m +# CONFIG_APDS9306 is not set CONFIG_APDS9960=m CONFIG_AS73211=m +# CONFIG_BH1745 is not set CONFIG_BH1750=m CONFIG_BH1780=m CONFIG_CM32181=m @@ -10372,6 +10709,7 @@ CONFIG_US5182D=m CONFIG_VCNL4000=m CONFIG_VCNL4035=m CONFIG_VEML6030=m +# CONFIG_VEML6040 is not set CONFIG_VEML6070=m CONFIG_VEML6075=m CONFIG_VL6180=m @@ -10477,10 +10815,13 @@ CONFIG_MPL115_I2C=m CONFIG_MPL115_SPI=m CONFIG_MPL3115=m CONFIG_MPRLS0025PA=m +CONFIG_MPRLS0025PA_I2C=m +CONFIG_MPRLS0025PA_SPI=m CONFIG_MS5611=m CONFIG_MS5611_I2C=m CONFIG_MS5611_SPI=m CONFIG_MS5637=m +# CONFIG_SDP500 is not set CONFIG_IIO_ST_PRESS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS_SPI=m @@ -10501,6 +10842,7 @@ CONFIG_AS3935=m # Proximity and distance sensors # CONFIG_CROS_EC_MKBP_PROXIMITY=m +# CONFIG_HX9023S is not set CONFIG_IRSD200=m CONFIG_ISL29501=m CONFIG_LIDAR_LITE_V2=m @@ -10516,6 +10858,7 @@ CONFIG_SX9500=m CONFIG_SRF08=m CONFIG_VCNL3020=m CONFIG_VL53L0X_I2C=m +# CONFIG_AW96103 is not set # end of Proximity and distance sensors # @@ -10560,13 +10903,13 @@ CONFIG_NTB_PERF=m # CONFIG_NTB_MSI_TEST is not set CONFIG_NTB_TRANSPORT=m CONFIG_PWM=y -CONFIG_PWM_SYSFS=y # CONFIG_PWM_DEBUG is not set CONFIG_PWM_CLK=m CONFIG_PWM_CRC=y CONFIG_PWM_CROS_EC=m CONFIG_PWM_DWC_CORE=m CONFIG_PWM_DWC=m +# CONFIG_PWM_GPIO is not set CONFIG_PWM_IQS620A=m CONFIG_PWM_LP3943=m CONFIG_PWM_LPSS=y @@ -10586,6 +10929,7 @@ CONFIG_IPACK_BUS=m CONFIG_BOARD_TPCI200=m CONFIG_SERIAL_IPOCTAL=m CONFIG_RESET_CONTROLLER=y +# CONFIG_RESET_GPIO is not set CONFIG_RESET_SIMPLE=y CONFIG_RESET_TI_SYSCON=m CONFIG_RESET_TI_TPS380X=m @@ -10627,11 +10971,15 @@ CONFIG_MCB_LPC=m # Performance monitor support # CONFIG_DWC_PCIE_PMU=m +CONFIG_CXL_PMU=m # end of Performance monitor support CONFIG_RAS=y CONFIG_RAS_CEC=y # CONFIG_RAS_CEC_DEBUG is not set +CONFIG_AMD_ATL=m +CONFIG_AMD_ATL_PRM=y +CONFIG_RAS_FMPM=m CONFIG_USB4=m # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set @@ -10639,17 +10987,16 @@ CONFIG_USB4=m # # Android # -CONFIG_ANDROID_BINDER_IPC=m -CONFIG_ANDROID_BINDERFS=m -CONFIG_ANDROID_BINDER_DEVICES="" -# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +# CONFIG_ANDROID_BINDER_IPC is not set # end of Android CONFIG_LIBNVDIMM=y +CONFIG_BLK_DEV_PMEM=y CONFIG_ND_CLAIM=y -CONFIG_ND_BTT=m +CONFIG_ND_BTT=y CONFIG_BTT=y -CONFIG_ND_PFN=m +CONFIG_ND_PFN=y +CONFIG_NVDIMM_PFN=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_KEYS=y # CONFIG_NVDIMM_SECURITY_TEST is not set @@ -10691,6 +11038,8 @@ CONFIG_FPGA=m CONFIG_ALTERA_PR_IP_CORE=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ALTERA_CVP=m +CONFIG_FPGA_MGR_XILINX_CORE=m +# CONFIG_FPGA_MGR_XILINX_SELECTMAP is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m CONFIG_FPGA_BRIDGE=m @@ -10707,7 +11056,7 @@ CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m # CONFIG_FPGA_M10_BMC_SEC_UPDATE is not set CONFIG_FPGA_MGR_MICROCHIP_SPI=m -CONFIG_FPGA_MGR_LATTICE_SYSCONFIG=m +# CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI is not set CONFIG_TEE=m CONFIG_AMDTEE=m CONFIG_MULTIPLEXER=m @@ -10729,6 +11078,7 @@ CONFIG_INTERCONNECT=y CONFIG_I8254=m CONFIG_COUNTER=m CONFIG_104_QUAD_8=m +CONFIG_INTEL_QEP=m CONFIG_INTERRUPT_CNT=m CONFIG_MOST=m CONFIG_MOST_USB_HDM=m @@ -10740,13 +11090,6 @@ CONFIG_HTE=y CONFIG_DPLL=y # end of Device Drivers -# -# Ubuntu Supplied Third-Party Device Drivers -# -CONFIG_UBUNTU_ODM_DRIVERS=y -CONFIG_UBUNTU_HOST=m -# end of Ubuntu Supplied Third-Party Device Drivers - # # File systems # @@ -10778,6 +11121,7 @@ CONFIG_JFS_SECURITY=y # CONFIG_JFS_DEBUG is not set CONFIG_JFS_STATISTICS=y CONFIG_XFS_FS=m +# CONFIG_XFS_SUPPORT_V4 is not set CONFIG_XFS_SUPPORT_ASCII_CI=y CONFIG_XFS_QUOTA=y CONFIG_XFS_POSIX_ACL=y @@ -10824,6 +11168,7 @@ CONFIG_BCACHEFS_POSIX_ACL=y # CONFIG_BCACHEFS_LOCK_TIME_STATS is not set # CONFIG_BCACHEFS_NO_LATENCY_ACCT is not set CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y +# CONFIG_BCACHEFS_PATH_TRACEPOINTS is not set CONFIG_ZONEFS_FS=m CONFIG_FS_DAX=y CONFIG_FS_DAX_PMD=y @@ -10834,6 +11179,8 @@ CONFIG_FILE_LOCKING=y CONFIG_FS_ENCRYPTION=y CONFIG_FS_ENCRYPTION_ALGS=y CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y +CONFIG_FS_VERITY=y +CONFIG_FS_VERITY_BUILTIN_SIGNATURES=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -10851,6 +11198,7 @@ CONFIG_FUSE_FS=y CONFIG_CUSE=m CONFIG_VIRTIO_FS=m CONFIG_FUSE_DAX=y +CONFIG_FUSE_PASSTHROUGH=y CONFIG_OVERLAY_FS=m # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y @@ -10864,9 +11212,9 @@ CONFIG_OVERLAY_FS_XINO_AUTO=y # CONFIG_NETFS_SUPPORT=m CONFIG_NETFS_STATS=y +# CONFIG_NETFS_DEBUG is not set CONFIG_FSCACHE=y CONFIG_FSCACHE_STATS=y -# CONFIG_FSCACHE_DEBUG is not set CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_DEBUG is not set CONFIG_CACHEFILES_ERROR_INJECTION=y @@ -10893,22 +11241,20 @@ CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_EXFAT_FS=m CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -CONFIG_NTFS_FS=m -# CONFIG_NTFS_DEBUG is not set -# CONFIG_NTFS_RW is not set CONFIG_NTFS3_FS=m # CONFIG_NTFS3_64BIT_CLUSTER is not set CONFIG_NTFS3_LZX_XPRESS=y CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS_FS=m # end of DOS/FAT/EXFAT/NT Filesystems # # Pseudo filesystems # CONFIG_PROC_FS=y -CONFIG_PROC_VMCORE=y -CONFIG_PROC_VMCORE_DEVICE_DUMP=y +# CONFIG_PROC_KCORE is not set CONFIG_PROC_SYSCTL=y +CONFIG_PROC_PAGE_MONITOR=y CONFIG_PROC_CHILDREN=y CONFIG_PROC_PID_ARCH_STATUS=y CONFIG_PROC_CPU_RESCTRL=y @@ -10923,6 +11269,7 @@ CONFIG_HUGETLBFS=y # CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set CONFIG_HUGETLB_PAGE=y CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y +CONFIG_HUGETLB_PMD_PAGE_TABLE_SHARING=y CONFIG_ARCH_HAS_GIGANTIC_PAGE=y CONFIG_CONFIGFS_FS=y CONFIG_EFIVAR_FS=y @@ -10983,6 +11330,7 @@ CONFIG_SQUASHFS_ZLIB=y CONFIG_SQUASHFS_LZ4=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XZ=y +CONFIG_SQUASHFS_ZSTD=y # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_EMBEDDED is not set CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3 @@ -11019,9 +11367,11 @@ CONFIG_EROFS_FS=m CONFIG_EROFS_FS_XATTR=y CONFIG_EROFS_FS_POSIX_ACL=y CONFIG_EROFS_FS_SECURITY=y +CONFIG_EROFS_FS_BACKED_BY_FILE=y CONFIG_EROFS_FS_ZIP=y # CONFIG_EROFS_FS_ZIP_LZMA is not set CONFIG_EROFS_FS_ZIP_DEFLATE=y +# CONFIG_EROFS_FS_ZIP_ZSTD is not set # CONFIG_EROFS_FS_ONDEMAND is not set CONFIG_EROFS_FS_PCPU_KTHREAD=y # CONFIG_EROFS_FS_PCPU_KTHREAD_HIPRI is not set @@ -11044,7 +11394,6 @@ CONFIG_NFS_V4_SECURITY_LABEL=y CONFIG_NFS_FSCACHE=y # CONFIG_NFS_USE_LEGACY_DNS is not set CONFIG_NFS_USE_KERNEL_DNS=y -CONFIG_NFS_DEBUG=y CONFIG_NFS_DISABLE_UDP_SUPPORT=y # CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFSD=m @@ -11063,6 +11412,7 @@ CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_NFS_ACL_SUPPORT=m CONFIG_NFS_COMMON=y +# CONFIG_NFS_LOCALIO is not set CONFIG_NFS_V4_2_SSC_HELPER=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m @@ -11072,6 +11422,7 @@ CONFIG_RPCSEC_GSS_KRB5=m CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y +# CONFIG_SUNRPC_DEBUG is not set CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_CEPH_FS=m CONFIG_CEPH_FSCACHE=y @@ -11090,6 +11441,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_SWN_UPCALL=y # CONFIG_CIFS_SMB_DIRECT is not set CONFIG_CIFS_FSCACHE=y +# CONFIG_CIFS_COMPRESSION is not set CONFIG_SMB_SERVER=m CONFIG_SMB_SERVER_SMBDIRECT=y CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y @@ -11160,6 +11512,7 @@ CONFIG_DLM=m # CONFIG_DLM_DEBUG is not set CONFIG_UNICODE=y # CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_IO_WQ=y # end of File systems # @@ -11169,13 +11522,16 @@ CONFIG_KEYS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_TRUSTED_KEYS=y +CONFIG_HAVE_TRUSTED_KEYS=y CONFIG_TRUSTED_KEYS_TPM=y CONFIG_ENCRYPTED_KEYS=y CONFIG_USER_DECRYPTED_DATA=y CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_SECURITY_DMESG_RESTRICT=y -CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y +CONFIG_PROC_MEM_ALWAYS_FORCE=y +# CONFIG_PROC_MEM_FORCE_PTRACE is not set +# CONFIG_PROC_MEM_NO_FORCE is not set CONFIG_SECURITY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y @@ -11212,16 +11568,12 @@ CONFIG_SECURITY_APPARMOR_HASH=y CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y CONFIG_SECURITY_APPARMOR_EXPORT_BINARY=y CONFIG_SECURITY_APPARMOR_PARANOID_LOAD=y -# CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS is not set # CONFIG_SECURITY_LOADPIN is not set CONFIG_SECURITY_YAMA=y CONFIG_SECURITY_SAFESETID=y -CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y -CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y -CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y -# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set -# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set +# CONFIG_SECURITY_LOCKDOWN_LSM is not set CONFIG_SECURITY_LANDLOCK=y +# CONFIG_SECURITY_IPE is not set CONFIG_INTEGRITY=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -11232,7 +11584,6 @@ CONFIG_INTEGRITY_MACHINE_KEYRING=y CONFIG_LOAD_UEFI_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_IMA=y -CONFIG_IMA_KEXEC=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_LSM_RULES=y CONFIG_IMA_NG_TEMPLATE=y @@ -11280,6 +11631,7 @@ CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y # CONFIG_INIT_STACK_NONE is not set # CONFIG_INIT_STACK_ALL_PATTERN is not set +CONFIG_INIT_STACK_ALL_ZERO=y CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y @@ -11293,13 +11645,14 @@ CONFIG_ZERO_CALL_USED_REGS=y # CONFIG_BUG_ON_DATA_CORRUPTION is not set # end of Hardening of kernel data structures +CONFIG_RANDSTRUCT_NONE=y # end of Kernel hardening options # end of Security options -CONFIG_XOR_BLOCKS=m -CONFIG_ASYNC_CORE=m +CONFIG_XOR_BLOCKS=y +CONFIG_ASYNC_CORE=y CONFIG_ASYNC_MEMCPY=m -CONFIG_ASYNC_XOR=m +CONFIG_ASYNC_XOR=y CONFIG_ASYNC_PQ=m CONFIG_ASYNC_RAID6_RECOV=m CONFIG_CRYPTO=y @@ -11311,6 +11664,7 @@ CONFIG_CRYPTO_ALGAPI=y CONFIG_CRYPTO_ALGAPI2=y CONFIG_CRYPTO_AEAD=y CONFIG_CRYPTO_AEAD2=y +CONFIG_CRYPTO_SIG=y CONFIG_CRYPTO_SIG2=y CONFIG_CRYPTO_SKCIPHER=y CONFIG_CRYPTO_SKCIPHER2=y @@ -11344,11 +11698,10 @@ CONFIG_CRYPTO_ENGINE=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DH_RFC7919_GROUPS=y -CONFIG_CRYPTO_ECC=m -CONFIG_CRYPTO_ECDH=m +CONFIG_CRYPTO_ECC=y +CONFIG_CRYPTO_ECDH=y CONFIG_CRYPTO_ECDSA=m CONFIG_CRYPTO_ECRDSA=m -CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_CURVE25519=m # end of Public-key cryptography @@ -11447,6 +11800,7 @@ CONFIG_CRYPTO_LZO=y CONFIG_CRYPTO_842=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZ4HC=m +CONFIG_CRYPTO_ZSTD=y # end of Compression # @@ -11475,7 +11829,6 @@ CONFIG_CRYPTO_USER_API_RNG=m # CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_AEAD=m # CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set -CONFIG_CRYPTO_STATS=y # end of Userspace interface CONFIG_CRYPTO_HASH_INFO=y @@ -11568,6 +11921,7 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSTEM_EXTRA_CERTIFICATE=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SECONDARY_TRUSTED_KEYRING=y @@ -11575,6 +11929,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_REVOCATION_LIST=y +CONFIG_SYSTEM_REVOCATION_KEYS="" # CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set # end of Certificates for signature checking @@ -11592,9 +11947,8 @@ CONFIG_GENERIC_STRNCPY_FROM_USER=y CONFIG_GENERIC_STRNLEN_USER=y CONFIG_GENERIC_NET_UTILS=y CONFIG_CORDIC=m -# CONFIG_PRIME_NUMBERS is not set +CONFIG_PRIME_NUMBERS=m CONFIG_RATIONAL=y -CONFIG_GENERIC_PCI_IOMAP=y CONFIG_GENERIC_IOMAP=y CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y CONFIG_ARCH_HAS_FAST_MULTIPLIER=y @@ -11605,20 +11959,24 @@ CONFIG_ARCH_USE_SYM_ANNOTATIONS=y # CONFIG_CRYPTO_LIB_UTILS=y CONFIG_CRYPTO_LIB_AES=y +CONFIG_CRYPTO_LIB_AESCFB=y CONFIG_CRYPTO_LIB_ARC4=m CONFIG_CRYPTO_LIB_GF128MUL=y CONFIG_CRYPTO_ARCH_HAVE_LIB_BLAKE2S=y CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y -CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m +CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=y CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m +CONFIG_CRYPTO_LIB_CHACHA_INTERNAL=m CONFIG_CRYPTO_LIB_CHACHA=m -CONFIG_CRYPTO_ARCH_HAVE_LIB_CURVE25519=m +CONFIG_CRYPTO_ARCH_HAVE_LIB_CURVE25519=y CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m +CONFIG_CRYPTO_LIB_CURVE25519_INTERNAL=m CONFIG_CRYPTO_LIB_CURVE25519=m CONFIG_CRYPTO_LIB_DES=m CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11 -CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m +CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=y CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m +CONFIG_CRYPTO_LIB_POLY1305_INTERNAL=m CONFIG_CRYPTO_LIB_POLY1305=m CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m CONFIG_CRYPTO_LIB_SHA1=y @@ -11660,7 +12018,9 @@ CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC_POWERPC=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_ARMTHUMB=y +CONFIG_XZ_DEC_ARM64=y CONFIG_XZ_DEC_SPARC=y +CONFIG_XZ_DEC_RISCV=y CONFIG_XZ_DEC_MICROLZMA=y CONFIG_XZ_DEC_BCJ=y CONFIG_XZ_DEC_TEST=m @@ -11672,7 +12032,7 @@ CONFIG_DECOMPRESS_LZO=y CONFIG_DECOMPRESS_LZ4=y CONFIG_DECOMPRESS_ZSTD=y CONFIG_GENERIC_ALLOCATOR=y -CONFIG_REED_SOLOMON=m +CONFIG_REED_SOLOMON=y CONFIG_REED_SOLOMON_ENC8=y CONFIG_REED_SOLOMON_DEC8=y CONFIG_REED_SOLOMON_DEC16=y @@ -11691,7 +12051,7 @@ CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HAS_DMA=y -CONFIG_DMA_OPS=y +CONFIG_DMA_OPS_HELPERS=y CONFIG_NEED_SG_DMA_FLAGS=y CONFIG_NEED_SG_DMA_LENGTH=y CONFIG_NEED_DMA_MAP_STATE=y @@ -11699,14 +12059,26 @@ CONFIG_ARCH_DMA_ADDR_T_64BIT=y CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y CONFIG_SWIOTLB=y CONFIG_SWIOTLB_DYNAMIC=y +CONFIG_DMA_NEED_SYNC=y CONFIG_DMA_COHERENT_POOL=y +CONFIG_DMA_CMA=y +# CONFIG_DMA_NUMA_CMA is not set + +# +# Default contiguous memory area size: +# +CONFIG_CMA_SIZE_MBYTES=0 +CONFIG_CMA_SIZE_SEL_MBYTES=y +# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set +# CONFIG_CMA_SIZE_SEL_MIN is not set +# CONFIG_CMA_SIZE_SEL_MAX is not set +CONFIG_CMA_ALIGNMENT=8 # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_MAP_BENCHMARK is not set CONFIG_SGL_ALLOC=y CONFIG_IOMMU_HELPER=y CONFIG_CHECK_SIGNATURE=y CONFIG_CPUMASK_OFFSTACK=y -# CONFIG_FORCE_NR_CPUS is not set CONFIG_CPU_RMAP=y CONFIG_DQL=y CONFIG_GLOB=y @@ -11723,6 +12095,8 @@ CONFIG_UCS2_STRING=y CONFIG_HAVE_GENERIC_VDSO=y CONFIG_GENERIC_GETTIMEOFDAY=y CONFIG_GENERIC_VDSO_TIME_NS=y +CONFIG_GENERIC_VDSO_OVERFLOW_PROTECT=y +CONFIG_VDSO_GETRANDOM=y CONFIG_FONT_SUPPORT=y CONFIG_FONTS=y CONFIG_FONT_8x8=y @@ -11795,21 +12169,23 @@ CONFIG_DEBUG_INFO_COMPRESSED_NONE=y # CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set # CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_SPLIT is not set +# CONFIG_DEBUG_INFO_BTF is not set CONFIG_PAHOLE_HAS_SPLIT_BTF=y CONFIG_PAHOLE_HAS_LANG_EXCLUDE=y -CONFIG_DEBUG_INFO_BTF_MODULES=y -# CONFIG_MODULE_ALLOW_BTF_MISMATCH is not set CONFIG_GDB_SCRIPTS=y +CONFIG_FRAME_WARN=2048 # CONFIG_STRIP_ASM_SYMS is not set # CONFIG_READABLE_ASM is not set # CONFIG_HEADERS_INSTALL is not set # CONFIG_DEBUG_SECTION_MISMATCH is not set CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set +CONFIG_ARCH_WANT_FRAME_POINTERS=y CONFIG_FRAME_POINTER=y CONFIG_OBJTOOL=y CONFIG_STACK_VALIDATION=y CONFIG_VMLINUX_MAP=y +# CONFIG_BUILTIN_MODULE_RANGES is not set # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set # end of Compile-time checks and compiler options @@ -11825,17 +12201,18 @@ CONFIG_DEBUG_FS_ALLOW_ALL=y # CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set # CONFIG_DEBUG_FS_ALLOW_NONE is not set CONFIG_HAVE_ARCH_KGDB=y -# CONFIG_KGDB_TESTS is not set -CONFIG_KGDB_LOW_LEVEL_TRAP=y -CONFIG_KGDB_KDB=y -CONFIG_KDB_KEYBOARD=y -CONFIG_ARCH_HAS_EARLY_DEBUG=y -CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y +# CONFIG_KGDB is not set +CONFIG_ARCH_HAS_UBSAN=y +CONFIG_UBSAN=y +CONFIG_UBSAN_TRAP=y CONFIG_CC_HAS_UBSAN_BOUNDS_STRICT=y +CONFIG_UBSAN_BOUNDS=y CONFIG_UBSAN_BOUNDS_STRICT=y +# CONFIG_UBSAN_SHIFT is not set # CONFIG_UBSAN_DIV_ZERO is not set -# CONFIG_UBSAN_ALIGNMENT is not set -# CONFIG_TEST_UBSAN is not set +# CONFIG_UBSAN_BOOL is not set +# CONFIG_UBSAN_ENUM is not set +# CONFIG_TEST_UBSAN is not set CONFIG_HAVE_ARCH_KCSAN=y CONFIG_HAVE_KCSAN_COMPILER=y # CONFIG_KCSAN is not set @@ -11852,11 +12229,13 @@ CONFIG_HAVE_KCSAN_COMPILER=y # # Memory Debugging # -# CONFIG_PAGE_EXTENSION is not set +CONFIG_PAGE_EXTENSION=y # CONFIG_DEBUG_PAGEALLOC is not set CONFIG_SLUB_DEBUG=y # CONFIG_SLUB_DEBUG_ON is not set # CONFIG_PAGE_OWNER is not set +CONFIG_PAGE_TABLE_CHECK=y +CONFIG_PAGE_TABLE_CHECK_ENFORCED=y CONFIG_PAGE_POISONING=y # CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_RODATA_TEST is not set @@ -11876,15 +12255,19 @@ CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_PGTABLE is not set CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y +CONFIG_DEBUG_VIRTUAL=y # CONFIG_DEBUG_MEMORY_INIT is not set CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m # CONFIG_DEBUG_PER_CPU_MAPS is not set +# CONFIG_MEM_ALLOC_PROFILING is not set CONFIG_HAVE_ARCH_KASAN=y CONFIG_HAVE_ARCH_KASAN_VMALLOC=y CONFIG_CC_HAS_KASAN_GENERIC=y CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y # CONFIG_KASAN is not set CONFIG_HAVE_ARCH_KFENCE=y +CONFIG_KFENCE=y +CONFIG_KFENCE_SAMPLE_INTERVAL=100 CONFIG_KFENCE_NUM_OBJECTS=255 # CONFIG_KFENCE_DEFERRABLE is not set # CONFIG_KFENCE_STATIC_KEYS is not set @@ -11928,7 +12311,6 @@ CONFIG_SCHED_INFO=y CONFIG_SCHEDSTATS=y # end of Scheduler Debugging -# CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_PREEMPT is not set # @@ -11983,6 +12365,7 @@ CONFIG_RCU_CPU_STALL_CPUTIME=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_LATENCYTOP is not set # CONFIG_DEBUG_CGROUP_REF is not set CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_NOP_TRACER=y @@ -12036,8 +12419,8 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_BRANCH_PROFILE_NONE=y # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +# CONFIG_BLK_DEV_IO_TRACE is not set CONFIG_FPROBE_EVENTS=y -CONFIG_PROBE_EVENTS_BTF_ARGS=y CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_UPROBE_EVENTS=y @@ -12047,14 +12430,15 @@ CONFIG_PROBE_EVENTS=y CONFIG_BPF_KPROBE_OVERRIDE=y CONFIG_FTRACE_MCOUNT_RECORD=y CONFIG_FTRACE_MCOUNT_USE_CC=y -CONFIG_TRACING_MAP=y CONFIG_SYNTH_EVENTS=y CONFIG_USER_EVENTS=y +# CONFIG_HIST_TRIGGERS is not set CONFIG_TRACE_EVENT_INJECT=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_RING_BUFFER_BENCHMARK is not set # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_FTRACE_RECORD_RECURSION is not set +# CONFIG_FTRACE_VALIDATE_RCU_IS_WATCHING is not set # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FTRACE_SORT_STARTUP_TEST is not set # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -12063,7 +12447,6 @@ CONFIG_TRACE_EVENT_INJECT=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_SYNTH_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENT_GEN_TEST is not set -# CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_DA_MON_EVENTS=y CONFIG_DA_MON_EVENTS_ID=y CONFIG_RV=y @@ -12086,20 +12469,17 @@ CONFIG_SAMPLE_TRACE_ARRAY=m # CONFIG_SAMPLE_HW_BREAKPOINT is not set # CONFIG_SAMPLE_FPROBE is not set # CONFIG_SAMPLE_KFIFO is not set -# CONFIG_SAMPLE_KDB is not set # CONFIG_SAMPLE_RPMSG_CLIENT is not set -# CONFIG_SAMPLE_LIVEPATCH is not set # CONFIG_SAMPLE_CONFIGFS is not set # CONFIG_SAMPLE_VFIO_MDEV_MTTY is not set # CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set # CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set # CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set # CONFIG_SAMPLE_WATCHDOG is not set -# CONFIG_SAMPLES_RUST is not set CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y -CONFIG_STRICT_DEVMEM=y +# CONFIG_STRICT_DEVMEM is not set # # x86 Debugging @@ -12136,7 +12516,15 @@ CONFIG_NOTIFIER_ERROR_INJECTION=m CONFIG_PM_NOTIFIER_ERROR_INJECT=m # CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set CONFIG_FUNCTION_ERROR_INJECTION=y -# CONFIG_FAULT_INJECTION is not set +CONFIG_FAULT_INJECTION=y +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAULT_INJECTION_USERCOPY is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_FUTEX is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_CONFIGFS is not set CONFIG_ARCH_HAS_KCOV=y CONFIG_CC_HAS_SANCOV_TRACE_PC=y # CONFIG_KCOV is not set @@ -12145,6 +12533,7 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_LKDTM is not set # CONFIG_TEST_MIN_HEAP is not set # CONFIG_TEST_DIV64 is not set +# CONFIG_TEST_MULDIV64 is not set # CONFIG_BACKTRACE_SELF_TEST is not set # CONFIG_TEST_REF_TRACKER is not set # CONFIG_RBTREE_TEST is not set @@ -12154,8 +12543,6 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_ATOMIC64_SELFTEST is not set # CONFIG_ASYNC_RAID6_TEST is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_STRING_SELFTEST is not set -# CONFIG_TEST_STRING_HELPERS is not set # CONFIG_TEST_KSTRTOX is not set # CONFIG_TEST_PRINTF is not set # CONFIG_TEST_SCANF is not set @@ -12169,7 +12556,6 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_BITOPS is not set # CONFIG_TEST_VMALLOC is not set -# CONFIG_TEST_USER_COPY is not set CONFIG_TEST_BPF=m CONFIG_TEST_BLACKHOLE_DEV=m # CONFIG_FIND_BIT_BENCHMARK is not set @@ -12179,8 +12565,8 @@ CONFIG_TEST_BLACKHOLE_DEV=m # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_DYNAMIC_DEBUG is not set # CONFIG_TEST_KMOD is not set +# CONFIG_TEST_DEBUG_VIRTUAL is not set # CONFIG_TEST_MEMCAT_P is not set -# CONFIG_TEST_LIVEPATCH is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_HMM is not set @@ -12196,413 +12582,5 @@ CONFIG_MEMTEST=y # # Rust hacking # -# CONFIG_RUST_DEBUG_ASSERTIONS is not set -CONFIG_RUST_OVERFLOW_CHECKS=y -# CONFIG_RUST_BUILD_ASSERT_ALLOW is not set # end of Rust hacking # end of Kernel hacking - -CONFIG_IPU_BRIDGE=m -CONFIG_VIDEO_INTEL_IPU6_ISYS_RESET=y - -# include debug related kernel configs here - -#By GFX CoE request -CONFIG_DRM_I915_SELFTEST=y - -# enable STMMAC test -CONFIG_STMMAC_SELFTESTS=y - -CONFIG_DRM_I915=m - -# For sriov save-restore feature -CONFIG_I915_VFIO_PCI=m - -# Enable Xe for BMG and other platforms -CONFIG_DRM_XE=m -CONFIG_DRM_XE_DISPLAY=y -CONFIG_DRM_XE_FORCE_PROBE="" - -# Simple DRM in module - -# Enable RT config for ECI - -CONFIG_X86_CPU_RESCTRL=y -CONFIG_NET_SCH_CBS=m -CONFIG_NET_SCH_SKBPRIO=m -CONFIG_NET_SCH_CAKE=m -CONFIG_NET_SCH_HHF=m -CONFIG_NET_SCH_PIE=m -CONFIG_NET_ACT_SIMP=m -CONFIG_NET_ACT_VLAN=m -CONFIG_NET_ACT_CONNMARK=m -CONFIG_NET_ACT_SKBMOD=m -CONFIG_PCIE_PTM=y -CONFIG_IPVTAP=m -CONFIG_MARVELL_10G_PHY=m -CONFIG_DP83867_PHY=m -CONFIG_CAN_VCAN=m -CONFIG_CAN_M_CAN=m -CONFIG_CAN_M_CAN_PLATFORM=m -CONFIG_CAN_M_CAN_PCI=m -CONFIG_CAN_PEAK_PCIEFD=m -CONFIG_CAN_SJA1000=m -CONFIG_CAN_PEAK_PCI=m -CONFIG_CAN_PEAK_PCIEC=y -CONFIG_CAN_MCP251XFD=m - -# CONFIG_IO_STRICT_DEVMEM is not set - -CONFIG_EDAC_IGEN6=m -CONFIG_ACPI_ADXL=y -CONFIG_EDAC_DEBUG=y -CONFIG_EDAC_SKX=m -CONFIG_EDAC_I10NM=m -CONFIG_EDAC_IEH=m -CONFIG_PCIEAER=y -CONFIG_PCIE_PME=y -CONFIG_PCIEAER_INJECT=m -CONFIG_ACPI_APEI_PCIEAER=y -CONFIG_ACPI_APEI_EINJ=m -CONFIG_EDAC_IMH=m - -# 0a4b5d1b add CONFIG_INTEL_MEI_DAL=m CONFIG_TCG_TPM=m from y -CONFIG_INTEL_MEI_DAL=m -CONFIG_TCG_TPM=m - -# 5d4da56b Enable CONFIG_INTEL_QEP=m -CONFIG_INTEL_QEP=m - -# Enable Maxliner PHY -CONFIG_MAXLINEAR_GPHY=m - -# Enable I2C HID driver for touch panel -CONFIG_I2C_HID_ACPI=m -CONFIG_I2C_HID_CORE=m - -# Enable X86_TCC_PTCM per TCC CoE request -CONFIG_X86_TCC_PTCM=m - -# Enable CONFIG_SND_SOC_RT711_SDCA_SDW per Audio/SOF CoE request -CONFIG_SND_SOC_RT711_SDCA_SDW=m - -# Enable Intel VPU -# The kernel option CONFIG_DRM_IVPU is obsoleted -CONFIG_DRM_ACCEL=y -CONFIG_DRM_ACCEL_IVPU=m - -# Enable T7xx(MTK) driver. -CONFIG_WWAN=y -CONFIG_MTK_T7XX=m - -#Enable Telit FN990 5G driver. -CONFIG_MHI_WWAN_CTRL=m -CONFIG_MHI_WWAN_MBIM=m - -# MEI GSC/PXP -CONFIG_INTEL_MEI_GSC=m -CONFIG_INTEL_MEI_HDCP=m -CONFIG_INTEL_MEI_PXP=m -CONFIG_INTEL_MEI_GSC_PROXY=m - -CONFIG_FRAME_WARN=2048 - -# TSN Trace -CONFIG_STMMAC_TSN_TRACE=y -CONFIG_IGC_TSN_TRACE=y - -CONFIG_INTEL_IDXD=m -CONFIG_INTEL_IDXD_PERFMON=m -CONFIG_INTEL_IDXD_BUS=m -CONFIG_INTEL_IDXD_COMPAT=m -CONFIG_INTEL_IDXD_SVM=m - -CONFIG_DMADEVICES=y -CONFIG_PCI=y -CONFIG_X86_64=y -CONFIG_IOMMU_SVM=y -CONFIG_PCI_PRI=y -CONFIG_PASID=y - -# Intel IOMMU -CONFIG_INTEL_IOMMU=y -CONFIG_INTEL_IOMMU_SVM=y -CONFIG_INTEL_IOMMU_DEFAULT_ON=y -CONFIG_INTEL_IOMMU_FLOPPY_WA=y -CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y -CONFIG_IRQ_REMAP=y - -# -# Media digital TV PCI Adapters -# -CONFIG_VIDEO_INTEL_IPU6=m -CONFIG_VIDEO_INTEL_IPU_SOC=y -CONFIG_VIDEO_INTEL_IPU_USE_PLATFORMDATA=y -# CONFIG_VIDEO_INTEL_IPU_PDATA_DYNAMIC_LOADING is not set - -# -# Chips&Media media platform drivers -# -# CONFIG_INTEL_IPU6_TGLRVP_PDATA is not set -# CONFIG_INTEL_IPU6_ADLRVP_PDATA is not set -CONFIG_INTEL_IPU6_ACPI=m - -# -# Miscellaneous helper chips -# -CONFIG_VIDEO_LT6911UXC=m -CONFIG_VIDEO_LT6911UXE=m -# end of Miscellaneous helper chips - -# -# Camera sensor devices -# -CONFIG_VIDEO_AR0234=m -CONFIG_VIDEO_D4XX=m -CONFIG_VIDEO_TI960=m -CONFIG_VIDEO_IMX390=m - -# -# VME Device Drivers -# -CONFIG_INTEL_SKL_INT3472=m -CONFIG_INTEL_VSC=m -CONFIG_VIDEO_ISX031=m -CONFIG_VIDEO_MAX9X=m - -# vPRO feature -CONFIG_IWLMEI=m - -# Switch kernel compression method from gzip to zstd which will save about 2M kernel size. - -# CONFIG_KERNEL_GZIP is not set -CONFIG_KERNEL_ZSTD=y -CONFIG_SQUASHFS_ZSTD=y -CONFIG_CRYPTO_ZSTD=y - -CONFIG_X86_INTEL_LPSS=y -CONFIG_MFD_INTEL_LPSS_ACPI=y -CONFIG_MFD_INTEL_LPSS_PCI=y -CONFIG_SPI_INTEL=y -CONFIG_SPI_INTEL_PCI=y -CONFIG_SPI_INTEL_PLATFORM=y - -# -CONFIG_PINCTRL_METEORLAKE=m -CONFIG_PINCTRL_BAYTRAIL=m -CONFIG_PINCTRL_CHERRYVIEW=m -CONFIG_PINCTRL_LYNXPOINT=m -CONFIG_PINCTRL_MERRIFIELD=m -CONFIG_PINCTRL_MOOREFIELD=m -CONFIG_PINCTRL_INTEL_PLATFORM=m -CONFIG_PINCTRL_ALDERLAKE=m -CONFIG_PINCTRL_BROXTON=m -CONFIG_PINCTRL_CANNONLAKE=m -CONFIG_PINCTRL_CEDARFORK=m -CONFIG_PINCTRL_DENVERTON=m -CONFIG_PINCTRL_ELKHARTLAKE=m -CONFIG_PINCTRL_EMMITSBURG=m -CONFIG_PINCTRL_GEMINILAKE=m -CONFIG_PINCTRL_ICELAKE=m -CONFIG_PINCTRL_JASPERLAKE=m -CONFIG_PINCTRL_LAKEFIELD=m -CONFIG_PINCTRL_LEWISBURG=m -CONFIG_PINCTRL_METEORLAKE=m -CONFIG_PINCTRL_METEORPOINT=m -CONFIG_PINCTRL_SUNRISEPOINT=m -CONFIG_PINCTRL_TIGERLAKE=m -CONFIG_I3C=m -CONFIG_MIPI_I3C_HCI=m -CONFIG_MIPI_I3C_HCI_PCI=m -CONFIG_MFD_CORE=y -CONFIG_MFD_INTEL_LPSS_PCI=m -CONFIG_SPI=y -CONFIG_SPI_MASTER=y -CONFIG_SPI_MEM=y -CONFIG_SPI_INTEL_PCI=m -CONFIG_SPI_INTEL_PLATFORM=m -CONFIG_SPI_SPIDEV=y - -# For Non-rt kernel -CONFIG_NO_HZ_IDLE=y -# CONFIG_NO_HZ_FULL is not set -# CONFIG_HZ_1000 is not set -CONFIG_HZ_250=y -CONFIG_HZ=250 - -CONFIG_PERF_EVENTS_INTEL_UNCORE=y -CONFIG_CPU_SUP_INTEL=y - -CONFIG_DEVMAP_ACCESS_PROTECTION=y -CONFIG_NVDIMM_PFN=y -CONFIG_ARCH_HAS_SUPERVISOR_PKEYS=y -CONFIG_ARCH_ENABLE_SUPERVISOR_PKEYS=y - -CONFIG_INTEL_PMC_CORE=m -CONFIG_X86_INTEL_PSTATE=y - -CONFIG_X86_PLATFORM_DEVICES=y -CONFIG_INTEL_VSEC=y -CONFIG_INTEL_PMT_CLASS=m -CONFIG_INTEL_PMT_TELEMETRY=m -CONFIG_INTEL_PMT_CRASHLOG=m -CONFIG_INTEL_PMT_WATCHER=m -CONFIG_INTEL_SDSI=m - -CONFIG_ARCH_HAS_CC_PLATFORM=y -CONFIG_X86_MEM_ENCRYPT=y -CONFIG_ALLOC=y -CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES=y -CONFIG_KVM_SW_PROTECTED_VM=y -CONFIG_KVM_PRIVATE_MEM=y -CONFIG_KVM=m -COMPILE_TEST=y -CONFIG_DRM_ETNAVIV=y -# CONFIG_OF is not set -CONFIG_CONTIG_ALLOC=y -CONFIG_KVM_INTEL=m -CONFIG_X86_X2APIC=y -CONFIG_TSM_REPORTS=y -CONFIG_VIRT_DRIVERS=y - -#Audio Domain configs for Ubuntu - -# -#Enable CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH and dependent configs per CoE request: https://ikt.bj.intel.com/pullrequest/1291 -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y -CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m - -#Enable kernel config for SOF with amplifiers in I2S Mode per CoE request: https://ikt.bj.intel.com/pullrequest/1783 -#Linked source code pull request: https://github.com/intel-innersource/os.linux.kernel.mainline-tracking-staging/pull/400 -CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH=m - - -#Enable Everest codec -CONFIG_SND_SOC_ES8326=m -CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m - -#enable tgpio related kernel config -CONFIG_PTP_INTEL_TGPIO_PLAT=m -CONFIG_PTP_INTEL_PMC_TGPIO=m -CONFIG_MFD_INTEL_EHL_PSE_GPIO=m -CONFIG_GPIO_EHL_PSE_PLAT=m - -CONFIG_BLK_DEV_DM=y - -CONFIG_DM_BUFIO=y -CONFIG_DM_VERITY=y -CONFIG_DM_INTEGRITY=y - -CONFIG_FS_VERITY=y -CONFIG_FS_VERITY_BUILTIN_SIGNATURES=y - -CONFIG_UDMABUF=y - -# CONFIG_DRM_SIMPLEDRM is not set - -CONFIG_WERROR=y -CONFIG_SCHED_CORE=y - -# CONFIG_RSEQ is not set -# CONFIG_CACHESTAT_SYSCALL is not set - -# CONFIG_KEXEC is not set -# CONFIG_KEXEC_FILE is not set - -# CONFIG_CRASH_DUMP is not set - -# CONFIG_X86_IOPL_IOPERM is not set - -# CONFIG_X86_MSR is not set - -CONFIG_X86_KERNEL_IBT=y -CONFIG_X86_USER_SHADOW_STACK=y -# CONFIG_LIVEPATCH is not set - -CONFIG_MITIGATION_RFDS=y -CONFIG_MITIGATION_SPECTRE_BHI=y - -CONFIG_ACPI_NFIT=y -CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y - -# CONFIG_MODULE_FORCE_LOAD is not set - -# CONFIG_BINFMT_MISC is not set -# CONFIG_COREDUMP is not set - -CONFIG_RANDOM_KMALLOC_CACHES=y -# CONFIG_MEM_SOFT_DIRTY is not set - -# CONFIG_USERFAULTFD is not set -# CONFIG_LEGACY_TIOCSTI is not set -# CONFIG_DEVMEM is not set -CONFIG_IOMMU_DEFAULT_DMA_STRICT=y -# CONFIG_IOMMU_DEFAULT_DMA_LAZY is not set - -CONFIG_BLK_DEV_PMEM=y -# CONFIG_XFS_SUPPORT_V4 is not set - -# CONFIG_PROC_KCORE is not set -# CONFIG_PROC_PAGE_MONITOR is not set - -# CONFIG_SUNRPC_DEBUG is not set - -# CONFIG_SECURITY_LOCKDOWN_LSM is not set - -CONFIG_INIT_STACK_ALL_ZERO=y -CONFIG_GCC_PLUGIN_STACKLEAK=y - -# CONFIG_STACKLEAK_RUNTIME_DISABLE is not set - -CONFIG_RANDSTRUCT_NONE=y - -# CONFIG_KGDB is not set -# CONFIG_KGDB_HONOUR_BLOCKLIST is not set -# CONFIG_KGDB_SERIAL_CONSOLE is not set - -# CONFIG_KDB_DEFAULT_ENABLE is not set -# CONFIG_KDB_CONTINUE_CATASTROPHIC is not set - -CONFIG_UBSAN=y -CONFIG_UBSAN_BOUNDS=y -CONFIG_UBSAN_TRAP=y -# CONFIG_UBSAN_ENUM is not set -# CONFIG_UBSAN_BOOL is not set -# CONFIG_UBSAN_SHIFT is not set -CONFIG_UBSAN_SANITIZE_ALL=y - -CONFIG_PAGE_TABLE_CHECK=y -CONFIG_PAGE_TABLE_CHECK_ENFORCED=y - -CONFIG_DEBUG_VIRTUAL=y - -CONFIG_KFENCE=y -CONFIG_KFENCE_SAMPLE_INTERVAL=100 - -# CONFIG_LATENCYTOP is not set -# CONFIG_BLK_DEV_IO_TRACE is not set - -# CONFIG_HIST_TRIGGERS is not set - -# CONFIG_IO_URING is not set -# CONFIG_IO_WQ is not set - -# CONFIG_FB_NVIDIA is not set - -CONFIG_SYSTEM_TRUSTED_KEYS="" -CONFIG_SYSTEM_REVOCATION_KEYS="" - -# Turning this on expects presence of pahole tool, which will convert DWARF -# type info into equivalent deduplicated BTF type info. -# We disable it because dwarves is not available in the build server. -# CONFIG_DEBUG_INFO_BTF is not set - -# For MTL-P change 8250_dw to built-in -CONFIG_SERIAL_8250_DW=y - -#Enable DEBUG_GPIO for MTL-P Bronze test -CONFIG_DEBUG_GPIO=y - -#Enable FW_LOADER_COMPRESS_ZSTD for Ubuntu Noble firmware loading -CONFIG_FW_LOADER_COMPRESS_ZSTD=y - diff --git a/SPECS/kernel/kernel-uki.spec b/SPECS/kernel/kernel-uki.spec index 1f65e4952d..0ee8d8042f 100644 --- a/SPECS/kernel/kernel-uki.spec +++ b/SPECS/kernel/kernel-uki.spec @@ -13,7 +13,7 @@ Summary: Unified Kernel Image Name: kernel-uki Version: 6.12.44 -Release: 1%{?dist} +Release: 3%{?dist} License: GPLv2 Vendor: Intel Corporation Distribution: Edge Microvisor Toolkit @@ -70,6 +70,12 @@ cp %{buildroot}/boot/vmlinuz-uki-%{kernelver}.efi %{buildroot}/boot/efi/EFI/Linu /boot/efi/EFI/Linux/vmlinuz-uki-%{kernelver}.efi %changelog +* Fri Oct 10 2025 Zhang Baoli - 6.12.44-3 +- Fix ISO mouse detection and cmdline params in non-rt kernel + +* Tue Sep 30 2025 Zhang Baoli - 6.12.44-2 +- Fix the boot failure of ISO and raw image + * Tue Sep 09 2025 Ren Jiaojiao - 6.12.44-1 - Update kernel to 6.12.44 diff --git a/SPECS/kernel/kernel.signatures.json b/SPECS/kernel/kernel.signatures.json index a3b8d7cb05..cd55b2e9bd 100644 --- a/SPECS/kernel/kernel.signatures.json +++ b/SPECS/kernel/kernel.signatures.json @@ -1,7 +1,7 @@ { "Signatures": { "emt-ca-20211013.pem": "5ef124b0924cb1047c111a0ecff1ae11e6ad7cac8d1d9b40f98f99334121f0b0", - "config": "a27fdcb664cbdd9217d089d198bc80dfa4866c5b4fbad2a981c44a17b7d5a375", + "config": "f3b46ea53b760c6797ec5eaa2e1cbc44daafb1a8b1123571bca9e701a269e82e", "cpupower": "d7518767bf2b1110d146a49c7d42e76b803f45eb8bd14d931aa6d0d346fae985", "cpupower.service": "b057fe9e5d0e8c36f485818286b80e3eba8ff66ff44797940e99b1fd5361bb98", "sha512hmac-openssl.sh": "02ab91329c4be09ee66d759e4d23ac875037c3b56e5a598e32fd1206da06a27f", diff --git a/SPECS/kernel/kernel.spec b/SPECS/kernel/kernel.spec index a99dc77c18..569a057551 100644 --- a/SPECS/kernel/kernel.spec +++ b/SPECS/kernel/kernel.spec @@ -1,7 +1,7 @@ Summary: Linux Kernel Name: kernel Version: 6.12.44 -Release: 1%{?dist} +Release: 3%{?dist} License: GPLv2 Vendor: Intel Corporation Distribution: Edge Microvisor Toolkit @@ -913,6 +913,12 @@ echo "initrd of kernel %{uname_r} removed" >&2 %{_sysconfdir}/bash_completion.d/bpftool %changelog +* Fri Oct 10 2025 Zhang Baoli - 6.12.44-3 +- Fix ISO mouse detection and cmdline params in non-rt kernel + +* Tue Sep 30 2025 Zhang Baoli -6.12.44-2 +- Fix the boot failure of ISO and raw image + * Tue Sep 09 2025 Ren Jiaojiao - 6.12.44-1 - Update kernel to 6.12.44 diff --git a/SPECS/libnbd/libnbd.spec b/SPECS/libnbd/libnbd.spec index 89da424174..43f327f66c 100644 --- a/SPECS/libnbd/libnbd.spec +++ b/SPECS/libnbd/libnbd.spec @@ -8,12 +8,12 @@ %global source_directory 1.18-stable Name: libnbd Version: 1.18.3 -Release: 3%{?dist} +Release: 4%{?dist} Summary: NBD client library in userspace License: LGPL-2.0-or-later AND BSD-3-Clause URL: https://gitlab.com/nbdkit/libnbd -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit Source0: https://libguestfs.org/download/libnbd/%{source_directory}/%{name}-%{version}.tar.gz %if !0%{?emt} @@ -333,6 +333,9 @@ skip_test tests/connect-tcp6 %changelog +* Tue Sep 30 2025 Andy - 1.18.3-4 +- Bump version for release + * Tue Sep 03 2024 Neha Agarwal - 1.18.3-3 - Add missing Vendor and Distribution tags. diff --git a/SPECS/linux-firmware/linux-firmware.spec b/SPECS/linux-firmware/linux-firmware.spec index 63fa12a15d..19947d5fdd 100644 --- a/SPECS/linux-firmware/linux-firmware.spec +++ b/SPECS/linux-firmware/linux-firmware.spec @@ -1,7 +1,7 @@ Summary: Linux Firmware Name: linux-firmware Version: 20250509 -Release: 1%{?dist} +Release: 2%{?dist} License: GPL+ AND GPLv2+ AND MIT AND Redistributable, no modification permitted Vendor: Intel Corporation Distribution: Edge Microvisor Toolkit @@ -83,12 +83,16 @@ cp -r i915 %{buildroot}%{_firmwarepath} cp -r xe %{buildroot}%{_firmwarepath} cp -r intel %{buildroot}%{_firmwarepath} cp iwlwifi-8000C-*.ucode %{buildroot}%{_firmwarepath} +cp iwlwifi-9000-*.ucode %{buildroot}%{_firmwarepath} +cp iwlwifi-9260-*.ucode %{buildroot}%{_firmwarepath} cp iwlwifi-so-a0-gf-a0-89.ucode %{buildroot}%{_firmwarepath} cp iwlwifi-so-a0-gf-a0.pnvm %{buildroot}%{_firmwarepath} cp iwlwifi-ma-b0-gf-a0-83.ucode %{buildroot}%{_firmwarepath} cp iwlwifi-ma-b0-gf-a0-86.ucode %{buildroot}%{_firmwarepath} cp iwlwifi-ma-b0-gf-a0-89.ucode %{buildroot}%{_firmwarepath} cp iwlwifi-ma-b0-gf-a0.pnvm %{buildroot}%{_firmwarepath} +cp iwlwifi-ty-a0-gf-a0-89.ucode %{buildroot}%{_firmwarepath} +cp iwlwifi-ty-a0-gf-a0.pnvm %{buildroot}%{_firmwarepath} %files %defattr(-,root,root) @@ -150,6 +154,10 @@ cp iwlwifi-ma-b0-gf-a0.pnvm %{buildroot}%{_firmwarepath} %{_firmwarepath}/iwlwifi-ma-b0-gf-a0-86.ucode %{_firmwarepath}/iwlwifi-ma-b0-gf-a0-89.ucode %{_firmwarepath}/iwlwifi-ma-b0-gf-a0.pnvm +%{_firmwarepath}/iwlwifi-ty-a0-gf-a0-89.ucode +%{_firmwarepath}/iwlwifi-ty-a0-gf-a0.pnvm +%{_firmwarepath}/iwlwifi-9000-*.ucode +%{_firmwarepath}/iwlwifi-9260-*.ucode %files ice %defattr(-,root,root) @@ -157,6 +165,9 @@ cp iwlwifi-ma-b0-gf-a0.pnvm %{buildroot}%{_firmwarepath} %{_firmwarepath}/intel/ice %changelog +* Wed Sep 17 2025 Swee Yee Fonn - 20250509-2 +- Added iwlwifi package for Intel Wi-Fi AX210, Jefferson Peak, Thunder Peak. + * Wed Jun 18 2025 Junxiao Chang - 20250509-1 - Upgrade i915 GuC firmware version to 70.44.1. diff --git a/SPECS/mariadb-connector-c/mariadb-connector-c.spec b/SPECS/mariadb-connector-c/mariadb-connector-c.spec index ff6a7128bb..c222f9b830 100644 --- a/SPECS/mariadb-connector-c/mariadb-connector-c.spec +++ b/SPECS/mariadb-connector-c/mariadb-connector-c.spec @@ -3,10 +3,10 @@ Summary: The MariaDB Native Client library (C driver) Name: mariadb-connector-c Version: 3.3.8 -Release: 3%{?dist} +Release: 4%{?dist} License: LGPLv2+ -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit URL: https://mariadb.org/ Source0: https://archive.mariadb.org/connector-c-%{version}/%{name}-%{version}-src.tar.gz Source2: my.cnf @@ -210,6 +210,9 @@ popd # NEW: PR submitted, problem explained, waiting on upstream response %changelog +* Tue Sep 30 2025 Andy - 3.3.8-4 +- Bump version for release + * Thu Apr 10 2025 Andy Zaugg - 3.3.8-3 - Run ldconfig as part of post install to ensure new libs are in ld cache diff --git a/SPECS/mesa/0001-iris-Add-renderonly-support.patch b/SPECS/mesa/0001-iris-Add-renderonly-support.patch index 5b8fd18278..4803a78718 100644 --- a/SPECS/mesa/0001-iris-Add-renderonly-support.patch +++ b/SPECS/mesa/0001-iris-Add-renderonly-support.patch @@ -1,7 +1,7 @@ -From 1562270a76dbfa05a761f75e30089403f5b6d760 Mon Sep 17 00:00:00 2001 +From efe403fa0e4198c7b2a041c27c243d9c1685f969 Mon Sep 17 00:00:00 2001 From: Tina Zhang Date: Fri, 12 Mar 2021 12:57:41 +0800 -Subject: [PATCH 1/6] iris: Add renderonly support +Subject: [PATCH 01/11] iris: Add renderonly support With this renderonly support, iris can work with other display device to show display. For example, in virtualization env, a virtio-gpu's display @@ -13,29 +13,30 @@ v2: Add iris_resource_create_renderonly() helper function. (Kenneth) Signed-off-by: Tina Zhang Signed-off-by: Mazlan, Hazwan Arif --- - src/gallium/drivers/iris/iris_resource.c | 56 ++++++++++++++++++- + src/gallium/drivers/iris/iris_resource.c | 57 ++++++++++++++++++- src/gallium/drivers/iris/iris_resource.h | 1 + src/gallium/drivers/iris/iris_screen.c | 2 + src/gallium/drivers/iris/iris_screen.h | 1 + src/gallium/winsys/iris/drm/iris_drm_public.h | 5 ++ src/gallium/winsys/iris/drm/iris_drm_winsys.c | 20 +++++++ src/gallium/winsys/iris/drm/meson.build | 8 ++- - 7 files changed, 91 insertions(+), 2 deletions(-) + 7 files changed, 92 insertions(+), 2 deletions(-) diff --git a/src/gallium/drivers/iris/iris_resource.c b/src/gallium/drivers/iris/iris_resource.c -index 68f5a43c3e0..2b0a42b451e 100644 +index 302afa9ae84..9359d98ec67 100644 --- a/src/gallium/drivers/iris/iris_resource.c +++ b/src/gallium/drivers/iris/iris_resource.c -@@ -53,6 +53,8 @@ +@@ -55,6 +55,9 @@ + #include "intel/dev/intel_debug.h" #include "isl/isl.h" #include "drm-uapi/drm_fourcc.h" - #include "drm-uapi/i915_drm.h" ++#include "drm-uapi/i915_drm.h" +#include "renderonly/renderonly.h" +#include "util/u_drm.h" enum modifier_priority { MODIFIER_PRIORITY_INVALID = 0, -@@ -530,7 +532,12 @@ static void +@@ -527,7 +530,12 @@ static void iris_resource_destroy(struct pipe_screen *screen, struct pipe_resource *p_res) { @@ -48,8 +49,8 @@ index 68f5a43c3e0..2b0a42b451e 100644 if (p_res->target == PIPE_BUFFER) util_range_destroy(&res->valid_buffer_range); -@@ -1199,6 +1206,43 @@ iris_resource_create_for_buffer(struct pipe_screen *pscreen, - return &res->base.b; +@@ -1080,6 +1088,43 @@ iris_resource_image_is_pat_compressible(const struct iris_screen *screen, + return true; } +static struct pipe_resource * @@ -92,7 +93,7 @@ index 68f5a43c3e0..2b0a42b451e 100644 static struct pipe_resource * iris_resource_create_for_image(struct pipe_screen *pscreen, const struct pipe_resource *templ, -@@ -1208,8 +1252,14 @@ iris_resource_create_for_image(struct pipe_screen *pscreen, +@@ -1089,8 +1134,14 @@ iris_resource_create_for_image(struct pipe_screen *pscreen, { struct iris_screen *screen = (struct iris_screen *)pscreen; const struct intel_device_info *devinfo = screen->devinfo; @@ -108,7 +109,7 @@ index 68f5a43c3e0..2b0a42b451e 100644 if (!res) return NULL; -@@ -1925,6 +1975,10 @@ iris_resource_get_handle(struct pipe_screen *pscreen, +@@ -1893,6 +1944,10 @@ iris_resource_get_handle(struct pipe_screen *pscreen, case WINSYS_HANDLE_TYPE_KMS: { iris_gem_set_tiling(bo, &res->surf); @@ -120,7 +121,7 @@ index 68f5a43c3e0..2b0a42b451e 100644 * we export a GEM handle we must make sure it is valid in the DRM file * descriptor the caller is using (this is the FD given at screen diff --git a/src/gallium/drivers/iris/iris_resource.h b/src/gallium/drivers/iris/iris_resource.h -index ffb50af9796..baa77c36518 100644 +index 4b946242636..7b1fa8366f2 100644 --- a/src/gallium/drivers/iris/iris_resource.h +++ b/src/gallium/drivers/iris/iris_resource.h @@ -55,6 +55,7 @@ struct iris_format_info { @@ -132,7 +133,7 @@ index ffb50af9796..baa77c36518 100644 /** * The ISL surface layout information for this resource. diff --git a/src/gallium/drivers/iris/iris_screen.c b/src/gallium/drivers/iris/iris_screen.c -index 74094b016ce..70838aa8a01 100644 +index 29c6ead4acb..514a2239026 100644 --- a/src/gallium/drivers/iris/iris_screen.c +++ b/src/gallium/drivers/iris/iris_screen.c @@ -59,6 +59,7 @@ @@ -143,7 +144,7 @@ index 74094b016ce..70838aa8a01 100644 #define genX_call(devinfo, func, ...) \ switch ((devinfo)->verx10) { \ -@@ -672,6 +673,7 @@ iris_screen_destroy(struct iris_screen *screen) +@@ -596,6 +597,7 @@ iris_screen_destroy(struct iris_screen *screen) iris_bufmgr_unref(screen->bufmgr); disk_cache_destroy(screen->disk_cache); close(screen->winsys_fd); @@ -152,10 +153,10 @@ index 74094b016ce..70838aa8a01 100644 } diff --git a/src/gallium/drivers/iris/iris_screen.h b/src/gallium/drivers/iris/iris_screen.h -index 1b22cb12a18..7bc0b996722 100644 +index d8e9edf45eb..6d23ca80748 100644 --- a/src/gallium/drivers/iris/iris_screen.h +++ b/src/gallium/drivers/iris/iris_screen.h -@@ -156,6 +156,7 @@ struct iris_address { +@@ -171,6 +171,7 @@ struct iris_address { struct iris_screen { struct pipe_screen base; @@ -218,12 +219,12 @@ index 15095e2d3fa..b414b64ef22 100644 + return &pscreen->base; +} diff --git a/src/gallium/winsys/iris/drm/meson.build b/src/gallium/winsys/iris/drm/meson.build -index 3dcdc4a455e..cc9ea810756 100644 +index 1ed56b2e8cd..eeac906e6d3 100644 --- a/src/gallium/winsys/iris/drm/meson.build +++ b/src/gallium/winsys/iris/drm/meson.build -@@ -18,12 +18,18 @@ - # OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE - # SOFTWARE. +@@ -1,13 +1,19 @@ + # Copyright © 2017 Intel Corporation + # SPDX-License-Identifier: MIT +iris_drm_winsys_c_args = [] +if with_gallium_kmsro @@ -240,6 +241,7 @@ index 3dcdc4a455e..cc9ea810756 100644 ], + c_args : [iris_drm_winsys_c_args], gnu_symbol_visibility : 'hidden', + dependencies: idep_mesautil, ) -- 2.34.1 diff --git a/SPECS/mesa/0001-vulkan-wsi-x11-fix-use-of-uninitialised-xfixes-regio.patch b/SPECS/mesa/0001-vulkan-wsi-x11-fix-use-of-uninitialised-xfixes-regio.patch new file mode 100644 index 0000000000..76890943e6 --- /dev/null +++ b/SPECS/mesa/0001-vulkan-wsi-x11-fix-use-of-uninitialised-xfixes-regio.patch @@ -0,0 +1,40 @@ +From a61053e91940c1cf1256763681cdc76f269e305e Mon Sep 17 00:00:00 2001 +From: Dave Airlie +Date: Tue, 18 Feb 2025 17:00:42 +1000 +Subject: [PATCH] vulkan/wsi/x11: fix use of uninitialised xfixes region. + +If you are in the sw + no mit-shm support, we don't create the xfixes region, +so don't try and use it in the same scenario. + +We are seeing some gtk4 apps crash with BadRegion reports due to this. + +Fixes: bbdf7e45b15f ("wsi/x11: Hook up KHR_incremental_present") +--- + src/vulkan/wsi/wsi_common_x11.c | 6 +++++- + 1 file changed, 5 insertions(+), 1 deletion(-) + +diff --git a/src/vulkan/wsi/wsi_common_x11.c b/src/vulkan/wsi/wsi_common_x11.c +index 8c364cd94dd..e8ebe4fb041 100644 +--- a/src/vulkan/wsi/wsi_common_x11.c ++++ b/src/vulkan/wsi/wsi_common_x11.c +@@ -1804,13 +1804,17 @@ x11_queue_present(struct wsi_swapchain *anv_chain, + { + struct x11_swapchain *chain = (struct x11_swapchain *)anv_chain; + xcb_xfixes_region_t update_area = 0; ++ bool set_damage = damage ? true : false; + + /* If the swapchain is in an error state, don't go any further. */ + VkResult status = x11_swapchain_read_status_atomic(chain); + if (status < 0) + return status; + +- if (damage && damage->pRectangles && damage->rectangleCount > 0 && ++ if (chain->base.wsi->sw && !chain->has_mit_shm) ++ set_damage = false; ++ ++ if (set_damage && damage->pRectangles && damage->rectangleCount > 0 && + damage->rectangleCount <= MAX_DAMAGE_RECTS) { + xcb_rectangle_t *rects = chain->images[image_index].rects; + +-- +2.48.1 diff --git a/SPECS/mesa/0002-kmsro-Add-iris-renderonly-support.patch b/SPECS/mesa/0002-kmsro-Add-iris-renderonly-support.patch index 333c9dd638..6316fa2d61 100644 --- a/SPECS/mesa/0002-kmsro-Add-iris-renderonly-support.patch +++ b/SPECS/mesa/0002-kmsro-Add-iris-renderonly-support.patch @@ -1,7 +1,7 @@ -From b4b37f6d7d7460684576a53f53be61fe7b307ca1 Mon Sep 17 00:00:00 2001 +From 0426e1bbb3089e0728fa4d432463dacabaf037cf Mon Sep 17 00:00:00 2001 From: Dongwon Kim Date: Fri, 19 Jan 2024 12:32:36 -0800 -Subject: [PATCH 3/3] kmsro: Add iris renderonly support +Subject: [PATCH 02/11] kmsro: Add iris renderonly support Enable using iris for KMS renderonly. @@ -23,10 +23,10 @@ Signed-off-by: Dongwon Kim 8 files changed, 24 insertions(+), 5 deletions(-) diff --git a/meson.build b/meson.build -index 6d10219f067..21da93d3387 100644 +index 1bd2bbc0a64..67243458b54 100644 --- a/meson.build +++ b/meson.build -@@ -205,6 +205,7 @@ with_gallium_kmsro = system_has_kms_drm and [ +@@ -222,6 +222,7 @@ with_gallium_kmsro = system_has_kms_drm and [ with_gallium_panfrost, with_gallium_v3d, with_gallium_vc4, @@ -35,10 +35,10 @@ index 6d10219f067..21da93d3387 100644 _vulkan_drivers = get_option('vulkan-drivers') diff --git a/src/gallium/auxiliary/pipe-loader/meson.build b/src/gallium/auxiliary/pipe-loader/meson.build -index 7927515cf98..a1d9a51880f 100644 +index c828cab6169..98821c28050 100644 --- a/src/gallium/auxiliary/pipe-loader/meson.build +++ b/src/gallium/auxiliary/pipe-loader/meson.build -@@ -56,6 +56,9 @@ endif +@@ -39,6 +39,9 @@ endif if with_gallium_asahi renderonly_drivers_c_args += '-DGALLIUM_ASAHI' endif @@ -49,10 +49,10 @@ index 7927515cf98..a1d9a51880f 100644 libpipe_loader_static = static_library( 'pipe_loader_static', diff --git a/src/gallium/auxiliary/pipe-loader/pipe_loader_drm.c b/src/gallium/auxiliary/pipe-loader/pipe_loader_drm.c -index 055c637199d..e978c65cddb 100644 +index 985ace997bd..9df6c0ce31b 100644 --- a/src/gallium/auxiliary/pipe-loader/pipe_loader_drm.c +++ b/src/gallium/auxiliary/pipe-loader/pipe_loader_drm.c -@@ -295,6 +295,9 @@ pipe_loader_get_compatible_render_capable_device_fd(int kms_only_fd) +@@ -331,6 +331,9 @@ pipe_loader_get_compatible_render_capable_device_fd(int kms_only_fd) #endif #if defined GALLIUM_VC4 "vc4", @@ -62,7 +62,7 @@ index 055c637199d..e978c65cddb 100644 #endif }; -@@ -303,10 +306,12 @@ pipe_loader_get_compatible_render_capable_device_fd(int kms_only_fd) +@@ -339,10 +342,12 @@ pipe_loader_get_compatible_render_capable_device_fd(int kms_only_fd) is_platform_device = (dev->type == PIPE_LOADER_DEVICE_PLATFORM); pipe_loader_release(&dev, 1); @@ -76,10 +76,10 @@ index 055c637199d..e978c65cddb 100644 /* For platform display-only devices, we try to find a render-capable device * on the platform bus and that should be compatible with the display-only diff --git a/src/gallium/auxiliary/target-helpers/drm_helper.h b/src/gallium/auxiliary/target-helpers/drm_helper.h -index be44b8f71df..106bac7f7e1 100644 +index 3ddab30af49..f92a49e079b 100644 --- a/src/gallium/auxiliary/target-helpers/drm_helper.h +++ b/src/gallium/auxiliary/target-helpers/drm_helper.h -@@ -68,6 +68,7 @@ const struct drm_driver_descriptor descriptor_name = { \ +@@ -69,6 +69,7 @@ const struct drm_driver_descriptor descriptor_name = { \ #undef GALLIUM_PANFROST #undef GALLIUM_LIMA #undef GALLIUM_ASAHI @@ -87,9 +87,9 @@ index be44b8f71df..106bac7f7e1 100644 #endif #ifdef GALLIUM_I915 -@@ -454,6 +455,9 @@ const driOptionDescription kmsro_driconf[] = { - #ifdef GALLIUM_FREEDRENO - #include "freedreno/driinfo_freedreno.h" +@@ -447,6 +448,9 @@ const driOptionDescription kmsro_driconf[] = { + #ifdef GALLIUM_PANFROST + #include "panfrost/driinfo_panfrost.h" #endif +#ifdef GALLIUM_IRIS + #include "iris/driinfo_iris.h" @@ -130,7 +130,7 @@ index b414b64ef22..bf6c5577c78 100644 return NULL; diff --git a/src/gallium/winsys/kmsro/drm/kmsro_drm_winsys.c b/src/gallium/winsys/kmsro/drm/kmsro_drm_winsys.c -index 3d14bce1ce7..87d39e08a95 100644 +index 259e876dc8b..46916e86722 100644 --- a/src/gallium/winsys/kmsro/drm/kmsro_drm_winsys.c +++ b/src/gallium/winsys/kmsro/drm/kmsro_drm_winsys.c @@ -33,6 +33,7 @@ @@ -141,7 +141,7 @@ index 3d14bce1ce7..87d39e08a95 100644 #include "xf86drm.h" #include "pipe/p_screen.h" -@@ -119,6 +120,11 @@ struct pipe_screen *kmsro_drm_screen_create(int kms_fd, +@@ -120,6 +121,11 @@ struct pipe_screen *kmsro_drm_screen_create(int kms_fd, */ ro->create_for_resource = renderonly_create_gpu_import_for_resource; screen = vc4_drm_screen_create_renderonly(ro->gpu_fd, ro, config); @@ -154,10 +154,10 @@ index 3d14bce1ce7..87d39e08a95 100644 } diff --git a/src/loader/loader.c b/src/loader/loader.c -index 4b8f532fe74..e1c0f83b846 100644 +index e8a9b76913a..0164acdd776 100644 --- a/src/loader/loader.c +++ b/src/loader/loader.c -@@ -154,8 +154,8 @@ loader_open_render_node_platform_device(const char * const drivers[], +@@ -186,8 +186,8 @@ loader_open_render_node_platform_device(const char * const drivers[], for (i = 0; i < num_devices; i++) { device = devices[i]; diff --git a/SPECS/mesa/0003-iris-kmsro-use-ro-device-to-allocate-scanout-for-ren.patch b/SPECS/mesa/0003-iris-kmsro-use-ro-device-to-allocate-scanout-for-ren.patch index 16882c395c..4687e3f1ca 100644 --- a/SPECS/mesa/0003-iris-kmsro-use-ro-device-to-allocate-scanout-for-ren.patch +++ b/SPECS/mesa/0003-iris-kmsro-use-ro-device-to-allocate-scanout-for-ren.patch @@ -1,7 +1,8 @@ -From b05b95d83dc737b59bf9d20f04041d0270740b90 Mon Sep 17 00:00:00 2001 +From 8282ccb489d5d2172574b9f59b720c480024dfd7 Mon Sep 17 00:00:00 2001 From: tchew6 Date: Thu, 24 Jun 2021 13:20:53 +0800 -Subject: [PATCH 3/6] iris/kmsro: use ro device to allocate scanout for render +Subject: [PATCH 03/11] iris/kmsro: use ro device to allocate scanout for + render Signed-off-by: Chew, Tong Liang Signed-off-by: Mazlan, Hazwan Arif @@ -10,10 +11,10 @@ Signed-off-by: Mazlan, Hazwan Arif 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/src/gallium/drivers/iris/iris_resource.c b/src/gallium/drivers/iris/iris_resource.c -index 2b0a42b451e..63245f4014a 100644 +index 9359d98ec67..0f1aef8678b 100644 --- a/src/gallium/drivers/iris/iris_resource.c +++ b/src/gallium/drivers/iris/iris_resource.c -@@ -1252,11 +1252,14 @@ iris_resource_create_for_image(struct pipe_screen *pscreen, +@@ -1134,11 +1134,14 @@ iris_resource_create_for_image(struct pipe_screen *pscreen, { struct iris_screen *screen = (struct iris_screen *)pscreen; const struct intel_device_info *devinfo = screen->devinfo; @@ -29,7 +30,7 @@ index 2b0a42b451e..63245f4014a 100644 } struct iris_resource *res = iris_alloc_resource(pscreen, templ); -@@ -1975,8 +1978,7 @@ iris_resource_get_handle(struct pipe_screen *pscreen, +@@ -1944,8 +1947,7 @@ iris_resource_get_handle(struct pipe_screen *pscreen, case WINSYS_HANDLE_TYPE_KMS: { iris_gem_set_tiling(bo, &res->surf); diff --git a/SPECS/mesa/0004-meson-version-update.patch b/SPECS/mesa/0004-meson-version-update.patch index 333d4d13c4..162ac827df 100644 --- a/SPECS/mesa/0004-meson-version-update.patch +++ b/SPECS/mesa/0004-meson-version-update.patch @@ -1,7 +1,7 @@ -From b127c544c18af3d82a80dc873001d35a79e52233 Mon Sep 17 00:00:00 2001 +From 721755d43bea02e981385a84dfa093ee237427ae Mon Sep 17 00:00:00 2001 From: "Chew, Tong Liang" Date: Fri, 1 Apr 2022 12:47:43 +0800 -Subject: [PATCH 4/6] meson: version update +Subject: [PATCH 04/11] meson: version update Signed-off-by: Chew, Tong Liang --- @@ -13,10 +13,10 @@ Signed-off-by: Chew, Tong Liang 5 files changed, 5 insertions(+), 5 deletions(-) diff --git a/src/egl/meson.build b/src/egl/meson.build -index f387bde4bde..33d762e414e 100644 +index b6c803a85c4..fb638479d8a 100644 --- a/src/egl/meson.build +++ b/src/egl/meson.build -@@ -164,7 +164,7 @@ endif +@@ -153,7 +153,7 @@ endif if not with_glvnd egl_lib_name = 'EGL' + get_option('egl-lib-suffix') @@ -26,12 +26,12 @@ index f387bde4bde..33d762e414e 100644 else egl_lib_name = 'EGL_@0@'.format(glvnd_vendor_name) diff --git a/src/gbm/meson.build b/src/gbm/meson.build -index df65361aef7..0cc8650ba0c 100644 +index eaed028d049..07809d94793 100644 --- a/src/gbm/meson.build +++ b/src/gbm/meson.build -@@ -60,7 +60,7 @@ libgbm = shared_library( - link_with : libloader, - dependencies : [deps_gbm, dep_dl, dep_thread, idep_mesautil, idep_xmlconfig], +@@ -34,7 +34,7 @@ libgbm = shared_library( + link_with : [libloader], + dependencies : [dep_libdrm, idep_xmlconfig], gnu_symbol_visibility : 'hidden', - version : '1.0.0', + version : '1.1.0', @@ -39,10 +39,10 @@ index df65361aef7..0cc8650ba0c 100644 ) diff --git a/src/glx/meson.build b/src/glx/meson.build -index 20f04742894..b051881e07f 100644 +index b52b91c5269..1f89b5a2573 100644 --- a/src/glx/meson.build +++ b/src/glx/meson.build -@@ -109,7 +109,7 @@ endif +@@ -91,7 +91,7 @@ endif if not with_glvnd gl_lib_name = 'GL' @@ -52,11 +52,11 @@ index 20f04742894..b051881e07f 100644 gl_lib_name = 'GLX_@0@'.format(glvnd_vendor_name) gl_lib_version = '0.0.0' diff --git a/src/mapi/es1api/meson.build b/src/mapi/es1api/meson.build -index 9ee093dd34e..e4bde547eeb 100644 +index 8a7c57e03d9..4010b65a26e 100644 --- a/src/mapi/es1api/meson.build +++ b/src/mapi/es1api/meson.build -@@ -56,7 +56,7 @@ libglesv1_cm = shared_library( - link_with : libglapi, +@@ -39,7 +39,7 @@ libglesv1_cm = shared_library( + link_with : shared_glapi_lib, dependencies : [dep_thread, dep_libdrm, dep_m, dep_dl, idep_mesautilc11], soversion : host_machine.system() == 'windows' ? '' : '1', - version : '1.1.0', @@ -65,11 +65,11 @@ index 9ee093dd34e..e4bde547eeb 100644 name_prefix : host_machine.system() == 'windows' ? 'lib' : [], # always use lib, but avoid warnings on !windows install : true, diff --git a/src/mapi/es2api/meson.build b/src/mapi/es2api/meson.build -index 7bce741984e..8c467878637 100644 +index afc5b95c856..922d06f2c73 100644 --- a/src/mapi/es2api/meson.build +++ b/src/mapi/es2api/meson.build -@@ -56,7 +56,7 @@ libgles2 = shared_library( - link_with : libglapi, +@@ -39,7 +39,7 @@ libgles2 = shared_library( + link_with : shared_glapi_lib, dependencies : [dep_thread, dep_libdrm, dep_m, dep_dl, idep_mesautilc11], soversion : host_machine.system() == 'windows' ? '' : '2', - version : '2.0.0', diff --git a/SPECS/mesa/0005-Revert-Auto-enable-TLSDESC-support.patch b/SPECS/mesa/0005-Revert-Auto-enable-TLSDESC-support.patch index ad31c9e84b..d6450e0a12 100644 --- a/SPECS/mesa/0005-Revert-Auto-enable-TLSDESC-support.patch +++ b/SPECS/mesa/0005-Revert-Auto-enable-TLSDESC-support.patch @@ -1,21 +1,19 @@ -From 65300d3c9c5f4b6facf1e30dd0343c8ce58cb79d Mon Sep 17 00:00:00 2001 -From: "Chew, Tong Liang" -Date: Tue, 8 Aug 2023 20:50:51 +0000 -Subject: [PATCH 6/6] Revert "Auto-enable TLSDESC support" - -This reverts commit 60d95c5d0feef4e4b2820a26c4708aff10f5730d +From 40c3c14b3bb1926d5232cf138d841386a512e774 Mon Sep 17 00:00:00 2001 +From: "Mazlan, Hazwan Arif" +Date: Wed, 28 Aug 2024 16:38:31 +0800 +Subject: [PATCH 05/11] Revert "Auto-enable TLSDESC support" Signed-off-by: Chew, Tong Liang --- - meson.build | 34 ---------------------------------- - 1 file changed, 34 deletions(-) + meson.build | 42 ------------------------------------------ + 1 file changed, 42 deletions(-) diff --git a/meson.build b/meson.build -index 927e62255cf..2a04ea3bc4f 100644 +index 67243458b54..d6dd612165b 100644 --- a/meson.build +++ b/meson.build -@@ -422,40 +422,6 @@ if with_platform_android and get_option('platform-sdk-version') >= 29 - c_cpp_args += '-fno-emulated-tls' +@@ -512,48 +512,6 @@ if with_platform_android and get_option('platform-sdk-version') >= 29 + add_project_link_arguments('-Wl,-plugin-opt=-emulated-tls=0', language: ['c', 'cpp']) endif -# -mtls-dialect=gnu2 speeds up non-initial-exec TLS significantly but requires @@ -32,23 +30,31 @@ index 927e62255cf..2a04ea3bc4f 100644 - # cross-compiling, but because this is just an optimization we can skip it - if meson.is_cross_build() and not meson.can_run_host_binaries() - warning('cannot auto-detect -mtls-dialect when cross-compiling, using compiler default') +- elif host_machine.system() == 'freebsd' +- warning('cannot use -mtls-dialect for FreeBSD, using compiler default') - else -- # -fpic to force dynamic tls, otherwise TLS relaxation defeats check -- gnu2_test = cc.run('int __thread x; int main() { return x; }', -- args: ['-mtls-dialect=gnu2', '-fpic'], -- name: '-mtls-dialect=gnu2') -- if gnu2_test.returncode() == 0 and ( -- # check for lld 13 bug: https://gitlab.freedesktop.org/mesa/mesa/-/issues/5665 -- host_machine.cpu_family() != 'x86_64' or -- # get_linker_id misses LDFLAGS=-fuse-ld=lld: https://github.com/mesonbuild/meson/issues/6377 -- #cc.get_linker_id() != 'ld.lld' or -- cc.links('''int __thread x; int y; int main() { __asm__( -- "leaq x@TLSDESC(%rip), %rax\n" -- "movq y@GOTPCREL(%rip), %rdx\n" -- "call *x@TLSCALL(%rax)\n"); }''', name: 'split TLSDESC') -- ) -- c_cpp_args += '-mtls-dialect=gnu2' -- endif +- # The way to specify the TLSDESC dialect is architecture-specific. +- # We probe both because there is not a fallback guaranteed to work for all +- # future architectures. +- foreach tlsdesc_arg : ['-mtls-dialect=gnu2', '-mtls-dialect=desc'] +- # -fpic to force dynamic tls, otherwise TLS relaxation defeats check +- tlsdesc_test = cc.run('int __thread x; int main() { return x; }', +- args: [tlsdesc_arg, '-fpic'], +- name: tlsdesc_arg) +- if tlsdesc_test.returncode() == 0 and ( +- # check for lld 13 bug: https://gitlab.freedesktop.org/mesa/mesa/-/issues/5665 +- host_machine.cpu_family() != 'x86_64' or +- # get_linker_id misses LDFLAGS=-fuse-ld=lld: https://github.com/mesonbuild/meson/issues/6377 +- #cc.get_linker_id() != 'ld.lld' or +- cc.links('''int __thread x; int y; int main() { __asm__( +- "leaq x@TLSDESC(%rip), %rax\n" +- "movq y@GOTPCREL(%rip), %rdx\n" +- "call *x@TLSCALL(%rax)\n"); }''', name: 'split TLSDESC') +- ) +- c_cpp_args += tlsdesc_arg +- break +- endif +- endforeach - endif -endif - diff --git a/SPECS/mesa/0006-Revert-meson-ci-remove-dead-kmsro-option-in-gallium-.patch b/SPECS/mesa/0006-Revert-meson-ci-remove-dead-kmsro-option-in-gallium-.patch new file mode 100644 index 0000000000..4df958330a --- /dev/null +++ b/SPECS/mesa/0006-Revert-meson-ci-remove-dead-kmsro-option-in-gallium-.patch @@ -0,0 +1,121 @@ +From f3835a998e0b56d04883b2cdaedfda6cc7408ab0 Mon Sep 17 00:00:00 2001 +From: "Kooran Paul, Princy" +Date: Mon, 17 Mar 2025 14:38:45 +0800 +Subject: [PATCH 06/11] Revert "meson,ci: remove dead `kmsro` option in + `gallium-drivers`" + +This reverts commit 89863a050bea429d9574a307bc28953bb60accaf. +--- + .gitlab-ci/build/gitlab-ci.yml | 20 ++++++++++---------- + meson_options.txt | 2 +- + 2 files changed, 11 insertions(+), 11 deletions(-) + +diff --git a/.gitlab-ci/build/gitlab-ci.yml b/.gitlab-ci/build/gitlab-ci.yml +index f9767c26c1a..6d51d087e48 100644 +--- a/.gitlab-ci/build/gitlab-ci.yml ++++ b/.gitlab-ci/build/gitlab-ci.yml +@@ -183,7 +183,7 @@ debian-testing-msan: + # GLSL has some issues in sexpression reading. + # gtest has issues in its test initialization. + MESON_TEST_ARGS: "--suite glcpp --suite format" +- GALLIUM_DRIVERS: "freedreno,iris,nouveau,r300,r600,llvmpipe,softpipe,svga,v3d,vc4,virgl,etnaviv,panfrost,lima,zink,radeonsi,tegra,d3d12,crocus" ++ GALLIUM_DRIVERS: "freedreno,iris,nouveau,kmsro,r300,r600,llvmpipe,softpipe,svga,v3d,vc4,virgl,etnaviv,panfrost,lima,zink,radeonsi,tegra,d3d12,crocus" + VULKAN_DRIVERS: intel,amd,broadcom,virtio + RUN_MESON_TESTS: "false" # just too slow + # Do a host build for mesa-clc (msan complains about uninitialized +@@ -254,7 +254,7 @@ debian-build-testing: + -D gallium-xa=enabled + -D gallium-nine=true + -D gallium-rusticl=false +- GALLIUM_DRIVERS: "i915,iris,nouveau,r300,r600,freedreno,llvmpipe,softpipe,svga,v3d,vc4,virgl,etnaviv,panfrost,lima,zink,d3d12,asahi,crocus" ++ GALLIUM_DRIVERS: "i915,iris,nouveau,kmsro,r300,r600,freedreno,llvmpipe,softpipe,svga,v3d,vc4,virgl,etnaviv,panfrost,lima,zink,d3d12,asahi,crocus" + VULKAN_DRIVERS: "intel_hasvk,imagination-experimental,microsoft-experimental,nouveau,swrast" + BUILDTYPE: "debugoptimized" + EXTRA_OPTION: > +@@ -323,7 +323,7 @@ debian-release: + -D gallium-nine=false + -D gallium-rusticl=false + -D llvm=enabled +- GALLIUM_DRIVERS: "i915,iris,nouveau,r300,freedreno,llvmpipe,softpipe,svga,v3d,vc4,virgl,etnaviv,panfrost,lima,zink,d3d12,asahi,crocus" ++ GALLIUM_DRIVERS: "i915,iris,nouveau,kmsro,r300,freedreno,llvmpipe,softpipe,svga,v3d,vc4,virgl,etnaviv,panfrost,lima,zink,d3d12,asahi,crocus" + VULKAN_DRIVERS: "swrast,intel_hasvk,imagination-experimental,microsoft-experimental" + EXTRA_OPTION: > + -D spirv-to-dxil=true +@@ -359,7 +359,7 @@ alpine-build-testing: + -D egl=enabled + -D glvnd=disabled + -D platforms=wayland +- GALLIUM_DRIVERS: "crocus,etnaviv,freedreno,iris,lima,nouveau,panfrost,r300,r600,radeonsi,svga,llvmpipe,softpipe,tegra,v3d,vc4,virgl,zink" ++ GALLIUM_DRIVERS: "crocus,etnaviv,freedreno,iris,kmsro,lima,nouveau,panfrost,r300,r600,radeonsi,svga,llvmpipe,softpipe,tegra,v3d,vc4,virgl,zink" + GALLIUM_ST: > + -D gallium-extra-hud=true + -D gallium-vdpau=disabled +@@ -409,7 +409,7 @@ fedora-release: + -D intel-rt=enabled + -D imagination-srv=true + -D teflon=true +- GALLIUM_DRIVERS: "crocus,etnaviv,freedreno,i915,iris,lima,nouveau,panfrost,r300,r600,radeonsi,svga,llvmpipe,softpipe,tegra,v3d,vc4,virgl,zink" ++ GALLIUM_DRIVERS: "crocus,etnaviv,freedreno,i915,iris,kmsro,lima,nouveau,panfrost,r300,r600,radeonsi,svga,llvmpipe,softpipe,tegra,v3d,vc4,virgl,zink" + GALLIUM_ST: > + -D gallium-extra-hud=true + -D gallium-vdpau=enabled +@@ -484,14 +484,14 @@ debian-android: + S3_ARTIFACT_NAME: mesa-x86_64-android-${BUILDTYPE} + script: + - export CROSS=aarch64-linux-android +- - export GALLIUM_DRIVERS=etnaviv,freedreno,lima,panfrost,vc4,v3d ++ - export GALLIUM_DRIVERS=etnaviv,freedreno,kmsro,lima,panfrost,vc4,v3d + - export VULKAN_DRIVERS=freedreno,broadcom,virtio + - *meson-build + # x86_64 build: + # Can't do AMD drivers because they require LLVM, which is currently + # problematic in our Android builds. + - export CROSS=x86_64-linux-android +- - export GALLIUM_DRIVERS=iris,virgl,zink,softpipe,llvmpipe,swrast ++ - export GALLIUM_DRIVERS=iris,kmsro,virgl,zink,softpipe,llvmpipe,swrast + - export VULKAN_DRIVERS=intel,virtio,swrast + - .gitlab-ci/create-llvm-meson-wrap-file.sh + - *meson-build +@@ -522,7 +522,7 @@ debian-android: + - debian/arm64_build + variables: + VULKAN_DRIVERS: "asahi,broadcom,freedreno" +- GALLIUM_DRIVERS: "etnaviv,freedreno,lima,nouveau,panfrost,llvmpipe,softpipe,tegra,v3d,vc4,zink" ++ GALLIUM_DRIVERS: "etnaviv,freedreno,kmsro,lima,nouveau,panfrost,llvmpipe,softpipe,tegra,v3d,vc4,zink" + BUILDTYPE: "debugoptimized" + tags: + - aarch64 +@@ -538,7 +538,7 @@ debian-arm32: + -D glvnd=disabled + # remove asahi & llvmpipe from the .meson-arm list because here we have llvm=disabled + VULKAN_DRIVERS: "broadcom,freedreno" +- GALLIUM_DRIVERS: "etnaviv,freedreno,lima,nouveau,panfrost,softpipe,tegra,v3d,vc4,zink" ++ GALLIUM_DRIVERS: "etnaviv,freedreno,kmsro,lima,nouveau,panfrost,softpipe,tegra,v3d,vc4,zink" + EXTRA_OPTION: > + -D llvm=disabled + -D valgrind=disabled +@@ -732,7 +732,7 @@ debian-clang: + -D microsoft-clc=disabled + -D shared-llvm=enabled + -D shared-glapi=enabled +- GALLIUM_DRIVERS: "iris,nouveau,r300,r600,freedreno,llvmpipe,softpipe,svga,v3d,vc4,virgl,etnaviv,panfrost,lima,zink,radeonsi,tegra,d3d12,crocus,i915,asahi" ++ GALLIUM_DRIVERS: "iris,nouveau,kmsro,r300,r600,freedreno,llvmpipe,softpipe,svga,v3d,vc4,virgl,etnaviv,panfrost,lima,zink,radeonsi,tegra,d3d12,crocus,i915,asahi" + VULKAN_DRIVERS: intel,amd,freedreno,broadcom,virtio,swrast,panfrost,imagination-experimental,microsoft-experimental,nouveau + EXTRA_OPTION: + -D spirv-to-dxil=true +diff --git a/meson_options.txt b/meson_options.txt +index 84e0f20dcfd..31baea6000a 100644 +--- a/meson_options.txt ++++ b/meson_options.txt +@@ -79,7 +79,7 @@ option( + type : 'array', + value : ['auto'], + choices : [ +- 'auto', 'radeonsi', 'r300', 'r600', 'nouveau', 'freedreno', ++ 'auto', 'kmsro', 'radeonsi', 'r300', 'r600', 'nouveau', 'freedreno', + 'swrast', 'v3d', 'vc4', 'etnaviv', 'tegra', 'i915', 'svga', 'virgl', + 'panfrost', 'iris', 'lima', 'zink', 'd3d12', 'asahi', 'crocus', 'all', + 'softpipe', 'llvmpipe', +-- +2.34.1 + diff --git a/SPECS/mesa/0007-pipe_kmsro-fix-linking-issue.patch b/SPECS/mesa/0007-pipe_kmsro-fix-linking-issue.patch new file mode 100644 index 0000000000..d222e579d3 --- /dev/null +++ b/SPECS/mesa/0007-pipe_kmsro-fix-linking-issue.patch @@ -0,0 +1,30 @@ +From e114c539c3d104cb6dbfab3481f9307b02ac51b4 Mon Sep 17 00:00:00 2001 +From: "Mazlan, Hazwan Arif" +Date: Thu, 3 Oct 2024 11:19:20 +0800 +Subject: [PATCH 07/11] pipe_kmsro: fix linking issue + +Link iris library while compiling shared library 'pipe_kmsro.so' to fix error: +| kmsro_drm_winsys.c:(.text.kmsro_drm_screen_create+0x15b): +| undefined reference to `iris_screen_create_renderonly' + +Signed-off-by: Mazlan, Hazwan Arif +--- + src/gallium/targets/pipe-loader/meson.build | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/src/gallium/targets/pipe-loader/meson.build b/src/gallium/targets/pipe-loader/meson.build +index 368f3c1146a..c7d2fe0bf07 100644 +--- a/src/gallium/targets/pipe-loader/meson.build ++++ b/src/gallium/targets/pipe-loader/meson.build +@@ -18,7 +18,7 @@ pipe_loader_install_dir = join_paths(get_option('libdir'), 'gallium-pipe') + + _kmsro_targets = [ + driver_kmsro, driver_v3d, driver_vc4, driver_freedreno, driver_etnaviv, +- driver_panfrost, driver_lima, driver_asahi, ++ driver_panfrost, driver_lima, driver_asahi, driver_iris, + ] + + if with_gallium_v3d +-- +2.34.1 + diff --git a/SPECS/mesa/0008-iris-Added-BMG-PO-Device-ID.patch b/SPECS/mesa/0008-iris-Added-BMG-PO-Device-ID.patch new file mode 100644 index 0000000000..e55ab985c4 --- /dev/null +++ b/SPECS/mesa/0008-iris-Added-BMG-PO-Device-ID.patch @@ -0,0 +1,27 @@ +From 4734741d33701b6603ec1f1fcf54173556fdf2fe Mon Sep 17 00:00:00 2001 +From: "Mazlan, Hazwan Arif" +Date: Mon, 25 Nov 2024 14:31:29 +0800 +Subject: [PATCH 08/11] iris: Added BMG PO Device ID + +Signed-off-by: Mazlan, Hazwan Arif +--- + include/pci_ids/iris_pci_ids.h | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/include/pci_ids/iris_pci_ids.h b/include/pci_ids/iris_pci_ids.h +index c81740c9722..cd1b5753852 100644 +--- a/include/pci_ids/iris_pci_ids.h ++++ b/include/pci_ids/iris_pci_ids.h +@@ -277,7 +277,9 @@ CHIPSET(0xe202, bmg, "BMG G21", "Intel(R) Graphics") + CHIPSET(0xe20b, bmg, "BMG G21", "Intel(R) Graphics") + CHIPSET(0xe20c, bmg, "BMG G21", "Intel(R) Graphics") + CHIPSET(0xe20d, bmg, "BMG G21", "Intel(R) Graphics") ++CHIPSET(0xe211, bmg, "BMG G21", "Intel(R) Arc(tm) Pro B60 Graphics") + CHIPSET(0xe212, bmg, "BMG G21", "Intel(R) Graphics") ++CHIPSET(0xe216, bmg, "BMG NEX2", "Intel(R) Graphics") + + CHIPSET(0xb080, ptl, "PTL", "Intel(R) Graphics", FORCE_PROBE) + CHIPSET(0xb081, ptl, "PTL", "Intel(R) Graphics", FORCE_PROBE) +-- +2.34.1 + diff --git a/SPECS/mesa/0009-kmsro-Add-xekmd-support.patch b/SPECS/mesa/0009-kmsro-Add-xekmd-support.patch new file mode 100644 index 0000000000..7269fd253f --- /dev/null +++ b/SPECS/mesa/0009-kmsro-Add-xekmd-support.patch @@ -0,0 +1,43 @@ +From 28c774cb71e867e7ecb9dac6353367309fb6673d Mon Sep 17 00:00:00 2001 +From: "Mazlan, Hazwan Arif" +Date: Wed, 11 Dec 2024 14:13:50 +0800 +Subject: [PATCH 09/11] kmsro: Add xekmd support + +Signed-off-by: Chew, Tong Liang +Signed-off-by: Mazlan, Hazwan Arif +--- + src/gallium/auxiliary/pipe-loader/pipe_loader_drm.c | 1 + + src/gallium/winsys/kmsro/drm/kmsro_drm_winsys.c | 5 +++++ + 2 files changed, 6 insertions(+) + +diff --git a/src/gallium/auxiliary/pipe-loader/pipe_loader_drm.c b/src/gallium/auxiliary/pipe-loader/pipe_loader_drm.c +index 9df6c0ce31b..2cd1809da71 100644 +--- a/src/gallium/auxiliary/pipe-loader/pipe_loader_drm.c ++++ b/src/gallium/auxiliary/pipe-loader/pipe_loader_drm.c +@@ -334,6 +334,7 @@ pipe_loader_get_compatible_render_capable_device_fd(int kms_only_fd) + #endif + #if defined GALLIUM_IRIS + "i915", ++ "xe", + #endif + }; + +diff --git a/src/gallium/winsys/kmsro/drm/kmsro_drm_winsys.c b/src/gallium/winsys/kmsro/drm/kmsro_drm_winsys.c +index 46916e86722..618b53fe480 100644 +--- a/src/gallium/winsys/kmsro/drm/kmsro_drm_winsys.c ++++ b/src/gallium/winsys/kmsro/drm/kmsro_drm_winsys.c +@@ -126,6 +126,11 @@ struct pipe_screen *kmsro_drm_screen_create(int kms_fd, + #if defined(GALLIUM_IRIS) + ro->create_for_resource = renderonly_create_kms_dumb_buffer_for_resource, + screen = iris_screen_create_renderonly(ro->gpu_fd, ro, config); ++#endif ++ } else if (strcmp(render_dev_name, "xe") == 0) { ++#if defined(GALLIUM_IRIS) ++ ro->create_for_resource = renderonly_create_kms_dumb_buffer_for_resource, ++ screen = iris_screen_create_renderonly(ro->gpu_fd, ro, config); + #endif + } + +-- +2.34.1 + diff --git a/SPECS/mesa/0010-intel-dev-Drop-FORCE_PROBE-from-PTL-devices.patch b/SPECS/mesa/0010-intel-dev-Drop-FORCE_PROBE-from-PTL-devices.patch new file mode 100644 index 0000000000..f8d48707a1 --- /dev/null +++ b/SPECS/mesa/0010-intel-dev-Drop-FORCE_PROBE-from-PTL-devices.patch @@ -0,0 +1,37 @@ +From 607517d21318cd343301454318d246d41423304c Mon Sep 17 00:00:00 2001 +From: "Kooran Paul, Princy" +Date: Wed, 19 Mar 2025 17:03:05 +0800 +Subject: [PATCH 10/11] intel/dev: Drop FORCE_PROBE from PTL devices + +Signed-off-by: Mazlan, Hazwan Arif +--- + include/pci_ids/iris_pci_ids.h | 16 ++++++++-------- + 1 file changed, 8 insertions(+), 8 deletions(-) + +diff --git a/include/pci_ids/iris_pci_ids.h b/include/pci_ids/iris_pci_ids.h +index cd1b5753852..cb5416d5843 100644 +--- a/include/pci_ids/iris_pci_ids.h ++++ b/include/pci_ids/iris_pci_ids.h +@@ -281,11 +281,11 @@ CHIPSET(0xe211, bmg, "BMG G21", "Intel(R) Arc(tm) Pro B60 Graphics") + CHIPSET(0xe212, bmg, "BMG G21", "Intel(R) Graphics") + CHIPSET(0xe216, bmg, "BMG NEX2", "Intel(R) Graphics") + +-CHIPSET(0xb080, ptl, "PTL", "Intel(R) Graphics", FORCE_PROBE) +-CHIPSET(0xb081, ptl, "PTL", "Intel(R) Graphics", FORCE_PROBE) +-CHIPSET(0xb082, ptl, "PTL", "Intel(R) Graphics", FORCE_PROBE) +-CHIPSET(0xb083, ptl, "PTL", "Intel(R) Graphics", FORCE_PROBE) +-CHIPSET(0xb08f, ptl, "PTL", "Intel(R) Graphics", FORCE_PROBE) +-CHIPSET(0xb090, ptl, "PTL", "Intel(R) Graphics", FORCE_PROBE) +-CHIPSET(0xb0a0, ptl, "PTL", "Intel(R) Graphics", FORCE_PROBE) +-CHIPSET(0xb0b0, ptl, "PTL", "Intel(R) Graphics", FORCE_PROBE) ++CHIPSET(0xb080, ptl, "PTL", "Intel(R) Graphics") ++CHIPSET(0xb081, ptl, "PTL", "Intel(R) Graphics") ++CHIPSET(0xb082, ptl, "PTL", "Intel(R) Graphics") ++CHIPSET(0xb083, ptl, "PTL", "Intel(R) Graphics") ++CHIPSET(0xb08f, ptl, "PTL", "Intel(R) Graphics") ++CHIPSET(0xb090, ptl, "PTL", "Intel(R) Graphics") ++CHIPSET(0xb0a0, ptl, "PTL", "Intel(R) Graphics") ++CHIPSET(0xb0b0, ptl, "PTL", "Intel(R) Graphics") +-- +2.34.1 + diff --git a/SPECS/mesa/0011-anv-Print-warning-that-Xe3-is-not-supported-rather-t.patch b/SPECS/mesa/0011-anv-Print-warning-that-Xe3-is-not-supported-rather-t.patch new file mode 100644 index 0000000000..cab454de43 --- /dev/null +++ b/SPECS/mesa/0011-anv-Print-warning-that-Xe3-is-not-supported-rather-t.patch @@ -0,0 +1,27 @@ +From 76120aa46d1528e762581729b67f829c5827536f Mon Sep 17 00:00:00 2001 +From: Jordan Justen +Date: Wed, 4 Oct 2023 13:19:01 -0700 +Subject: [PATCH 11/11] anv: Print warning that Xe3 is not supported rather + than failing + +Signed-off-by: Jordan Justen +--- + src/intel/vulkan/anv_physical_device.c | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/src/intel/vulkan/anv_physical_device.c b/src/intel/vulkan/anv_physical_device.c +index b2eda469415..2fb8872faf3 100644 +--- a/src/intel/vulkan/anv_physical_device.c ++++ b/src/intel/vulkan/anv_physical_device.c +@@ -2436,6 +2436,8 @@ anv_physical_device_try_create(struct vk_instance *vk_instance, + /* If INTEL_FORCE_PROBE was used, then the user has opted-in for + * unsupported device support. No need to print a warning message. + */ ++ } else if (devinfo.ver == 30) { ++ mesa_logw("Vulkan not yet supported on %s", devinfo.name); + } else if (devinfo.ver > 20) { + result = vk_errorf(instance, VK_ERROR_INCOMPATIBLE_DRIVER, + "Vulkan not yet supported on %s", devinfo.name); +-- +2.34.1 + diff --git a/SPECS/mesa/0012-intel-dev-Add-WCL-platform-enum.patch b/SPECS/mesa/0012-intel-dev-Add-WCL-platform-enum.patch new file mode 100644 index 0000000000..f2aec34685 --- /dev/null +++ b/SPECS/mesa/0012-intel-dev-Add-WCL-platform-enum.patch @@ -0,0 +1,25 @@ +From e3d66dade38be870cd28b7d06d4ffb3da7302650 Mon Sep 17 00:00:00 2001 +From: Jordan Justen +Date: Mon, 9 Oct 2023 15:50:32 -0700 +Subject: [PATCH 12/15] intel/dev: Add WCL platform enum + +Signed-off-by: Jordan Justen +--- + src/intel/dev/intel_device_info.py | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/src/intel/dev/intel_device_info.py b/src/intel/dev/intel_device_info.py +index 0591bb0f83e..c2578df1bbc 100644 +--- a/src/intel/dev/intel_device_info.py ++++ b/src/intel/dev/intel_device_info.py +@@ -135,6 +135,7 @@ Enum("intel_platform", + "INTEL_PLATFORM_LNL", + "INTEL_PLATFORM_BMG", + "INTEL_PLATFORM_PTL", ++ "INTEL_PLATFORM_WCL", + ]) + + Struct("intel_memory_class_instance", +-- +2.34.1 + diff --git a/SPECS/mesa/0013-intel-dev-Add-WCL-device-info.patch b/SPECS/mesa/0013-intel-dev-Add-WCL-device-info.patch new file mode 100644 index 0000000000..a843cb825c --- /dev/null +++ b/SPECS/mesa/0013-intel-dev-Add-WCL-device-info.patch @@ -0,0 +1,30 @@ +From 4fe28582188873b5487a076ebf2e13b3aeb8b6a5 Mon Sep 17 00:00:00 2001 +From: Jordan Justen +Date: Tue, 10 Oct 2023 00:31:44 -0700 +Subject: [PATCH 13/15] intel/dev: Add WCL device info + +Signed-off-by: Jordan Justen +--- + src/intel/dev/intel_device_info.c | 6 ++++++ + 1 file changed, 6 insertions(+) + +diff --git a/src/intel/dev/intel_device_info.c b/src/intel/dev/intel_device_info.c +index 3cfa68d813d..7c8337abe69 100644 +--- a/src/intel/dev/intel_device_info.c ++++ b/src/intel/dev/intel_device_info.c +@@ -1273,6 +1273,12 @@ static const struct intel_device_info intel_device_info_ptl = { + .has_local_mem = false, + }; + ++UNUSED static const struct intel_device_info intel_device_info_wcl = { ++ XE3_FEATURES, ++ .platform = INTEL_PLATFORM_WCL, ++ .has_local_mem = false, ++}; ++ + void + intel_device_info_topology_reset_masks(struct intel_device_info *devinfo) + { +-- +2.34.1 + diff --git a/SPECS/mesa/0014-intel-dev-Add-WCL-PCI-IDs.patch b/SPECS/mesa/0014-intel-dev-Add-WCL-PCI-IDs.patch new file mode 100644 index 0000000000..c4e386e196 --- /dev/null +++ b/SPECS/mesa/0014-intel-dev-Add-WCL-PCI-IDs.patch @@ -0,0 +1,38 @@ +From 1f940529c9209f9ce3189cb232cbff27c1bcc7f0 Mon Sep 17 00:00:00 2001 +From: Jordan Justen +Date: Tue, 10 Oct 2023 00:39:45 -0700 +Subject: [PATCH 14/15] intel/dev: Add WCL PCI IDs + +Signed-off-by: Jordan Justen +--- + include/pci_ids/iris_pci_ids.h | 3 +++ + src/intel/dev/intel_device_info.c | 2 +- + 2 files changed, 4 insertions(+), 1 deletion(-) + +diff --git a/include/pci_ids/iris_pci_ids.h b/include/pci_ids/iris_pci_ids.h +index cb5416d5843..e988f991d6a 100644 +--- a/include/pci_ids/iris_pci_ids.h ++++ b/include/pci_ids/iris_pci_ids.h +@@ -289,3 +289,6 @@ CHIPSET(0xb08f, ptl, "PTL", "Intel(R) Graphics") + CHIPSET(0xb090, ptl, "PTL", "Intel(R) Graphics") + CHIPSET(0xb0a0, ptl, "PTL", "Intel(R) Graphics") + CHIPSET(0xb0b0, ptl, "PTL", "Intel(R) Graphics") ++ ++CHIPSET(0xfd80, wcl, "WCL", "Intel(R) Graphics") ++CHIPSET(0xfd81, wcl, "WCL", "Intel(R) Graphics") +diff --git a/src/intel/dev/intel_device_info.c b/src/intel/dev/intel_device_info.c +index 7c8337abe69..a0e42659a67 100644 +--- a/src/intel/dev/intel_device_info.c ++++ b/src/intel/dev/intel_device_info.c +@@ -1273,7 +1273,7 @@ static const struct intel_device_info intel_device_info_ptl = { + .has_local_mem = false, + }; + +-UNUSED static const struct intel_device_info intel_device_info_wcl = { ++static const struct intel_device_info intel_device_info_wcl = { + XE3_FEATURES, + .platform = INTEL_PLATFORM_WCL, + .has_local_mem = false, +-- +2.34.1 + diff --git a/SPECS/mesa/0015-add-INTEL_PLATFORM_WCL-and-dev-info.patch b/SPECS/mesa/0015-add-INTEL_PLATFORM_WCL-and-dev-info.patch new file mode 100644 index 0000000000..57676c33f2 --- /dev/null +++ b/SPECS/mesa/0015-add-INTEL_PLATFORM_WCL-and-dev-info.patch @@ -0,0 +1,57 @@ +From 9d6e97b861bf9589070a7617d9677366a03b4af7 Mon Sep 17 00:00:00 2001 +From: "Wong, Chee Yin" +Date: Thu, 8 May 2025 22:26:32 +0800 +Subject: [PATCH 15/15] add INTEL_PLATFORM_WCL and dev info + +Signed-off-by: Wong, Chee Yin +--- + src/intel/dev/gen_wa_helpers.py | 1 + + src/intel/dev/intel_device_info.c | 1 + + src/intel/dev/mesa_defs.json | 7 +++++++ + 3 files changed, 9 insertions(+) + +diff --git a/src/intel/dev/gen_wa_helpers.py b/src/intel/dev/gen_wa_helpers.py +index 2097be9d300..9f76eb04666 100644 +--- a/src/intel/dev/gen_wa_helpers.py ++++ b/src/intel/dev/gen_wa_helpers.py +@@ -216,6 +216,7 @@ _PLATFORM_GFXVERS = {"INTEL_PLATFORM_BDW" : 80, + "INTEL_PLATFORM_LNL" : 200, + "INTEL_PLATFORM_BMG" : 200, + "INTEL_PLATFORM_PTL" : 300, ++ "INTEL_PLATFORM_WCL" : 300, + } + + def macro_versions(wa_def): +diff --git a/src/intel/dev/intel_device_info.c b/src/intel/dev/intel_device_info.c +index a0e42659a67..43eed6af805 100644 +--- a/src/intel/dev/intel_device_info.c ++++ b/src/intel/dev/intel_device_info.c +@@ -78,6 +78,7 @@ static const struct { + { "lnl", 0x64a0 }, + { "bmg", 0xe202 }, + { "ptl", 0xb080 }, ++ { "wcl", 0xfd80 }, + }; + + /** +diff --git a/src/intel/dev/mesa_defs.json b/src/intel/dev/mesa_defs.json +index 8945657f372..0f16fd9d824 100644 +--- a/src/intel/dev/mesa_defs.json ++++ b/src/intel/dev/mesa_defs.json +@@ -3459,6 +3459,13 @@ + 14023423289 + ], + "steppings": "all" ++ }, ++ "INTEL_PLATFORM_WCL": { ++ "ids": [ ++ 14023423247, ++ 14023423289 ++ ], ++ "steppings": "all" + } + } + }, +-- +2.34.1 + diff --git a/SPECS/mesa/mesa.signatures.json b/SPECS/mesa/mesa.signatures.json index 46379f3503..d434a8d7b4 100644 --- a/SPECS/mesa/mesa.signatures.json +++ b/SPECS/mesa/mesa.signatures.json @@ -2,6 +2,6 @@ "Signatures": { "LICENSE.PTR": "1de8e4adc433375c58f2abad074e9d1f7996800f7bc0636554666315d9a30ab8", "Mesa-MLAA-License-Clarification-Email.txt": "68e7be52203a4457ea97d9c4744661a07fc3d78edb44a86b43349fb66f09147a", - "mesa-24.0.1.tar.xz": "f387192b08c471c545590dd12230a2a343244804b5fe866fec6aea02eab57613" + "mesa-25.0.0.tar.xz": "96a53501fd59679654273258c6c6a1055a20e352ee1429f0b123516c7190e5b0" } } diff --git a/SPECS/mesa/mesa.spec b/SPECS/mesa/mesa.spec index 2dec4662bf..2bf273b51f 100644 --- a/SPECS/mesa/mesa.spec +++ b/SPECS/mesa/mesa.spec @@ -1,51 +1,55 @@ %ifnarch s390x %global with_hardware 0 +%global with_radeonsi 1 +%global with_vmware 1 %global with_vulkan_hw 1 %global with_vdpau 0 %global with_va 0 %if !0%{?rhel} +%global with_r300 1 +%global with_r600 1 %global with_nine 0 %global with_nvk 0 -%global with_omx 0 %global with_opencl 0 %endif -%global base_vulkan ,amd +%global base_vulkan %{?with_vulkan_hw:,amd}%{!?with_vulkan_hw:%{nil}} +%endif + +%ifnarch %{ix86} +%if !0%{?rhel} +%global with_teflon 0 +%endif %endif %ifarch %{ix86} x86_64 %global with_hardware 1 %global with_crocus 1 %global with_i915 1 -%if !0%{?rhel} -%global with_intel_clc 0 -%endif %global with_iris 1 %global with_xa 0 -%global intel_platform_vulkan ,intel,intel_hasvk +# mesa 25 gallium-iris has clc dep +%global with_intel_clc 1 +%global intel_platform_vulkan %{?with_vulkan_hw:,intel,intel_hasvk}%{!?with_vulkan_hw:%{nil}} +%endif +%ifarch x86_64 +%if !0%{?with_vulkan_hw} +%global with_intel_vk_rt 1 +%endif %endif %ifarch aarch64 x86_64 %{ix86} +%global with_kmsro 1 %if !0%{?rhel} %global with_lima 1 %global with_vc4 1 -%endif %global with_etnaviv 1 +%global with_tegra 1 +%endif %global with_freedreno 1 -%global with_kmsro 1 %global with_panfrost 1 -%global with_tegra 1 %global with_v3d 1 %global with_xa 0 -%global extra_platform_vulkan ,broadcom,freedreno,panfrost,imagination-experimental -%endif - -%ifnarch s390x -%if !0%{?rhel} -%global with_r300 1 -%global with_r600 1 -%endif -%global with_radeonsi 1 -%global with_vmware 1 +%global extra_platform_vulkan %{?with_vulkan_hw:,broadcom,freedreno,panfrost,imagination-experimental}%{!?with_vulkan_hw:%{nil}} %endif %if !0%{?rhel} @@ -60,15 +64,15 @@ %endif %if 0%{?with_nvk} -%global vulkan_drivers swrast%{?base_vulkan}%{?intel_platform_vulkan}%{?extra_platform_vulkan},nouveau-experimental +%global vulkan_drivers swrast,virtio%{?base_vulkan}%{?intel_platform_vulkan}%{?extra_platform_vulkan}%{?with_nvk:,nouveau} %else -%global vulkan_drivers swrast%{?base_vulkan}%{?intel_platform_vulkan}%{?extra_platform_vulkan} +%global vulkan_drivers swrast,virtio%{?base_vulkan}%{?intel_platform_vulkan}%{?extra_platform_vulkan} %endif Name: mesa Summary: Mesa graphics libraries -Version: 24.0.1 -Release: 4%{?dist} +Version: 25.0.0 +Release: 1%{?dist} License: BSD Vendor: Intel Corporation Distribution: Edge Microvisor Toolkit @@ -83,11 +87,25 @@ Source1: Mesa-MLAA-License-Clarification-Email.txt Source2: LICENSE.PTR Patch10: gnome-shell-glthread-disable.patch -Patch11: 0001-iris-Add-renderonly-support.patch -Patch12: 0002-kmsro-Add-iris-renderonly-support.patch -Patch13: 0003-iris-kmsro-use-ro-device-to-allocate-scanout-for-ren.patch -Patch14: 0004-meson-version-update.patch -Patch15: 0005-Revert-Auto-enable-TLSDESC-support.patch + +Patch20: 0001-vulkan-wsi-x11-fix-use-of-uninitialised-xfixes-regio.patch + +# SRIOV support patches +Patch30: 0001-iris-Add-renderonly-support.patch +Patch31: 0002-kmsro-Add-iris-renderonly-support.patch +Patch32: 0003-iris-kmsro-use-ro-device-to-allocate-scanout-for-ren.patch +Patch33: 0004-meson-version-update.patch +Patch34: 0005-Revert-Auto-enable-TLSDESC-support.patch +Patch35: 0006-Revert-meson-ci-remove-dead-kmsro-option-in-gallium-.patch +Patch36: 0007-pipe_kmsro-fix-linking-issue.patch +Patch37: 0008-iris-Added-BMG-PO-Device-ID.patch +Patch38: 0009-kmsro-Add-xekmd-support.patch +Patch39: 0010-intel-dev-Drop-FORCE_PROBE-from-PTL-devices.patch +Patch40: 0011-anv-Print-warning-that-Xe3-is-not-supported-rather-t.patch +Patch41: 0012-intel-dev-Add-WCL-platform-enum.patch +Patch42: 0013-intel-dev-Add-WCL-device-info.patch +Patch43: 0014-intel-dev-Add-WCL-PCI-IDs.patch +Patch44: 0015-add-INTEL_PLATFORM_WCL-and-dev-info.patch BuildRequires: meson >= 1.3.0 BuildRequires: gcc @@ -99,7 +117,7 @@ BuildRequires: kernel-headers # We only check for the minimum version of pkgconfig(libdrm) needed so that the # SRPMs for each arch still have the same build dependencies. See: # https://bugzilla.redhat.com/show_bug.cgi?id=1859515 -BuildRequires: pkgconfig(libdrm) >= 2.4.97 +BuildRequires: pkgconfig(libdrm) >= 2.4.122 %if 0%{?with_libunwind} BuildRequires: pkgconfig(libunwind) %endif @@ -108,7 +126,7 @@ BuildRequires: pkgconfig(zlib) >= 1.2.3 BuildRequires: pkgconfig(libzstd) BuildRequires: pkgconfig(libselinux) BuildRequires: pkgconfig(wayland-scanner) -BuildRequires: pkgconfig(wayland-protocols) >= 1.8 +BuildRequires: pkgconfig(wayland-protocols) >= 1.34 BuildRequires: pkgconfig(wayland-client) >= 1.11 BuildRequires: pkgconfig(wayland-server) >= 1.11 BuildRequires: pkgconfig(wayland-egl-backend) >= 3 @@ -141,21 +159,30 @@ BuildRequires: pkgconfig(vdpau) >= 1.1 %if 0%{?with_va} BuildRequires: pkgconfig(libva) >= 0.38.0 %endif -%if 0%{?with_omx} -BuildRequires: pkgconfig(libomxil-bellagio) -%endif BuildRequires: pkgconfig(libelf) BuildRequires: pkgconfig(libglvnd) >= 1.3.2 BuildRequires: llvm-devel >= 7.0.0 -%if 0%{?with_opencl} || 0%{?with_nvk} +%if 0%{?with_teflon} +BuildRequires: flatbuffers-devel +BuildRequires: flatbuffers-compiler +BuildRequires: xtensor-devel +%endif +%if 0%{?with_opencl} || 0%{?with_nvk} || 0%{?with_intel_clc} BuildRequires: clang-devel -BuildRequires: bindgen -BuildRequires: rust < 1.85.0 BuildRequires: pkgconfig(libclc) -BuildRequires: pkgconfig(SPIRV-Tools) -BuildRequires: pkgconfig(LLVMSPIRVLib) +#BuildRequires: pkgconfig(SPIRV-Tools) +#BuildRequires: pkgconfig(LLVMSPIRVLib) +BuildRequires: spirv-llvm-translator-devel +BuildRequires: spirv-tools-devel +Requires: spirv-llvm-translator +%endif +%if 0%{?with_opencl} || 0%{?with_nvk} +BuildRequires: bindgen +BuildRequires: rust %endif %if 0%{?with_nvk} +BuildRequires: cbindgen +BuildRequires: (crate(paste) >= 1.0.14 with crate(paste) < 2) BuildRequires: (crate(proc-macro2) >= 1.0.56 with crate(proc-macro2) < 2) BuildRequires: (crate(quote) >= 1.0.25 with crate(quote) < 2) BuildRequires: (crate(syn/clone-impls) >= 2.0.15 with crate(syn/clone-impls) < 3) @@ -169,6 +196,8 @@ BuildRequires: python3-mako %if 0%{?with_intel_clc} BuildRequires: python3-ply %endif +BuildRequires: python3-pycparser +BuildRequires: python3-yaml BuildRequires: vulkan-headers BuildRequires: glslang %if 0%{?with_vulkan_hw} @@ -181,15 +210,15 @@ BuildRequires: pkgconfig(vulkan) %package filesystem Summary: Mesa driver filesystem Provides: mesa-dri-filesystem = %{version}-%{release} +Obsoletes: mesa-omx-drivers < %{version}-%{release} %description filesystem %{summary}. %package libGL Summary: Mesa libGL runtime libraries -Requires: %{name}-libglapi%{?_isa} = %{version}-%{release} Requires: libglvnd-glx%{?_isa} >= 1.3.2 -Recommends: %{name}-dri-drivers%{?_isa} = %{version}-%{release} +Requires: %{name}-dri-drivers%{?_isa} = %{version}-%{release} %description libGL %{summary}. @@ -209,8 +238,7 @@ Recommends: gl-manpages Summary: Mesa libEGL runtime libraries Requires: libglvnd-egl%{?_isa} >= 1.3.2 Requires: %{name}-libgbm%{?_isa} = %{version}-%{release} -Requires: %{name}-libglapi%{?_isa} = %{version}-%{release} -Recommends: %{name}-dri-drivers%{?_isa} = %{version}-%{release} +Recommends: %{name}-dri-drivers%{?_isa} = %{version}-%{release} %description libEGL %{summary}. @@ -229,23 +257,14 @@ Provides: libEGL-devel%{?_isa} %package dri-drivers Summary: Mesa-based DRI drivers Requires: %{name}-filesystem%{?_isa} = %{version}-%{release} -Requires: %{name}-libglapi%{?_isa} = %{version}-%{release} %if 0%{?with_va} Recommends: %{name}-va-drivers%{?_isa} %endif +Obsoletes: %{name}-libglapi < 25.0.0~rc2-1 %description dri-drivers %{summary}. -%if 0%{?with_omx} -%package omx-drivers -Summary: Mesa-based OMX drivers -Requires: %{name}-filesystem%{?_isa} = %{version}-%{release} - -%description omx-drivers -%{summary}. -%endif - %if 0%{?with_va} %package va-drivers Summary: Mesa-based VA-API video acceleration drivers @@ -267,7 +286,6 @@ Requires: %{name}-filesystem%{?_isa} = %{version}-%{release} %package libOSMesa Summary: Mesa offscreen rendering libraries -Requires: %{name}-libglapi%{?_isa} = %{version}-%{release} Provides: libOSMesa Provides: libOSMesa%{?_isa} @@ -286,6 +304,10 @@ Summary: Mesa gbm runtime library Provides: libgbm Provides: libgbm%{?_isa} Recommends: %{name}-dri-drivers%{?_isa} = %{version}-%{release} +# If mesa-dri-drivers are installed, they must match in version. This is here to prevent using +# older mesa-dri-drivers together with a newer mesa-libgbm and its dependants. +# See https://bugzilla.redhat.com/show_bug.cgi?id=2193135 . +Requires: %{name}-dri-drivers%{?_isa} = %{version}-%{release} %description libgbm %{summary}. @@ -318,14 +340,6 @@ Provides: libxatracker-devel%{?_isa} %{summary}. %endif -%package libglapi -Summary: Mesa shared glapi -Provides: libglapi -Provides: libglapi%{?_isa} - -%description libglapi -%{summary}. - %if 0%{?with_opencl} %package libOpenCL Summary: Mesa OpenCL runtime library @@ -345,6 +359,14 @@ Requires: %{name}-libOpenCL%{?_isa} = %{version}-%{release} %{summary}. %endif +%if 0%{?with_teflon} +%package libTeflon +Summary: Mesa TensorFlow Lite delegate + +%description libTeflon +%{summary}. +%endif + %if 0%{?with_nine} %package libd3d Summary: Mesa Direct3D9 state tracker @@ -363,6 +385,7 @@ Requires: %{name}-libd3d%{?_isa} = %{version}-%{release} %package vulkan-drivers Summary: Mesa Vulkan drivers Requires: vulkan%{_isa} +Requires: %{name}-filesystem%{?_isa} = %{version}-%{release} Obsoletes: mesa-vulkan-devel < %{version}-%{release} %description vulkan-drivers @@ -387,6 +410,7 @@ export MESON_PACKAGE_CACHE_DIR="%{cargo_registry}/" %rewrite_wrap_file quote %rewrite_wrap_file syn %rewrite_wrap_file unicode-ident +%rewrite_wrap_file paste %endif # We've gotten a report that enabling LTO for mesa breaks some games. See @@ -396,7 +420,6 @@ export MESON_PACKAGE_CACHE_DIR="%{cargo_registry}/" %meson \ -Dplatforms=x11,wayland \ - -Ddri3=enabled \ -Dosmesa=true \ %if 0%{?with_hardware} -Dgallium-drivers=swrast,virgl,nouveau%{?with_r300:,r300}%{?with_crocus:,crocus}%{?with_i915:,i915}%{?with_iris:,iris}%{?with_vmware:,svga}%{?with_radeonsi:,radeonsi}%{?with_r600:,r600}%{?with_freedreno:,freedreno}%{?with_etnaviv:,etnaviv}%{?with_tegra:,tegra}%{?with_vc4:,vc4}%{?with_v3d:,v3d}%{?with_kmsro:,kmsro}%{?with_lima:,lima}%{?with_panfrost:,panfrost} \ @@ -408,11 +431,6 @@ export MESON_PACKAGE_CACHE_DIR="%{cargo_registry}/" %else -Dgallium-vdpau=disabled \ %endif -%if 0%{?with_omx} - -Dgallium-omx=bellagio \ -%else - -Dgallium-omx=disabled \ -%endif %if 0%{?with_va} -Dgallium-va=enabled \ %else @@ -428,6 +446,11 @@ export MESON_PACKAGE_CACHE_DIR="%{cargo_registry}/" %else -Dgallium-nine=false \ %endif +%if 0%{?with_teflon} + -Dteflon=true \ +%else + -Dteflon=false \ +%endif %if 0%{?with_opencl} -Dgallium-opencl=icd \ -Dgallium-rusticl=true \ @@ -444,11 +467,14 @@ export MESON_PACKAGE_CACHE_DIR="%{cargo_registry}/" -Dgbm=enabled \ -Dglx=dri \ -Degl=enabled \ - -Dglvnd=true \ + -Dglvnd=enabled \ %if 0%{?with_intel_clc} -Dintel-clc=enabled \ +%endif +%if 0%{?with_intel_vk_rt} + -Dintel-rt=enabled \ %else - -Dintel-clc=disabled \ + -Dintel-rt=disabled \ %endif -Dmicrosoft-clc=disabled \ -Dllvm=enabled \ @@ -472,7 +498,7 @@ export MESON_PACKAGE_CACHE_DIR="%{cargo_registry}/" %endif -Dandroid-libbacktrace=disabled \ %ifarch %{ix86} - -Dglx-read-only-text=true + -Dglx-read-only-text=true \ %endif %{nil} %meson_build @@ -503,20 +529,16 @@ popd %license LICENSE.PTR %doc docs/Mesa-MLAA-License-Clarification-Email.txt %dir %{_libdir}/dri -%if 0%{?with_hardware} -%if 0%{?with_vdpau} -%dir %{_libdir}/vdpau -%endif -%endif +%dir %{_datadir}/drirc.d %files libGL %{_libdir}/libGLX_mesa.so.0* %{_libdir}/libGLX_system.so.0* %files libGL-devel +%dir %{_includedir}/GL %dir %{_includedir}/GL/internal %{_includedir}/GL/internal/dri_interface.h %{_libdir}/pkgconfig/dri.pc -%{_libdir}/libglapi.so %files libEGL %{_datadir}/glvnd/egl_vendor.d/50_mesa.json @@ -526,12 +548,6 @@ popd %{_includedir}/EGL/eglext_angle.h %{_includedir}/EGL/eglmesaext.h -%post libglapi -p /sbin/ldconfig -%postun libglapi -p /sbin/ldconfig -%files libglapi -%{_libdir}/libglapi.so.0 -%{_libdir}/libglapi.so.0.* - %post libOSMesa -p /sbin/ldconfig %postun libOSMesa -p /sbin/ldconfig %files libOSMesa @@ -571,6 +587,11 @@ popd %endif %endif +%if 0%{?with_teflon} +%files libTeflon +%{_libdir}/libteflon.so +%endif + %if 0%{?with_opencl} %post libOpenCL -p /sbin/ldconfig %postun libOpenCL -p /sbin/ldconfig @@ -579,6 +600,7 @@ popd %{_libdir}/libRusticlOpenCL.so.* %{_sysconfdir}/OpenCL/vendors/mesa.icd %{_sysconfdir}/OpenCL/vendors/rusticl.icd + %files libOpenCL-devel %{_libdir}/libMesaOpenCL.so %{_libdir}/libRusticlOpenCL.so @@ -596,9 +618,11 @@ popd %endif %files dri-drivers -%dir %{_datadir}/drirc.d %{_datadir}/drirc.d/00-mesa-defaults.conf +%{_libdir}/libgallium-*.so +%{_libdir}/gbm/dri_gbm.so %{_libdir}/dri/kms_swrast_dri.so +%{_libdir}/dri/libdril_dri.so %{_libdir}/dri/swrast_dri.so %{_libdir}/dri/virtio_gpu_dri.so @@ -650,11 +674,17 @@ popd %endif %if 0%{?with_panfrost} %{_libdir}/dri/panfrost_dri.so +%{_libdir}/dri/panthor_dri.so %endif %{_libdir}/dri/nouveau_dri.so %if 0%{?with_vmware} %{_libdir}/dri/vmwgfx_dri.so %endif +%endif +%if 0%{?with_opencl} +%dir %{_libdir}/gallium-pipe +%{_libdir}/gallium-pipe/*.so +%endif %if 0%{?with_kmsro} %{_libdir}/dri/armada-drm_dri.so %{_libdir}/dri/exynos_dri.so @@ -673,21 +703,20 @@ popd %{_libdir}/dri/pl111_dri.so %{_libdir}/dri/repaper_dri.so %{_libdir}/dri/rockchip_dri.so +%{_libdir}/dri/rzg2l-du_dri.so +%{_libdir}/dri/ssd130x_dri.so %{_libdir}/dri/st7586_dri.so %{_libdir}/dri/st7735r_dri.so %{_libdir}/dri/sti_dri.so %{_libdir}/dri/sun4i-drm_dri.so %{_libdir}/dri/udl_dri.so +%{_libdir}/dri/vkms_dri.so +%{_libdir}/dri/zynqmp-dpsub_dri.so %endif +%if ! 0%{?emt} +%if 0%{?with_vulkan_hw} +%{_libdir}/dri/zink_dri.so %endif -%if 0%{?with_opencl} -%dir %{_libdir}/gallium-pipe -%{_libdir}/gallium-pipe/*.so -%endif - -%if 0%{?with_omx} -%files omx-drivers -%{_libdir}/bellagio/libomx_mesa.so %endif %if 0%{?with_va} @@ -704,6 +733,7 @@ popd %if 0%{?with_vdpau} %files vdpau-drivers +%dir %{_libdir}/vdpau %{_libdir}/vdpau/libvdpau_nouveau.so.1* %if 0%{?with_r600} %{_libdir}/vdpau/libvdpau_r600.so.1* @@ -717,6 +747,8 @@ popd %files vulkan-drivers %{_libdir}/libvulkan_lvp.so %{_datadir}/vulkan/icd.d/lvp_icd.*.json +%{_libdir}/libvulkan_virtio.so +%{_datadir}/vulkan/icd.d/virtio_icd.*.json %{_libdir}/libVkLayer_MESA_device_select.so %{_datadir}/vulkan/implicit_layer.d/VkLayer_MESA_device_select.json %if 0%{?with_vulkan_hw} @@ -747,6 +779,11 @@ popd %endif %changelog +* Fri Sep 19 2025 Swee Yee Fonn - 25.0.0-1 +- Upgrade to Mesa 25 based on Fedora 41. License verified. +- Upgrade to version 25.0.0 required for SRIOV +- Take SRIOV MESA debian patch ref taken: 60593bad64d4b2f10de3a457253eeb8ec4cb76a5 + * Fri May 30 2025 Ranjan Dutta - 24.0.1-4 - merge from Azure Linux 3.0.20250521-3.0 - Pin rust version diff --git a/SPECS/meson/meson.signatures.json b/SPECS/meson/meson.signatures.json index ec3421cda7..f30aae0abb 100644 --- a/SPECS/meson/meson.signatures.json +++ b/SPECS/meson/meson.signatures.json @@ -1,5 +1,5 @@ { "Signatures": { - "meson-1.3.1.tar.gz": "6020568bdede1643d4fb41e28215be38eff5d52da28ac7d125457c59e0032ad7" + "meson-1.8.5.tar.gz": "aa8082004d5a60568987efecc2fab0506bf2a15a23181fe57eb0699fac3275a4" } } diff --git a/SPECS/meson/meson.spec b/SPECS/meson/meson.spec index 89f07d31db..778be7d1f7 100644 --- a/SPECS/meson/meson.spec +++ b/SPECS/meson/meson.spec @@ -1,10 +1,10 @@ Summary: Extremely fast and user friendly build system Name: meson -Version: 1.3.1 +Version: 1.8.5 Release: 1%{?dist} License: ASL 2.0 -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit URL: https://mesonbuild.com/ Source0: https://github.com/mesonbuild/meson/releases/download/%{version}/%{name}-%{version}.tar.gz BuildRequires: gcc @@ -67,6 +67,10 @@ python3 ./run_tests.py %{_datadir}/polkit-1/actions/com.mesonbuild.install.policy %changelog +* Tue Oct 07 2025 Swee Yee Fonn - 1.8.5-1 +- Update to version 1.8.5 with guidance based on Fedora f43 (licence MIT). +- License verified + * Thu Feb 29 2024 Betty Lakes - 1.3.1-1 - Update version to 1.3.1 - Remove flaky and unsupported tests diff --git a/SPECS/mock-core-configs/mock-core-configs.spec b/SPECS/mock-core-configs/mock-core-configs.spec index de3ac245fc..02fbad8fa9 100644 --- a/SPECS/mock-core-configs/mock-core-configs.spec +++ b/SPECS/mock-core-configs/mock-core-configs.spec @@ -2,12 +2,12 @@ %global python3 /usr/libexec/platform-python %endif -Name: mock-core-configs -Version: 41.2 -Release: 1%{?dist} -Vendor: Microsoft Corporation -Distribution: Azure Linux -Summary: Mock core config files basic chroots +Name: mock-core-configs +Version: 41.2 +Release: 2%{?dist} +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit +Summary: Mock core config files basic chroots License: GPL-2.0-or-later URL: https://github.com/rpm-software-management/mock/ @@ -154,6 +154,9 @@ fi %ghost %config(noreplace,missingok) %{_sysconfdir}/mock/default.cfg %changelog +* Tue Sep 30 2025 Andy - 41.2-2 +- Bump version for release + * Wed Aug 28 2024 Reuben Olinsky - 41.2-1 - Sync with Fedora 41 version of spec. diff --git a/SPECS/mock/mock.spec b/SPECS/mock/mock.spec index 466e5aa7c6..f936ee8f67 100644 --- a/SPECS/mock/mock.spec +++ b/SPECS/mock/mock.spec @@ -10,9 +10,9 @@ Summary: Builds packages inside chroots Name: mock Version: 5.6 -Release: 2%{?dist} -Vendor: Microsoft Corporation -Distribution: Azure Linux +Release: 3%{?dist} +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit License: GPL-2.0-or-later Source: https://github.com/rpm-software-management/mock/archive/refs/tags/%{name}-%{version}-1.tar.gz#/%{name}-%{version}.tar.gz Patch0: disable-copying-ca-trust-dirs.patch @@ -299,6 +299,9 @@ pylint-3 py/mockbuild/ py/*.py py/mockbuild/plugins/* || : %dir %{_datadir}/cheat %changelog +* Tue Sep 30 2025 Andy - 5.6-3 +- Bump version for release + * Wed May 07 2025 Reuben Olinsky - 5.6-2 - Backport change allowing disabling ca-trust file copying. diff --git a/SPECS/nvidia-data-center-driver/nvidia-data-center-driver.spec b/SPECS/nvidia-data-center-driver/nvidia-data-center-driver.spec index 63109f7018..297e3d3a94 100644 --- a/SPECS/nvidia-data-center-driver/nvidia-data-center-driver.spec +++ b/SPECS/nvidia-data-center-driver/nvidia-data-center-driver.spec @@ -10,7 +10,7 @@ Summary: nvidia gpu driver kernel module for data center devices Name: nvidia-data-center-driver Version: 570.133.20 -Release: 5%{?dist} +Release: 7%{?dist} License: Public Domain Source0: https://us.download.nvidia.com/tesla/%{version}/NVIDIA-Linux-x86_64-%{version}.run Vendor: Intel Corporation @@ -51,6 +51,12 @@ make INSTALL_MOD_PATH=%{buildroot} modules_install /sbin/depmod -a %changelog +* Fri Oct 10 2025 Zhang Baoli - 570.133.20-7 +- Fix ISO mouse detection and cmdline params in non-rt kernel + +* Tue Sep 30 2025 Zhang Baoli - 570.133.20-6 +- Bump release to rebuild + * Tue Sep 09 2025 Ren Jiaojiao - 570.133.20-5 - Bump release to rebuild diff --git a/SPECS/ocaml-fileutils/ocaml-fileutils.spec b/SPECS/ocaml-fileutils/ocaml-fileutils.spec index 7c36d7f3e4..8ccfccf6cb 100644 --- a/SPECS/ocaml-fileutils/ocaml-fileutils.spec +++ b/SPECS/ocaml-fileutils/ocaml-fileutils.spec @@ -1,10 +1,10 @@ Summary: OCaml library for common file and filename operations Name: ocaml-fileutils Version: 0.6.4 -Release: 1%{?dist} +Release: 2%{?dist} License: LGPLv2 WITH exceptions -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit URL: https://github.com/gildor478/ocaml-fileutils # NOTE: the "_2" suffix was added to avoid conflicts with an older source tarball for the same version of the sources. # Please remove it during a version update. @@ -62,6 +62,9 @@ developing applications that use %{name}. %doc README.md CHANGES.md %changelog +* Tue Sep 30 2025 Andy - 0.6.4-2 +- Bump version for release + * Tue May 07 2024 Mykhailo Bykhovtsev - 0.6.4-1 - Converted spec file to match with Fedora 41. - Upgrade to 0.6.4 diff --git a/SPECS/openblas/openblas.spec b/SPECS/openblas/openblas.spec index f94e884f74..0c295dc9c3 100644 --- a/SPECS/openblas/openblas.spec +++ b/SPECS/openblas/openblas.spec @@ -21,10 +21,10 @@ Summary: An optimized BLAS library based on GotoBLAS2 # "obsoleted" features are still kept in the spec. Name: openblas Version: 0.3.26 -Release: 2%{?dist} +Release: 3%{?dist} License: BSD-3-Clause -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit URL: https://github.com/OpenMathLib/OpenBLAS/ Source0: https://github.com/OpenMathLib/OpenBLAS/archive/v%{version}/openblas-%{version}.tar.gz # Use system lapack @@ -558,6 +558,9 @@ rm -rf %{buildroot}%{_libdir}/pkgconfig %{_libdir}/lib%{name}p64_.a %changelog +* Tue Sep 30 2025 Andy - 0.3.26-3 +- Bump version for release + * Tue Apr 09 2024 Daniel McIlvaney - 0.3.26-2 - Remove multilib handling since azl doesn't support it diff --git a/SPECS/pesign/pesign.spec b/SPECS/pesign/pesign.spec index 06785fd36d..a641c629ab 100644 --- a/SPECS/pesign/pesign.spec +++ b/SPECS/pesign/pesign.spec @@ -6,12 +6,12 @@ Name: pesign Summary: Signing utility for UEFI binaries Version: 116 -Release: 3%{?dist} +Release: 4%{?dist} License: GPL-2.0-only URL: https://github.com/rhboot/pesign -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit Obsoletes: pesign-rh-test-certs <= 0.111-7 BuildRequires: efivar-devel >= 38-1 @@ -166,6 +166,9 @@ certutil -d %{_sysconfdir}/pki/pesign/ -X -L > /dev/null %{python3_sitelib}/mockbuild/plugins/pesign.* %changelog +* Tue Sep 30 2025 Andy - 116-4 +- Bump version for release + * Thu Feb 08 2024 Dan Streetman - 116-3 - Initial Azure Linux import from Fedora 39 (license: MIT). - license verified diff --git a/SPECS/python-rpmautospec-core/python-rpmautospec-core.spec b/SPECS/python-rpmautospec-core/python-rpmautospec-core.spec index 24c77ae35f..7ba0a6c7f4 100644 --- a/SPECS/python-rpmautospec-core/python-rpmautospec-core.spec +++ b/SPECS/python-rpmautospec-core/python-rpmautospec-core.spec @@ -19,9 +19,9 @@ Name: python-%{canonicalname} Version: 0.1.5 -Release: 1%{?dist} -Vendor: Microsoft Corporation -Distribution: Azure Linux +Release: 2%{?dist} +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit Summary: Minimum functionality for rpmautospec License: MIT @@ -96,6 +96,9 @@ echo '%{python3_sitelib}/%{srcname}*' > %{pyproject_files} %endif %changelog +* Tue Sep 30 2025 Andy - 0.1.5-2 +- Bump version for release + * Wed Aug 28 2028 Reuben Olinsky - 0.1.5-1 - Initial Azure Linux import from Fedora 41 (license: MIT) - License verified diff --git a/SPECS/qemu/0053-hw-virtio-gpu-Cursor-size-can-be-changed.patch b/SPECS/qemu/0053-hw-virtio-gpu-Cursor-size-can-be-changed.patch new file mode 100644 index 0000000000..bd7778d060 --- /dev/null +++ b/SPECS/qemu/0053-hw-virtio-gpu-Cursor-size-can-be-changed.patch @@ -0,0 +1,47 @@ +From d09ac8c3ef4159434e15a4793474be49ac64d082 Mon Sep 17 00:00:00 2001 +From: Dongwon Kim +Date: Thu, 24 Jul 2025 11:56:02 -0700 +Subject: [PATCH] hw/virtio-gpu: Cursor size can be changed + +HW cursor image size is set to 128, 128 in windows guest (using ZC +driver). QEMU should be able to resize (via reallocation) the container +of guest mouse cursor to accomodate this new size. + +Signed-off-by: Dongwon Kim +--- + hw/display/virtio-gpu.c | 12 +++++++++--- + 1 file changed, 9 insertions(+), 3 deletions(-) + +diff --git a/hw/display/virtio-gpu.c b/hw/display/virtio-gpu.c +index cf84c54ac3..418c0598dd 100644 +--- a/hw/display/virtio-gpu.c ++++ b/hw/display/virtio-gpu.c +@@ -15,6 +15,7 @@ + #include "qemu/units.h" + #include "qemu/iov.h" + #include "sysemu/cpus.h" ++#include + #include "ui/console.h" + #include "ui/rect.h" + #include "trace.h" +@@ -57,9 +58,14 @@ void virtio_gpu_update_cursor_data(VirtIOGPU *g, + } + + if (res->blob_size) { +- if (res->blob_size < (s->current_cursor->width * +- s->current_cursor->height * 4)) { +- return; ++ if (res->blob_size != (s->current_cursor->width * ++ s->current_cursor->height * 4)) { ++ /* resize 'current_cursor' for the new blob_size ++ * The assumption is the cursor image is square. ++ */ ++ int width = sqrt(res->blob_size / 4); ++ g_free(s->current_cursor); ++ s->current_cursor = cursor_alloc(width, width); + } + data = res->blob; + } else if (res->image) { +-- +2.43.0 + diff --git a/SPECS/qemu/0053-hw-display-virtio-gpu-Redundant-call-of-dpy_gfx_repl.patch b/SPECS/qemu/0054-hw-display-virtio-gpu-Redundant-call-of-dpy_gfx_repl.patch similarity index 100% rename from SPECS/qemu/0053-hw-display-virtio-gpu-Redundant-call-of-dpy_gfx_repl.patch rename to SPECS/qemu/0054-hw-display-virtio-gpu-Redundant-call-of-dpy_gfx_repl.patch diff --git a/SPECS/qemu/0055-hw-display-virtio-gpu-Manual-res-flush-to-redraw-sav.patch b/SPECS/qemu/0055-hw-display-virtio-gpu-Manual-res-flush-to-redraw-sav.patch new file mode 100644 index 0000000000..a562e08b51 --- /dev/null +++ b/SPECS/qemu/0055-hw-display-virtio-gpu-Manual-res-flush-to-redraw-sav.patch @@ -0,0 +1,160 @@ +From 15210296c14bdbac54e178a14b2cd91f66e65531 Mon Sep 17 00:00:00 2001 +From: Dongwon Kim +Date: Wed, 20 Aug 2025 19:40:56 -0700 +Subject: [PATCH 1/3] hw/display/virtio-gpu: Manual res-flush to redraw saved + resource + +After restoring from saved state, scanouts are restored but +the very last guest frame is not rendered as resource-flush +is missing. + +Signed-off-by: Dongwon Kim +--- + hw/display/virtio-gpu.c | 8 +++- + ui/gtk-egl.c | 97 +++++++++++++++++++---------------------- + 2 files changed, 53 insertions(+), 52 deletions(-) + +diff --git a/hw/display/virtio-gpu.c b/hw/display/virtio-gpu.c +index 26a53d685a..c90e242e12 100644 +--- a/hw/display/virtio-gpu.c ++++ b/hw/display/virtio-gpu.c +@@ -1498,6 +1498,12 @@ static int virtio_gpu_post_load(void *opaque, int version_id) + if (!virtio_gpu_do_set_scanout(g, i, &scanout->fb, res, &r, &error)) { + return -EINVAL; + } ++ ++ if (scanout->resource_id == res->resource_id && ++ console_has_gl(scanout->con)) { ++ dpy_gl_update(scanout->con, 0, 0, scanout->width, ++ scanout->height); ++ } + } else { + /* legacy v1 migration support */ + if (!res->image) { +@@ -1508,9 +1514,9 @@ static int virtio_gpu_post_load(void *opaque, int version_id) + qemu_displaysurface_win32_set_handle(scanout->ds, res->handle, 0); + #endif + dpy_gfx_replace_surface(scanout->con, scanout->ds); ++ dpy_gfx_update_full(scanout->con); + } + +- dpy_gfx_update_full(scanout->con); + if (scanout->cursor.resource_id) { + update_cursor(g, &scanout->cursor); + } +diff --git a/ui/gtk-egl.c b/ui/gtk-egl.c +index 4709a24597..f737ae617a 100644 +--- a/ui/gtk-egl.c ++++ b/ui/gtk-egl.c +@@ -184,62 +184,57 @@ void gd_egl_refresh(DisplayChangeListener *dcl) + vc->gfx.new_cursor = true; + } + +- cursor_updated = vc->gfx.cursor_image && +- (vc->gfx.cursor_moved || vc->gfx.new_cursor); +- + #ifdef CONFIG_GBM + gd_gl_count_frame(&vc->gfx.dcl, false, false); +- if (dmabuf && (qemu_dmabuf_get_fd(dmabuf) > 0) && +- qemu_dmabuf_get_draw_submitted(dmabuf) && +- qemu_dmabuf_get_render_sync(dmabuf)) { +- gd_egl_draw(vc); +- return; +- } +- +- if (dmabuf && (qemu_dmabuf_get_fd(dmabuf) > 0) +- && !qemu_dmabuf_get_draw_submitted(dmabuf) +- && cursor_updated) { +- +- if (vc->gfx.recently_updated) { +- vc->gfx.recently_updated = 0; +- return; +- } +- +- if (vc->gfx.cursor_x > 0 && +- vc->gfx.cursor_x < vc->gfx.win_fb.width - 1 && +- vc->gfx.cursor_y > 0 && +- vc->gfx.cursor_y < vc->gfx.win_fb.height - 1) { + +- eglMakeCurrent(qemu_egl_display, vc->gfx.esurface, +- vc->gfx.esurface, vc->gfx.ectx); +- +- if (vc->gfx.new_cursor) { +- gd_egl_cursor_texture(vc); +- vc->gfx.new_cursor = false; ++ if (dmabuf && (qemu_dmabuf_get_fd(dmabuf) > 0)) { ++ cursor_updated = vc->gfx.cursor_image && ++ (vc->gfx.cursor_moved || vc->gfx.new_cursor); ++ if (qemu_dmabuf_get_draw_submitted(dmabuf) && ++ qemu_dmabuf_get_render_sync(dmabuf)) { ++ gd_egl_draw(vc); ++ } else if (!qemu_dmabuf_get_draw_submitted(dmabuf) && ++ cursor_updated) { ++ if (vc->gfx.recently_updated) { ++ vc->gfx.recently_updated = 0; ++ return; + } + +- egl_fb_blit(&vc->gfx.win_fb, &vc->gfx.guest_fb, !vc->gfx.y0_top); +- egl_texture_blend(vc->gfx.gls, &vc->gfx.win_fb, +- &vc->gfx.cursor_fb, vc->gfx.y0_top, +- vc->gfx.cursor_x, vc->gfx.cursor_y, +- vc->gfx.scale_x, vc->gfx.scale_y); +- +- eglSwapBuffers(qemu_egl_display, vc->gfx.esurface); +- gd_gl_count_frame(&vc->gfx.dcl, false, true); +- vc->gfx.cursor_moved = false; +- vc->gfx.cursor_prev_drawn = true; +- } else if (vc->gfx.cursor_prev_drawn) { +- /* Cursor moved outside the window, so we need to redraw the +- * window without the cursor */ +- eglMakeCurrent(qemu_egl_display, vc->gfx.esurface, +- vc->gfx.esurface, vc->gfx.ectx); +- +- egl_fb_blit(&vc->gfx.win_fb, &vc->gfx.guest_fb, !vc->gfx.y0_top); +- eglSwapBuffers(qemu_egl_display, vc->gfx.esurface); +- gd_gl_count_frame(&vc->gfx.dcl, false, true); +- vc->gfx.cursor_prev_drawn = false; +- } +- ++ if (vc->gfx.cursor_x > 0 && ++ vc->gfx.cursor_x < vc->gfx.win_fb.width - 1 && ++ vc->gfx.cursor_y > 0 && ++ vc->gfx.cursor_y < vc->gfx.win_fb.height - 1) { ++ ++ eglMakeCurrent(qemu_egl_display, vc->gfx.esurface, ++ vc->gfx.esurface, vc->gfx.ectx); ++ ++ if (vc->gfx.new_cursor) { ++ gd_egl_cursor_texture(vc); ++ vc->gfx.new_cursor = false; ++ } ++ ++ egl_fb_blit(&vc->gfx.win_fb, &vc->gfx.guest_fb, !vc->gfx.y0_top); ++ egl_texture_blend(vc->gfx.gls, &vc->gfx.win_fb, ++ &vc->gfx.cursor_fb, vc->gfx.y0_top, ++ vc->gfx.cursor_x, vc->gfx.cursor_y, ++ vc->gfx.scale_x, vc->gfx.scale_y); ++ ++ eglSwapBuffers(qemu_egl_display, vc->gfx.esurface); ++ gd_gl_count_frame(&vc->gfx.dcl, false, true); ++ vc->gfx.cursor_moved = false; ++ vc->gfx.cursor_prev_drawn = true; ++ } else if (vc->gfx.cursor_prev_drawn) { ++ /* Cursor moved outside the window, so we need to redraw the ++ * window without the cursor */ ++ eglMakeCurrent(qemu_egl_display, vc->gfx.esurface, ++ vc->gfx.esurface, vc->gfx.ectx); ++ ++ egl_fb_blit(&vc->gfx.win_fb, &vc->gfx.guest_fb, !vc->gfx.y0_top); ++ eglSwapBuffers(qemu_egl_display, vc->gfx.esurface); ++ gd_gl_count_frame(&vc->gfx.dcl, false, true); ++ vc->gfx.cursor_prev_drawn = false; ++ } ++ } + return; + } + #endif +-- +2.34.1 + diff --git a/SPECS/qemu/0056-hw-display-virtio-gpu-Properly-free-current_cursor.patch b/SPECS/qemu/0056-hw-display-virtio-gpu-Properly-free-current_cursor.patch new file mode 100644 index 0000000000..aa36aad1af --- /dev/null +++ b/SPECS/qemu/0056-hw-display-virtio-gpu-Properly-free-current_cursor.patch @@ -0,0 +1,30 @@ +From f3b07985b09cdea3a37fdd7cd826ae0a05486816 Mon Sep 17 00:00:00 2001 +From: Dongwon Kim +Date: Thu, 4 Sep 2025 12:55:29 -0700 +Subject: [PATCH 2/3] hw/display/virtio-gpu: Properly free current_cursor + +s->current_cursor should be freed properly instead of +brutally freeing the structure without considering ref +count. + +Signed-off-by: Dongwon Kim +--- + hw/display/virtio-gpu.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/hw/display/virtio-gpu.c b/hw/display/virtio-gpu.c +index c90e242e12..11f33daed5 100644 +--- a/hw/display/virtio-gpu.c ++++ b/hw/display/virtio-gpu.c +@@ -64,7 +64,7 @@ void virtio_gpu_update_cursor_data(VirtIOGPU *g, + * The assumption is the cursor image is square. + */ + int width = sqrt(res->blob_size / 4); +- g_free(s->current_cursor); ++ cursor_unref(s->current_cursor); + s->current_cursor = cursor_alloc(width, width); + } + data = res->blob; +-- +2.34.1 + diff --git a/SPECS/qemu/0057-ui-gtk-Re-grabbing-PTR-KBD-individually.patch b/SPECS/qemu/0057-ui-gtk-Re-grabbing-PTR-KBD-individually.patch new file mode 100644 index 0000000000..a15f4e7144 --- /dev/null +++ b/SPECS/qemu/0057-ui-gtk-Re-grabbing-PTR-KBD-individually.patch @@ -0,0 +1,74 @@ +From 2a166768b9bd385e517bfa47605cb6b51edafec9 Mon Sep 17 00:00:00 2001 +From: Dongwon Kim +Date: Thu, 18 Sep 2025 23:46:06 +0530 +Subject: [PATCH 3/3] ui/gtk: Re-grabbing PTR/KBD individually + +Re-grabbing any of PTR and KBD is done only if both were grabbed before. +There are cases where only one of them is grabbed so it should be +checked and regrabbed separtely. + +Signed-off-by: Dongwon Kim +--- + ui/gtk.c | 38 +++++++++++++++++--------------------- + 1 file changed, 17 insertions(+), 21 deletions(-) + +diff --git a/ui/gtk.c b/ui/gtk.c +index fce6fd1f99..1442507b45 100644 +--- a/ui/gtk.c ++++ b/ui/gtk.c +@@ -1574,17 +1574,16 @@ static gboolean gd_window_state_event(GtkWidget *widget, GdkEvent *event, + } + + if (event->window_state.new_window_state & GDK_WINDOW_STATE_FOCUSED) { +- if (s->ptr_owner == vc && s->kbd_owner == vc) { +- if (gd_is_grab_active(s)) { +- s->ptr_owner = NULL; +- s->kbd_owner = NULL; +- gd_grab_keyboard(vc, "windows-focused"); +- gd_grab_pointer(vc, "windows-focused"); +- } else { +- gd_ungrab_keyboard(s); +- gd_ungrab_pointer(s); +- } ++ if (s->ptr_owner == vc) { ++ s->ptr_owner = NULL; ++ gd_grab_pointer(vc, "windows-focused"); ++ } ++ ++ if (s->kbd_owner == vc) { ++ s->kbd_owner = NULL; ++ gd_grab_keyboard(vc, "windows-focused"); + } ++ + } + + /* WA to fullscreen window if it's forcefully un-fullscreened by +@@ -1710,17 +1709,14 @@ static void gd_window_show_on_monitor(GdkDisplay *dpy, VirtualConsole *vc, + info.height = gdk_window_get_height(window); + dpy_set_ui_info(vc->gfx.dcl.con, &info, false); + +- if (s->ptr_owner && s->kbd_owner && +- s->ptr_owner == vc && s->kbd_owner == vc) { +- if (gd_is_grab_active(s)) { +- s->ptr_owner = NULL; +- s->kbd_owner = NULL; +- gd_grab_keyboard(vc, "user-request-main-window"); +- gd_grab_pointer(vc, "user-request-main-window"); +- } else { +- gd_ungrab_keyboard(s); +- gd_ungrab_pointer(s); +- } ++ if (s->ptr_owner == vc) { ++ s->ptr_owner = NULL; ++ gd_grab_pointer(vc, "user-request-main-window"); ++ } ++ ++ if (s->kbd_owner == vc) { ++ s->kbd_owner = NULL; ++ gd_grab_keyboard(vc, "user-request-main-window"); + } + + gd_update_cursor(vc); +-- +2.34.1 + diff --git a/SPECS/qemu/qemu.spec b/SPECS/qemu/qemu.spec index 1a6f6dc366..9f630351c6 100644 --- a/SPECS/qemu/qemu.spec +++ b/SPECS/qemu/qemu.spec @@ -446,7 +446,7 @@ Obsoletes: sgabios-bin <= 1:0.20180715git-10.fc38 Summary: QEMU is a FAST! processor emulator Name: qemu Version: 9.1.0 -Release: 2%{?dist} +Release: 3%{?dist} License: Apache-2.0 AND BSD-2-Clause AND BSD-3-Clause AND FSFAP AND GPL-1.0-or-later AND GPL-2.0-only AND GPL-2.0-or-later AND GPL-2.0-or-later WITH GCC-exception-2.0 AND LGPL-2.0-only AND LGPL-2.0-or-later AND LGPL-2.1-only AND LGPL-2.1-or-later AND MIT AND LicenseRef-Fedora-Public-Domain AND CC-BY-3.0 URL: http://www.qemu.org/ @@ -534,7 +534,11 @@ Patch52: 0049-Adding-default-docs.patch Patch53: 0050-gtk-Abort-if-there-is-no-connector-set-for-primary-w.patch Patch54: 0051-hw-display-virtio-gpu-Initialize-dmabuf_fd-for-the-b.patch Patch55: 0052-gtk-Adding-funcs-for-destroying-textures-in-gtk-egl-.patch -Patch56: 0053-hw-display-virtio-gpu-Redundant-call-of-dpy_gfx_repl.patch +Patch56: 0053-hw-virtio-gpu-Cursor-size-can-be-changed.patch +Patch57: 0054-hw-display-virtio-gpu-Redundant-call-of-dpy_gfx_repl.patch +Patch58: 0055-hw-display-virtio-gpu-Manual-res-flush-to-redraw-sav.patch +Patch59: 0056-hw-display-virtio-gpu-Properly-free-current_cursor.patch +Patch60: 0057-ui-gtk-Re-grabbing-PTR-KBD-individually.patch BuildRequires: gnupg2 BuildRequires: meson >= %{meson_version} @@ -3533,6 +3537,11 @@ useradd -r -u 107 -g qemu -G kvm -d / -s /sbin/nologin \ %changelog +* Wed Sep 24 2025 Dongwon Kim - 9.1.0-3 +- Added 3 patches from Intel Distribution Qemu Commit 2a16676 +- IOmediator save/restore fix +- Mouse regrabbing upon HPD fix + * Mon Aug 4 2025 Tong Liang Chew - 9.1.0-2 - Added 3 patches from Intel Distribution Qemu Commit 29ed545 - Resolved Qemu memory-leak issue. diff --git a/SPECS/rdma-core/rdma-core.spec b/SPECS/rdma-core/rdma-core.spec index f1615f01ee..f91f0e12c3 100644 --- a/SPECS/rdma-core/rdma-core.spec +++ b/SPECS/rdma-core/rdma-core.spec @@ -1,10 +1,10 @@ Summary: RDMA core userspace libraries and daemons Name: rdma-core Version: 49.1 -Release: 1%{?dist} +Release: 2%{?dist} URL: https://github.com/linux-rdma/rdma-core -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit # Almost everything is licensed under the OFA dual GPLv2, 2 Clause BSD license # providers/ipathverbs/ Dual licensed using a BSD license with an extra patent clause @@ -624,6 +624,9 @@ fi %endif %changelog +* Tue Sep 30 2025 Andy - 49.1-2 +- Bump version for release + * Mon Jan 22 2024 Kanika Nema - 49.1-1 - Upgrade to version 49.1 for AzL 3.0 release - Disable pyverbs as it cannot build with Cython > 3, the default for AzL 3.0 diff --git a/SPECS/rpmdevtools/rpmdevtools.spec b/SPECS/rpmdevtools/rpmdevtools.spec index e607635834..0ae948144b 100644 --- a/SPECS/rpmdevtools/rpmdevtools.spec +++ b/SPECS/rpmdevtools/rpmdevtools.spec @@ -1,14 +1,14 @@ Name: rpmdevtools Version: 9.6 -Release: 9%{?dist} +Release: 10%{?dist} Summary: RPM Development Tools # rpmdev-md5 and rpmdev-setuptree are GPL-2.0-only, # everything else is GPL-2.0-or-later. License: GPL-2.0-or-later AND GPL-2.0-only URL: https://pagure.io/rpmdevtools -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit Source0: https://releases.pagure.org/rpmdevtools/%{name}-%{version}.tar.xz Source1: progressbar.py @@ -159,6 +159,9 @@ $check_ok %changelog +* Tue Sep 30 2025 Andy - 9.6-10 +- Bump version for release + * Tue Sep 03 2024 Neha Agarwal - 9.6-9 - Add missing Vendor and Distribution tags. diff --git a/SPECS/usermode/usermode.spec b/SPECS/usermode/usermode.spec index d2758be0b3..b756fae740 100644 --- a/SPECS/usermode/usermode.spec +++ b/SPECS/usermode/usermode.spec @@ -9,9 +9,9 @@ Summary: Tools for certain user account management tasks Name: usermode Version: 1.114 -Release: 1%{?dist} -Vendor: Microsoft Corporation -Distribution: Azure Linux +Release: 2%{?dist} +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit License: GPL-2.0-or-later URL: https://pagure.io/%{name}/ Source: https://releases.pagure.org/%{name}/%{name}-%{version}.tar.xz @@ -115,6 +115,9 @@ done %endif %changelog +* Tue Sep 30 2025 Andy - 1.114-2 +- Bump version for release + * Wed Aug 28 2024 Reuben Olinsky - 1.114-1 - Upgraded to 1.114 and sync'd with Fedora spec. diff --git a/SPECS/vte291/vte291.spec b/SPECS/vte291/vte291.spec index 52b12b3bd2..d945603d9f 100644 --- a/SPECS/vte291/vte291.spec +++ b/SPECS/vte291/vte291.spec @@ -18,15 +18,15 @@ Name: vte291 Version: 0.74.2 -Release: 7%{?dist} +Release: 8%{?dist} Summary: GTK+ 3 terminal emulator library # libvte-2.91.so is generated from LGPLv2+ and MIT sources License: GPL-3.0-or-later AND LGPL-3.0-or-later AND MIT AND X11 AND CC-BY-4.0 URL: https://wiki.gnome.org/Apps/Terminal/VTE -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit Source0: https://download.gnome.org/sources/vte/%{majorver}/vte-%{version}.tar.xz # https://bugzilla.gnome.org/show_bug.cgi?id=711059 # https://bugzilla.redhat.com/show_bug.cgi?id=1103380 @@ -196,6 +196,9 @@ sed -i -e "/^vte_systemduserunitdir =/s|vte_prefix|'/usr'|" meson.build %{_sysconfdir}/profile.d/vte.sh %changelog +* Tue Sep 30 2025 Andy - 0.74.2-8 +- Bump version for release + * Tue Sep 03 2024 Neha Agarwal - 0.74.2-7 - Add missing Vendor and Distribution tags. diff --git a/SPECS/wayland-protocols/wayland-protocols.signatures.json b/SPECS/wayland-protocols/wayland-protocols.signatures.json index 4c95f7dbe2..4d8092dc81 100644 --- a/SPECS/wayland-protocols/wayland-protocols.signatures.json +++ b/SPECS/wayland-protocols/wayland-protocols.signatures.json @@ -1,5 +1,5 @@ { "Signatures": { - "wayland-protocols-1.36.tar.xz": "71fd4de05e79f9a1ca559fac30c1f8365fa10346422f9fe795f74d77b9ef7e92" + "wayland-protocols-1.38.tar.xz": "ff17292c05159d2b20ce6cacfe42d7e31a28198fa1429a769b03af7c38581dbe" } } diff --git a/SPECS/wayland-protocols/wayland-protocols.spec b/SPECS/wayland-protocols/wayland-protocols.spec index 7fb2f30788..b617921ba7 100644 --- a/SPECS/wayland-protocols/wayland-protocols.spec +++ b/SPECS/wayland-protocols/wayland-protocols.spec @@ -1,10 +1,10 @@ Summary: Wayland protocols that adds functionality not available in the core protocol Name: wayland-protocols -Version: 1.36 +Version: 1.38 Release: 1%{?dist} License: MIT -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit URL: https://wayland.freedesktop.org/ Source0: https://gitlab.freedesktop.org/wayland/%{name}/-/releases/%{version}/downloads/%{name}-%{version}.tar.xz BuildRequires: gcc @@ -45,8 +45,12 @@ wayland-protocols. %doc README.md %{_datadir}/pkgconfig/%{name}.pc %{_datadir}/%{name}/ +%{_includedir}/%{name}/ %changelog +* Mon Sep 15 2025 Swee Yee Fonn - 1.38-1 +- Upgrade to version 1.38 + * Thu Jun 27 2024 Hideyuki Nagase - 1.36-1 - Upgrade to version 1.36 diff --git a/SPECS/wayland/wayland.signatures.json b/SPECS/wayland/wayland.signatures.json index 10ed16640a..3911dc27ae 100644 --- a/SPECS/wayland/wayland.signatures.json +++ b/SPECS/wayland/wayland.signatures.json @@ -1,5 +1,5 @@ { "Signatures": { - "wayland-1.22.0.tar.xz": "1540af1ea698a471c2d8e9d288332c7e0fd360c8f1d12936ebb7e7cbc2425842" + "wayland-1.23.0.tar.xz": "05b3e1574d3e67626b5974f862f36b5b427c7ceeb965cb36a4e6c2d342e45ab2" } } diff --git a/SPECS/wayland/wayland.spec b/SPECS/wayland/wayland.spec index aeb4963df8..80f7a3a125 100644 --- a/SPECS/wayland/wayland.spec +++ b/SPECS/wayland/wayland.spec @@ -1,10 +1,10 @@ Summary: Wayland Compositor Infrastructure Name: wayland -Version: 1.22.0 +Version: 1.23.0 Release: 1%{?dist} License: MIT -Vendor: Microsoft Corporation -Distribution: Azure Linux +Vendor: Intel Corporation +Distribution: Edge Microvisor Toolkit URL: https://wayland.freedesktop.org/ Source0: https://gitlab.freedesktop.org/%{name}/%{name}/-/releases/%{version}/downloads/%{name}-%{version}.tar.xz BuildRequires: docbook-style-xsl @@ -113,6 +113,9 @@ Wayland server library %{_libdir}/libwayland-server.so.0* %changelog +* Mon Sep 15 2025 Swee Yee Fonn - 1.23-1 +- Upgrade to 1.23.0 + * Tue Feb 13 2024 Vince Perri - 1.22.0-1 - Upgrade to 1.22.0 diff --git a/cgmanifest.json b/cgmanifest.json index 60c75d29f3..c4e2d16455 100644 --- a/cgmanifest.json +++ b/cgmanifest.json @@ -1777,8 +1777,8 @@ "type": "other", "other": { "name": "cjson", - "version": "1.7.18", - "downloadUrl": "https://github.com/DaveGamble/cJSON/archive/v1.7.18/cjson-1.7.18.tar.gz" + "version": "1.7.19", + "downloadUrl": "https://github.com/DaveGamble/cJSON/archive/v1.7.19/cjson-1.7.19.tar.gz" } } }, @@ -5100,8 +5100,8 @@ "type": "other", "other": { "name": "gstreamer1", - "version": "1.20.0", - "downloadUrl": "http://gstreamer.freedesktop.org/src/gstreamer/gstreamer-1.20.0.tar.xz" + "version": "1.26.5", + "downloadUrl": "http://gstreamer.freedesktop.org/src/gstreamer/gstreamer-1.26.5.tar.xz" } } }, @@ -13531,8 +13531,8 @@ "type": "other", "other": { "name": "mesa", - "version": "24.0.1", - "downloadUrl": "https://archive.mesa3d.org/mesa-24.0.1.tar.xz" + "version": "25.0.0", + "downloadUrl": "https://archive.mesa3d.org/mesa-25.0.0.tar.xz" } } }, @@ -13561,8 +13561,8 @@ "type": "other", "other": { "name": "meson", - "version": "1.3.1", - "downloadUrl": "https://github.com/mesonbuild/meson/releases/download/1.3.1/meson-1.3.1.tar.gz" + "version": "1.8.5", + "downloadUrl": "https://github.com/mesonbuild/meson/releases/download/1.8.5/meson-1.8.5.tar.gz" } } }, @@ -30656,8 +30656,8 @@ "type": "other", "other": { "name": "wayland", - "version": "1.22.0", - "downloadUrl": "https://gitlab.freedesktop.org/wayland/wayland/-/releases/1.22.0/downloads/wayland-1.22.0.tar.xz" + "version": "1.23.0", + "downloadUrl": "https://gitlab.freedesktop.org/wayland/wayland/-/releases/1.23.0/downloads/wayland-1.23.0.tar.xz" } } }, @@ -30666,8 +30666,8 @@ "type": "other", "other": { "name": "wayland-protocols", - "version": "1.36", - "downloadUrl": "https://gitlab.freedesktop.org/wayland/wayland-protocols/-/releases/1.36/downloads/wayland-protocols-1.36.tar.xz" + "version": "1.38", + "downloadUrl": "https://gitlab.freedesktop.org/wayland/wayland-protocols/-/releases/1.38/downloads/wayland-protocols-1.38.tar.xz" } } }, diff --git a/docs/developer-guide/emt-get-started.md b/docs/developer-guide/emt-get-started.md index c3e18ef301..d32e845afd 100644 --- a/docs/developer-guide/emt-get-started.md +++ b/docs/developer-guide/emt-get-started.md @@ -30,9 +30,10 @@ applications. [Deploying Other OS as Guest Virtual Machines under EMT Host](./get-started/deployment/emt-vm-host.md) - + \ No newline at end of file diff --git a/docs/developer-guide/emt-security-considerations.md b/docs/developer-guide/emt-security-considerations.md index ccd688eb6f..d64ab3c083 100644 --- a/docs/developer-guide/emt-security-considerations.md +++ b/docs/developer-guide/emt-security-considerations.md @@ -15,7 +15,9 @@ Intel is committed to rapidly addressing security vulnerabilities affecting our ## Reporting a Vulnerability Please report any security vulnerabilities in this project [utilizing the guidelines here](https://www.intel.com/content/www/us/en/security-center/vulnerability-handling-guidelines.html). + \ No newline at end of file diff --git a/docs/developer-guide/get-started/emt-installation-howto.md b/docs/developer-guide/get-started/emt-installation-howto.md index b3889de0f9..5b1dc658fe 100644 --- a/docs/developer-guide/get-started/emt-installation-howto.md +++ b/docs/developer-guide/get-started/emt-installation-howto.md @@ -12,8 +12,10 @@ describes in detail how to quickly install and try out Edge Microvisor Toolkit o - Learn how to [Enable Secure Boot for Edge Microvisor Toolkit](../security-considerations/emt-sb-howto.md). - Learn how to customize and manually [build microvisor images](./emt-building-howto.md). + \ No newline at end of file diff --git a/docs/developer-guide/index.md b/docs/developer-guide/index.md new file mode 100644 index 0000000000..6a48f49255 --- /dev/null +++ b/docs/developer-guide/index.md @@ -0,0 +1,63 @@ +# Edge Microvisor Toolkit Documentation + +Edge Microvisor Toolkit is a reference Linux operating system that demonstrates the full capabilities of Intel processors for Edge AI workloads through Linux patches from Intel that are yet to be upstreamed. The Linux patches optimize performance and other capabilities for Intel silicon -- a result that streamlines integration for operating system vendors and other technology partners. + +The toolkit's immutable and mutable versions -- including a standalone node prepared for partner evaluation and a real-time developer node designed with the Preempt RT Linux Kernel for predictable performance -- results in a reference Linux operating system primed to demonstrate how Intel processors can cost-effectively minimize latency, maximize security, and optimize performance for edge AI workloads. + +Here are the published versions of the toolkit: + +* [Edge Microvisor Toolkit Standalone Node (immutable)](https://github.com/open-edge-platform/edge-microvisor-toolkit-standalone-node) +* [Edge Microvisor Toolkit Developer Node with or without real-time extensions (mutable)](./emt-architecture-overview.md) +* [Edge Microvisor Toolkit (immutable or mutable) for deploying with Edge Manageability Framework](./emt-deployment-edge-orchestrator.md) +* [Edge Microvisor Bootkit](./emt-bootkit.md) + +## Demonstrating the Capabilities of Intel Technology + +Through its optimizations for Intel platforms, Edge Microvisor Toolkit showcases distinctive capabilities for operating system vendors and other partners, who can typically obtain early access to next-generation Intel platform innovations, features, and optimizations. Here are some of the toolkit's capabilities that help highlight the power of Intel technology: + +**Support for multiple scenarios:** Use industry-specific sample applications with benchmarks, as well as edge AI libraries with OpenVINO™ inferencing runtime software development kits, to rapidly build, validate, and optimize edge AI solutions on Intel silicon across scenarios and industries. + +**Built-in security:** Protect computers, hypervisors, apps, and data with such capabilities as trusted compute, single-root I/O virtualization (SR-IOV), secure boot, full-disk encryption, dm-verity, and Trusted Platform Module (TPM). The microvisor uses a Unified Kernel Image (UKI), which is a single EFI binary that packages together the Intel® kernel, `initramfs`, and associated kernel command-line parameters, a design that simplifies the boot process on UEFI systems and improves security, especially when combined with Secure Boot. + +**Flexibility and modularity with foundational extensions:** Rapidly evaluate a diversity of deployments and applications, including cloud native, bare metal, and virtual machines. Image formats include ISO, VHD, VHDX, and RAW. The flexible build infrastructure of Edge Microvisor Toolkit enables you to create custom images from a large set of pre-provisioned packages by using .spec files. + +## Showcasing Intel Processors and GPUs with Kernel Optimizations + +Edge Microvisor Toolkit has undergone extensive validation across the Intel Xeon®, Intel® Core Ultra™, Intel Core™, and Intel® Atom® processor families. The toolkit provides robust support for integrated and Intel discrete GPU cards as well as an integrated NPU. There are pre-tuned drivers and acceleration libraries for Intel® CPUs and GPUs. + +The kernel used in the developer node of Edge Microvisor Toolkit, for example, includes the following: iGPU, dGPU (Intel® Arc™), SR-IOV, WiFi, Ethernet, Bluetooth, GPIO, UART, I2C, CAN, USB, PCIe, PWM, SATA, NVMe, MMC/SD, TPM, Manageability Engine, Power Management, Watchdog, and RAS. + +Intel® Arc™ B-Series Graphics and other components are discoverable for containerized applications and VMs with pass-through mode to deliver processing power to distributed applications at the edge -- and that processing power can be fine tuned to minimize latency. + +## Performance Indicators + +- Boot time of less than 8 seconds on entry-level Intel® Core™ platforms. +- Fast A/B image updates (<30s) with automatic rollback support on Edge Microvisor Toolkit. +- Small footprint with less than 750MB of disk space required for the operating system and a compressed RAW image size less than 350MB. + +## License Information + +Based on [Azure Linux](https://github.com/microsoft/azurelinux), Edge Microvisor Toolkit shares its permissive open-source license: +[MIT](https://github.com/microsoft/azurelinux/blob/3.0/LICENSE). + +See the +[LICENSE](https://github.com/open-edge-platform/edge-microvisor-toolkit/blob/3.0/LICENSE) +document. + +## Next Steps + +[Architecture Overview](./emt-architecture-overview.md) + + diff --git a/docs/developer-guide/index.rst b/docs/developer-guide/index.rst deleted file mode 100644 index dd8bf30183..0000000000 --- a/docs/developer-guide/index.rst +++ /dev/null @@ -1,128 +0,0 @@ -Edge Microvisor Toolkit Documentation -============================================================================================= - -.. Content Requirements: - 1. Clearly define the OS purpose and its target users. - 2. Highlight key features that differentiate this OS. - 3. Include any unique design principles or philosophies. - -Edge Microvisor Toolkit is an open-source, lightweight operating system based on Azure Linux, -and optimized for Intel® architecture. As a container-first, immutable OS, it is a perfect -foundation for high-performance edge computing workloads that benefit from scalability and -ease of management. It supports various deployment models, from standalone evaluation to -large production-grade systems (large-scale rollouts are possible with Open Edge Platform's -Edge Manageability Framework integration). - -Edge Microvisor Toolkit is designed to enable the full potential of Intel® platform -portfolio by integrating the Intel® kernel and offering the most recent features as soon as -possible. It will unlock new functionalities before mainstream Linux distributions, while -also including the existing functionality not downstreamed in the existing distributions. - -Currently published default versions are: - -* `Edge Microvisor Toolkit Standalone Node (immutable) `__ -* :doc:`Edge Microvisor Toolkit Developer Node with or without real time extensions (mutable) <./emt-architecture-overview>` -* :doc:`Edge Microvisor Toolkit (immutable) - deployable in Edge Manageability Framework <./emt-deployment-edge-orchestrator>` -* :doc:`Edge Microvisor Toolkit with real time extensions (immutable) - deployable in Edge Manageability Framework <./emt-deployment-edge-orchestrator>` -* :doc:`Edge Microvisor Bootkit <./emt-bootkit>` - -If you need more than that, the build infrastructure of Edge Microvisor Toolkit enables you -to create your own, custom images. - - -Why Use Edge Microvisor Toolkit -+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ - -| **Flexible** -| Build, customize and optimize the Microvisor to suit your specific requirements with a - powerful build toolkit and validated images tailored to meet most demands. -| **Secure** -| Security opt-in methodology, enabling you to pick and choose what security features to - enable, from Secure Boot, dm-verity for integrity protection or Full Disc Encryption - for security-at-rest. -| **Small Footprint** -| Microvisor has a small footprint (350MB compressed, 750MB uncompressed), allowing for - short deployment times and reduced attack vectors. -| **Flexible Deployments** -| Edge Microvisor supports deployment as containers, virtual machines and as Kubernetes - workloads, ensuring support for modern cloud-edge native, as well as legacy - applications. -| **Atomic Updates** -| Immutable images support A/B updates with short boot-up and update times ensuring - integrity, eliminating configuration drift and minimizing downtime of workloads. -| **Automatic Rollback** -| Automatic rollback support provides operational assurance and recovery in case of - failed updates. -| **Fully managed OS lifecycle** -| Integration with Edge Manageability Framework enables automated - deployments, updates, and rollbacks without manual intervention. -| **Immutable design for security** -| Read-only system partitions prevent tampering, ensuring system integrity. -| **Optimized for Intel® hardware** -| Delivers performance enhancements tailored to Intel® silicon, ensuring maximum - efficiency. -| **Scalability for large fleets** -| Centralized control through Edge Manageability Framework simplifies - management across thousands of edge nodes. - - -Customers Highlights ---------------------------------------------------------------------------------------------- - -- Edge Microvisor Toolkit as the edge OS with and without real time support. -- Built-in support for Intel® platform features, Ethernet and GPU support. -- Immutable OS with support for atomic (A/B) updates with Open Edge Platform. -- Secure the edge platform with an opt-in security model supporting Secure Boot, - Full Disc Encryption, dm-verity with TPM 2.0. -- Can be deployed with Edge Manageability Framework or as a standalone OS. - -Developers Highlights ---------------------------------------------------------------------------------------------- - -- Flexible build infrastructure for creating custom images from a large set - of pre-provisioned packages via .spec files. -- Support for multiple image formats for use on bare-metal systems, virtual machines and - containers (ISO, VHD, VHDX, RAW). -- Supporting UKI (Unified Kernel Image) format with or without second stage bootloaders - (GRUB, systemd-boot). -- Supporting mutable developer ISO builds. - -Key Performance Indicators ---------------------------------------------------------------------------------------------- - -- Boot time of less than 8 seconds on entry level Intel® Core™ platforms. -- Fast A/B image updates (<30s) with automatic rollback support on Edge Microvisor Toolkit. -- Small footprint with less than 750MB of disk space required for the OS and under 350MB - compressed RAW image size. - -License Information -+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ - -.. Content Requirements: - 1. Clearly state the license type and link to the LICENSE file. - 2. Mention any third-party open-source licenses if applicable. - 3. Provide guidance on how contributions are licensed. - - -Edge Microvisor Toolkit is based on `Azure Linux `__, -sharing its permissive open-source license: -`MIT `__. - -For more details, see the -`LICENSE `__ -document. - -Next Steps -+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ - -:doc:`Architecture Overview <./emt-architecture-overview>` - -.. toctree:: - emt-get-started - emt-architecture-overview - emt-deployment-edge-orchestrator - emt-bootkit - emt-security-considerations - emt-contribution - emt-troubleshooting - emt-system-requirements diff --git a/docs/toc.rst b/docs/toc.rst deleted file mode 100644 index 5f6ba99d2b..0000000000 --- a/docs/toc.rst +++ /dev/null @@ -1,3 +0,0 @@ - -.. toctree:: - developer-guide/index diff --git a/toolkit/Makefile b/toolkit/Makefile index 759b698370..6c26de8442 100644 --- a/toolkit/Makefile +++ b/toolkit/Makefile @@ -143,14 +143,13 @@ SOURCE_URL ?= https://files-rs.edgeorchestration.intel.com/files-edge-or # assignments do not take affect without using 'override'. This means that all of the following PACKAGE_URL_LIST values will # be ignored if the user sets any value. ##help:var:PACKAGE_URL_LIST:=Space-separated list of URLs to download toolchain RPM packages from, used to populate the toolchain packages if `REBUILD_TOOLCHAIN=n'. The URLs will replace the default set of URLs. Print default list with 'make -s printvar-PACKAGE_URL_LIST'. -PACKAGE_URL_LIST ?= https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpm/$(RELEASE_MAJOR_ID)/RPMS/x86_64 -PACKAGE_URL_LIST += https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpm/$(RELEASE_MAJOR_ID)/RPMS/noarch -PACKAGE_URL_LIST += https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpm/$(RELEASE_MAJOR_ID)/RPMS/debuginfo +PACKAGE_URL_LIST ?= https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpms/$(RELEASE_MAJOR_ID)/base +PACKAGE_URL_LIST += https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpms/$(RELEASE_MAJOR_ID)/debuginfo -PACKAGE_REPO_LIST ?= https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpm/$(RELEASE_MAJOR_ID) +PACKAGE_REPO_LIST ?= $(PACKAGE_URL_LIST) -REPO_LIST ?= -SRPM_URL_LIST ?= https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpm/$(RELEASE_MAJOR_ID)/SRPMS +REPO_LIST ?= +SRPM_URL_LIST ?= https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpms/$(RELEASE_MAJOR_ID)/srpm ##help:var:VALIDATE_TOOLCHAIN_GPG={y,n}=Enable or disable GPG validation of the toolchain RPMs. If enabled toolchain RPMs will be validated against the GPG keys in the TOOLCHAIN_GPG_VALIDATION_KEYS variable. On by default when using upstream toolchain RPMs. # Based on REBUILD_TOOLCHAIN and DAILY_BUILD_ID. If REBUILD_TOOLCHAIN is set to 'y' or DAILY_BUILD_ID is set to any non-empty value, then GPG validation is disabled by default. diff --git a/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg b/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg index 6071c4b24c..81883b2779 100644 --- a/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg +++ b/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg @@ -4,6 +4,6 @@ set timeout=0 # but it is observed to be needed to boot on some hardware/SoCs. menuentry "Edge Microvisor Toolkit" { search --label CDROM --set root - linux /isolinux/vmlinuz root=/dev/ram0 mariner.media=CDROM lockdown=integrity sysctl.kernel.unprivileged_bpf_disabled=1 console=tty0 console=ttyS0,115200n8 + linux /isolinux/vmlinuz root=/dev/ram0 mariner.media=CDROM sysctl.vm.overcommit_memory=1 sysctl.kernel.panic=10 sysctl.kernel.panic_on_oops=1 sysctl.fs.inotify.max_user_instances=8192 rd.shell=0 rd.parallel=1 rd.timeout=2000 rd.emergency=reboot initrd /isolinux/initrd.img } diff --git a/toolkit/resources/imageconfigs/additionalfiles/iso_initrd/init b/toolkit/resources/imageconfigs/additionalfiles/iso_initrd/init index f43f7e6b04..d191757af4 100755 --- a/toolkit/resources/imageconfigs/additionalfiles/iso_initrd/init +++ b/toolkit/resources/imageconfigs/additionalfiles/iso_initrd/init @@ -1,2 +1,7 @@ +#!/bin/sh + mount -t proc proc /proc -/lib/systemd/systemd +mount -t sysfs sysfs /sys +mount -t devtmpfs devtmpfs /dev + +exec /lib/systemd/systemd diff --git a/toolkit/resources/manifests/package/development.repo b/toolkit/resources/manifests/package/development.repo index a110df4ef4..abdf729484 100644 --- a/toolkit/resources/manifests/package/development.repo +++ b/toolkit/resources/manifests/package/development.repo @@ -1,6 +1,6 @@ [development-repo] name=development Repo -baseurl=http://rpm-edgemicrovisor.intel.com/3.0 +baseurl=http://rpm-emt.intel.com/pulp/content/emt-3.0-test-base enabled=1 gpgcheck=0 skip_if_unavailable=1 diff --git a/toolkit/resources/manifests/package/pkggen_core_x86_64.txt b/toolkit/resources/manifests/package/pkggen_core_x86_64.txt index f637097a25..f5a07aa0aa 100644 --- a/toolkit/resources/manifests/package/pkggen_core_x86_64.txt +++ b/toolkit/resources/manifests/package/pkggen_core_x86_64.txt @@ -1,5 +1,5 @@ filesystem-1.1-21.emt3.x86_64.rpm -kernel-headers-6.12.44-1.emt3.noarch.rpm +kernel-headers-6.12.44-3.emt3.noarch.rpm glibc-2.38-10.emt3.x86_64.rpm glibc-devel-2.38-10.emt3.x86_64.rpm glibc-i18n-2.38-10.emt3.x86_64.rpm @@ -213,8 +213,8 @@ libltdl-2.4.7-1.emt3.x86_64.rpm libltdl-devel-2.4.7-1.emt3.x86_64.rpm lua-5.4.6-1.emt3.x86_64.rpm lua-libs-5.4.6-1.emt3.x86_64.rpm -edge-repos-3.0-4.emt3.noarch.rpm -edge-repos-shared-3.0-4.emt3.noarch.rpm +edge-repos-3.0-5.emt3.noarch.rpm +edge-repos-shared-3.0-5.emt3.noarch.rpm tdnf-3.5.8-10.emt3.x86_64.rpm tdnf-cli-libs-3.5.8-10.emt3.x86_64.rpm tdnf-devel-3.5.8-10.emt3.x86_64.rpm diff --git a/toolkit/resources/manifests/package/toolchain_x86_64.txt b/toolkit/resources/manifests/package/toolchain_x86_64.txt index 922dfef534..6a60780cb3 100644 --- a/toolkit/resources/manifests/package/toolchain_x86_64.txt +++ b/toolkit/resources/manifests/package/toolchain_x86_64.txt @@ -72,8 +72,8 @@ e2fsprogs-devel-1.47.0-2.emt3.x86_64.rpm e2fsprogs-lang-1.47.0-2.emt3.x86_64.rpm e2fsprogs-libs-1.47.0-2.emt3.x86_64.rpm edge-check-macros-3.0-2.emt3.noarch.rpm -edge-repos-3.0-4.emt3.noarch.rpm -edge-repos-shared-3.0-4.emt3.noarch.rpm +edge-repos-3.0-5.emt3.noarch.rpm +edge-repos-shared-3.0-5.emt3.noarch.rpm edge-rpm-macros-3.0-2.emt3.noarch.rpm elfutils-0.189-6.emt3.x86_64.rpm elfutils-debuginfo-0.189-6.emt3.x86_64.rpm @@ -150,8 +150,8 @@ intltool-0.51.0-7.emt3.noarch.rpm itstool-2.0.7-1.emt3.noarch.rpm kbd-2.2.0-2.emt3.x86_64.rpm kbd-debuginfo-2.2.0-2.emt3.x86_64.rpm -kernel-cross-headers-6.12.44-1.emt3.noarch.rpm -kernel-headers-6.12.44-1.emt3.noarch.rpm +kernel-cross-headers-6.12.44-3.emt3.noarch.rpm +kernel-headers-6.12.44-3.emt3.noarch.rpm kmod-30-1.emt3.x86_64.rpm kmod-debuginfo-30-1.emt3.x86_64.rpm kmod-devel-30-1.emt3.x86_64.rpm @@ -255,7 +255,7 @@ m4-1.4.19-2.emt3.x86_64.rpm m4-debuginfo-1.4.19-2.emt3.x86_64.rpm make-4.4.1-2.emt3.x86_64.rpm make-debuginfo-4.4.1-2.emt3.x86_64.rpm -meson-1.3.1-1.emt3.noarch.rpm +meson-1.8.5-1.emt3.noarch.rpm mpfr-4.2.1-1.emt3.x86_64.rpm mpfr-debuginfo-4.2.1-1.emt3.x86_64.rpm mpfr-devel-4.2.1-1.emt3.x86_64.rpm diff --git a/toolkit/scripts/daily_build.mk b/toolkit/scripts/daily_build.mk index 55ef1f19c4..e114565021 100644 --- a/toolkit/scripts/daily_build.mk +++ b/toolkit/scripts/daily_build.mk @@ -65,6 +65,8 @@ endif ifneq ($(DAILY_BUILD_REPO),) PACKAGE_ROOT := $(shell grep -m 1 "baseurl" $(DAILY_BUILD_REPO) | sed 's|baseurl=||g') + PACKAGE_DEBUGINFO := $(subst base,debuginfo,$(PACKAGE_ROOT)) + PACKAGE_SRPM := $(subst base,srpm,$(PACKAGE_ROOT)) $(warning ) $(warning ######################### WARNING #########################) $(warning Using a Daily Build Repo at following location:) @@ -72,12 +74,11 @@ ifneq ($(DAILY_BUILD_REPO),) $(warning ######################### WARNING #########################) $(warning ) override PACKAGE_URL_LIST := $(PACKAGE_URL_LIST) \ - $(PACKAGE_ROOT)/RPMS/x86_64 \ - $(PACKAGE_ROOT)/RPMS/noarch \ - $(PACKAGE_ROOT)/RPMS/debuginfo + $(PACKAGE_ROOT) \ + $(PACKAGE_DEBUGINFO) override SRPM_URL_LIST := $(SRPM_URL_LIST) \ - $(PACKAGE_ROOT)/SRPMS + $(PACKAGE_SRPM) override PACKAGE_REPO_LIST := $(PACKAGE_REPO_LIST) \ $(PACKAGE_ROOT) diff --git a/toolkit/scripts/toolchain/build_official_toolchain_rpms.sh b/toolkit/scripts/toolchain/build_official_toolchain_rpms.sh index 553201ecbc..6a33782796 100755 --- a/toolkit/scripts/toolchain/build_official_toolchain_rpms.sh +++ b/toolkit/scripts/toolchain/build_official_toolchain_rpms.sh @@ -348,7 +348,7 @@ start_record_timestamp "build packages/install" # Download JDK rpm echo "Downloading MsOpenJDK rpm" MSOPENJDK_FILENAME="msopenjdk-17-17.0.12-1.$(uname -m).rpm" -MSOPENJDK_URL="https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpm/3.0/RPMS/$(uname -m)/$MSOPENJDK_FILENAME" +MSOPENJDK_URL="https://files-rs.edgeorchestration.intel.com/files-edge-orch/microvisor/rpms/3.0/base/Packages/m/$MSOPENJDK_FILENAME" case $(uname -m) in x86_64) MSOPENJDK_EXPECTED_HASH="ec41e3ccf6f78c49f2ee2373df80b375ed3c2d5d97eac412b7ade0f045b0d9f4" ;; aarch64) MSOPENJDK_EXPECTED_HASH="0532d42d5c010152c09e88971f9aecd84af54f935973bbf0f1eba2c1c6839726" ;; diff --git a/toolkit/scripts/toolchain/download_toolchain_rpm.sh b/toolkit/scripts/toolchain/download_toolchain_rpm.sh index 92de52431f..0548c2c739 100755 --- a/toolkit/scripts/toolchain/download_toolchain_rpm.sh +++ b/toolkit/scripts/toolchain/download_toolchain_rpm.sh @@ -165,7 +165,8 @@ function download() { log_num=$((log_num + 1)) attempt_log_file="$log_file.$log_num" src_url="$url/$rpm_name" - + first_char=$(echo "${rpm_name:0:1}" | tr '[:upper:]' '[:lower:]') + src_url="$url/Packages/$first_char/$rpm_name" echo "$src_url -> $attempt_log_file" >> "$log_file" { $downloader_tool $cert $key --no-clobber --output-file="$dst_file" --log-file="$attempt_log_file" "$src_url" 1>/dev/null 2>&1 ; res=$? ; } || true diff --git a/toolkit/tools/imagegen/diskutils/diskutils.go b/toolkit/tools/imagegen/diskutils/diskutils.go index 00e2e6f542..d62b6031ea 100644 --- a/toolkit/tools/imagegen/diskutils/diskutils.go +++ b/toolkit/tools/imagegen/diskutils/diskutils.go @@ -902,20 +902,54 @@ func SystemBlockDevices() (systemDevices []SystemBlockDevice, err error) { return } - systemDevices = make([]SystemBlockDevice, len(blockDevices.Devices)) - - for i, disk := range blockDevices.Devices { - systemDevices[i].DevicePath = fmt.Sprintf("/dev/%s", disk.Name) - - systemDevices[i].RawDiskSize, err = strconv.ParseUint(disk.Size.String(), 10, 64) + // Process each device to build the filtered list + systemDevices = []SystemBlockDevice{} + for _, device := range blockDevices.Devices { + devicePath := fmt.Sprintf("/dev/%s", device.Name) + rawSize, err := strconv.ParseUint(device.Size.String(), 10, 64) if err != nil { - return + return nil, fmt.Errorf("failed to parse size for %s: %v", devicePath, err) } - systemDevices[i].Model = strings.TrimSpace(disk.Model) + isISOInstaller := isReadOnlyISO(devicePath) + + logger.Log.Debugf("Device: %s, Size: %d, Model: %s, isISOInstaller : %v ", + devicePath, rawSize, strings.TrimSpace(device.Model), isISOInstaller) + + if !isISOInstaller { + systemDevices = append(systemDevices, SystemBlockDevice{ + DevicePath: devicePath, + RawDiskSize: rawSize, + Model: strings.TrimSpace(device.Model), + }) + } else { + logger.Log.Debugf("Excluded removable installer device: %s", devicePath) + } } - return + logger.Log.Debugf("Final device list: %v", systemDevices) + return systemDevices, nil +} + +// isReadOnlyISO checks if a device is mounted read-only (ISO on USB/CD). +func isReadOnlyISO(devicePath string) bool { + mounts, err := os.ReadFile("/proc/mounts") + if err != nil { + logger.Log.Debugf("Failed to read /proc/mounts: %v", err) + return false + } + for _, line := range strings.Split(string(mounts), "\n") { + fields := strings.Fields(line) + if len(fields) >= 4 && fields[0] == devicePath && fields[2] == "iso9660" { + options := strings.Split(fields[3], ",") + for _, opt := range options { + if opt == "ro" { + return true + } + } + } + } + return false } func GetDiskPartitions(diskDevPath string) ([]PartitionInfo, error) { From 1b5f991a215651ea0402eaab97a7406f7853fdbf Mon Sep 17 00:00:00 2001 From: "andy.peng" Date: Thu, 16 Oct 2025 09:20:53 +0800 Subject: [PATCH 2/5] update grub.cfg --- .../assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg b/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg index 81883b2779..5457253a08 100644 --- a/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg +++ b/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg @@ -4,6 +4,6 @@ set timeout=0 # but it is observed to be needed to boot on some hardware/SoCs. menuentry "Edge Microvisor Toolkit" { search --label CDROM --set root - linux /isolinux/vmlinuz root=/dev/ram0 mariner.media=CDROM sysctl.vm.overcommit_memory=1 sysctl.kernel.panic=10 sysctl.kernel.panic_on_oops=1 sysctl.fs.inotify.max_user_instances=8192 rd.shell=0 rd.parallel=1 rd.timeout=2000 rd.emergency=reboot + linux /isolinux/vmlinuz root=/dev/ram0 mariner.media=CDROM sysctl.kernel.unprivileged_bpf_disabled=1 sysctl.vm.overcommit_memory=1 rd.parallel=1 initrd /isolinux/initrd.img } From 743cb8fcda8f45ed30eb90fbac193cad41bbc049 Mon Sep 17 00:00:00 2001 From: "andy.peng" Date: Fri, 17 Oct 2025 16:44:56 +0800 Subject: [PATCH 3/5] update grub.cfg --- .../assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg b/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg index 5457253a08..fdbdba9a1c 100644 --- a/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg +++ b/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg @@ -4,6 +4,6 @@ set timeout=0 # but it is observed to be needed to boot on some hardware/SoCs. menuentry "Edge Microvisor Toolkit" { search --label CDROM --set root - linux /isolinux/vmlinuz root=/dev/ram0 mariner.media=CDROM sysctl.kernel.unprivileged_bpf_disabled=1 sysctl.vm.overcommit_memory=1 rd.parallel=1 + linux /isolinux/vmlinuz root=/dev/ram0 mariner.media=CDROM lockdown=integrity sysctl.kernel.unprivileged_bpf_disabled=1 sysctl.vm.overcommit_memory=1 rd.parallel=1 initrd /isolinux/initrd.img } From 2649798cd95cc9ae83b302213482aa57e4c819ea Mon Sep 17 00:00:00 2001 From: "andy.peng" Date: Tue, 4 Nov 2025 17:30:11 +0800 Subject: [PATCH 4/5] update grub timeout --- .../assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg b/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg index fdbdba9a1c..e7f3538541 100644 --- a/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg +++ b/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg @@ -1,4 +1,4 @@ -set timeout=0 +set timeout=5 # The use of mariner.media=CDROM is a workaround that our installer does not require # but it is observed to be needed to boot on some hardware/SoCs. From a48fa1353288f7da1b9cff2b5caeb62087f4f4dc Mon Sep 17 00:00:00 2001 From: "andy.peng" Date: Tue, 11 Nov 2025 10:36:36 +0800 Subject: [PATCH 5/5] update grub.cfg --- .../isomaker/iso_root_static_files/boot/grub2/grub.cfg | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg b/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg index e7f3538541..1d11fc1934 100644 --- a/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg +++ b/toolkit/resources/assets/isomaker/iso_root_static_files/boot/grub2/grub.cfg @@ -1,9 +1,16 @@ set timeout=5 +set default=0 # The use of mariner.media=CDROM is a workaround that our installer does not require # but it is observed to be needed to boot on some hardware/SoCs. menuentry "Edge Microvisor Toolkit" { search --label CDROM --set root - linux /isolinux/vmlinuz root=/dev/ram0 mariner.media=CDROM lockdown=integrity sysctl.kernel.unprivileged_bpf_disabled=1 sysctl.vm.overcommit_memory=1 rd.parallel=1 + linux /isolinux/vmlinuz root=/dev/ram0 mariner.media=CDROM lockdown=integrity sysctl.kernel.unprivileged_bpf_disabled=1 console=tty0 console=ttyS0,115200n8 + initrd /isolinux/initrd.img +} + +menuentry "Edge Microvisor Toolkit (No Serial Console)" { + search --label CDROM --set root + linux /isolinux/vmlinuz root=/dev/ram0 mariner.media=CDROM lockdown=integrity sysctl.kernel.unprivileged_bpf_disabled=1 initrd /isolinux/initrd.img }