kernel-6.8.1-300

* Wed Mar 20 2024 Augusto Caringi <acaringi@redhat.com> [6.8.1-0]
- redhat/configs: Enable CONFIG_MITIGATION_RFDS (Augusto Caringi)
- fedora: Enable MCP9600 (Peter Robinson)
- temporarily remove LIBBPF_DYNAMIC=1 from perf build (Thorsten Leemhuis)
- Added required files for rebase (Augusto Caringi)
- Linux v6.8.1
Resolves:

Signed-off-by: Augusto Caringi <acaringi@redhat.com>
This commit is contained in:
Augusto Caringi 2024-03-20 01:14:15 -03:00
parent d986941904
commit 18e40bfa26
41 changed files with 188 additions and 3764 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 63
RHEL_RELEASE = 0
#
# RHEL_REBASE_NUM

View File

@ -1,348 +1,87 @@
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c370fa183583a96b50f77b356a66bad850d2cc49
c370fa183583a96b50f77b356a66bad850d2cc49 arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/bbd16c78228ab6d4515fc98bd574a9a213e9428c
bbd16c78228ab6d4515fc98bd574a9a213e9428c scsi: sd: Add "probe_type" module parameter to allow synchronous probing
"https://gitlab.com/cki-project/kernel-ark/-/commit"/00b18a7e395433017c0eabdd14a7c3db2c6d4d9a
00b18a7e395433017c0eabdd14a7c3db2c6d4d9a Fix up manual merge error in security.h
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4ba4ea03ce77743ecaafe073c13ee9104c8ca035
4ba4ea03ce77743ecaafe073c13ee9104c8ca035 Enable IO_URING for RHEL
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f71d8eae8c6d07e0239e34c7fcb92aee856b85e7
f71d8eae8c6d07e0239e34c7fcb92aee856b85e7 redhat: kABI: add missing RH_KABI_SIZE_ALIGN_CHECKS Kconfig option
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0cf9bb0b41288aab528f3fbf4086d0c76ce88173
0cf9bb0b41288aab528f3fbf4086d0c76ce88173 redhat: version two of Makefile.rhelver tweaks
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7c30fc841f008e6f2ba51f8fa4f76204d5e0248e
7c30fc841f008e6f2ba51f8fa4f76204d5e0248e redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1ca4785aeb44058d4e5acb99e16be613bf37926a
1ca4785aeb44058d4e5acb99e16be613bf37926a redhat: adapt to upstream Makefile change
"https://gitlab.com/cki-project/kernel-ark/-/commit"/726ea4c60b3afb7995197d9cf6fc39630ddb845d
726ea4c60b3afb7995197d9cf6fc39630ddb845d redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/14831277fd82f7f62df986976a4edadef9e43b87
14831277fd82f7f62df986976a4edadef9e43b87 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b233f5decbfb5e1c89d5e17c280bef9806cded47
b233f5decbfb5e1c89d5e17c280bef9806cded47 random: replace import_single_range() with import_ubuf()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/69c26425cb8ae9147be185a3ba413b79ac8c4f8f
69c26425cb8ae9147be185a3ba413b79ac8c4f8f RHEL: disable io_uring support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5849a9a4a537c62e21134f359a56de1883ebd8f0
5849a9a4a537c62e21134f359a56de1883ebd8f0 ext4: Mark mounting fs-verity filesystems as tech-preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/08e9f18744a7a0b5bc84c919ec105fb99d9d2fde
08e9f18744a7a0b5bc84c919ec105fb99d9d2fde REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b4e5cd5b33e1d11975d123348e06b130e6234ad7
b4e5cd5b33e1d11975d123348e06b130e6234ad7 erofs: Add tech preview markers at mount
"https://gitlab.com/cki-project/kernel-ark/-/commit"/42d31ca68d9fbb52bff28197a7e696ea30c3035f
42d31ca68d9fbb52bff28197a7e696ea30c3035f KEYS: Make use of platform keyring for module signature verify
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c45400c4de2e98dcd6acd977c67b4beb6f414b9
5c45400c4de2e98dcd6acd977c67b4beb6f414b9 kernel/rh_messages.c: Mark functions as possibly unused
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e67e74e3dffef6782558be57c8d72dfdd0ac8cbc
e67e74e3dffef6782558be57c8d72dfdd0ac8cbc Input: rmi4 - remove the need for artificial IRQ in case of HID
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2966e169f88ae7db8702790d146a4b968d299a6d
2966e169f88ae7db8702790d146a4b968d299a6d crypto: rng - Override drivers/char/random in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e1bb15a36310bb1ee3efe393aee787b0a4e5da68
e1bb15a36310bb1ee3efe393aee787b0a4e5da68 ARM: tegra: usb no reset
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7c0b728ae37e71f1bb7b5f9b1bcac338fe481a91
7c0b728ae37e71f1bb7b5f9b1bcac338fe481a91 random: Add hook to override device reads and getrandom(2)
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7fd47518d3f5b3cde52cc7f69cfa23c8d9dd9694
7fd47518d3f5b3cde52cc7f69cfa23c8d9dd9694 s390: Lock down the kernel when the IPL secure flag is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/23e96eba6126f9a809586006ce0b7729941e46a7
23e96eba6126f9a809586006ce0b7729941e46a7 [redhat] kernel/rh_messages.c: move hardware tables to rh_messages.h
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e194067631100a35dff56c22c932275cd8f5117a
e194067631100a35dff56c22c932275cd8f5117a efi: Lock down the kernel if booted in secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ff36c348913ea0a61432ff60eee4d85deb2440ef
ff36c348913ea0a61432ff60eee4d85deb2440ef [redhat] kernel/rh_messages.c: Wire up new calls
"https://gitlab.com/cki-project/kernel-ark/-/commit"/05eb3ce5832f61fe1179f97df1edaae7756845e0
05eb3ce5832f61fe1179f97df1edaae7756845e0 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce8d77adea976870be90557a6653509513e747b8
ce8d77adea976870be90557a6653509513e747b8 [redhat] drivers/pci: Update rh_messages.c
"https://gitlab.com/cki-project/kernel-ark/-/commit"/011d5de9e72565b4907691ca680f7acff3883301
011d5de9e72565b4907691ca680f7acff3883301 security: lockdown: expose a hook to lock the kernel down
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c19d51a651c2884d2671412caa55c06bbec58985
c19d51a651c2884d2671412caa55c06bbec58985 [redhat] drivers/message/fusion/mptspi.c: Remove extra disabled warning
"https://gitlab.com/cki-project/kernel-ark/-/commit"/35aba3c9b506369a785ee7e921250794467c7e76
35aba3c9b506369a785ee7e921250794467c7e76 Make get_cert_list() use efi_status_to_str() to print error messages.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/140a60f8060f3878f3add5db43f55c54eb609726
140a60f8060f3878f3add5db43f55c54eb609726 [redhat] mptsas: Remove add_taint()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/45587f041c409279acf4277c952a7e254e2c86c4
45587f041c409279acf4277c952a7e254e2c86c4 Add efi_status_to_str() and rework efi_status_to_err().
"https://gitlab.com/cki-project/kernel-ark/-/commit"/397b97e46c3dc9acb811c7c5667c7ae0e15892de
397b97e46c3dc9acb811c7c5667c7ae0e15892de [redhat] drivers/pci: Remove RHEL-only pci_hw_*() functions
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e8784fbb8ae25ee646dacdfa6d5c42ae0427b9f3
e8784fbb8ae25ee646dacdfa6d5c42ae0427b9f3 iommu/arm-smmu: workaround DMA mode issues
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd423e2f300b3bea816228a47e7504d5f1d25714
dd423e2f300b3bea816228a47e7504d5f1d25714 scsi: sd: Add "probe_type" module parameter to allow synchronous probing
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e97750f18aac0903b827a11a2d0eca473c207082
e97750f18aac0903b827a11a2d0eca473c207082 ipmi: do not configure ipmi for HPE m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3349e54215ffbad49b030fefdcc021ec2c75cf85
3349e54215ffbad49b030fefdcc021ec2c75cf85 Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64"
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d8dae8587fc775f80a6894f7dc0c3148f1000bb6
d8dae8587fc775f80a6894f7dc0c3148f1000bb6 kABI: Add generic kABI macros to use for kABI workarounds
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6490e8a713f7f2b4c7c89baeb4e895c49ae43167
6490e8a713f7f2b4c7c89baeb4e895c49ae43167 kernel/rh_messages.c: Another gcc12 warning on redundant NULL test
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6061cfe2ed054bd0cde8d694c8099f2747820e69
6061cfe2ed054bd0cde8d694c8099f2747820e69 ahci: thunderx2: Fix for errata that affects stop engine
"https://gitlab.com/cki-project/kernel-ark/-/commit"/07f3334de9213c2c0db9120dd3338c01a2d6c5a5
07f3334de9213c2c0db9120dd3338c01a2d6c5a5 Enable IO_URING for RHEL
"https://gitlab.com/cki-project/kernel-ark/-/commit"/19144aca889ee46ca25f3f14266735cbe5de8a06
19144aca889ee46ca25f3f14266735cbe5de8a06 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4fda12f5258e4c00710b5622c593e6864e1165ef
4fda12f5258e4c00710b5622c593e6864e1165ef Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e7f519e5398d0dd661b41de5c73c1c099f831829
e7f519e5398d0dd661b41de5c73c1c099f831829 tags.sh: Ignore redhat/rpm
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ab27b26ba4414e8032dd30080a18353224e7d62d
ab27b26ba4414e8032dd30080a18353224e7d62d redhat: version two of Makefile.rhelver tweaks
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8065810fdf3486d1df4c6e887043f4c05fbb40c5
8065810fdf3486d1df4c6e887043f4c05fbb40c5 put RHEL info into generated headers
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d983b4b39e10d2fcda5e45bc942ef5974db06ac3
d983b4b39e10d2fcda5e45bc942ef5974db06ac3 redhat: adapt to upstream Makefile change
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a9a02e615b01548ef1472364bc0c924ec9e24ea6
a9a02e615b01548ef1472364bc0c924ec9e24ea6 aarch64: acpi scan: Fix regression related to X-Gene UARTs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/abaa52ea227f6513947e0431b1bb89159cd8bd7f
abaa52ea227f6513947e0431b1bb89159cd8bd7f kernel/rh_messages.c: gcc12 warning on redundant NULL test
"https://gitlab.com/cki-project/kernel-ark/-/commit"/20aab9c5cf6c185848dad3b2680365e592060fe3
20aab9c5cf6c185848dad3b2680365e592060fe3 ACPI / irq: Workaround firmware issue on X-Gene based m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/aa7f5b78d9b42262aee28fbedd7b1f44fa9f0600
aa7f5b78d9b42262aee28fbedd7b1f44fa9f0600 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dea39bf98ce0a5d43c19762bfb73fef4c1ecc04a
dea39bf98ce0a5d43c19762bfb73fef4c1ecc04a modules: add rhelversion MODULE_INFO tag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/af6f406cc7becfb8df7edfa88d7aa49d0486ebc0
af6f406cc7becfb8df7edfa88d7aa49d0486ebc0 ARK: Remove code marking devices unmaintained
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2600fc4c9eae94ae27a1db2e97f48c57981ddc3a
2600fc4c9eae94ae27a1db2e97f48c57981ddc3a ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/79a0179d620fbaa59babb974d35059171cc12b56
79a0179d620fbaa59babb974d35059171cc12b56 rh_message: Fix function name
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e74a567e42d4f275a7e2fc18dac9c69990faa6fa
e74a567e42d4f275a7e2fc18dac9c69990faa6fa Pull the RHEL version defines out of the Makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/df0ca63cfde4edee56b5dc9f82332265b3d12142
df0ca63cfde4edee56b5dc9f82332265b3d12142 Add Partner Supported taint flag to kAFS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/78e057bf80b378c7b339761f8a9a25de2096bc6c
78e057bf80b378c7b339761f8a9a25de2096bc6c Add Partner Supported taint flag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c3f6d8381526af462ecf8fd8a8e049bf844a1145
c3f6d8381526af462ecf8fd8a8e049bf844a1145 kabi: Add kABI macros for enum type
"https://gitlab.com/cki-project/kernel-ark/-/commit"/32348eba5db1afaff35080d9947d7f5bcdcf6d3f
32348eba5db1afaff35080d9947d7f5bcdcf6d3f kabi: expand and clarify documentation of aux structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9aeebb2143ee5ba6abbb22fd08283140e201e072
9aeebb2143ee5ba6abbb22fd08283140e201e072 kabi: introduce RH_KABI_USE_AUX_PTR
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4f5956c06c92e420e8516d80d68c7af911b86eed
4f5956c06c92e420e8516d80d68c7af911b86eed kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
"https://gitlab.com/cki-project/kernel-ark/-/commit"/788864cc24127c1c7d218abf9c1d2990efd8a0bb
788864cc24127c1c7d218abf9c1d2990efd8a0bb kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a6e7d2bdb6cae7d63dad827fa8930090a93e8d2d
a6e7d2bdb6cae7d63dad827fa8930090a93e8d2d kabi: use fixed field name for extended part
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0b11514e8b9bdcd27935b7a2a66423505d32a75a
0b11514e8b9bdcd27935b7a2a66423505d32a75a kabi: fix dereference in RH_KABI_CHECK_EXT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e4abfd037b9944c5618d2121c8ce268a627959bd
e4abfd037b9944c5618d2121c8ce268a627959bd kabi: fix RH_KABI_SET_SIZE macro
"https://gitlab.com/cki-project/kernel-ark/-/commit"/540aea8db70bc7d63deb492a16808c0a8ffe806c
540aea8db70bc7d63deb492a16808c0a8ffe806c kabi: expand and clarify documentation
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce72acbbbe7709fc0fc7b36768aea4331bebda6a
ce72acbbbe7709fc0fc7b36768aea4331bebda6a kabi: make RH_KABI_USE replace any number of reserved fields
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d388b22b0d55fef3a22653084cd7e747cd51e499
d388b22b0d55fef3a22653084cd7e747cd51e499 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/bcc20a49d87da8dd7bea06afec4c8b917d836596
bcc20a49d87da8dd7bea06afec4c8b917d836596 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3b1542a49ccc7cf9c4ab6ec18aff00d6f9a961b1
3b1542a49ccc7cf9c4ab6ec18aff00d6f9a961b1 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c544268191ef94265b0a0fb547e31fd3cc9c7af8
c544268191ef94265b0a0fb547e31fd3cc9c7af8 kabi: introduce RH_KABI_ADD_MODIFIER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7c6bb9b17553210626abca2cf9c2abaf251b5ac9
7c6bb9b17553210626abca2cf9c2abaf251b5ac9 kabi: Include kconfig.h
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d7d05b1bfdb9cda4f6c3ca17a0d00647316e90f
4d7d05b1bfdb9cda4f6c3ca17a0d00647316e90f kabi: macros for intentional kABI breakage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b9067e7ac4fb746a8883404375affebb42407c59
b9067e7ac4fb746a8883404375affebb42407c59 kabi: fix the note about terminating semicolon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8b8c5f85523269cc6ad87d4ddf2dcb90e14a5b99
8b8c5f85523269cc6ad87d4ddf2dcb90e14a5b99 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/04bd8dbb5477f09341c110ba6db829f32abc2e17
04bd8dbb5477f09341c110ba6db829f32abc2e17 pci.h: Fix static include
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cbf352d869351f169d7d3dec059da7a37306f34a
cbf352d869351f169d7d3dec059da7a37306f34a drivers/pci/pci-driver.c: Fix if/ifdef typo
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d3e05f7daf484db0bbea958a02e6d7380821e218
d3e05f7daf484db0bbea958a02e6d7380821e218 kernel/rh_taint.c: Update to new messaging
"https://gitlab.com/cki-project/kernel-ark/-/commit"/15aa9ee4cb325227029bc3d68f6896d88f4e2f2f
15aa9ee4cb325227029bc3d68f6896d88f4e2f2f redhat: Add mark_driver_deprecated()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/35beefe70378fc1915444f20eed2b69cdd132a0e
35beefe70378fc1915444f20eed2b69cdd132a0e [scsi] megaraid_sas: re-add certain pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/35880292b7723edb50ff25c3204fa7b5b337b093
35880292b7723edb50ff25c3204fa7b5b337b093 RHEL: disable io_uring support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8d6dac75d8daa3af3070802359ee9fe0715b966d
8d6dac75d8daa3af3070802359ee9fe0715b966d bpf: Fix unprivileged_bpf_disabled setup
"https://gitlab.com/cki-project/kernel-ark/-/commit"/014ae5113f07425c8b5beaa9e62347c93b0e9fd6
014ae5113f07425c8b5beaa9e62347c93b0e9fd6 nvme: nvme_mpath_init remove multipath check
"https://gitlab.com/cki-project/kernel-ark/-/commit"/eda982013092a0fce15f84036d50dc457faccfe5
eda982013092a0fce15f84036d50dc457faccfe5 wireguard: disable in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/48ecaf86cdc79f2174c5aae1238905147d36f537
48ecaf86cdc79f2174c5aae1238905147d36f537 nvme: decouple basic ANA log page re-read support from native multipathing
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d42cced75d12332cb4de2b404b77ad6c6e323bdb
d42cced75d12332cb4de2b404b77ad6c6e323bdb nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/066baae13e59c644f91e501e49d767a1212d30ee
066baae13e59c644f91e501e49d767a1212d30ee nvme: Return BLK_STS_TARGET if the DNR bit is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/edd9b18feab498fb85408affb097f34a81bd11e1
edd9b18feab498fb85408affb097f34a81bd11e1 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
"https://gitlab.com/cki-project/kernel-ark/-/commit"/de1bb8c239730aa349eaa19444dab05ce6bf6829
de1bb8c239730aa349eaa19444dab05ce6bf6829 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ea2e41ad19c3ee8689f13dced6f8bc3591116701
ea2e41ad19c3ee8689f13dced6f8bc3591116701 arch/x86: Remove vendor specific CPU ID checks
"https://gitlab.com/cki-project/kernel-ark/-/commit"/83099abfd4302831d8c28fda97f330256faf1e29
83099abfd4302831d8c28fda97f330256faf1e29 redhat: Replace hardware.redhat.com link in Unsupported message
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e2149ff34a5b630f89ee67063383754a3a2cba3d
e2149ff34a5b630f89ee67063383754a3a2cba3d x86: Fix compile issues with rh_check_supported()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8ea38837376c7d8f3505175d2e8de5b5379090b5
8ea38837376c7d8f3505175d2e8de5b5379090b5 KEYS: Make use of platform keyring for module signature verify
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d686b5427d954c6ecfff54ed6b5f6a432c2411d
4d686b5427d954c6ecfff54ed6b5f6a432c2411d Input: rmi4 - remove the need for artificial IRQ in case of HID
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3bdecb89c533f6df754f7e301418e2fa8c37d9d3
3bdecb89c533f6df754f7e301418e2fa8c37d9d3 ARM: tegra: usb no reset
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6c426637fca1d81ddca792a3b317d83f0c1c7d45
6c426637fca1d81ddca792a3b317d83f0c1c7d45 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b7c6ea4905c9882dd315be0309d1ce5cac2c539e
b7c6ea4905c9882dd315be0309d1ce5cac2c539e redhat: rh_kabi: deduplication friendly structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7de99035d7d8f621c92f4d5e90764c91849b2b9d
7de99035d7d8f621c92f4d5e90764c91849b2b9d redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ae98df52777b1c111ec7da6e4c41950b7fbacf48
ae98df52777b1c111ec7da6e4c41950b7fbacf48 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/df5a37d121b6cbcec13bb15400e8dd275fb85bac
df5a37d121b6cbcec13bb15400e8dd275fb85bac redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2e21d782998190dcf4859f6dd0bafa1f0eb5a360
2e21d782998190dcf4859f6dd0bafa1f0eb5a360 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
"https://gitlab.com/cki-project/kernel-ark/-/commit"/45b184101e1d92877d7770c05f15a43a745a878e
45b184101e1d92877d7770c05f15a43a745a878e redhat: rh_kabi: Add macros to size and extend structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/aa7a4b50628fe439927664807ad3c4e5f5f34754
aa7a4b50628fe439927664807ad3c4e5f5f34754 Removing Obsolete hba pci-ids from rhel8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f615954f20547c43d4463ddf56c5dea57e25438f
f615954f20547c43d4463ddf56c5dea57e25438f mptsas: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e217c1ce86f5462fa64e4778f15739b89b70cd3f
e217c1ce86f5462fa64e4778f15739b89b70cd3f mptsas: Taint kernel if mptsas is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fe80c456df2d871a354017116fff4a08e704cde8
fe80c456df2d871a354017116fff4a08e704cde8 mptspi: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ecca6d24bb60b2f564bb7602a6c7e2e6fed3c2e7
ecca6d24bb60b2f564bb7602a6c7e2e6fed3c2e7 qla2xxx: Remove PCI IDs of deprecated adapter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/27b0a06f93385eef53533442c0d7e05adc9c1dd3
27b0a06f93385eef53533442c0d7e05adc9c1dd3 be2iscsi: remove unsupported device IDs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f3ae443e6456b3fb1f6028bdf0db2b4ffad570fe
f3ae443e6456b3fb1f6028bdf0db2b4ffad570fe mptspi: Taint kernel if mptspi is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/93e9256208d67c3020fe714c6c525e18822ce688
93e9256208d67c3020fe714c6c525e18822ce688 hpsa: remove old cciss-based smartarray pci ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a1fcdea9fd3bca15f7f7d6e9388fe82bfb189a08
a1fcdea9fd3bca15f7f7d6e9388fe82bfb189a08 qla4xxx: Remove deprecated PCI IDs from RHEL 8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/72caa0492b6fbd0d1a7634b3d5a502aa108f3709
72caa0492b6fbd0d1a7634b3d5a502aa108f3709 aacraid: Remove depreciated device and vendor PCI id's
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c2e93c35bdac36ffdcfa9792dae36ddfe1019155
c2e93c35bdac36ffdcfa9792dae36ddfe1019155 megaraid_sas: remove deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/61f95c59fe4c748126d7723789c79482eca14c29
61f95c59fe4c748126d7723789c79482eca14c29 mpt*: remove certain deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8e9e0d51a9de04a222741cc68dc61d2b3db9691
b8e9e0d51a9de04a222741cc68dc61d2b3db9691 kernel: add SUPPORT_REMOVED kernel taint
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d0fd7d5a30aeb4356db46083868384bbcbff362
0d0fd7d5a30aeb4356db46083868384bbcbff362 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9cd06c43bd466328154b3d1728dd0af1792685c6
9cd06c43bd466328154b3d1728dd0af1792685c6 s390: Lock down the kernel when the IPL secure flag is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/bd112c44b23c9c65e7ee85f3c9ce50f4d6eeabb6
bd112c44b23c9c65e7ee85f3c9ce50f4d6eeabb6 efi: Lock down the kernel if booted in secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/97edffeb53bfc03da50b611bf31b8e1aa555d546
97edffeb53bfc03da50b611bf31b8e1aa555d546 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cf472e12285abd940fd1034a310159bd81187024
cf472e12285abd940fd1034a310159bd81187024 security: lockdown: expose a hook to lock the kernel down
"https://gitlab.com/cki-project/kernel-ark/-/commit"/577104b4d7135c78fbabe7e9edebf84e2cd3bbe5
577104b4d7135c78fbabe7e9edebf84e2cd3bbe5 Make get_cert_list() use efi_status_to_str() to print error messages.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ec7f2edf90277d2b039a38862b05146ca32d4198
ec7f2edf90277d2b039a38862b05146ca32d4198 Add efi_status_to_str() and rework efi_status_to_err().
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d75d1e93ab80b77132d1541615373d0505634513
d75d1e93ab80b77132d1541615373d0505634513 Add support for deprecating processors
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7e548ad0c0d089aaa46a0ae1a77c866711e69ad5
7e548ad0c0d089aaa46a0ae1a77c866711e69ad5 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dddb59a1473e999cb9e7c7859e2e75a61a9efa87
dddb59a1473e999cb9e7c7859e2e75a61a9efa87 iommu/arm-smmu: workaround DMA mode issues
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a51c4b59af13af20777b81f6a75e33aa69cb612c
a51c4b59af13af20777b81f6a75e33aa69cb612c rh_kabi: introduce RH_KABI_EXCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a1f69898126d56a6e1442426bac78a099b3c87d6
a1f69898126d56a6e1442426bac78a099b3c87d6 ipmi: do not configure ipmi for HPE m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e003afaccbd02d2e8f56ca3d8bc2050ec4136a87
e003afaccbd02d2e8f56ca3d8bc2050ec4136a87 kABI: Add generic kABI macros to use for kABI workarounds
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a15d1e08ea46b07156234826a995789703a35ca4
a15d1e08ea46b07156234826a995789703a35ca4 add pci_hw_vendor_status()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7fa88de9ab1cc1f0ea498b907eefca564b813fe7
7fa88de9ab1cc1f0ea498b907eefca564b813fe7 ahci: thunderx2: Fix for errata that affects stop engine
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7ba94d594d035d05fcaadf0c01a4e02d61cce02e
7ba94d594d035d05fcaadf0c01a4e02d61cce02e Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ab4d9cd436887039642dbbbfe05c3bf65df7450e
ab4d9cd436887039642dbbbfe05c3bf65df7450e bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1ebd5fac58113e3bf3462cae38e2e2b6b0da3f0b
1ebd5fac58113e3bf3462cae38e2e2b6b0da3f0b add Red Hat-specific taint flags
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7e27db4ea10b933fac00df6d4c9a621523fe6368
7e27db4ea10b933fac00df6d4c9a621523fe6368 tags.sh: Ignore redhat/rpm
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5d1e743aae0ec33fdc7759d043272154561e46b2
5d1e743aae0ec33fdc7759d043272154561e46b2 put RHEL info into generated headers
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a088f6b19d393ecd1e40071a1052e9adf0042cce
a088f6b19d393ecd1e40071a1052e9adf0042cce aarch64: acpi scan: Fix regression related to X-Gene UARTs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c63b2036f1414af24dc1fad387938d0ae39e31f9
c63b2036f1414af24dc1fad387938d0ae39e31f9 ACPI / irq: Workaround firmware issue on X-Gene based m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/15da509d83ea152259c0a71836ac333f909a4f98
15da509d83ea152259c0a71836ac333f909a4f98 modules: add rhelversion MODULE_INFO tag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f48a21a8aee4b2eb00bfd3a416414ce9d3ddfab
1f48a21a8aee4b2eb00bfd3a416414ce9d3ddfab ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c168db9e03a37fd126a9bc4d2d6f0dcf009370b
1c168db9e03a37fd126a9bc4d2d6f0dcf009370b Add Red Hat tainting
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dba90a167b9862d52014cf2a674a24c7965729b7
dba90a167b9862d52014cf2a674a24c7965729b7 Introduce CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0e21b15103c452cf6cd2afe831e32b9ceb6de255
0e21b15103c452cf6cd2afe831e32b9ceb6de255 Pull the RHEL version defines out of the Makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1993198591da4482b9721dec18306b6d2c556e17
1993198591da4482b9721dec18306b6d2c556e17 [initial commit] Add Red Hat variables in the top level makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b3c3c4bbd0be73161abaa6279b81a01329db8c56
b3c3c4bbd0be73161abaa6279b81a01329db8c56 [initial commit] Add Red Hat variables in the top level makefile

View File

@ -4240,7 +4240,7 @@ CONFIG_MCP41010=m
CONFIG_MCP4728=m
CONFIG_MCP4821=m
# CONFIG_MCP4922 is not set
# CONFIG_MCP9600 is not set
CONFIG_MCP9600=m
CONFIG_MCTP_SERIAL=m
# CONFIG_MCTP_TRANSPORT_I2C is not set
# CONFIG_MCTP_TRANSPORT_I3C is not set

View File

@ -4215,7 +4215,7 @@ CONFIG_MCP41010=m
CONFIG_MCP4728=m
CONFIG_MCP4821=m
# CONFIG_MCP4922 is not set
# CONFIG_MCP9600 is not set
CONFIG_MCP9600=m
CONFIG_MCTP_SERIAL=m
# CONFIG_MCTP_TRANSPORT_I2C is not set
# CONFIG_MCTP_TRANSPORT_I3C is not set

View File

@ -5308,7 +5308,6 @@ CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -5285,7 +5285,6 @@ CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -4240,7 +4240,7 @@ CONFIG_MCP41010=m
CONFIG_MCP4728=m
CONFIG_MCP4821=m
# CONFIG_MCP4922 is not set
# CONFIG_MCP9600 is not set
CONFIG_MCP9600=m
CONFIG_MCTP_SERIAL=m
# CONFIG_MCTP_TRANSPORT_I2C is not set
# CONFIG_MCTP_TRANSPORT_I3C is not set

View File

@ -5304,7 +5304,6 @@ CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -4215,7 +4215,7 @@ CONFIG_MCP41010=m
CONFIG_MCP4728=m
CONFIG_MCP4821=m
# CONFIG_MCP4922 is not set
# CONFIG_MCP9600 is not set
CONFIG_MCP9600=m
CONFIG_MCTP_SERIAL=m
# CONFIG_MCTP_TRANSPORT_I2C is not set
# CONFIG_MCTP_TRANSPORT_I3C is not set

View File

@ -5281,7 +5281,6 @@ CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -5356,7 +5356,6 @@ CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -5333,7 +5333,6 @@ CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -3495,7 +3495,7 @@ CONFIG_MCP41010=m
CONFIG_MCP4728=m
CONFIG_MCP4821=m
# CONFIG_MCP4922 is not set
# CONFIG_MCP9600 is not set
CONFIG_MCP9600=m
CONFIG_MCTP_SERIAL=m
# CONFIG_MCTP_TRANSPORT_I2C is not set
# CONFIG_MCTP_TRANSPORT_I3C is not set

View File

@ -4860,7 +4860,6 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -3468,7 +3468,7 @@ CONFIG_MCP41010=m
CONFIG_MCP4728=m
CONFIG_MCP4821=m
# CONFIG_MCP4922 is not set
# CONFIG_MCP9600 is not set
CONFIG_MCP9600=m
CONFIG_MCTP_SERIAL=m
# CONFIG_MCTP_TRANSPORT_I2C is not set
# CONFIG_MCTP_TRANSPORT_I3C is not set

View File

@ -4839,7 +4839,6 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -3466,7 +3466,7 @@ CONFIG_MCP41010=m
CONFIG_MCP4728=m
CONFIG_MCP4821=m
# CONFIG_MCP4922 is not set
# CONFIG_MCP9600 is not set
CONFIG_MCP9600=m
CONFIG_MCTP_SERIAL=m
# CONFIG_MCTP_TRANSPORT_I2C is not set
# CONFIG_MCTP_TRANSPORT_I3C is not set

View File

@ -4798,7 +4798,6 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -3439,7 +3439,7 @@ CONFIG_MCP41010=m
CONFIG_MCP4728=m
CONFIG_MCP4821=m
# CONFIG_MCP4922 is not set
# CONFIG_MCP9600 is not set
CONFIG_MCP9600=m
CONFIG_MCTP_SERIAL=m
# CONFIG_MCTP_TRANSPORT_I2C is not set
# CONFIG_MCTP_TRANSPORT_I3C is not set

View File

@ -4777,7 +4777,6 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -4790,7 +4790,6 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -3831,7 +3831,7 @@ CONFIG_MCP41010=m
CONFIG_MCP4728=m
CONFIG_MCP4821=m
# CONFIG_MCP4922 is not set
# CONFIG_MCP9600 is not set
CONFIG_MCP9600=m
CONFIG_MCTP_SERIAL=m
# CONFIG_MCTP_TRANSPORT_I2C is not set
# CONFIG_MCTP_TRANSPORT_I3C is not set
@ -4083,6 +4083,7 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
CONFIG_MITIGATION_RFDS=y
# CONFIG_MK8 is not set
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y

View File

@ -3611,6 +3611,7 @@ CONFIG_MINIX_SUBPARTITION=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
CONFIG_MITIGATION_RFDS=y
# CONFIG_MK8 is not set
# CONFIG_MLX4_CORE_GEN2 is not set
# CONFIG_MLX4_CORE is not set
@ -5055,7 +5056,6 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -3805,7 +3805,7 @@ CONFIG_MCP41010=m
CONFIG_MCP4728=m
CONFIG_MCP4821=m
# CONFIG_MCP4922 is not set
# CONFIG_MCP9600 is not set
CONFIG_MCP9600=m
CONFIG_MCTP_SERIAL=m
# CONFIG_MCTP_TRANSPORT_I2C is not set
# CONFIG_MCTP_TRANSPORT_I3C is not set
@ -4057,6 +4057,7 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
CONFIG_MITIGATION_RFDS=y
# CONFIG_MK8 is not set
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y

View File

@ -3591,6 +3591,7 @@ CONFIG_MINIX_SUBPARTITION=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
CONFIG_MITIGATION_RFDS=y
# CONFIG_MK8 is not set
# CONFIG_MLX4_CORE_GEN2 is not set
# CONFIG_MLX4_CORE is not set
@ -5033,7 +5034,6 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -3656,6 +3656,7 @@ CONFIG_MINIX_SUBPARTITION=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
CONFIG_MITIGATION_RFDS=y
# CONFIG_MK8 is not set
# CONFIG_MLX4_CORE_GEN2 is not set
# CONFIG_MLX4_CORE is not set
@ -5107,7 +5108,6 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -3636,6 +3636,7 @@ CONFIG_MINIX_SUBPARTITION=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
CONFIG_MITIGATION_RFDS=y
# CONFIG_MK8 is not set
# CONFIG_MLX4_CORE_GEN2 is not set
# CONFIG_MLX4_CORE is not set
@ -5085,7 +5086,6 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

View File

@ -1,309 +1,98 @@
* Mon Mar 11 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-63]
- Linux v6.8.0
* Wed Mar 20 2024 Augusto Caringi <acaringi@redhat.com> [6.8.1-0]
- redhat/configs: Enable CONFIG_MITIGATION_RFDS (Augusto Caringi)
- fedora: Enable MCP9600 (Peter Robinson)
- temporarily remove LIBBPF_DYNAMIC=1 from perf build (Thorsten Leemhuis)
- Added required files for rebase (Augusto Caringi)
- Linux v6.8.1
Resolves:
* Sun Mar 10 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.005f6f34bd47.62]
- Linux v6.8.0-0.rc7.005f6f34bd47
Resolves:
* Sat Mar 09 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.09e5c48fea17.61]
- Linux v6.8.0-0.rc7.09e5c48fea17
Resolves:
* Fri Mar 08 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.3aaa8ce7a335.60]
* Tue Mar 12 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-1]
- redhat: remove "END OF CHANGELOG" marker from kernel.changelog (Herton R. Krzesinski)
- gitlab-ci: enable all variants for rawhide/eln builder image gating (Michael Hofmann)
- Linux v6.8.0-0.rc7.3aaa8ce7a335
Resolves:
* Thu Mar 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.67be068d31d4.59]
- Linux v6.8.0-0.rc7.67be068d31d4
Resolves:
* Thu Mar 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.58]
- Fedora: enable Microchip and their useful drivers (Peter Robinson)
- spec: suppress "set +x" output (Jan Stancek)
- redhat/configs: Disable CONFIG_RDMA_SIW (Kamal Heib)
- redhat/configs: Disable CONFIG_RDMA_RXE (Kamal Heib)
- redhat/configs: Disable CONFIG_MLX4 (Kamal Heib)
- redhat/configs: Disable CONFIG_INFINIBAND_HFI1 and CONFIG_INFINIBAND_RDMAVT (Kamal Heib)
Resolves:
* Wed Mar 06 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.57]
- Consolidate 6.8 configs to common (Justin M. Forbes)
Resolves:
* Tue Mar 05 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.56]
- Remove rt-automated and master-rt-devel logic (Don Zickus)
- Add support for CI octopus merging (Don Zickus)
Resolves:
* Mon Mar 04 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.55]
- Linux v6.8.0-0.rc7
Resolves:
* Sun Mar 03 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.04b8076df253.54]
- redhat/configs: Disable CONFIG_INFINIBAND_VMWARE_PVRDMA (Kamal Heib)
- Linux v6.8.0-0.rc6.04b8076df253
Resolves:
* Sat Mar 02 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.5ad3cb0ed525.53]
- Linux v6.8.0-0.rc6.5ad3cb0ed525
Resolves:
* Fri Mar 01 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.87adedeba51a.52]
- Linux v6.8.0-0.rc6.87adedeba51a
Resolves:
* Thu Feb 29 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.805d849d7c3c.51]
- gitlab-ci: fix merge tree URL for gating pipelines (Michael Hofmann)
- Revert "net: bump CONFIG_MAX_SKB_FRAGS to 45" (Marcelo Ricardo Leitner)
- uki: use systemd-pcrphase dracut module (Gerd Hoffmann)
- Add libperf-debuginfo subpackage (Justin M. Forbes)
- redhat/kernel.spec.template: Add log_msg macro (Prarit Bhargava)
- Linux v6.8.0-0.rc6.805d849d7c3c
Resolves:
* Wed Feb 28 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.cf1182944c7c.50]
- Linux v6.8.0-0.rc6.cf1182944c7c
Resolves:
* Tue Feb 27 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.45ec2f5f6ed3.49]
- redhat/configs: Disable CONFIG_INFINIBAND_USNIC (Kamal Heib)
- Enable CONFIG_BMI323_I2C=m for Fedora x86_64 builds (Hans de Goede)
- gitlab-ci: drop test_makefile job (Scott Weaver)
- Linux v6.8.0-0.rc6.45ec2f5f6ed3
Resolves:
* Mon Feb 26 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.48]
- Linux v6.8.0-0.rc6
Resolves:
* Mon Feb 26 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.ab0a97cffa0b.47]
- Enable merge-rt pipeline (Don Zickus)
- kernel.spec: include the GDB plugin in kernel-debuginfo (Ondrej Mosnacek)
Resolves:
* Sun Feb 25 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.ab0a97cffa0b.46]
- Turn on DRM_NOUVEAU_GSP_DEFAULT for Fedora (Justin M. Forbes)
- Linux v6.8.0-0.rc5.ab0a97cffa0b
Resolves:
* Sat Feb 24 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.603c04e27c3e.45]
- Linux v6.8.0-0.rc5.603c04e27c3e
Resolves:
* Fri Feb 23 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.ffd2cb6b718e.44]
- Set late new config HDC3020 for Fedora (Justin M. Forbes)
- Linux v6.8.0-0.rc5.ffd2cb6b718e
Resolves:
* Thu Feb 22 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.39133352cbed.43]
- redhat/self-test: Update CROSS_DISABLED_PACKAGES (Prarit Bhargava)
- redhat: Do not build libperf with cross builds (Prarit Bhargava)
- redhat/configs: enable CONFIG_PINCTRL_INTEL_PLATFORM for RHEL (David Arcari)
- redhat/configs: enable CONFIG_PINCTRL_METEORPOINT for RHEL (David Arcari)
- redhat/configs: intel pinctrl config cleanup (David Arcari)
- Linux v6.8.0-0.rc5.39133352cbed
Resolves:
* Wed Feb 21 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.9fc1ccccfd8d.42]
- redhat/configs: For aarch64/RT, default kstack randomization off (Jeremy Linton)
- redhat/Makefile: remove an unused target (Ondrej Mosnacek)
- redhat/Makefile: fix setup-source and document its caveat (Ondrej Mosnacek)
- redhat/Makefile: fix race condition when making the KABI tarball (Ondrej Mosnacek)
- redhat/Makefile: refactor KABI tarball creation (Ondrej Mosnacek)
- Turn XFS_SUPPORT_V4 back on for Fedora (Justin M. Forbes)
- Linux v6.8.0-0.rc5.9fc1ccccfd8d
Resolves:
* Mon Feb 19 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.41]
- Linux v6.8.0-0.rc5
Resolves:
* Sun Feb 18 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.c02197fc9076.40]
- Linux v6.8.0-0.rc4.c02197fc9076
Resolves:
* Sat Feb 17 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.c1ca10ceffbb.39]
- Add xe to drm module filters (Justin M. Forbes)
- Turn off the DRM_XE_KUNIT_TEST for Fedora (Justin M. Forbes)
- Flip secureboot signature order (Justin M. Forbes)
- all: clean up some removed configs (Peter Robinson)
- redhat: add nvidia oot signing key (Dave Airlie)
- gitlab-ci: support CI for zfcpdump kernel on ELN (Michael Hofmann)
- Linux v6.8.0-0.rc4.c1ca10ceffbb
Resolves:
* Fri Feb 16 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.4f5e5092fdbf.38]
- Fedora configs for 6.8 (Justin M. Forbes)
- Linux v6.8.0-0.rc4.4f5e5092fdbf
Resolves:
* Thu Feb 15 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.8d3dea210042.37]
- Linux v6.8.0-0.rc4.8d3dea210042
Resolves:
* Wed Feb 14 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.7e90b5c295ec.36]
- Turn off CONFIG_INTEL_VSC for Fedora (Justin M. Forbes)
- Linux v6.8.0-0.rc4.7e90b5c295ec
Resolves:
* Tue Feb 13 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.c664e16bb1ba.35]
- redhat/configs: rhel wireless requests (Jose Ignacio Tornos Martinez)
- Linux v6.8.0-0.rc4.c664e16bb1ba
Resolves:
* Mon Feb 12 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.716f4aaa7b48.34]
- spec: Set EXTRA_CXXFLAGS for perf demangle-cxx.o (Josh Stone) [2233269]
- Flip values for FSCACHE and NETFS_SUPPORT to avoid mismatch (Justin M. Forbes)
- Turn on SECURITY_DMESG_RESTRICT (Justin M. Forbes)
- redhat: forward-port genlog.py updates from c9s (Jan Stancek)
- arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated (Prarit Bhargava)
- Linux v6.8.0-0.rc4.716f4aaa7b48
Resolves: rhbz#2233269
* Mon Feb 12 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.33]
- fedora: Enable more Renesas RZ platform drivers (Peter Robinson)
- fedora: a few aarch64 drivers and cleanups (Peter Robinson)
- fedora: cavium nitrox cnn55xx (Peter Robinson)
- Fix dist-get-buildreqs breakage around perl(ExtUtils::Embed) (Don Zickus)
- Linux v6.8.0-0.rc4
Resolves:
* Sun Feb 11 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.7521f258ea30.32]
- Linux v6.8.0-0.rc3.7521f258ea30
Resolves:
* Sat Feb 10 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.4a7bbe7519b6.31]
- Linux v6.8.0-0.rc3.4a7bbe7519b6
Resolves:
* Fri Feb 09 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.1f719a2f3fa6.30]
- Linux v6.8.0-0.rc3.1f719a2f3fa6
Resolves:
* Thu Feb 08 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.047371968ffc.29]
- Linux v6.8.0-0.rc3.047371968ffc
Resolves:
* Wed Feb 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.6d280f4d760e.28]
- gitlab-ci: merge ark-latest fixes when running ELN pipelines (Michael Hofmann)
- gitlab-ci: use all arches for container image gating (Michael Hofmann)
- Add new os-build targets: rt-devel and automotive-devel (Don Zickus)
Resolves:
* Wed Feb 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.6d280f4d760e.27]
- Linux v6.8.0-0.rc3.6d280f4d760e
Resolves:
* Tue Feb 06 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.99bd3cb0d12e.26]
- Linux v6.8.0-0.rc3.99bd3cb0d12e
Resolves:
* Sun Feb 04 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.25]
- Remove defines forcing tools on, they override cmdline (Justin M. Forbes)
- Remove separate license tag for libperf (Justin M. Forbes)
- Don't use upstream bpftool version for Fedora package (Justin M. Forbes)
- Don't ship libperf.a in libperf-devel (Justin M. Forbes)
- add libperf packages and enable perf, libperf, tools and bpftool packages (Thorsten Leemhuis)
- Linux v6.8.0-0.rc3
Resolves:
* Sun Feb 04 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.3f24fcdacd40.24]
- Linux v6.8.0-0.rc2.3f24fcdacd40
Resolves:
* Sat Feb 03 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.56897d51886f.23]
- Add scaffolding to build the kernel-headers package for Fedora (Justin M. Forbes)
- redhat/spec: use distro CFLAGS when building bootstrap bpftool (Artem Savkov)
- spec: use just-built bpftool for vmlinux.h generation (Yauheni Kaliuta) [2120968]
- gitlab-ci: enable native tools for Rawhide CI (Michael Hofmann)
- Linux v6.8.0-0.rc2.56897d51886f
Resolves: rhbz#2120968
* Fri Feb 02 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.021533194476.22]
- Linux v6.8.0-0.rc2.021533194476
Resolves:
* Thu Feb 01 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.6764c317b6bb.21]
- Linux v6.8.0-0.rc2.6764c317b6bb
Resolves:
* Wed Jan 31 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.1bbb19b6eb1b.20]
- Linux v6.8.0-0.rc2.1bbb19b6eb1b
Resolves:
* Tue Jan 30 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.861c0981648f.19]
- Linux v6.8.0-0.rc2.861c0981648f
Resolves:
* Mon Jan 29 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.18]
- Linux v6.8.0-0.rc2
Resolves:
* Sun Jan 28 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.8a696a29c690.17]
- Linux v6.8.0-0.rc1.8a696a29c690
Resolves:
* Sat Jan 27 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.3a5879d495b2.16]
- Revert "Merge branch 'fix-kabi-build-race' into 'os-build'" (Justin M. Forbes)
- Linux v6.8.0-0.rc1.3a5879d495b2
Resolves:
* Fri Jan 26 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.ecb1b8288dc7.15]
- redhat: configs: fedora: Enable sii902x bridge chip driver (Erico Nunes)
- Enable CONFIG_TCP_CONG_ILLINOIS for RHEL (Davide Caratti)
- Linux v6.8.0-0.rc1.ecb1b8288dc7
Resolves:
* Thu Jan 25 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.6098d87eaf31.14]
- redhat/Makefile: fix setup-source and document its caveat (Ondrej Mosnacek)
- redhat/Makefile: fix race condition when making the KABI tarball (Ondrej Mosnacek)
- redhat/Makefile: refactor KABI tarball creation (Ondrej Mosnacek)
- redhat/configs: Remove HOTPLUG_CPU0 configs (Prarit Bhargava)
- gitlab-ci: merge ark-latest before building in MR pipelines (Michael Hofmann)
- Linux v6.8.0-0.rc1.6098d87eaf31
Resolves:
* Wed Jan 24 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.615d30064886.13]
- CI: include aarch64 in CKI container image gating (Tales Aparecida)
- redhat: spec: Fix update_scripts run for CentOS builds (Neal Gompa)
- Linux v6.8.0-0.rc1.615d30064886
Resolves:
* Tue Jan 23 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.7ed2632ec7d7.12]
- New configs in drivers/crypto (Fedora Kernel Team)
- net: bump CONFIG_MAX_SKB_FRAGS to 45 (Marcelo Ricardo Leitner)
- Enable CONFIG_MARVELL_88Q2XXX_PHY (Izabela Bakollari)
- Remove CONFIG_NET_EMATCH_STACK file for RHEL (Justin M. Forbes)
- Linux v6.8.0-0.rc1.7ed2632ec7d7
Resolves:
* Mon Jan 22 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.11]
- Linux v6.8.0-0.rc1
Resolves:
* Sun Jan 21 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.7a396820222d.10]
- CONFIG_NETFS_SUPPORT should be m after the merge (Justin M. Forbes)
- Turn FSCACHE and NETFS from m to y in pending (Justin M. Forbes)
- Linux v6.8.0-0.rc0.7a396820222d
Resolves:
* Fri Jan 19 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.9d1694dc91ce.9]
- Turn on CONFIG_TCP_AO for Fedora (Justin M. Forbes)
- Linux v6.8.0-0.rc0.9d1694dc91ce
Resolves:
* Thu Jan 18 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.296455ade1fd.8]
- Turn on IAA_CRYPTO_STATS for Fedora (Justin M. Forbes)
- Fix up manual merge error in security.h (Justin M. Forbes)
- fedora: new drivers and cleanups (Peter Robinson)
- Turn on Renesas RZ for Fedora IOT rhbz2257913 (Justin M. Forbes)
- redhat: filter-modules.sh.rhel: add dell-smm-hwmon (Scott Weaver)
- Linux v6.8.0-0.rc0.296455ade1fd
Resolves:
* Tue Jan 16 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.052d534373b7.7]
- Add CONFIG_INTEL_MEI_GSC_PROXY=m for DRM 9.4 stable backport (Mika Penttilä)
- Set configs for ZRAM_TRACK_ENTRY_ACTIME (Justin M. Forbes)
- Add python3-pyyaml to buildreqs for kernel-docs (Justin M. Forbes)
@ -311,37 +100,13 @@ Resolves:
- include drm bridge helpers in kernel-core package (Thorsten Leemhuis)
- Add dell-smm-hwmon to singlemods (Thorsten Leemhuis)
- Add drm_gem_shmem_test to mod-internal.list (Thorsten Leemhuis)
Resolves:
* Sat Jan 13 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.052d534373b7.6]
- Linux v6.8.0-0.rc0.052d534373b7
Resolves:
* Fri Jan 12 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.70d201a40823.5]
- redhat: kABI: add missing RH_KABI_SIZE_ALIGN_CHECKS Kconfig option (Sabrina Dubroca)
- redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE (Sabrina Dubroca)
- redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE (Sabrina Dubroca)
- Linux v6.8.0-0.rc0.70d201a40823
Resolves:
* Thu Jan 11 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.de927f6c0b07.4]
- Fix up ZRAM_TRACK_ENTRY_ACTIME in pending (Justin M. Forbes)
- random: replace import_single_range() with import_ubuf() (Justin M. Forbes)
- Linux v6.8.0-0.rc0.de927f6c0b07
Resolves:
* Wed Jan 10 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.ab27740f7665.3]
- Flip CONFIG_INTEL_PMC_CORE to m for Fedora (Justin M. Forbes)
- Add CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y to avoid a mismatch (Justin M. Forbes)
- Linux v6.8.0-0.rc0.ab27740f7665
Resolves:
* Wed Jan 10 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.9f8413c4a66f.2]
- Trim changelog after rebase (Justin M. Forbes)
Resolves:
* Tue Jan 09 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.9f8413c4a66f.1]
- Reset RHEL_RELEASE for 6.8 series (Justin M. Forbes)
- common: cleanup MX3_IPU (Peter Robinson)
- all: The Octeon MDIO driver is aarch64/mips (Peter Robinson)
- common: rtc: remove bq4802 config (Peter Robinson)
@ -368,180 +133,36 @@ Resolves:
- uki-virt: add virtiofs dracut module (Gerd Hoffmann)
- common: disable the FB device creation (Peter Robinson)
- s390x: There's no FB on Z-series (Peter Robinson)
- Linux v6.8.0-0.rc0.9f8413c4a66f
Resolves:
* Mon Jan 08 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-68]
- fedora: aarch64: enable SM_VIDEOCC_8350 (Peter Robinson)
- Linux v6.7.0
Resolves:
* Sun Jan 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.52b1853b080a.67]
- Linux v6.7.0-0.rc8.52b1853b080a
Resolves:
* Sat Jan 06 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.95c8a35f1c01.66]
- fedora: arm64: enable ethernet on newer TI industrial (Peter Robinson)
- fedora: arm64: Disable VIDEO_IMX_MEDIA (Peter Robinson)
- fedora: use common config for Siemens Simatic IPC (Peter Robinson)
- fedora: arm: enable Rockchip SPI flash (Peter Robinson)
- fedora: arm64: enable DRM_TI_SN65DSI83 (Peter Robinson)
- Linux v6.7.0-0.rc8.95c8a35f1c01
Resolves:
* Fri Jan 05 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.1f874787ed9a.65]
- Linux v6.7.0-0.rc8.1f874787ed9a
Resolves:
* Thu Jan 04 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.ac865f00af29.64]
- Linux v6.7.0-0.rc8.ac865f00af29
Resolves:
* Wed Jan 03 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.63]
- kernel.spec: remove kernel-smp reference from scripts (Jan Stancek)
Resolves:
* Tue Jan 02 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.62]
- redhat: do not compress the full kernel changelog in the src.rpm (Herton R. Krzesinski)
Resolves:
* Mon Jan 01 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.61]
- Linux v6.7.0-0.rc8
Resolves:
* Sun Dec 31 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.453f5db0619e.60]
- Linux v6.7.0-0.rc7.453f5db0619e
Resolves:
* Sat Dec 30 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.f016f7547aee.59]
- Auto consolidate configs for the 6.7 cycle (Justin M. Forbes)
- Linux v6.7.0-0.rc7.f016f7547aee
Resolves:
* Fri Dec 29 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.8735c7c84d1b.58]
- Linux v6.7.0-0.rc7.8735c7c84d1b
Resolves:
* Thu Dec 28 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.f5837722ffec.57]
- Linux v6.7.0-0.rc7.f5837722ffec
Resolves:
* Tue Dec 26 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.fbafc3e621c3.56]
- Linux v6.7.0-0.rc7.fbafc3e621c3
Resolves:
* Mon Dec 25 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.55]
- Enable sound for a line of Huawei laptops (TomZanna)
Resolves:
* Sun Dec 24 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.54]
- Linux v6.7.0-0.rc7
Resolves:
* Sat Dec 23 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.5254c0cbc92d.53]
- Linux v6.7.0-0.rc6.5254c0cbc92d
Resolves:
* Fri Dec 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.24e0d2e527a3.52]
- fedora: a few cleanups and driver enablements (Peter Robinson)
- fedora: arm64: cleanup Allwinner Pinctrl drivers (Peter Robinson)
- fedora: aarch64: Enable some DW drivers (Peter Robinson)
- Linux v6.7.0-0.rc6.24e0d2e527a3
Resolves:
* Thu Dec 21 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.a4aebe936554.51]
- redhat: ship all the changelog from source git into kernel-doc (Herton R. Krzesinski)
- redhat: create an empty changelog file when changing its name (Herton R. Krzesinski)
- Linux v6.7.0-0.rc6.a4aebe936554
Resolves:
* Wed Dec 20 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.55cb5f43689d.50]
- redhat/self-test: Remove --all from git query (Prarit Bhargava)
- Linux v6.7.0-0.rc6.55cb5f43689d
Resolves:
* Tue Dec 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.2cf4f94d8e86.49]
- Linux v6.7.0-0.rc6.2cf4f94d8e86
Resolves:
* Mon Dec 18 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.48]
- Disable accel drivers for Fedora x86 (Kate Hsuan)
- redhat: scripts: An automation script for disabling unused driver for x86 (Kate Hsuan)
- Fix up Fedora LJCA configs and filters (Justin M. Forbes)
- Linux v6.7.0-0.rc6
Resolves:
* Sun Dec 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.3b8a9b2e6809.47]
- Linux v6.7.0-0.rc5.3b8a9b2e6809
Resolves:
* Sat Dec 16 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.c8e97fc6b4c0.46]
- Fedora configs for 6.7 (Justin M. Forbes)
- Linux v6.7.0-0.rc5.c8e97fc6b4c0
Resolves:
* Fri Dec 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.3f7168591ebf.45]
- Linux v6.7.0-0.rc5.3f7168591ebf
Resolves:
* Thu Dec 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.5bd7ef53ffe5.44]
- Linux v6.7.0-0.rc5.5bd7ef53ffe5
Resolves:
* Wed Dec 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.88035e5694a8.43]
- Some Fedora config updates for MLX5 (Justin M. Forbes)
- Turn on DRM_ACCEL drivers for Fedora (Justin M. Forbes)
- Linux v6.7.0-0.rc5.88035e5694a8
Resolves:
* Tue Dec 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.26aff849438c.42]
- redhat: enable the kfence test (Nico Pache)
- Linux v6.7.0-0.rc5.26aff849438c
Resolves:
* Mon Dec 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.41]
- redhat/configs: Enable UCLAMP_TASK for PipeWire and WirePlumber (Neal Gompa)
- Linux v6.7.0-0.rc5
Resolves:
* Sun Dec 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.c527f5606aa5.40]
- Linux v6.7.0-0.rc4.c527f5606aa5
Resolves:
* Sat Dec 09 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.f2e8a57ee903.39]
- Linux v6.7.0-0.rc4.f2e8a57ee903
Resolves:
* Fri Dec 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.5e3f5b81de80.38]
- Turn on CONFIG_SECURITY_DMESG_RESTRICT for Fedora (Justin M. Forbes)
- Linux v6.7.0-0.rc4.5e3f5b81de80
Resolves:
* Wed Dec 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.bee0e7762ad2.37]
- Turn off shellcheck for the fedora-stable-release script (Justin M. Forbes)
Resolves:
* Tue Dec 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.bee0e7762ad2.36]
- Add some initial Fedora stable branch script to redhat/scripts/fedora/ (Justin M. Forbes)
- Linux v6.7.0-0.rc4.bee0e7762ad2
Resolves:
* Mon Dec 04 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.35]
- Linux v6.7.0-0.rc4
Resolves:
* Sun Dec 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.968f35f4ab1c.34]
- Linux v6.7.0-0.rc3.968f35f4ab1c
Resolves:
* Sat Dec 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.815fb87b7530.33]
- redhat: disable iptables-legacy compatibility layer (Florian Westphal)
- redhat: disable dccp conntrack support (Florian Westphal)
- configs: enable netfilter_netlink_hook in fedora too (Florian Westphal)
- Linux v6.7.0-0.rc3.815fb87b7530
Resolves:
* Fri Dec 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.994d5c58e50e.32]
- ext4: Mark mounting fs-verity filesystems as tech-preview (Alexander Larsson)
- erofs: Add tech preview markers at mount (Alexander Larsson)
- Enable fs-verity (Alexander Larsson)
@ -549,151 +170,30 @@ Resolves:
- aarch64: enable uki (Gerd Hoffmann)
- redhat: enable CONFIG_SND_SOC_INTEL_SOF_DA7219_MACH as a module for x86 (Patrick Talbert)
- Turn CONFIG_MFD_CS42L43_SDW on for RHEL (Justin M. Forbes)
- Linux v6.7.0-0.rc3.994d5c58e50e
Resolves:
* Thu Nov 30 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.3b47bc037bd4.31]
- Linux v6.7.0-0.rc3.3b47bc037bd4
Resolves:
* Wed Nov 29 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.18d46e76d7c2.30]
- Enable cryptographic acceleration config flags for PowerPC (Mamatha Inamdar)
- Also make vmlinuz-virt.efi world readable (Zbigniew Jędrzejewski-Szmek)
- Drop custom mode for System.map file (Zbigniew Jędrzejewski-Szmek)
- Linux v6.7.0-0.rc3.18d46e76d7c2
Resolves:
* Tue Nov 28 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.df60cee26a2e.29]
- Add drm_exec_test to mod-internal.list for depmod to succeed (Mika Penttilä)
- RHEL 9.4 DRM backport (upto v6.6 kernel), sync Kconfigs (Mika Penttilä)
- Linux v6.7.0-0.rc3.df60cee26a2e
Resolves:
* Mon Nov 27 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.28]
- Linux v6.7.0-0.rc3
Resolves:
* Sun Nov 26 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.090472ed9c92.27]
- Linux v6.7.0-0.rc2.090472ed9c92
Resolves:
* Sat Nov 25 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.0f5cc96c367f.26]
- Linux v6.7.0-0.rc2.0f5cc96c367f
Resolves:
* Fri Nov 24 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.f1a09972a45a.25]
- Linux v6.7.0-0.rc2.f1a09972a45a
Resolves:
* Thu Nov 23 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.9b6de136b5f0.24]
- Turn on USB_DWC3 for Fedora (rhbz 2250955) (Justin M. Forbes)
- Linux v6.7.0-0.rc2.9b6de136b5f0
Resolves:
* Wed Nov 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.c2d5304e6c64.23]
- redhat/configs: Move IOMMUFD to common (Alex Williamson)
- redhat: Really remove cpupower files (Prarit Bhargava)
- redhat: remove update_scripts.sh (Prarit Bhargava)
- Linux v6.7.0-0.rc2.c2d5304e6c64
Resolves:
* Mon Nov 20 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.22]
- Fix s390 zfcpfdump bpf build failures for cgroups (Don Zickus)
- Linux v6.7.0-0.rc2
Resolves:
* Sun Nov 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.037266a5f723.21]
- Linux v6.7.0-0.rc1.037266a5f723
Resolves:
* Sat Nov 18 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.791c8ab095f7.20]
- Linux v6.7.0-0.rc1.791c8ab095f7
Resolves:
* Fri Nov 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.7475e51b8796.19]
- Linux v6.7.0-0.rc1.7475e51b8796
Resolves:
* Wed Nov 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.c42d9eeef8e5.18]
- Linux v6.7.0-0.rc1.c42d9eeef8e5
Resolves:
* Tue Nov 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.9bacdd8996c7.17]
- Linux v6.7.0-0.rc1.9bacdd8996c7
Resolves:
* Mon Nov 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.16]
- Linux v6.7.0-0.rc1
Resolves:
* Sun Nov 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.1b907d050735.15]
- Linux v6.7.0-0.rc0.1b907d050735
Resolves:
* Sat Nov 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.3ca112b71f35.14]
- Flip CONFIG_NVME_AUTH to m in pending (Justin M. Forbes)
- Linux v6.7.0-0.rc0.3ca112b71f35
Resolves:
* Fri Nov 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.89cdf9d55601.13]
- Linux v6.7.0-0.rc0.89cdf9d55601
Resolves:
* Thu Nov 09 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.6bc986ab839c.12]
- Linux v6.7.0-0.rc0.6bc986ab839c
Resolves:
* Wed Nov 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.305230142ae0.11]
- Turn CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 on for Fedora x86 (Jason Montleon)
- kernel/rh_messages.c: Mark functions as possibly unused (Prarit Bhargava)
- Add snd-hda-cirrus-scodec-test to mod-internal.list (Scott Weaver)
- Linux v6.7.0-0.rc0.305230142ae0
Resolves:
* Tue Nov 07 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.be3ca57cfb77.10]
- Turn off BPF_SYSCALL in pending for zfcpdump (Justin M. Forbes)
- Linux v6.7.0-0.rc0.be3ca57cfb77
Resolves:
* Mon Nov 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.d2f51b3516da.9]
- Linux v6.7.0-0.rc0.d2f51b3516da
Resolves:
* Sun Nov 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.1c41041124bd.8]
- Linux v6.7.0-0.rc0.1c41041124bd
Resolves:
* Sat Nov 04 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.90b0c2b2edd1.7]
- Add mean_and_variance_test to mod-internal.list (Justin M. Forbes)
- Add cfg80211-tests and mac80211-tests to mod-internal.list (Justin M. Forbes)
- Linux v6.7.0-0.rc0.90b0c2b2edd1
Resolves:
* Fri Nov 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.8f6f76a6a29f.6]
- Turn on CONFIG_MFD_CS42L43_SDW for RHEL in pending (Justin M. Forbes)
- Linux v6.7.0-0.rc0.8f6f76a6a29f
Resolves:
* Fri Nov 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.21e80f3841c0.5]
- Turn on bcachefs for Fedora (Justin M. Forbes)
- redhat: configs: fedora: Enable QSEECOM and friends (Andrew Halaney)
Resolves:
* Thu Nov 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.21e80f3841c0.4]
- Add clk-fractional-divider_test to mod-internal.list (Thorsten Leemhuis)
- Add gso_test to mod-internal.list (Thorsten Leemhuis)
- Add property-entry-test to mod-internal.list (Thorsten Leemhuis)
- Linux v6.7.0-0.rc0.21e80f3841c0
Resolves:
* Wed Nov 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.8bc9e6515183.3]
- Fedora 6.7 configs part 1 (Justin M. Forbes)
- Trim changelog after version bump (Justin M. Forbes)
- Linux v6.7.0-0.rc0.8bc9e6515183
Resolves:
* Tue Oct 31 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.5a6a09e97199.2]
- Reset RHEL_RELEASE for rebase (Justin M. Forbes)
- [Scheduled job] Catch config mismatches early during upstream merge (Don Zickus)
- redhat/self-test: Update data for KABI xz change (Prarit Bhargava)
- redhat/scripts: Switch KABI tarballs to xz (Prarit Bhargava)
@ -775,7 +275,6 @@ Resolves:
- redhat: bump libcpupower soname to match upstream (Patrick Talbert)
- Turn on MEMFD_CREATE in pending as it is selected by CONFIG_TMPFS (Justin M. Forbes)
- redhat: drop unneeded build-time dependency gcc-plugin-devel (Coiby Xu)
- Reset RHEL release and trim changelog after rebase (Justin M. Forbes)
- all: x86: move wayward x86 specific config home (Peter Robinson)
- all: de-dupe non standard config options (Peter Robinson)
- all: x86: clean up microcode loading options (Peter Robinson)
@ -904,7 +403,6 @@ Resolves:
- Add strcat_kunit to mod-internal.list (Thorsten Leemhuis)
- Add input_test to mod-intenal.list (Thorsten Leemhuis)
- Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" (Justin M. Forbes)
- Reset the release number and dedup the changelog after rebase (Justin M. Forbes)
- Fix up rebase issue with CONFIG_ARCH_FORCE_MAX_ORDER (Justin M. Forbes)
- redhat/kernel.spec.template: Disable 'extracting debug info' messages (Prarit Bhargava)
- kernel/rh_messages.c: Another gcc12 warning on redundant NULL test (Florian Weimer) [2216678]
@ -1007,8 +505,6 @@ Resolves:
- Add apple_bl to fedora module_filter (Justin M. Forbes)
- Fix up some config mismatches in new Fedora config items (Justin M. Forbes)
- redhat/configs: disable CONFIG_USB_NET_SR9700 for aarch64 (Jose Ignacio Tornos Martinez)
- Reset changelog for 6.4 series (Justin M. Forbes)
- Reset RHEL_RELEASE for the 6.4 cycle (Justin M. Forbes)
- Fix up the RHEL configs for xtables and ipset (Justin M. Forbes)
- ark: enable wifi on aarch64 (Íñigo Huguet)
- fedora: wifi: hermes: disable 802.11b driver (Peter Robinson)
@ -1092,8 +588,6 @@ Resolves:
- kernel.spec: move modules.builtin to kernel-core (Jan Stancek)
- Turn on IDLE_INJECT for x86 (Justin M. Forbes)
- Flip CONFIG_IDLE_INJECT in pending (Justin M. Forbes)
- Trim Changelog for 6.3 series (Justin M. Forbes)
- Reset RHEL_RELEASE to 0 for the 6.3 cycle (Justin M. Forbes)
- redhat/configs: Enable CONFIG_V4L_TEST_DRIVERS related drivers (Enric Balletbo i Serra)
- redhat/configs: Enable UCSI_CCG support (David Marlin)
- Fix underline mark-up after text change (Justin M. Forbes)
@ -1174,8 +668,6 @@ Resolves:
- Add drm_kunit_helpers to mod-internal.list (Justin M. Forbes)
- Fix up configs for Fedora so we don't have a mismatch (Justin M. Forbes)
- Turn on CONFIG_SQUASHFS_DECOMP_SINGLE in pending (Justin M. Forbes)
- Trim changelog for 6.2 cycle (Justin M. Forbes)
- Reset RHEL_RELEASE for the 6.2 window. (Justin M. Forbes)
- redhat/kernel.spec.template: Fix cpupower file error (Prarit Bhargava)
- redhat/configs: aarhc64: clean up some erratum configs (Mark Salter)
- More Fedora configs for 6.1 as deps were switched on (Justin M. Forbes)
@ -1270,8 +762,6 @@ Resolves:
- Add module filters for Fedora as acpi video has new deps (Justin M. Forbes)
- One more mismatch (Justin M. Forbes)
- Fix up pending for mismatches (Justin M. Forbes)
- Trim changelog with the reset (Justin M. Forbes)
- Reset the RHEL_RELEASE in Makefile.rhelver (Justin M. Forbes)
- Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes)
- redhat/Makefile: Add DIST to git tags for RHEL (Prarit Bhargava)
- redhat/configs: Move CONFIG_ARM_SMMU_QCOM_DEBUG to common (Jerry Snitselaar)
@ -1365,7 +855,6 @@ Resolves:
- Leave CONFIG_ACPI_VIDEO on for x86 only (Justin M. Forbes)
- Fix BLAKE2S_ARM and BLAKE2S_X86 configs in pending (Justin M. Forbes)
- Fix pending for ACPI_VIDEO (Justin M. Forbes)
- Reset release (Justin M. Forbes)
- redhat/configs: Fix rm warning on config warnings (Eric Chanudet)
- redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava)
- redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava)
@ -1466,9 +955,7 @@ Resolves:
- Fix versioning on stable Fedora (Justin M. Forbes)
- Enable PAGE_POOL_STATS for arm only (Justin M. Forbes)
- Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert)
- Fix changelog one more time post rebase (Justin M. Forbes)
- Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes)
- Reset Release for 5.19 (Justin M. Forbes)
- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
- Fedora: arm: Updates for QCom devices (Peter Robinson)
- Fedora arm and generic updates for 5.17 (Peter Robinson)
@ -1629,9 +1116,7 @@ Resolves:
- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes)
- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes)
- redhat/Makefile: Fix dist-git (Prarit Bhargava)
- Clean up the changelog (Justin M. Forbes)
- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes)
- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes)
- Enable net reference count trackers in all debug kernels (Jiri Benc)
- redhat/Makefile: Reorganize variables (Prarit Bhargava)
- redhat/Makefile: Add some descriptions (Prarit Bhargava)
@ -1817,7 +1302,6 @@ Resolves:
- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
- Enable binder for fedora (Justin M. Forbes)
- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
- redhat: configs: Update configs for vmware (Kamal Heib)
- Fedora configs for 5.15 (Justin M. Forbes)
- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
@ -2790,5 +2274,6 @@ Resolves:
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
- Linux v6.7.0-0.rc0.5a6a09e97199
Resolves: rhbz#1471185, rhbz#1495307, rhbz#1509329, rhbz#1518076, rhbz#1518874, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1563590, rhbz#1565704, rhbz#1565717, rhbz#1572321, rhbz#1574502, rhbz#1590829, rhbz#1595918, rhbz#1598366, rhbz#1602033, rhbz#1609604, rhbz#1610493, rhbz#1613522, rhbz#1638087, rhbz#1652256, rhbz#1652266, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1802694, rhbz#1810301, rhbz#1821565, rhbz#1831065, rhbz#1855161, rhbz#1856174, rhbz#1856176, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1858599, rhbz#1869674, rhbz#1871130, rhbz#1876435, rhbz#1876436, rhbz#1876977, rhbz#1877192, rhbz#1880486, rhbz#1890304, rhbz#1903201, rhbz#1915073, rhbz#1915290, rhbz#1930649, rhbz#1939095, rhbz#1940075, rhbz#1940794, rhbz#1943423, rhbz#1945002, rhbz#1945179, rhbz#1945477, rhbz#1947240, rhbz#1948340, rhbz#1952426, rhbz#1952863, rhbz#1953486, rhbz#1956988, rhbz#1957210, rhbz#1957219, rhbz#1957305, rhbz#1957636, rhbz#1957819, rhbz#1961178, rhbz#1962936, rhbz#1964537, rhbz#1967640, rhbz#1972795, rhbz#1976270, rhbz#1976835, rhbz#1976877, rhbz#1976884, rhbz#1977056, rhbz#1977529, rhbz#1978539, rhbz#1979379, rhbz#1981406, rhbz#1983298, rhbz#1986223, rhbz#1988254, rhbz#1988384, rhbz#1990040, rhbz#1993393, rhbz#1994858, rhbz#1998953, rhbz#2000835, rhbz#2002344, rhbz#2004233, rhbz#2004821, rhbz#2006813, rhbz#2007430, rhbz#2012226, rhbz#2014492, rhbz#2019377, rhbz#2020132, rhbz#2022578, rhbz#2023782, rhbz#2024595, rhbz#2025985, rhbz#2026319, rhbz#2027506, rhbz#2031547, rhbz#2032758, rhbz#2034670, rhbz#2038999, rhbz#2040643, rhbz#2041184, rhbz#2041186, rhbz#2041365, rhbz#2041990, rhbz#2042240, rhbz#2042241, rhbz#2043141, rhbz#2044155, rhbz#2053836, rhbz#2054579, rhbz#2062054, rhbz#2062909, rhbz#2071969, rhbz#2089765, rhbz#2115876, rhbz#2122595, rhbz#2140017, rhbz#2142658, rhbz#2149273, rhbz#2153073, rhbz#2188441, rhbz#2208834, rhbz#2216678, rhbz#2227793, rhbz#2231407
- Linux v6.8.0
Resolves: rhbz#1471185, rhbz#1495307, rhbz#1509329, rhbz#1518076, rhbz#1518874, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1563590, rhbz#1565704, rhbz#1565717, rhbz#1572321, rhbz#1574502, rhbz#1590829, rhbz#1595918, rhbz#1598366, rhbz#1602033, rhbz#1609604, rhbz#1610493, rhbz#1613522, rhbz#1638087, rhbz#1652256, rhbz#1652266, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1802694, rhbz#1810301, rhbz#1821565, rhbz#1831065, rhbz#1855161, rhbz#1856174, rhbz#1856176, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1858599, rhbz#1869674, rhbz#1871130, rhbz#1876435, rhbz#1876436, rhbz#1876977, rhbz#1877192, rhbz#1880486, rhbz#1890304, rhbz#1903201, rhbz#1915073, rhbz#1915290, rhbz#1930649, rhbz#1939095, rhbz#1940075, rhbz#1940794, rhbz#1943423, rhbz#1945002, rhbz#1945179, rhbz#1945477, rhbz#1947240, rhbz#1948340, rhbz#1952426, rhbz#1952863, rhbz#1953486, rhbz#1956988, rhbz#1957210, rhbz#1957219, rhbz#1957305, rhbz#1957636, rhbz#1957819, rhbz#1961178, rhbz#1962936, rhbz#1964537, rhbz#1967640, rhbz#1972795, rhbz#1976270, rhbz#1976835, rhbz#1976877, rhbz#1976884, rhbz#1977056, rhbz#1977529, rhbz#1978539, rhbz#1979379, rhbz#1981406, rhbz#1983298, rhbz#1986223, rhbz#1988254, rhbz#1988384, rhbz#1990040, rhbz#1993393, rhbz#1994858, rhbz#1998953, rhbz#2000835, rhbz#2002344, rhbz#2004233, rhbz#2004821, rhbz#2006813, rhbz#2007430, rhbz#2012226, rhbz#2014492, rhbz#2019377, rhbz#2020132, rhbz#2022578, rhbz#2023782, rhbz#2024595, rhbz#2025985, rhbz#2026319, rhbz#2027506, rhbz#2031547, rhbz#2032758, rhbz#2034670, rhbz#2038999, rhbz#2040643, rhbz#2041184, rhbz#2041186, rhbz#2041365, rhbz#2041990, rhbz#2042240, rhbz#2042241, rhbz#2043141, rhbz#2044155, rhbz#2053836, rhbz#2054579, rhbz#2062054, rhbz#2062909, rhbz#2071969, rhbz#2089765, rhbz#2115876, rhbz#2120968, rhbz#2122595, rhbz#2140017, rhbz#2142658, rhbz#2149273, rhbz#2153073, rhbz#2166911, rhbz#2188441, rhbz#2208834, rhbz#2216678, rhbz#2227793, rhbz#2231407, rhbz#2233269

View File

@ -151,7 +151,7 @@ Summary: The Linux kernel
# kernel release. (This includes prepatch or "rc" releases.)
# Set released_kernel to 0 when the upstream source tarball contains an
# unreleased kernel development snapshot.
%global released_kernel 0
%global released_kernel 1
# Set debugbuildsenabled to 1 to build separate base and debug kernels
# (on supported architectures). The kernel-debug-* subpackages will
# contain the debug kernel.
@ -160,18 +160,18 @@ Summary: The Linux kernel
# the --with-release option overrides this setting.)
%define debugbuildsenabled 1
# define buildid .local
%define specrpmversion 6.8.0
%define specversion 6.8.0
%define specrpmversion 6.8.1
%define specversion 6.8.1
%define patchversion 6.8
%define pkgrelease 63
%define pkgrelease 300
%define kversion 6
%define tarfile_release 6.8
%define tarfile_release 6.8.1
# This is needed to do merge window version magic
%define patchlevel 8
# This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 63%{?buildid}%{?dist}
%define specrelease 300%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 6.8.0
%define kabiversion 6.8.1
# If this variable is set to 1, a bpf selftests build failure will cause a
# fatal kernel package build error
@ -639,7 +639,7 @@ Name: %{package_name}
License: ((GPL-2.0-only WITH Linux-syscall-note) OR BSD-2-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR CDDL-1.0) AND ((GPL-2.0-only WITH Linux-syscall-note) OR Linux-OpenIB) AND ((GPL-2.0-only WITH Linux-syscall-note) OR MIT) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR MIT) AND BSD-2-Clause AND BSD-3-Clause AND BSD-3-Clause-Clear AND GFDL-1.1-no-invariants-or-later AND GPL-1.0-or-later AND (GPL-1.0-or-later OR BSD-3-Clause) AND (GPL-1.0-or-later WITH Linux-syscall-note) AND GPL-2.0-only AND (GPL-2.0-only OR Apache-2.0) AND (GPL-2.0-only OR BSD-2-Clause) AND (GPL-2.0-only OR BSD-3-Clause) AND (GPL-2.0-only OR CDDL-1.0) AND (GPL-2.0-only OR GFDL-1.1-no-invariants-or-later) AND (GPL-2.0-only OR GFDL-1.2-no-invariants-only) AND (GPL-2.0-only WITH Linux-syscall-note) AND GPL-2.0-or-later AND (GPL-2.0-or-later OR BSD-2-Clause) AND (GPL-2.0-or-later OR BSD-3-Clause) AND (GPL-2.0-or-later OR CC-BY-4.0) AND (GPL-2.0-or-later WITH GCC-exception-2.0) AND (GPL-2.0-or-later WITH Linux-syscall-note) AND ISC AND LGPL-2.0-or-later AND (LGPL-2.0-or-later OR BSD-2-Clause) AND (LGPL-2.0-or-later WITH Linux-syscall-note) AND LGPL-2.1-only AND (LGPL-2.1-only OR BSD-2-Clause) AND (LGPL-2.1-only WITH Linux-syscall-note) AND LGPL-2.1-or-later AND (LGPL-2.1-or-later WITH Linux-syscall-note) AND (Linux-OpenIB OR GPL-2.0-only) AND (Linux-OpenIB OR GPL-2.0-only OR BSD-2-Clause) AND Linux-man-pages-copyleft AND MIT AND (MIT OR Apache-2.0) AND (MIT OR GPL-2.0-only) AND (MIT OR GPL-2.0-or-later) AND (MIT OR LGPL-2.1-only) AND (MPL-1.1 OR GPL-2.0-only) AND (X11 OR GPL-2.0-only) AND (X11 OR GPL-2.0-or-later) AND Zlib AND (copyleft-next-0.3.1 OR GPL-2.0-or-later)
URL: https://www.kernel.org/
Version: %{specrpmversion}
Release: %{pkg_release}.1
Release: %{pkg_release}
# DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD.
# SET %%nobuildarches (ABOVE) INSTEAD
%if 0%{?fedora}
@ -2838,8 +2838,9 @@ InitBuildVars
%ifarch aarch64
%global perf_build_extra_opts CORESIGHT=1
%endif
# LIBBPF_DYNAMIC=1 temporarily removed from the next command, it breaks the build on f39 and 38
%global perf_make \
%{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_CXXFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags} -Wl,-E" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3}
%{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_CXXFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags} -Wl,-E" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3}
%if %{with_perf}
%{log_msg "Build perf"}
# perf
@ -3961,257 +3962,100 @@ fi\
#
#
%changelog
* Mon Mar 11 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-63]
- Linux v6.8.0
* Wed Mar 20 2024 Augusto Caringi <acaringi@redhat.com> [6.8.1-0]
- redhat/configs: Enable CONFIG_MITIGATION_RFDS (Augusto Caringi)
- fedora: Enable MCP9600 (Peter Robinson)
- temporarily remove LIBBPF_DYNAMIC=1 from perf build (Thorsten Leemhuis)
- Added required files for rebase (Augusto Caringi)
- Linux v6.8.1
* Sun Mar 10 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.005f6f34bd47.62]
- Linux v6.8.0-0.rc7.005f6f34bd47
* Sat Mar 09 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.09e5c48fea17.61]
- Linux v6.8.0-0.rc7.09e5c48fea17
* Fri Mar 08 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.3aaa8ce7a335.60]
* Tue Mar 12 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-1]
- redhat: remove "END OF CHANGELOG" marker from kernel.changelog (Herton R. Krzesinski)
- gitlab-ci: enable all variants for rawhide/eln builder image gating (Michael Hofmann)
- Linux v6.8.0-0.rc7.3aaa8ce7a335
* Thu Mar 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.67be068d31d4.59]
- Linux v6.8.0-0.rc7.67be068d31d4
* Thu Mar 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.58]
- Fedora: enable Microchip and their useful drivers (Peter Robinson)
- spec: suppress "set +x" output (Jan Stancek)
- redhat/configs: Disable CONFIG_RDMA_SIW (Kamal Heib)
- redhat/configs: Disable CONFIG_RDMA_RXE (Kamal Heib)
- redhat/configs: Disable CONFIG_MLX4 (Kamal Heib)
- redhat/configs: Disable CONFIG_INFINIBAND_HFI1 and CONFIG_INFINIBAND_RDMAVT (Kamal Heib)
* Wed Mar 06 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.57]
- Consolidate 6.8 configs to common (Justin M. Forbes)
* Tue Mar 05 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.56]
- Remove rt-automated and master-rt-devel logic (Don Zickus)
- Add support for CI octopus merging (Don Zickus)
* Mon Mar 04 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc7.55]
- Linux v6.8.0-0.rc7
* Sun Mar 03 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.04b8076df253.54]
- redhat/configs: Disable CONFIG_INFINIBAND_VMWARE_PVRDMA (Kamal Heib)
- Linux v6.8.0-0.rc6.04b8076df253
* Sat Mar 02 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.5ad3cb0ed525.53]
- Linux v6.8.0-0.rc6.5ad3cb0ed525
* Fri Mar 01 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.87adedeba51a.52]
- Linux v6.8.0-0.rc6.87adedeba51a
* Thu Feb 29 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.805d849d7c3c.51]
- gitlab-ci: fix merge tree URL for gating pipelines (Michael Hofmann)
- Revert "net: bump CONFIG_MAX_SKB_FRAGS to 45" (Marcelo Ricardo Leitner)
- uki: use systemd-pcrphase dracut module (Gerd Hoffmann)
>>>>>>> rawhide
- Add libperf-debuginfo subpackage (Justin M. Forbes)
- redhat/kernel.spec.template: Add log_msg macro (Prarit Bhargava)
- Linux v6.8.0-0.rc6.805d849d7c3c
* Wed Feb 28 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.cf1182944c7c.50]
- Linux v6.8.0-0.rc6.cf1182944c7c
* Tue Feb 27 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.45ec2f5f6ed3.49]
- redhat/configs: Disable CONFIG_INFINIBAND_USNIC (Kamal Heib)
- Enable CONFIG_BMI323_I2C=m for Fedora x86_64 builds (Hans de Goede)
- gitlab-ci: drop test_makefile job (Scott Weaver)
- Linux v6.8.0-0.rc6.45ec2f5f6ed3
* Mon Feb 26 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc6.48]
- Linux v6.8.0-0.rc6
* Mon Feb 26 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.ab0a97cffa0b.47]
- Enable merge-rt pipeline (Don Zickus)
- kernel.spec: include the GDB plugin in kernel-debuginfo (Ondrej Mosnacek)
* Sun Feb 25 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.ab0a97cffa0b.46]
- Turn on DRM_NOUVEAU_GSP_DEFAULT for Fedora (Justin M. Forbes)
- Linux v6.8.0-0.rc5.ab0a97cffa0b
* Sat Feb 24 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.603c04e27c3e.45]
- Linux v6.8.0-0.rc5.603c04e27c3e
* Fri Feb 23 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.ffd2cb6b718e.44]
- Set late new config HDC3020 for Fedora (Justin M. Forbes)
- Linux v6.8.0-0.rc5.ffd2cb6b718e
* Thu Feb 22 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.39133352cbed.43]
- redhat/self-test: Update CROSS_DISABLED_PACKAGES (Prarit Bhargava)
- redhat: Do not build libperf with cross builds (Prarit Bhargava)
- redhat/configs: enable CONFIG_PINCTRL_INTEL_PLATFORM for RHEL (David Arcari)
- redhat/configs: enable CONFIG_PINCTRL_METEORPOINT for RHEL (David Arcari)
- redhat/configs: intel pinctrl config cleanup (David Arcari)
- Linux v6.8.0-0.rc5.39133352cbed
* Wed Feb 21 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.9fc1ccccfd8d.42]
- redhat/configs: For aarch64/RT, default kstack randomization off (Jeremy Linton)
- redhat/Makefile: remove an unused target (Ondrej Mosnacek)
- redhat/Makefile: fix setup-source and document its caveat (Ondrej Mosnacek)
- redhat/Makefile: fix race condition when making the KABI tarball (Ondrej Mosnacek)
- redhat/Makefile: refactor KABI tarball creation (Ondrej Mosnacek)
- Turn XFS_SUPPORT_V4 back on for Fedora (Justin M. Forbes)
- Linux v6.8.0-0.rc5.9fc1ccccfd8d
* Mon Feb 19 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc5.41]
- Linux v6.8.0-0.rc5
* Sun Feb 18 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.c02197fc9076.40]
- Linux v6.8.0-0.rc4.c02197fc9076
* Sat Feb 17 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.c1ca10ceffbb.39]
- Add xe to drm module filters (Justin M. Forbes)
- Turn off the DRM_XE_KUNIT_TEST for Fedora (Justin M. Forbes)
- Flip secureboot signature order (Justin M. Forbes)
- all: clean up some removed configs (Peter Robinson)
- redhat: add nvidia oot signing key (Dave Airlie)
- gitlab-ci: support CI for zfcpdump kernel on ELN (Michael Hofmann)
- Linux v6.8.0-0.rc4.c1ca10ceffbb
* Fri Feb 16 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.4f5e5092fdbf.38]
- Fedora configs for 6.8 (Justin M. Forbes)
- Linux v6.8.0-0.rc4.4f5e5092fdbf
* Thu Feb 15 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.8d3dea210042.37]
- Linux v6.8.0-0.rc4.8d3dea210042
* Wed Feb 14 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.7e90b5c295ec.36]
- Turn off CONFIG_INTEL_VSC for Fedora (Justin M. Forbes)
- Linux v6.8.0-0.rc4.7e90b5c295ec
* Tue Feb 13 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.c664e16bb1ba.35]
- redhat/configs: rhel wireless requests (Jose Ignacio Tornos Martinez)
- Linux v6.8.0-0.rc4.c664e16bb1ba
* Mon Feb 12 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.716f4aaa7b48.34]
- spec: Set EXTRA_CXXFLAGS for perf demangle-cxx.o (Josh Stone) [2233269]
- Flip values for FSCACHE and NETFS_SUPPORT to avoid mismatch (Justin M. Forbes)
- Turn on SECURITY_DMESG_RESTRICT (Justin M. Forbes)
- redhat: forward-port genlog.py updates from c9s (Jan Stancek)
- arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated (Prarit Bhargava)
- Linux v6.8.0-0.rc4.716f4aaa7b48
* Mon Feb 12 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc4.33]
- fedora: Enable more Renesas RZ platform drivers (Peter Robinson)
- fedora: a few aarch64 drivers and cleanups (Peter Robinson)
- fedora: cavium nitrox cnn55xx (Peter Robinson)
- Fix dist-get-buildreqs breakage around perl(ExtUtils::Embed) (Don Zickus)
- Linux v6.8.0-0.rc4
* Sun Feb 11 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.7521f258ea30.32]
- Linux v6.8.0-0.rc3.7521f258ea30
* Sat Feb 10 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.4a7bbe7519b6.31]
- Linux v6.8.0-0.rc3.4a7bbe7519b6
* Fri Feb 09 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.1f719a2f3fa6.30]
- Linux v6.8.0-0.rc3.1f719a2f3fa6
* Thu Feb 08 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.047371968ffc.29]
- Linux v6.8.0-0.rc3.047371968ffc
* Wed Feb 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.6d280f4d760e.28]
- gitlab-ci: merge ark-latest fixes when running ELN pipelines (Michael Hofmann)
- gitlab-ci: use all arches for container image gating (Michael Hofmann)
- Add new os-build targets: rt-devel and automotive-devel (Don Zickus)
* Wed Feb 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.6d280f4d760e.27]
- Linux v6.8.0-0.rc3.6d280f4d760e
* Tue Feb 06 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.99bd3cb0d12e.26]
- Linux v6.8.0-0.rc3.99bd3cb0d12e
* Sun Feb 04 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc3.25]
- Remove defines forcing tools on, they override cmdline (Justin M. Forbes)
- Remove separate license tag for libperf (Justin M. Forbes)
- Don't use upstream bpftool version for Fedora package (Justin M. Forbes)
- Don't ship libperf.a in libperf-devel (Justin M. Forbes)
- add libperf packages and enable perf, libperf, tools and bpftool packages (Thorsten Leemhuis)
- Linux v6.8.0-0.rc3
* Sun Feb 04 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.3f24fcdacd40.24]
- Linux v6.8.0-0.rc2.3f24fcdacd40
* Sat Feb 03 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.56897d51886f.23]
- Add scaffolding to build the kernel-headers package for Fedora (Justin M. Forbes)
- redhat/spec: use distro CFLAGS when building bootstrap bpftool (Artem Savkov)
- spec: use just-built bpftool for vmlinux.h generation (Yauheni Kaliuta) [2120968]
- gitlab-ci: enable native tools for Rawhide CI (Michael Hofmann)
- Linux v6.8.0-0.rc2.56897d51886f
* Fri Feb 02 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.021533194476.22]
- Linux v6.8.0-0.rc2.021533194476
* Thu Feb 01 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.6764c317b6bb.21]
- Linux v6.8.0-0.rc2.6764c317b6bb
* Wed Jan 31 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.1bbb19b6eb1b.20]
- Linux v6.8.0-0.rc2.1bbb19b6eb1b
* Tue Jan 30 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.861c0981648f.19]
- Linux v6.8.0-0.rc2.861c0981648f
* Mon Jan 29 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc2.18]
- Linux v6.8.0-0.rc2
* Sun Jan 28 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.8a696a29c690.17]
- Linux v6.8.0-0.rc1.8a696a29c690
* Sat Jan 27 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.3a5879d495b2.16]
- Revert "Merge branch 'fix-kabi-build-race' into 'os-build'" (Justin M. Forbes)
- Linux v6.8.0-0.rc1.3a5879d495b2
* Fri Jan 26 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.ecb1b8288dc7.15]
- redhat: configs: fedora: Enable sii902x bridge chip driver (Erico Nunes)
- Enable CONFIG_TCP_CONG_ILLINOIS for RHEL (Davide Caratti)
- Linux v6.8.0-0.rc1.ecb1b8288dc7
* Thu Jan 25 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.6098d87eaf31.14]
- redhat/Makefile: fix setup-source and document its caveat (Ondrej Mosnacek)
- redhat/Makefile: fix race condition when making the KABI tarball (Ondrej Mosnacek)
- redhat/Makefile: refactor KABI tarball creation (Ondrej Mosnacek)
- redhat/configs: Remove HOTPLUG_CPU0 configs (Prarit Bhargava)
- gitlab-ci: merge ark-latest before building in MR pipelines (Michael Hofmann)
- Linux v6.8.0-0.rc1.6098d87eaf31
* Wed Jan 24 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.615d30064886.13]
- CI: include aarch64 in CKI container image gating (Tales Aparecida)
- redhat: spec: Fix update_scripts run for CentOS builds (Neal Gompa)
- Linux v6.8.0-0.rc1.615d30064886
* Tue Jan 23 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.7ed2632ec7d7.12]
- New configs in drivers/crypto (Fedora Kernel Team)
- net: bump CONFIG_MAX_SKB_FRAGS to 45 (Marcelo Ricardo Leitner)
- Enable CONFIG_MARVELL_88Q2XXX_PHY (Izabela Bakollari)
- Remove CONFIG_NET_EMATCH_STACK file for RHEL (Justin M. Forbes)
- Linux v6.8.0-0.rc1.7ed2632ec7d7
* Mon Jan 22 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc1.11]
- Linux v6.8.0-0.rc1
* Sun Jan 21 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.7a396820222d.10]
- CONFIG_NETFS_SUPPORT should be m after the merge (Justin M. Forbes)
- Turn FSCACHE and NETFS from m to y in pending (Justin M. Forbes)
- Linux v6.8.0-0.rc0.7a396820222d
* Fri Jan 19 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.9d1694dc91ce.9]
- Turn on CONFIG_TCP_AO for Fedora (Justin M. Forbes)
- Linux v6.8.0-0.rc0.9d1694dc91ce
* Thu Jan 18 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.296455ade1fd.8]
- Turn on IAA_CRYPTO_STATS for Fedora (Justin M. Forbes)
- Fix up manual merge error in security.h (Justin M. Forbes)
- fedora: new drivers and cleanups (Peter Robinson)
- Turn on Renesas RZ for Fedora IOT rhbz2257913 (Justin M. Forbes)
- redhat: filter-modules.sh.rhel: add dell-smm-hwmon (Scott Weaver)
- Linux v6.8.0-0.rc0.296455ade1fd
* Tue Jan 16 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.052d534373b7.7]
- Add CONFIG_INTEL_MEI_GSC_PROXY=m for DRM 9.4 stable backport (Mika Penttilä)
- Set configs for ZRAM_TRACK_ENTRY_ACTIME (Justin M. Forbes)
- Add python3-pyyaml to buildreqs for kernel-docs (Justin M. Forbes)
@ -4219,31 +4063,13 @@ fi\
- include drm bridge helpers in kernel-core package (Thorsten Leemhuis)
- Add dell-smm-hwmon to singlemods (Thorsten Leemhuis)
- Add drm_gem_shmem_test to mod-internal.list (Thorsten Leemhuis)
* Sat Jan 13 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.052d534373b7.6]
- Linux v6.8.0-0.rc0.052d534373b7
* Fri Jan 12 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.70d201a40823.5]
- redhat: kABI: add missing RH_KABI_SIZE_ALIGN_CHECKS Kconfig option (Sabrina Dubroca)
- redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE (Sabrina Dubroca)
- redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE (Sabrina Dubroca)
- Linux v6.8.0-0.rc0.70d201a40823
* Thu Jan 11 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.de927f6c0b07.4]
- Fix up ZRAM_TRACK_ENTRY_ACTIME in pending (Justin M. Forbes)
- random: replace import_single_range() with import_ubuf() (Justin M. Forbes)
- Linux v6.8.0-0.rc0.de927f6c0b07
* Wed Jan 10 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.ab27740f7665.3]
- Flip CONFIG_INTEL_PMC_CORE to m for Fedora (Justin M. Forbes)
- Add CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y to avoid a mismatch (Justin M. Forbes)
- Linux v6.8.0-0.rc0.ab27740f7665
* Wed Jan 10 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.9f8413c4a66f.2]
- Trim changelog after rebase (Justin M. Forbes)
* Tue Jan 09 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.8.0-0.rc0.9f8413c4a66f.1]
- Reset RHEL_RELEASE for 6.8 series (Justin M. Forbes)
- common: cleanup MX3_IPU (Peter Robinson)
- all: The Octeon MDIO driver is aarch64/mips (Peter Robinson)
- common: rtc: remove bq4802 config (Peter Robinson)
@ -4270,143 +4096,36 @@ fi\
- uki-virt: add virtiofs dracut module (Gerd Hoffmann)
- common: disable the FB device creation (Peter Robinson)
- s390x: There's no FB on Z-series (Peter Robinson)
- Linux v6.8.0-0.rc0.9f8413c4a66f
* Mon Jan 08 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-68]
- fedora: aarch64: enable SM_VIDEOCC_8350 (Peter Robinson)
- Linux v6.7.0
* Sun Jan 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.52b1853b080a.67]
- Linux v6.7.0-0.rc8.52b1853b080a
* Sat Jan 06 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.95c8a35f1c01.66]
- fedora: arm64: enable ethernet on newer TI industrial (Peter Robinson)
- fedora: arm64: Disable VIDEO_IMX_MEDIA (Peter Robinson)
- fedora: use common config for Siemens Simatic IPC (Peter Robinson)
- fedora: arm: enable Rockchip SPI flash (Peter Robinson)
- fedora: arm64: enable DRM_TI_SN65DSI83 (Peter Robinson)
- Linux v6.7.0-0.rc8.95c8a35f1c01
* Fri Jan 05 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.1f874787ed9a.65]
- Linux v6.7.0-0.rc8.1f874787ed9a
* Thu Jan 04 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.ac865f00af29.64]
- Linux v6.7.0-0.rc8.ac865f00af29
* Wed Jan 03 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.63]
- kernel.spec: remove kernel-smp reference from scripts (Jan Stancek)
* Tue Jan 02 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.62]
- redhat: do not compress the full kernel changelog in the src.rpm (Herton R. Krzesinski)
* Mon Jan 01 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc8.61]
- Linux v6.7.0-0.rc8
* Sun Dec 31 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.453f5db0619e.60]
- Linux v6.7.0-0.rc7.453f5db0619e
* Sat Dec 30 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.f016f7547aee.59]
- Auto consolidate configs for the 6.7 cycle (Justin M. Forbes)
- Linux v6.7.0-0.rc7.f016f7547aee
* Fri Dec 29 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.8735c7c84d1b.58]
- Linux v6.7.0-0.rc7.8735c7c84d1b
* Thu Dec 28 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.f5837722ffec.57]
- Linux v6.7.0-0.rc7.f5837722ffec
* Tue Dec 26 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.fbafc3e621c3.56]
- Linux v6.7.0-0.rc7.fbafc3e621c3
* Mon Dec 25 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.55]
- Enable sound for a line of Huawei laptops (TomZanna)
* Sun Dec 24 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc7.54]
- Linux v6.7.0-0.rc7
* Sat Dec 23 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.5254c0cbc92d.53]
- Linux v6.7.0-0.rc6.5254c0cbc92d
* Fri Dec 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.24e0d2e527a3.52]
- fedora: a few cleanups and driver enablements (Peter Robinson)
- fedora: arm64: cleanup Allwinner Pinctrl drivers (Peter Robinson)
- fedora: aarch64: Enable some DW drivers (Peter Robinson)
- Linux v6.7.0-0.rc6.24e0d2e527a3
* Thu Dec 21 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.a4aebe936554.51]
- redhat: ship all the changelog from source git into kernel-doc (Herton R. Krzesinski)
- redhat: create an empty changelog file when changing its name (Herton R. Krzesinski)
- Linux v6.7.0-0.rc6.a4aebe936554
* Wed Dec 20 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.55cb5f43689d.50]
- redhat/self-test: Remove --all from git query (Prarit Bhargava)
- Linux v6.7.0-0.rc6.55cb5f43689d
* Tue Dec 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.2cf4f94d8e86.49]
- Linux v6.7.0-0.rc6.2cf4f94d8e86
* Mon Dec 18 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc6.48]
- Disable accel drivers for Fedora x86 (Kate Hsuan)
- redhat: scripts: An automation script for disabling unused driver for x86 (Kate Hsuan)
- Fix up Fedora LJCA configs and filters (Justin M. Forbes)
- Linux v6.7.0-0.rc6
* Sun Dec 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.3b8a9b2e6809.47]
- Linux v6.7.0-0.rc5.3b8a9b2e6809
* Sat Dec 16 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.c8e97fc6b4c0.46]
- Fedora configs for 6.7 (Justin M. Forbes)
- Linux v6.7.0-0.rc5.c8e97fc6b4c0
* Fri Dec 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.3f7168591ebf.45]
- Linux v6.7.0-0.rc5.3f7168591ebf
* Thu Dec 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.5bd7ef53ffe5.44]
- Linux v6.7.0-0.rc5.5bd7ef53ffe5
* Wed Dec 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.88035e5694a8.43]
- Some Fedora config updates for MLX5 (Justin M. Forbes)
- Turn on DRM_ACCEL drivers for Fedora (Justin M. Forbes)
- Linux v6.7.0-0.rc5.88035e5694a8
* Tue Dec 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.26aff849438c.42]
- redhat: enable the kfence test (Nico Pache)
- Linux v6.7.0-0.rc5.26aff849438c
* Mon Dec 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc5.41]
- redhat/configs: Enable UCLAMP_TASK for PipeWire and WirePlumber (Neal Gompa)
- Linux v6.7.0-0.rc5
* Sun Dec 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.c527f5606aa5.40]
- Linux v6.7.0-0.rc4.c527f5606aa5
* Sat Dec 09 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.f2e8a57ee903.39]
- Linux v6.7.0-0.rc4.f2e8a57ee903
* Fri Dec 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.5e3f5b81de80.38]
- Turn on CONFIG_SECURITY_DMESG_RESTRICT for Fedora (Justin M. Forbes)
- Linux v6.7.0-0.rc4.5e3f5b81de80
* Wed Dec 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.bee0e7762ad2.37]
- Turn off shellcheck for the fedora-stable-release script (Justin M. Forbes)
* Tue Dec 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.bee0e7762ad2.36]
- Add some initial Fedora stable branch script to redhat/scripts/fedora/ (Justin M. Forbes)
- Linux v6.7.0-0.rc4.bee0e7762ad2
* Mon Dec 04 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc4.35]
- Linux v6.7.0-0.rc4
* Sun Dec 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.968f35f4ab1c.34]
- Linux v6.7.0-0.rc3.968f35f4ab1c
* Sat Dec 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.815fb87b7530.33]
- redhat: disable iptables-legacy compatibility layer (Florian Westphal)
- redhat: disable dccp conntrack support (Florian Westphal)
- configs: enable netfilter_netlink_hook in fedora too (Florian Westphal)
- Linux v6.7.0-0.rc3.815fb87b7530
* Fri Dec 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.994d5c58e50e.32]
- ext4: Mark mounting fs-verity filesystems as tech-preview (Alexander Larsson)
- erofs: Add tech preview markers at mount (Alexander Larsson)
- Enable fs-verity (Alexander Larsson)
@ -4414,121 +4133,30 @@ fi\
- aarch64: enable uki (Gerd Hoffmann)
- redhat: enable CONFIG_SND_SOC_INTEL_SOF_DA7219_MACH as a module for x86 (Patrick Talbert)
- Turn CONFIG_MFD_CS42L43_SDW on for RHEL (Justin M. Forbes)
- Linux v6.7.0-0.rc3.994d5c58e50e
* Thu Nov 30 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.3b47bc037bd4.31]
- Linux v6.7.0-0.rc3.3b47bc037bd4
* Wed Nov 29 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.18d46e76d7c2.30]
- Enable cryptographic acceleration config flags for PowerPC (Mamatha Inamdar)
- Also make vmlinuz-virt.efi world readable (Zbigniew Jędrzejewski-Szmek)
- Drop custom mode for System.map file (Zbigniew Jędrzejewski-Szmek)
- Linux v6.7.0-0.rc3.18d46e76d7c2
* Tue Nov 28 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.df60cee26a2e.29]
- Add drm_exec_test to mod-internal.list for depmod to succeed (Mika Penttilä)
- RHEL 9.4 DRM backport (upto v6.6 kernel), sync Kconfigs (Mika Penttilä)
- Linux v6.7.0-0.rc3.df60cee26a2e
* Mon Nov 27 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc3.28]
- Linux v6.7.0-0.rc3
* Sun Nov 26 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.090472ed9c92.27]
- Linux v6.7.0-0.rc2.090472ed9c92
* Sat Nov 25 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.0f5cc96c367f.26]
- Linux v6.7.0-0.rc2.0f5cc96c367f
* Fri Nov 24 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.f1a09972a45a.25]
- Linux v6.7.0-0.rc2.f1a09972a45a
* Thu Nov 23 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.9b6de136b5f0.24]
- Turn on USB_DWC3 for Fedora (rhbz 2250955) (Justin M. Forbes)
- Linux v6.7.0-0.rc2.9b6de136b5f0
* Wed Nov 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.c2d5304e6c64.23]
- redhat/configs: Move IOMMUFD to common (Alex Williamson)
- redhat: Really remove cpupower files (Prarit Bhargava)
- redhat: remove update_scripts.sh (Prarit Bhargava)
- Linux v6.7.0-0.rc2.c2d5304e6c64
* Mon Nov 20 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc2.22]
- Fix s390 zfcpfdump bpf build failures for cgroups (Don Zickus)
- Linux v6.7.0-0.rc2
* Sun Nov 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.037266a5f723.21]
- Linux v6.7.0-0.rc1.037266a5f723
* Sat Nov 18 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.791c8ab095f7.20]
- Linux v6.7.0-0.rc1.791c8ab095f7
* Fri Nov 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.7475e51b8796.19]
- Linux v6.7.0-0.rc1.7475e51b8796
* Wed Nov 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.c42d9eeef8e5.18]
- Linux v6.7.0-0.rc1.c42d9eeef8e5
* Tue Nov 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.9bacdd8996c7.17]
- Linux v6.7.0-0.rc1.9bacdd8996c7
* Mon Nov 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc1.16]
- Linux v6.7.0-0.rc1
* Sun Nov 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.1b907d050735.15]
- Linux v6.7.0-0.rc0.1b907d050735
* Sat Nov 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.3ca112b71f35.14]
- Flip CONFIG_NVME_AUTH to m in pending (Justin M. Forbes)
- Linux v6.7.0-0.rc0.3ca112b71f35
* Fri Nov 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.89cdf9d55601.13]
- Linux v6.7.0-0.rc0.89cdf9d55601
* Thu Nov 09 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.6bc986ab839c.12]
- Linux v6.7.0-0.rc0.6bc986ab839c
* Wed Nov 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.305230142ae0.11]
- Turn CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 on for Fedora x86 (Jason Montleon)
- kernel/rh_messages.c: Mark functions as possibly unused (Prarit Bhargava)
- Add snd-hda-cirrus-scodec-test to mod-internal.list (Scott Weaver)
- Linux v6.7.0-0.rc0.305230142ae0
* Tue Nov 07 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.be3ca57cfb77.10]
- Turn off BPF_SYSCALL in pending for zfcpdump (Justin M. Forbes)
- Linux v6.7.0-0.rc0.be3ca57cfb77
* Mon Nov 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.d2f51b3516da.9]
- Linux v6.7.0-0.rc0.d2f51b3516da
* Sun Nov 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.1c41041124bd.8]
- Linux v6.7.0-0.rc0.1c41041124bd
* Sat Nov 04 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.90b0c2b2edd1.7]
- Add mean_and_variance_test to mod-internal.list (Justin M. Forbes)
- Add cfg80211-tests and mac80211-tests to mod-internal.list (Justin M. Forbes)
- Linux v6.7.0-0.rc0.90b0c2b2edd1
* Fri Nov 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.8f6f76a6a29f.6]
- Turn on CONFIG_MFD_CS42L43_SDW for RHEL in pending (Justin M. Forbes)
- Linux v6.7.0-0.rc0.8f6f76a6a29f
* Fri Nov 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.21e80f3841c0.5]
- Turn on bcachefs for Fedora (Justin M. Forbes)
- redhat: configs: fedora: Enable QSEECOM and friends (Andrew Halaney)
* Thu Nov 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.21e80f3841c0.4]
- Add clk-fractional-divider_test to mod-internal.list (Thorsten Leemhuis)
- Add gso_test to mod-internal.list (Thorsten Leemhuis)
- Add property-entry-test to mod-internal.list (Thorsten Leemhuis)
- Linux v6.7.0-0.rc0.21e80f3841c0
* Wed Nov 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.8bc9e6515183.3]
- Fedora 6.7 configs part 1 (Justin M. Forbes)
- Trim changelog after version bump (Justin M. Forbes)
- Linux v6.7.0-0.rc0.8bc9e6515183
* Tue Oct 31 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.5a6a09e97199.2]
- Reset RHEL_RELEASE for rebase (Justin M. Forbes)
- [Scheduled job] Catch config mismatches early during upstream merge (Don Zickus)
- redhat/self-test: Update data for KABI xz change (Prarit Bhargava)
- redhat/scripts: Switch KABI tarballs to xz (Prarit Bhargava)
@ -4610,7 +4238,6 @@ fi\
- redhat: bump libcpupower soname to match upstream (Patrick Talbert)
- Turn on MEMFD_CREATE in pending as it is selected by CONFIG_TMPFS (Justin M. Forbes)
- redhat: drop unneeded build-time dependency gcc-plugin-devel (Coiby Xu)
- Reset RHEL release and trim changelog after rebase (Justin M. Forbes)
- all: x86: move wayward x86 specific config home (Peter Robinson)
- all: de-dupe non standard config options (Peter Robinson)
- all: x86: clean up microcode loading options (Peter Robinson)
@ -4739,7 +4366,6 @@ fi\
- Add strcat_kunit to mod-internal.list (Thorsten Leemhuis)
- Add input_test to mod-intenal.list (Thorsten Leemhuis)
- Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" (Justin M. Forbes)
- Reset the release number and dedup the changelog after rebase (Justin M. Forbes)
- Fix up rebase issue with CONFIG_ARCH_FORCE_MAX_ORDER (Justin M. Forbes)
- redhat/kernel.spec.template: Disable 'extracting debug info' messages (Prarit Bhargava)
- kernel/rh_messages.c: Another gcc12 warning on redundant NULL test (Florian Weimer) [2216678]
@ -4842,8 +4468,6 @@ fi\
- Add apple_bl to fedora module_filter (Justin M. Forbes)
- Fix up some config mismatches in new Fedora config items (Justin M. Forbes)
- redhat/configs: disable CONFIG_USB_NET_SR9700 for aarch64 (Jose Ignacio Tornos Martinez)
- Reset changelog for 6.4 series (Justin M. Forbes)
- Reset RHEL_RELEASE for the 6.4 cycle (Justin M. Forbes)
- Fix up the RHEL configs for xtables and ipset (Justin M. Forbes)
- ark: enable wifi on aarch64 (Íñigo Huguet)
- fedora: wifi: hermes: disable 802.11b driver (Peter Robinson)
@ -4927,8 +4551,6 @@ fi\
- kernel.spec: move modules.builtin to kernel-core (Jan Stancek)
- Turn on IDLE_INJECT for x86 (Justin M. Forbes)
- Flip CONFIG_IDLE_INJECT in pending (Justin M. Forbes)
- Trim Changelog for 6.3 series (Justin M. Forbes)
- Reset RHEL_RELEASE to 0 for the 6.3 cycle (Justin M. Forbes)
- redhat/configs: Enable CONFIG_V4L_TEST_DRIVERS related drivers (Enric Balletbo i Serra)
- redhat/configs: Enable UCSI_CCG support (David Marlin)
- Fix underline mark-up after text change (Justin M. Forbes)
@ -5009,8 +4631,6 @@ fi\
- Add drm_kunit_helpers to mod-internal.list (Justin M. Forbes)
- Fix up configs for Fedora so we don't have a mismatch (Justin M. Forbes)
- Turn on CONFIG_SQUASHFS_DECOMP_SINGLE in pending (Justin M. Forbes)
- Trim changelog for 6.2 cycle (Justin M. Forbes)
- Reset RHEL_RELEASE for the 6.2 window. (Justin M. Forbes)
- redhat/kernel.spec.template: Fix cpupower file error (Prarit Bhargava)
- redhat/configs: aarhc64: clean up some erratum configs (Mark Salter)
- More Fedora configs for 6.1 as deps were switched on (Justin M. Forbes)
@ -5105,8 +4725,6 @@ fi\
- Add module filters for Fedora as acpi video has new deps (Justin M. Forbes)
- One more mismatch (Justin M. Forbes)
- Fix up pending for mismatches (Justin M. Forbes)
- Trim changelog with the reset (Justin M. Forbes)
- Reset the RHEL_RELEASE in Makefile.rhelver (Justin M. Forbes)
- Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes)
- redhat/Makefile: Add DIST to git tags for RHEL (Prarit Bhargava)
- redhat/configs: Move CONFIG_ARM_SMMU_QCOM_DEBUG to common (Jerry Snitselaar)
@ -5200,7 +4818,6 @@ fi\
- Leave CONFIG_ACPI_VIDEO on for x86 only (Justin M. Forbes)
- Fix BLAKE2S_ARM and BLAKE2S_X86 configs in pending (Justin M. Forbes)
- Fix pending for ACPI_VIDEO (Justin M. Forbes)
- Reset release (Justin M. Forbes)
- redhat/configs: Fix rm warning on config warnings (Eric Chanudet)
- redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava)
- redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava)
@ -5301,9 +4918,7 @@ fi\
- Fix versioning on stable Fedora (Justin M. Forbes)
- Enable PAGE_POOL_STATS for arm only (Justin M. Forbes)
- Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert)
- Fix changelog one more time post rebase (Justin M. Forbes)
- Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes)
- Reset Release for 5.19 (Justin M. Forbes)
- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
- Fedora: arm: Updates for QCom devices (Peter Robinson)
- Fedora arm and generic updates for 5.17 (Peter Robinson)
@ -5464,9 +5079,7 @@ fi\
- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes)
- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes)
- redhat/Makefile: Fix dist-git (Prarit Bhargava)
- Clean up the changelog (Justin M. Forbes)
- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes)
- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes)
- Enable net reference count trackers in all debug kernels (Jiri Benc)
- redhat/Makefile: Reorganize variables (Prarit Bhargava)
- redhat/Makefile: Add some descriptions (Prarit Bhargava)
@ -5652,7 +5265,6 @@ fi\
- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
- Enable binder for fedora (Justin M. Forbes)
- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
- redhat: configs: Update configs for vmware (Kamal Heib)
- Fedora configs for 5.15 (Justin M. Forbes)
- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
@ -6625,7 +6237,8 @@ fi\
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
- Linux v6.7.0-0.rc0.5a6a09e97199
- Linux v6.8.0
###
# The following Emacs magic makes C-c C-e use UTC dates.

File diff suppressed because it is too large Load Diff

Binary file not shown.

BIN
redhatsecureboot301.cer Normal file

Binary file not shown.

Binary file not shown.

BIN
redhatsecureboot501.cer Normal file

Binary file not shown.

BIN
redhatsecurebootca1.cer Normal file

Binary file not shown.

Binary file not shown.

Binary file not shown.

BIN
redhatsecurebootca5.cer Normal file

Binary file not shown.

BIN
secureboot_ppc.cer Normal file

Binary file not shown.

BIN
secureboot_s390.cer Normal file

Binary file not shown.

View File

@ -1,5 +1,5 @@
SHA512 (kernel-abi-stablelists-6.6.0.tar.bz2) = 4f917598056dee5e23814621ec96ff2e4a411c8c4ba9d56ecb01b23cb96431825bedbecfcbaac9338efbf5cb21694d85497fa0bf43e7c80d9cd10bc6dd144dbd
SHA512 (kernel-kabi-dw-6.6.0.tar.bz2) = 19308cd976031d05e18ef7f5d093218acdb89446418bab0cd956ff12cf66369915b9e64bb66fa9f20939428a60e81884fec5be3529c6c7461738d6540d3cc5c6
SHA512 (linux-6.8.tar.xz) = a54e1db6bae0188f0e501aa0b5a146c37250a5abc3c450ff349cace1f0a223b513c5c481c74912dff3d3cb31e1b43dd6d6745c19b2a9dd8aea8f9e3f48fb3090
SHA512 (kernel-abi-stablelists-6.8.0.tar.xz) = 2c4b320d912065be058c828af2d2d0a2c7fd1011171a05b14702e2ba3fd594d7e071a29c31fa9d371d8a8c66a9370003339f16a3b9b78cf27befcd15a4bdf968
SHA512 (kernel-kabi-dw-6.8.0.tar.xz) = 42ca3006ef6d8637a71e90bc61d53252afa4f8635587d8e61f3553e8b2981cc5f7ceece9646b7470b4822af3f92b617c0453f15a1d3bd31fdc83e9dd02fadb40
SHA512 (linux-6.8.1.tar.xz) = 27550debb3b1cf07f0ff49a28c390381078e4d1f30a5a08f83dcba9daae822f3fb9fa48d842fef683c1a21d9a5f1ed8da9393b477cbe29fa9330eab81f4d8495
SHA512 (kernel-abi-stablelists-6.8.1.tar.xz) = fdfb154bac4f8297d2117cd8f741b35a028687b9c4845d8c788232a2273e0f441d31cccdc65887c2e7a1f8a2e6292cd21487b4593474405d543eace9f918afaa
SHA512 (kernel-kabi-dw-6.8.1.tar.xz) = 89bc7384bf2359d479f4fae1c0133861d1eec7f79954c580ada27a929e41fe6d71ddb94ddc7379b5e6d2ab826e34037781fb6552052bae463dd3c9bca693244a