diff --git a/Makefile.rhelver b/Makefile.rhelver index 520971bc6..03148fcb0 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 60 +RHEL_RELEASE = 2 # # ZSTREAM diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 0f5cebc85..621d4c672 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -909,6 +909,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set CONFIG_CADENCE_TTC_TIMER=y CONFIG_CADENCE_WATCHDOG=m # CONFIG_CAIF is not set @@ -2550,6 +2551,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -5176,6 +5178,7 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -5648,7 +5651,7 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -5666,6 +5669,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -5790,6 +5796,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -6449,6 +6456,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -6522,6 +6530,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set CONFIG_SENSORS_XGENE=m CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -7515,6 +7524,7 @@ CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -7826,6 +7836,7 @@ CONFIG_TRACER_SNAPSHOT=y CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TRUSTED_FOUNDATIONS=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 19125fcc1..f1f9ae29e 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -673,6 +673,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -1977,6 +1978,7 @@ CONFIG_HID_MAGICMOUSE=y # CONFIG_HID_MALTRON is not set # CONFIG_HID_MAYFLASH is not set # CONFIG_HID_MCP2221 is not set +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -4137,6 +4139,7 @@ CONFIG_PCS_XPCS=m # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y CONFIG_PERCPU_TEST=m +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -4463,6 +4466,9 @@ CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y @@ -5062,6 +5068,7 @@ CONFIG_SENSORS_MAX31790=m # CONFIG_SENSORS_MP5023 is not set # CONFIG_SENSORS_MR75203 is not set # CONFIG_SENSORS_NCT6683 is not set +# CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -5134,6 +5141,7 @@ CONFIG_SENSORS_VIA_CPUTEMP=m # CONFIG_SENSORS_W83L785TS is not set # CONFIG_SENSORS_W83L786NG is not set # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set CONFIG_SENSORS_XGENE=m # CONFIG_SENSORS_ZL6100 is not set # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -5978,6 +5986,7 @@ CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -6256,6 +6265,7 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TREE_RCU=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2583 is not set # CONFIG_TSL2591 is not set diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index 477c8bce4..f530a30df 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -909,6 +909,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set CONFIG_CADENCE_TTC_TIMER=y CONFIG_CADENCE_WATCHDOG=m # CONFIG_CAIF is not set @@ -2534,6 +2535,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -5155,6 +5157,7 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -5627,7 +5630,7 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -5645,6 +5648,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -5769,6 +5775,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -6428,6 +6435,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -6501,6 +6509,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set CONFIG_SENSORS_XGENE=m CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -7492,6 +7501,7 @@ CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -7803,6 +7813,7 @@ CONFIG_TRACER_SNAPSHOT=y CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TRUSTED_FOUNDATIONS=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index b5fb657f4..3f5ed9158 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -673,6 +673,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -1961,6 +1962,7 @@ CONFIG_HID_MAGICMOUSE=y # CONFIG_HID_MALTRON is not set # CONFIG_HID_MAYFLASH is not set # CONFIG_HID_MCP2221 is not set +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -4114,6 +4116,7 @@ CONFIG_PCS_XPCS=m # CONFIG_PECI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -4440,6 +4443,9 @@ CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y @@ -5039,6 +5045,7 @@ CONFIG_SENSORS_MAX31790=m # CONFIG_SENSORS_MP5023 is not set # CONFIG_SENSORS_MR75203 is not set # CONFIG_SENSORS_NCT6683 is not set +# CONFIG_SENSORS_NCT6775_I2C is not set # CONFIG_SENSORS_NCT6775 is not set CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -5111,6 +5118,7 @@ CONFIG_SENSORS_VIA_CPUTEMP=m # CONFIG_SENSORS_W83L785TS is not set # CONFIG_SENSORS_W83L786NG is not set # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set CONFIG_SENSORS_XGENE=m # CONFIG_SENSORS_ZL6100 is not set # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -5953,6 +5961,7 @@ CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -6231,6 +6240,7 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TREE_RCU=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2583 is not set # CONFIG_TSL2591 is not set diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index 0a9189e96..89e09a9f4 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -926,6 +926,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set CONFIG_CACHE_L2X0_PMU=y CONFIG_CACHE_L2X0=y CONFIG_CACHE_TAUROS2=y @@ -2564,6 +2565,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -5240,6 +5242,7 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -5711,7 +5714,7 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -5727,6 +5730,9 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -5857,6 +5863,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -6544,6 +6551,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -6617,6 +6625,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -7675,6 +7684,7 @@ CONFIG_SYSCTL=y CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -7998,6 +8008,7 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_FOUNDATIONS=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index 8c81fd5fd..909020396 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -926,6 +926,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set CONFIG_CACHE_L2X0_PMU=y CONFIG_CACHE_L2X0=y CONFIG_CACHE_TAUROS2=y @@ -2549,6 +2550,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -5221,6 +5223,7 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -5692,7 +5695,7 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -5708,6 +5711,9 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -5838,6 +5844,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -6525,6 +6532,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -6598,6 +6606,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -7654,6 +7663,7 @@ CONFIG_SYSCTL=y CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -7977,6 +7987,7 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_FOUNDATIONS=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index 325a93abc..752b0b2c3 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -904,6 +904,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set CONFIG_CACHE_L2X0_PMU=y CONFIG_CACHE_L2X0=y CONFIG_CACHE_TAUROS2=y @@ -2512,6 +2513,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -5132,6 +5134,7 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -5559,7 +5562,7 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -5575,6 +5578,9 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -5691,6 +5697,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -6363,6 +6370,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -6436,6 +6444,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -7443,6 +7452,7 @@ CONFIG_SYSCTL=y CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -7766,6 +7776,7 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_FOUNDATIONS=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index 82f8c544f..41b5014f6 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -904,6 +904,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set CONFIG_CACHE_L2X0_PMU=y CONFIG_CACHE_L2X0=y CONFIG_CACHE_TAUROS2=y @@ -2497,6 +2498,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -5113,6 +5115,7 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -5540,7 +5543,7 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -5556,6 +5559,9 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -5672,6 +5678,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -6344,6 +6351,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -6417,6 +6425,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -7422,6 +7431,7 @@ CONFIG_SYSCTL=y CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -7745,6 +7755,7 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_FOUNDATIONS=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 9a6c4e631..1a7a5c55a 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -695,6 +695,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -2059,6 +2060,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -4427,6 +4429,7 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -4744,7 +4747,7 @@ CONFIG_R6040=m CONFIG_R8169=m # CONFIG_R8188EU is not set CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -4760,6 +4763,9 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -4858,6 +4864,7 @@ CONFIG_REGULATOR_MP886X=m CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5447,6 +5454,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -5518,6 +5526,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -6394,6 +6403,7 @@ CONFIG_SYSCTL=y CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -6673,6 +6683,7 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 824597e5f..596ba16ca 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -562,6 +562,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -1811,6 +1812,7 @@ CONFIG_HID_MAGICMOUSE=y # CONFIG_HID_MALTRON is not set # CONFIG_HID_MAYFLASH is not set # CONFIG_HID_MCP2221 is not set +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -3929,6 +3931,7 @@ CONFIG_PCPU_DEV_REFCNT=y # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -4253,6 +4256,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y @@ -4850,6 +4856,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_MP5023 is not set # CONFIG_SENSORS_MR75203 is not set # CONFIG_SENSORS_NCT6683 is not set +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set @@ -4921,6 +4928,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -5743,6 +5751,7 @@ CONFIG_SYSCTL=y # CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -6013,6 +6022,7 @@ CONFIG_TRACER_SNAPSHOT=y CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TREE_RCU=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2583 is not set # CONFIG_TSL2591 is not set diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index 3dd017d68..cb49904db 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -694,6 +694,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -2042,6 +2043,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -4406,6 +4408,7 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -4723,7 +4726,7 @@ CONFIG_R6040=m CONFIG_R8169=m # CONFIG_R8188EU is not set CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -4739,6 +4742,9 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -4837,6 +4843,7 @@ CONFIG_REGULATOR_MP886X=m CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5426,6 +5433,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -5497,6 +5505,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -6371,6 +6380,7 @@ CONFIG_SYSCTL=y CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -6650,6 +6660,7 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index 944244622..8cd0a8e07 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -562,6 +562,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -1795,6 +1796,7 @@ CONFIG_HID_MAGICMOUSE=y # CONFIG_HID_MALTRON is not set # CONFIG_HID_MAYFLASH is not set # CONFIG_HID_MCP2221 is not set +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -3908,6 +3910,7 @@ CONFIG_PCPU_DEV_REFCNT=y # CONFIG_PECI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -4232,6 +4235,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y @@ -4829,6 +4835,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_MP5023 is not set # CONFIG_SENSORS_MR75203 is not set # CONFIG_SENSORS_NCT6683 is not set +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set @@ -4900,6 +4907,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -5720,6 +5728,7 @@ CONFIG_SYSCTL=y # CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -5990,6 +5999,7 @@ CONFIG_TRACER_SNAPSHOT=y CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TREE_RCU=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2583 is not set # CONFIG_TSL2591 is not set diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index db70b047a..02a163846 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -698,6 +698,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -2054,6 +2055,7 @@ CONFIG_HID_MAGICMOUSE=m CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -4402,6 +4404,7 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -4684,7 +4687,7 @@ CONFIG_R6040=m CONFIG_R8169=m # CONFIG_R8188EU is not set CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -4701,6 +4704,9 @@ CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -4799,6 +4805,7 @@ CONFIG_REGULATOR_MP886X=m CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5397,6 +5404,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -5468,6 +5476,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -6338,6 +6347,7 @@ CONFIG_SYSCTL=y CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_DATA_VERIFICATION=y @@ -6623,6 +6633,7 @@ CONFIG_TRACE_EVAL_MAP_FILE=y CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index 74a9e306c..5abb7b68f 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -561,6 +561,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -1812,6 +1813,7 @@ CONFIG_HID_MAGICMOUSE=y # CONFIG_HID_MALTRON is not set # CONFIG_HID_MAYFLASH is not set # CONFIG_HID_MCP2221 is not set +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -3910,6 +3912,7 @@ CONFIG_PCPU_DEV_REFCNT=y # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -4196,6 +4199,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set # CONFIG_RAS is not set @@ -4833,6 +4839,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_MP5023 is not set # CONFIG_SENSORS_MR75203 is not set # CONFIG_SENSORS_NCT6683 is not set +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set @@ -4904,6 +4911,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -5721,6 +5729,7 @@ CONFIG_SYSCTL=y # CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_DATA_VERIFICATION=y @@ -5995,6 +6004,7 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TREE_RCU=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2583 is not set # CONFIG_TSL2591 is not set diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index af44ae58c..8dd0a1b17 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -697,6 +697,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -2037,6 +2038,7 @@ CONFIG_HID_MAGICMOUSE=m CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -4381,6 +4383,7 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -4663,7 +4666,7 @@ CONFIG_R6040=m CONFIG_R8169=m # CONFIG_R8188EU is not set CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -4680,6 +4683,9 @@ CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -4778,6 +4784,7 @@ CONFIG_REGULATOR_MP886X=m CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5376,6 +5383,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -5447,6 +5455,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -6315,6 +6324,7 @@ CONFIG_SYSCTL=y CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_DATA_VERIFICATION=y @@ -6600,6 +6610,7 @@ CONFIG_TRACE_EVAL_MAP_FILE=y CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index 3a78f28bb..c8a9aaed7 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -561,6 +561,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -1796,6 +1797,7 @@ CONFIG_HID_MAGICMOUSE=y # CONFIG_HID_MALTRON is not set # CONFIG_HID_MAYFLASH is not set # CONFIG_HID_MCP2221 is not set +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -3889,6 +3891,7 @@ CONFIG_PCPU_DEV_REFCNT=y # CONFIG_PECI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -4175,6 +4178,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set # CONFIG_RAS is not set @@ -4812,6 +4818,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_MP5023 is not set # CONFIG_SENSORS_MR75203 is not set # CONFIG_SENSORS_NCT6683 is not set +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set @@ -4883,6 +4890,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -5698,6 +5706,7 @@ CONFIG_SYSCTL=y # CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_DATA_VERIFICATION=y @@ -5972,6 +5981,7 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TREE_RCU=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2583 is not set # CONFIG_TSL2591 is not set diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index 245bcd987..0f850a50e 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -566,6 +566,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -1805,6 +1806,7 @@ CONFIG_HID_MAGICMOUSE=y # CONFIG_HID_MALTRON is not set # CONFIG_HID_MAYFLASH is not set # CONFIG_HID_MCP2221 is not set +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -3903,6 +3905,7 @@ CONFIG_PCPU_DEV_REFCNT=y # CONFIG_PECI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y # CONFIG_PERF_EVENTS is not set CONFIG_PERSISTENT_KEYRINGS=y @@ -4190,6 +4193,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set # CONFIG_RAS is not set @@ -4831,6 +4837,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_MP5023 is not set # CONFIG_SENSORS_MR75203 is not set # CONFIG_SENSORS_NCT6683 is not set +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set @@ -4902,6 +4909,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -5723,6 +5731,7 @@ CONFIG_SYSCTL=y CONFIG_SYSFS=y # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" # CONFIG_SYSTEM_BLACKLIST_KEYRING is not set # CONFIG_SYSTEM_DATA_VERIFICATION is not set @@ -5998,6 +6007,7 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE is not set # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set CONFIG_TREE_RCU=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2583 is not set # CONFIG_TSL2591 is not set diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index 0991bed1d..59551dce0 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -746,6 +746,7 @@ CONFIG_BYTCRC_PMIC_OPREGION=y # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -2236,6 +2237,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -4775,6 +4777,7 @@ CONFIG_PEAQ_WMI=m # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_POWER=m CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m @@ -5080,7 +5083,7 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -5098,6 +5101,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -5201,6 +5207,7 @@ CONFIG_REGULATOR_MP886X=m CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5803,6 +5810,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -5875,6 +5883,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -6776,6 +6785,7 @@ CONFIG_SYSCTL=y CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM76_ACPI=m +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -7067,6 +7077,7 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 648e077d9..1c29a3e63 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -589,6 +589,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -1919,6 +1920,7 @@ CONFIG_HID_MAGICMOUSE=y # CONFIG_HID_MALTRON is not set # CONFIG_HID_MAYFLASH is not set # CONFIG_HID_MCP2221 is not set +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -4118,6 +4120,7 @@ CONFIG_PCS_XPCS=m # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_POWER=m CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m @@ -4423,6 +4426,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y @@ -5047,6 +5053,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_MP5023 is not set # CONFIG_SENSORS_MR75203 is not set # CONFIG_SENSORS_NCT6683 is not set +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set @@ -5118,6 +5125,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -5963,6 +5971,7 @@ CONFIG_SYSCTL=y # CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -6241,6 +6250,7 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TREE_RCU=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2583 is not set # CONFIG_TSL2591 is not set diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index 6c4cd29e1..cb509f883 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -745,6 +745,7 @@ CONFIG_BYTCRC_PMIC_OPREGION=y # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -2219,6 +2220,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -4755,6 +4757,7 @@ CONFIG_PEAQ_WMI=m # CONFIG_PECI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_POWER=m CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m @@ -5060,7 +5063,7 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -5078,6 +5081,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -5181,6 +5187,7 @@ CONFIG_REGULATOR_MP886X=m CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5783,6 +5790,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -5855,6 +5863,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -6754,6 +6763,7 @@ CONFIG_SYSCTL=y CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM76_ACPI=m +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -7045,6 +7055,7 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index ac25e45b3..86c4596fb 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -589,6 +589,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set CONFIG_CAN_8DEV_USB=m @@ -1903,6 +1904,7 @@ CONFIG_HID_MAGICMOUSE=y # CONFIG_HID_MALTRON is not set # CONFIG_HID_MAYFLASH is not set # CONFIG_HID_MCP2221 is not set +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -4097,6 +4099,7 @@ CONFIG_PCS_XPCS=m # CONFIG_PECI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_POWER=m CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m @@ -4401,6 +4404,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y @@ -5025,6 +5031,7 @@ CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_MP5023 is not set # CONFIG_SENSORS_MR75203 is not set # CONFIG_SENSORS_NCT6683 is not set +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set @@ -5096,6 +5103,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -5939,6 +5947,7 @@ CONFIG_SYSCTL=y # CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -6217,6 +6226,7 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TREE_RCU=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2583 is not set # CONFIG_TSL2591 is not set diff --git a/kernel.spec b/kernel.spec index 0b4a912a1..856ab8cc1 100755 --- a/kernel.spec +++ b/kernel.spec @@ -124,13 +124,13 @@ Summary: The Linux kernel # define buildid .local %define specversion 5.19.0 %define patchversion 5.19 -%define pkgrelease 0.rc0.20220524git143a6252e1b8.60 +%define pkgrelease 0.rc0.20220525gitfdaf9a5840ac.2 %define kversion 5 -%define tarfile_release 5.18-1157-g143a6252e1b8 +%define tarfile_release 5.18-2752-gfdaf9a5840ac # This is needed to do merge window version magic %define patchlevel 19 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 0.rc0.20220524git143a6252e1b8.60%{?buildid}%{?dist} +%define specrelease 0.rc0.20220525gitfdaf9a5840ac.2%{?buildid}%{?dist} # # End of genspec.sh variables @@ -3034,8 +3034,1347 @@ fi # # %changelog +* Wed May 25 2022 Fedora Kernel Team [5.19.0-0.rc0.143a6252e1b8.0] +- Reset Release for 5.19 (Justin M. Forbes) + * Tue May 24 2022 Fedora Kernel Team [5.19.0-0.rc0.143a6252e1b8.59] - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) +- Fedora: arm: Updates for QCom devices (Peter Robinson) +- Fedora arm and generic updates for 5.17 (Peter Robinson) +- enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson) +- Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes) +- redhat/self-test/data: Update data set (Prarit Bhargava) +- Revert variable switch for lasttag (Justin M. Forbes) +- redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava) +- redhat/self-test: Update data (Prarit Bhargava) +- redhat/self-test: Unset Makefile variables (Prarit Bhargava) +- redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava) +- Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) +- efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones) +- efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy) +- efi: libstub: declare DXE services table (Baskov Evgeniy) +- Update filter-modules for mlx5-vfio-pci (Justin M. Forbes) +- Fedora configs for 5.18 (Justin M. Forbes) +- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava) +- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava) +- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava) +- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava) +- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava) +- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava) +- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava) +- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava) +- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava) +- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava) +- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava) +- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava) +- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava) +- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava) +- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava) +- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava) +- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava) +- redhat: Enable VM kselftests (Nico Pache) [1978539] +- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache) +- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache) +- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava) +- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) +- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes) +- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari) +- redhat/configs: Fix rm warning on error (Prarit Bhargava) +- Fix nightly merge CI (Don Zickus) +- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek) +- Add system-sb-certs for RHEL-9 (Don Zickus) +- Fix dist-buildcheck-reqs (Don Zickus) +- move DAMON configs to correct directory (Chris von Recklinghausen) +- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson) +- Fedora 5.18 config set part 1 (Justin M. Forbes) +- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson) +- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson) +- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava) +- redhat/Makefile: Add RHTEST (Prarit Bhargava) +- redhat: shellcheck cleanup (Prarit Bhargava) +- redhat/self-test/data: Cleanup data (Prarit Bhargava) +- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava) +- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava) +- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava) +- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava) +- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava) +- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava) +- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava) +- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava) +- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava) +- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava) +- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava) +- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava) +- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava) +- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava) +- redhat/Makefile: Use KVERSION (Prarit Bhargava) +- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz) +- enable DAMON configs (Chris von Recklinghausen) [2004233] +- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski) +- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski) +- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski) +- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski) +- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski) +- ARK: Remove code marking drivers as tech preview (Peter Georg) +- ARK: Remove code marking devices deprecated (Peter Georg) +- ARK: Remove code marking devices unmaintained (Peter Georg) +- rh_message: Fix function name (Peter Georg) [2019377] +- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes) +- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter) +- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov) +- redhat/self-test: Clean up data set (Prarit Bhargava) +- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava) +- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava) +- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava) +- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Use RPMVERSION (Prarit Bhargava) +- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava) +- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti) +- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas) +- Redhat: enable Kfence on production servers (Nico Pache) +- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski) +- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909] +- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969] +- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek) +- redhat: disable tv/radio media device infrastructure (Jarod Wilson) +- redhat/configs: clean up INTEL_LPSS configuration (David Arcari) +- Have to rename the actual contents too (Justin M. Forbes) +- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes) +- redhat: Enable KASAN on all ELN debug kernels (Nico Pache) +- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar) +- generic: can: disable CAN_SOFTING everywhere (Peter Robinson) +- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti) +- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert) +- Build intel_sdsi with %%{tools_make} (Justin M. Forbes) +- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar) +- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319] +- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires) +- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar) +- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki) +- spec: make HMAC file encode relative path (Jonathan Lebon) +- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava) +- Spec fixes for intel-speed-select (Justin M. Forbes) +- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999] +- Add Partner Supported taint flag (Alice Mitchell) [2038999] +- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson) +- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long) +- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes) +- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava) +- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava) +- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava) +- redhat/self-test: Remove changelog from spec files (Prarit Bhargava) +- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava) +- redhat/self-test: Add spec file data (Prarit Bhargava) +- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava) +- redhat/self-test: Add variable test data (Prarit Bhargava) +- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari) +- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari) +- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet) +- Flip CRC64 from off to y (Justin M. Forbes) +- New configs in lib/Kconfig (Fedora Kernel Team) +- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti) +- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney) +- redhat/configs: remove viperboard related Kconfig options (Brian Masney) +- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava) +- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava) +- Remove i686 configs and filters (Justin M. Forbes) +- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava) +- Fix up mismatch with CRC64 (Justin M. Forbes) +- Fedora config updates to fix process_configs (Justin M. Forbes) +- redhat: Fix release tagging (Prarit Bhargava) +- redhat/self-test: Fix version tag test (Prarit Bhargava) +- redhat/self-test: Fix BUILD verification test (Prarit Bhargava) +- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava) +- redhat/self-test: Fix shellcheck test (Prarit Bhargava) +- redhat/configs: Disable watchdog components (Prarit Bhargava) +- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava) +- redhat/Makefile: Remove duplicated code (Prarit Bhargava) +- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes) +- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes) +- Fix RHDISTGIT for Fedora (Justin M. Forbes) +- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava) +- New configs in drivers/dax (Fedora Kernel Team) +- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert) +- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert) +- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes) +- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes) +- redhat/Makefile: Fix dist-git (Prarit Bhargava) +- Clean up the changelog (Justin M. Forbes) +- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes) +- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes) +- Enable net reference count trackers in all debug kernels (Jiri Benc) +- redhat/Makefile: Reorganize variables (Prarit Bhargava) +- redhat/Makefile: Add some descriptions (Prarit Bhargava) +- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava) +- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava) +- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava) +- redhat/Makefile: Remove dead comment (Prarit Bhargava) +- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava) +- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava) +- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava) +- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava) +- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava) +- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava) +- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava) +- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava) +- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava) +- redhat: Combine Makefile and Makefile.common (Prarit Bhargava) +- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava) +- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes) +- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes) +- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek) +- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes) +- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava) +- Fedora 5.17 config updates (Justin M. Forbes) +- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari) +- Print arch with process_configs errors (Justin M. Forbes) +- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes) +- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava) +- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava) +- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava) +- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava) +- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava) +- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava) +- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava) +- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava) +- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava) +- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava) +- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava) +- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes) +- More Fedora config updates for 5.17 (Justin M. Forbes) +- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava) +- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836] +- Build CROS_EC Modules (Jason Montleon) +- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar) +- redhat: configs: disable ATM protocols (Davide Caratti) +- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra) +- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek) +- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari) +- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava) +- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips) +- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips) +- configs/process_configs.sh: Remove orig files (Prarit Bhargava) +- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault) +- Fedora 5.17 configs round 1 (Justin M. Forbes) +- redhat: configs: disable the surface platform (David Arcari) +- redhat: configs: Disable team driver (Hangbin Liu) [1945477] +- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires) +- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186] +- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi) +- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn) +- Cleanup 'disabled' config options for RHEL (Prarit Bhargava) +- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski) +- Change CONFIG_TEST_BPF to a module (Justin M. Forbes) +- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes) +- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik) +- Enable KUNIT tests for testing (Nico Pache) +- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava) +- kernel.spec: Add glibc-static build requirement (Prarit Bhargava) +- Enable iSER on s390x (Stefan Schulze Frielinghaus) +- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985] +- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595] +- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595] +- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595] +- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595] +- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595] +- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595] +- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595] +- kabi: expand and clarify documentation (Čestmír Kalina) [2024595] +- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595] +- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595] +- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595] +- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595] +- kabi: Include kconfig.h (Čestmír Kalina) [2024595] +- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595] +- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595] +- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek) +- New configs in drivers/crypto (Fedora Kernel Team) +- Add test_hash to the mod-internal.list (Justin M. Forbes) +- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184] +- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko) +- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski) +- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu) +- spec: make linux-firmware weak(er) dependency (Jan Stancek) +- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet) +- Config consolidation into common (Justin M. Forbes) +- Add packaged but empty /lib/modules//systemtap/ (Justin M. Forbes) +- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava) +- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes) +- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes) +- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir)) +- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski) +- redhat: disable upstream check for rpminspect (Herton R. Krzesinski) +- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977] +- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) +- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari) +- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski) +- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835] +- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670] +- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) +- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] +- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes) +- Clean up excess text in Fedora config files (Justin M. Forbes) +- Fedora config updates for 5.16 (Justin M. Forbes) +- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) +- Fedora configs for 5.16 pt 1 (Justin M. Forbes) +- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863] +- Update rebase-notes with dracut 5.17 information (Justin M. Forbes) +- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] +- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa) +- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg) +- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821] +- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld) +- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe) +- pci.h: Fix static include (Prarit Bhargava) +- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes) +- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville) +- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) +- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson) +- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377] +- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville) +- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] +- fedora: build TEE as a module for all arches (Peter Robinson) +- common: build TRUSTED_KEYS in everywhere (Peter Robinson) +- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski) +- redhat/configs: Add two new CONFIGs (Prarit Bhargava) +- redhat/configs: Remove dead CONFIG files (Prarit Bhargava) +- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) +- Add more rebase notes for Fedora 5.16 (Justin M. Forbes) +- Fedora: Feature: Retire wireless Extensions (Peter Robinson) +- fedora: arm: some SoC enablement pieces (Peter Robinson) +- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) +- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) +- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) +- fedora: sound: enable new sound drivers (Peter Robinson) +- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu) +- spec: Keep .BTF section in modules (Jiri Olsa) +- Fix up PREEMPT configs (Justin M. Forbes) +- New configs in drivers/media (Fedora Kernel Team) +- New configs in drivers/net/ethernet/litex (Fedora Kernel Team) +- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) +- New configs in drivers/net/wwan (Fedora Kernel Team) +- New configs in drivers/i2c (Fedora Kernel Team) +- redhat/docs/index.rst: Add local build information. (Prarit Bhargava) +- Fix up preempt configs (Justin M. Forbes) +- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn) +- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) +- Add rebase notes to check for PCI patches (Justin M. Forbes) +- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville) +- Filter updates for hid-playstation on Fedora (Justin M. Forbes) +- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang) +- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov) +- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov) +- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344] +- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) +- Fix up fedora config options from mismatch (Justin M. Forbes) +- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes) +- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes) +- Add memcpy_kunit to mod-internal.list (Justin M. Forbes) +- New configs in fs/ksmbd (Fedora Kernel Team) +- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes) +- New configs in fs/ntfs3 (Fedora Kernel Team) +- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes) +- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) +- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] +- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) +- Enable binder for fedora (Justin M. Forbes) +- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) +- redhat: configs: Update configs for vmware (Kamal Heib) +- Fedora configs for 5.15 (Justin M. Forbes) +- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) +- redhat/configs: create a separate config for gcov options (Jan Stancek) +- Update documentation with FAQ and update frequency (Don Zickus) +- Document force pull option for mirroring (Don Zickus) +- Ignore the rhel9 kabi files (Don Zickus) +- Remove legacy elrdy cruft (Don Zickus) +- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) +- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) +- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) +- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) +- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) +- Fedora config updates (Justin M. Forbes) +- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) +- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) +- spec: Don't fail spec build if ksamples fails (Jiri Olsa) +- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) +- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) +- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) +- Fix dist-srpm-gcov (Don Zickus) +- redhat: configs: add CONFIG_NTB and related items (John W. Linville) +- Add kfence_test to mod-internal.list (Justin M. Forbes) +- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) +- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) +- Use common config for NODES_SHIFT (Mark Salter) +- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) +- Fedora NTFS config updates (Justin M. Forbes) +- Fedora 5.15 configs part 1 (Justin M. Forbes) +- Fix ordering in genspec args (Justin M. Forbes) +- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] +- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) +- redhat/docs: update Koji link to avoid redirect (Joel Savitz) +- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) +- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] +- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] +- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) +- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) +- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) +- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) +- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) +- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) +- redhat/Makefile: Make kernel-local global (Prarit Bhargava) +- redhat/Makefile: Use flavors file (Prarit Bhargava) +- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) +- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) +- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) +- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) +- Manually add pending items that need to be set due to mismatch (Justin M. Forbes) +- Clean up pending common (Justin M. Forbes) +- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] +- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) +- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] +- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) +- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) +- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu) +- Build kernel-doc for Fedora (Justin M. Forbes) +- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) +- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes) +- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes) +- Some initial Fedora config items for 5.15 (Justin M. Forbes) +- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) +- Create Makefile.variables for a single point of configuration change (Justin M. Forbes) +- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] +- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] +- Attempt to fix Intel PMT code (David Arcari) +- CI: Enable realtime branch testing (Veronika Kabatova) +- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) +- [fs] dax: mark tech preview (Bill O'Donnell) [1995338] +- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) +- wireless: rtw88: move debug options to common/debug (Peter Robinson) +- fedora: minor PTP clock driver cleanups (Peter Robinson) +- common: x86: enable VMware PTP support on ark (Peter Robinson) +- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl) +- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] +- More Fedora config updates (Justin M. Forbes) +- Fedora config updates for 5.14 (Justin M. Forbes) +- CI: Rename ARK CI pipeline type (Veronika Kabatova) +- CI: Finish up c9s config (Veronika Kabatova) +- CI: Update ppc64le config (Veronika Kabatova) +- CI: use more templates (Veronika Kabatova) +- Filter updates for aarch64 (Justin M. Forbes) +- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] +- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) +- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] +- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) +- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] +- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784] +- random: Add hook to override device reads and getrandom(2) (Herbert Xu) [1984784] +- redhat/configs: Disable Soft-RoCE driver (Kamal Heib) +- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) +- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) +- fedora: configs: Fix WM5102 Kconfig (Hans de Goede) +- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] +- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] +- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) +- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) +- common: Update for CXL (Compute Express Link) configs (Peter Robinson) +- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] +- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) +- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) +- Fedora 5.14 configs round 1 (Justin M. Forbes) +- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) +- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] +- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] +- kernel.spec: fix build of samples/bpf (Jiri Benc) +- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] +- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] +- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) +- fedora: sound config updates for 5.14 (Peter Robinson) +- fedora: Only enable FSI drivers on POWER platform (Peter Robinson) +- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) +- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) +- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) +- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) +- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) +- fedora: arm: disabled unused FB drivers (Peter Robinson) +- fedora: don't enable FB_VIRTUAL (Peter Robinson) +- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] +- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] +- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) +- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) +- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] +- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] +- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) +- CI: use common code for merge and release (Don Zickus) +- rpmspec: add release string to kernel doc directory name (Jan Stancek) +- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] +- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] +- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] +- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] +- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) +- common: disable DVB_AV7110 and associated pieces (Peter Robinson) +- Fix fedora-only config updates (Don Zickus) +- Fedor config update for new option (Justin M. Forbes) +- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) +- all: hyperv: use the DRM driver rather than FB (Peter Robinson) +- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) +- all: VMWare: clean up VMWare configs (Peter Robinson) +- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) +- CI: Handle all mirrors (Veronika Kabatova) +- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) +- arm64: switch ark kernel to 4K pagesize (Mark Salter) +- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] +- all: unify and cleanup i2c TPM2 modules (Peter Robinson) +- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] +- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) +- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] +- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) +- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] +- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) +- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) +- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] +- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) +- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) +- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) +- Turn off with_selftests for Fedora (Justin M. Forbes) +- Don't build bpftool on Fedora (Justin M. Forbes) +- Fix location of syscall scripts for kernel-devel (Justin M. Forbes) +- fedora: arm: Enable some i.MX8 options (Peter Robinson) +- Enable Landlock for Fedora (Justin M. Forbes) +- Filter update for Fedora aarch64 (Justin M. Forbes) +- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) +- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) +- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] +- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] +- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] +- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] +- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] +- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] +- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] +- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] +- Fix typos in fedora filters (Justin M. Forbes) +- More filtering for Fedora (Justin M. Forbes) +- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) +- Fedora 5.13 config updates (Justin M. Forbes) +- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) +- fedora: drop duplicate configs (Peter Robinson) +- More Fedora config updates for 5.13 (Justin M. Forbes) +- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] +- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) +- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) +- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) +- kernel.spec: Add support to use vmlinux.h (Don Zickus) +- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) +- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) +- Fedora 5.13 config updates pt 3 (Justin M. Forbes) +- all: enable ath11k wireless modules (Peter Robinson) +- all: Enable WWAN and associated MHI bus pieces (Peter Robinson) +- spec: Enable sefltests rpm build (Jiri Olsa) +- spec: Allow bpf selftest/samples to fail (Jiri Olsa) +- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) +- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) +- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) +- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) +- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) +- kernel.spec: avoid building bpftool repeatedly (Jiri Benc) +- kernel.spec: selftests require python3 (Jiri Benc) +- kernel.spec: skip selftests that failed to build (Jiri Benc) +- kernel.spec: fix installation of bpf selftests (Jiri Benc) +- redhat: fix samples and selftests make options (Jiri Benc) +- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) +- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) +- kernel.spec: add missing dependency for the which package (Jiri Benc) +- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) +- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) +- kernel.spec: package and ship VM tools (Jiri Benc) +- configs: enable CONFIG_PAGE_OWNER (Jiri Benc) +- kernel.spec: add coreutils (Jiri Benc) +- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) +- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) +- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) +- kernel.spec: disable more kabi switches for gcov build (Jiri Benc) +- kernel.spec: Rename kabi-dw base (Jiri Benc) +- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) +- kernel.spec: perf: remove bpf examples (Jiri Benc) +- kernel.spec: selftests should not depend on modules-internal (Jiri Benc) +- kernel.spec: build samples (Jiri Benc) +- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) +- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) +- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) +- Fedora 5.13 config updates pt 2 (Justin M. Forbes) +- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) +- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) +- Fedora 5.13 config updates pt 1 (Justin M. Forbes) +- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) +- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] +- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) +- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) +- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) +- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) +- redhat/config: enable STMICRO nic for RHEL (Mark Salter) +- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) +- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) +- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) +- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) +- RHEL: disable io_uring support (Jeff Moyer) [1964537] +- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) +- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) +- Update the Quick Start documentation (David Ward) +- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] +- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) +- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) +- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] +- nvme: nvme_mpath_init remove multipath check (Mike Snitzer) +- team: mark team driver as deprecated (Hangbin Liu) [1945477] +- Make CRYPTO_EC also builtin (Simo Sorce) [1947240] +- Do not hard-code a default value for DIST (David Ward) +- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) +- Improve comments in SPEC file, and move some option tests and macros (David Ward) +- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] +- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) +- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] +- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) +- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] +- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] +- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) +- UIO: disable unused config options (Aristeu Rozanski) [1957819] +- ARK-config: Make amd_pinctrl module builtin (Hans de Goede) +- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) +- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) +- fedora: enable zonefs (Damien Le Moal) +- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) +- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) +- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) +- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) +- Remove unused boot loader specification files (David Ward) +- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] +- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) +- common: disable Apple Silicon generally (Peter Robinson) +- cleanup Intel's FPGA configs (Peter Robinson) +- common: move PTP KVM support from ark to common (Peter Robinson) +- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) +- redhat: add initial rpminspect configuration (Herton R. Krzesinski) +- fedora: arm updates for 5.13 (Peter Robinson) +- fedora: Enable WWAN and associated MHI bits (Peter Robinson) +- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) +- Fedora set modprobe path (Justin M. Forbes) +- Keep sctp and l2tp modules in modules-extra (Don Zickus) +- Fix ppc64le cross build packaging (Don Zickus) +- Fedora: Make amd_pinctrl module builtin (Hans de Goede) +- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) +- New configs in drivers/bus (Fedora Kernel Team) +- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] +- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) +- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) +- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) +- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) +- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) +- Update pending-common configs, preparing to set correctly (Justin M. Forbes) +- Update fedora filters for surface (Justin M. Forbes) +- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) +- Replace "flavour" where "variant" is meant instead (David Ward) +- Drop the %%{variant} macro and fix --with-vanilla (David Ward) +- Fix syntax of %%kernel_variant_files (David Ward) +- Change description of --without-vdso-install to fix typo (David Ward) +- Config updates to work around mismatches (Justin M. Forbes) +- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) +- wireguard: disable in FIPS mode (Hangbin Liu) [1940794] +- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) +- Remove reference to bpf-helpers man page (Justin M. Forbes) +- Fedora: enable more modules for surface devices (Dave Olsthoorn) +- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) +- hardlink is in /usr/bin/ now (Justin M. Forbes) +- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) +- Set date in package release from repository commit, not system clock (David Ward) +- Use a better upstream tarball filename for snapshots (David Ward) +- Don't create empty pending-common files on pending-fedora commits (Don Zickus) +- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) +- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) +- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) +- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) +- Create ark-latest branch last for CI scripts (Don Zickus) +- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) +- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) +- Export ark infrastructure files (Don Zickus) +- docs: Update docs to reflect newer workflow. (Don Zickus) +- Use upstream/master for merge-base with fallback to master (Don Zickus) +- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) +- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) +- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) +- filter-*.sh.fedora: remove incorrect entries (Paul Bolle) +- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) +- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) +- Update mod-internal to fix depmod issue (Nico Pache) +- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) +- New configs in drivers/power (Fedora Kernel Team) +- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) +- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) +- Fedora config updates round 2 (Justin M. Forbes) +- New configs in drivers/soc (Jeremy Cline) +- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) +- Update module filtering for 5.12 kernels (Justin M. Forbes) +- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) +- New configs in drivers/leds (Fedora Kernel Team) +- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) +- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) +- Fedora config updates (Justin M. Forbes) +- wireguard: mark as Tech Preview (Hangbin Liu) [1613522] +- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] +- Remove duplicate configs acroos fedora, ark and common (Don Zickus) +- Combine duplicate configs across ark and fedora into common (Don Zickus) +- common/ark: cleanup and unify the parport configs (Peter Robinson) +- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) +- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) +- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) +- Remove _legacy_common_support (Justin M. Forbes) +- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) +- New configs in fs/pstore (CKI@GitLab) +- New configs in arch/powerpc (Fedora Kernel Team) +- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) +- configs: clean up LSM configs (Ondrej Mosnacek) +- New configs in drivers/platform (CKI@GitLab) +- New configs in drivers/firmware (CKI@GitLab) +- New configs in drivers/mailbox (Fedora Kernel Team) +- New configs in drivers/net/phy (Justin M. Forbes) +- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) +- New configs in mm/Kconfig (CKI@GitLab) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in drivers/input (Fedora Kernel Team) +- New configs in net/bluetooth (Justin M. Forbes) +- New configs in drivers/clk (Fedora Kernel Team) +- New configs in init/Kconfig (Jeremy Cline) +- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) +- all: unify the disable of goldfish (android emulation platform) (Peter Robinson) +- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) +- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) +- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) +- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) +- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] +- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) +- Turn off weak-modules for Fedora (Justin M. Forbes) +- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] +- Fedora: filters: update to move dfl-emif to modules (Peter Robinson) +- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) +- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) +- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) +- generic: arm: enable SCMI for all options (Peter Robinson) +- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) +- common: disable legacy CAN device support (Peter Robinson) +- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) +- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) +- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) +- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) +- common: enable common CAN layer 2 protocols (Peter Robinson) +- ark: disable CAN_LEDS option (Peter Robinson) +- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) +- Fedora: enable modules for surface devices (Dave Olsthoorn) +- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) +- common: fix WM8804 codec dependencies (Peter Robinson) +- Build SERIO_SERPORT as a module (Peter Robinson) +- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) +- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) +- Only enable SERIO_LIBPS2 on x86 (Peter Robinson) +- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) +- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) +- Only enable PS2 Mouse options on x86 (Peter Robinson) +- Disable bluetooth highspeed by default (Peter Robinson) +- Fedora: A few more general updates for 5.12 window (Peter Robinson) +- Fedora: Updates for 5.12 merge window (Peter Robinson) +- Fedora: remove dead options that were removed upstream (Peter Robinson) +- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) +- New configs in arch/powerpc (Fedora Kernel Team) +- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) +- Update pending-common configs to address new upstream config deps (Justin M. Forbes) +- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) +- Removed description text as a comment confuses the config generation (Justin M. Forbes) +- New configs in drivers/dma-buf (Jeremy Cline) +- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) +- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) +- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) +- Fedora config update (Justin M. Forbes) +- fedora: minor arm sound config updates (Peter Robinson) +- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) +- Add a redhat/rebase-notes.txt file (Hans de Goede) +- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) +- CI: Drop MR ID from the name variable (Veronika Kabatova) +- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) +- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) +- Update CKI pipeline project (Veronika Kabatova) +- Turn off additional KASAN options for Fedora (Justin M. Forbes) +- Rename the master branch to rawhide for Fedora (Justin M. Forbes) +- Makefile targets for packit integration (Ben Crocker) +- Turn off KASAN for rawhide debug builds (Justin M. Forbes) +- New configs in arch/arm64 (Justin Forbes) +- Remove deprecated Intel MIC config options (Peter Robinson) +- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) +- redhat: add genlog.py script (Herton R. Krzesinski) +- kernel.spec.template - fix use_vdso usage (Ben Crocker) +- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) +- Turn off vdso_install for ppc (Justin M. Forbes) +- Remove bpf-helpers.7 from bpftool package (Jiri Olsa) +- New configs in lib/Kconfig.debug (Fedora Kernel Team) +- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) +- New configs in drivers/clk (Justin M. Forbes) +- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) +- New configs in lib/Kconfig.debug (Jeremy Cline) +- Fedora 5.11 config updates part 4 (Justin M. Forbes) +- Fedora 5.11 config updates part 3 (Justin M. Forbes) +- Fedora 5.11 config updates part 2 (Justin M. Forbes) +- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] +- Fix USB_XHCI_PCI regression (Justin M. Forbes) +- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) +- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) +- Fedora 5.11 configs pt 1 (Justin M. Forbes) +- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) +- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) +- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) +- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) +- Run MR testing in CKI pipeline (Veronika Kabatova) +- Reword comment (Nicolas Chauvet) +- Add with_cross_arm conditional (Nicolas Chauvet) +- Redefines __strip if with_cross (Nicolas Chauvet) +- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) +- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) +- all: all arches/kernels enable the same DMI options (Peter Robinson) +- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) +- fedora: PCIE_HISI_ERR is already in common (Peter Robinson) +- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) +- all: x86: move shared x86 acpi config options to generic (Peter Robinson) +- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) +- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) +- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) +- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) +- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) +- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) +- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) +- Enable the vkms module in Fedora (Jeremy Cline) +- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) +- Add gcc-c++ to BuildRequires (Justin M. Forbes) +- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) +- fedora: arm: move generic power off/reset to all arm (Peter Robinson) +- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) +- fedora: cleanup joystick_adc (Peter Robinson) +- fedora: update some display options (Peter Robinson) +- fedora: arm: enable TI PRU options (Peter Robinson) +- fedora: arm: minor exynos plaform updates (Peter Robinson) +- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) +- common: disable ARCH_BCM4908 (NFC) (Peter Robinson) +- fedora: minor arm config updates (Peter Robinson) +- fedora: enable Tegra 234 SoC (Peter Robinson) +- fedora: arm: enable new Hikey 3xx options (Peter Robinson) +- Fedora: USB updates (Peter Robinson) +- fedora: enable the GNSS receiver subsystem (Peter Robinson) +- Remove POWER_AVS as no longer upstream (Peter Robinson) +- Cleanup RESET_RASPBERRYPI (Peter Robinson) +- Cleanup GPIO_CDEV_V1 options. (Peter Robinson) +- fedora: arm crypto updates (Peter Robinson) +- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) +- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) +- New configs in drivers/rtc (Fedora Kernel Team) +- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] +- New configs in init/Kconfig (Fedora Kernel Team) +- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- Enable Speakup accessibility driver (Justin M. Forbes) +- New configs in init/Kconfig (Fedora Kernel Team) +- Fix fedora config mismatch due to dep changes (Justin M. Forbes) +- New configs in drivers/crypto (Jeremy Cline) +- Remove duplicate ENERGY_MODEL configs (Peter Robinson) +- This is selected by PCIE_QCOM so must match (Justin M. Forbes) +- drop unused BACKLIGHT_GENERIC (Peter Robinson) +- Remove cp instruction already handled in instruction below. (Paulo E. Castro) +- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) +- Add tools to path mangling script. (Paulo E. Castro) +- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) +- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) +- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) +- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) +- Remove filterdiff and use native git instead (Don Zickus) +- New configs in net/sched (Justin M. Forbes) +- New configs in drivers/mfd (CKI@GitLab) +- New configs in drivers/mfd (Fedora Kernel Team) +- New configs in drivers/firmware (Fedora Kernel Team) +- Temporarily backout parallel xz script (Justin M. Forbes) +- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) +- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) +- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) +- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) +- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) +- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) +- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) +- redhat: set default IMA template for all ARK arches (Bruno Meneguele) +- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) +- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) +- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) +- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) +- kernel: Enable coresight on aarch64 (Jeremy Linton) +- Update CONFIG_INET6_ESPINTCP (Justin Forbes) +- New configs in net/ipv6 (Justin M. Forbes) +- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) +- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) +- fedora: some minor arm audio config tweaks (Peter Robinson) +- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) +- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) +- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) +- Fedora config update (Justin M. Forbes) +- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) +- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) +- Fedora config update (Justin M. Forbes) +- Enable NANDSIM for Fedora (Justin M. Forbes) +- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) +- Ath11k related config updates (Justin M. Forbes) +- Fedora config updates for ath11k (Justin M. Forbes) +- Turn on ATH11K for Fedora (Justin M. Forbes) +- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) +- More Fedora config fixes (Justin M. Forbes) +- Fedora 5.10 config updates (Justin M. Forbes) +- Fedora 5.10 configs round 1 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Allow kernel-tools to build without selftests (Don Zickus) +- Allow building of kernel-tools standalone (Don Zickus) +- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) +- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) +- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] +- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) +- New configs in drivers/mfd (Fedora Kernel Team) +- Fix LTO issues with kernel-tools (Don Zickus) +- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) +- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) +- [Automatic] Handle config dependency changes (Don Zickus) +- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) +- New configs in kernel/trace (Fedora Kernel Team) +- Fix Fedora config locations (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] +- Partial revert: Add master merge check (Don Zickus) +- Update Maintainers doc to reflect workflow changes (Don Zickus) +- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) +- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) +- Disable Speakup synth DECEXT (Justin M. Forbes) +- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) +- Modify patchlist changelog output (Don Zickus) +- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- redhat/self-test: Initial commit (Ben Crocker) +- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) +- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) +- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] +- x86: Fix compile issues with rh_check_supported() (Don Zickus) +- KEYS: Make use of platform keyring for module signature verify (Robert Holmes) +- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) +- ARM: tegra: usb no reset (Peter Robinson) +- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) +- redhat: rh_kabi: deduplication friendly structs (Jiri Benc) +- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) +- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) +- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) +- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) +- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) +- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321] +- mptsas: pci-id table changes (Laura Abbott) +- mptsas: Taint kernel if mptsas is loaded (Laura Abbott) +- mptspi: pci-id table changes (Laura Abbott) +- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) +- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366] +- mptspi: Taint kernel if mptspi is loaded (Laura Abbott) +- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185] +- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874] +- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307] +- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329] +- mpt*: remove certain deprecated pci-ids (Jeremy Cline) +- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033] +- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) +- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) +- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) +- efi: Lock down the kernel if booted in secure boot mode (David Howells) +- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) +- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) +- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) +- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) +- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] +- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) +- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) +- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256] +- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] +- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] +- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829] +- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590] +- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590] +- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] +- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] +- tags.sh: Ignore redhat/rpm (Jeremy Cline) +- put RHEL info into generated headers (Laura Abbott) [1663728] +- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] +- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] +- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] +- modules: add rhelversion MODULE_INFO tag (Laura Abbott) +- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] +- Add Red Hat tainting (Laura Abbott) [1565704 1652266] +- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) +- Stop merging ark-patches for release (Don Zickus) +- Fix path location for ark-update-configs.sh (Don Zickus) +- Combine Red Hat patches into single patch (Don Zickus) +- New configs in drivers/misc (Jeremy Cline) +- New configs in drivers/net/wireless (Justin M. Forbes) +- New configs in drivers/phy (Fedora Kernel Team) +- New configs in drivers/tty (Fedora Kernel Team) +- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) +- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) +- New configs in drivers/pinctrl (Fedora Kernel Team) +- Update CONFIG_THERMAL_NETLINK (Justin Forbes) +- Separate merge-upstream and release stages (Don Zickus) +- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) +- Create Patchlist.changelog file (Don Zickus) +- Filter out upstream commits from changelog (Don Zickus) +- Merge Upstream script fixes (Don Zickus) +- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) +- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) +- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) +- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) +- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) +- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) +- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) +- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) +- Fedora config updates (Justin M. Forbes) +- Fedora confi gupdate (Justin M. Forbes) +- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- Swap how ark-latest is built (Don Zickus) +- Add extra version bump to os-build branch (Don Zickus) +- dist-release: Avoid needless version bump. (Don Zickus) +- Add dist-fedora-release target (Don Zickus) +- Remove redundant code in dist-release (Don Zickus) +- Makefile.common rename TAG to _TAG (Don Zickus) +- Fedora config change (Justin M. Forbes) +- Fedora filter update (Justin M. Forbes) +- Config update for Fedora (Justin M. Forbes) +- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) +- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) +- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) +- More Fedora config updates (Justin M. Forbes) +- New config deps (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- First half of config updates for Fedora (Justin M. Forbes) +- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) +- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) +- Add config options that only show up when we prep on arm (Justin M. Forbes) +- Config updates for Fedora (Justin M. Forbes) +- fedora: enable enery model (Peter Robinson) +- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) +- Enable ZSTD compression algorithm on all kernels (Peter Robinson) +- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) +- iio: enable LTR-559 light and proximity sensor (Peter Robinson) +- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) +- More mismatches (Justin M. Forbes) +- Fedora config change due to deps (Justin M. Forbes) +- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) +- Config change required for build part 2 (Justin M. Forbes) +- Config change required for build (Justin M. Forbes) +- Fedora config update (Justin M. Forbes) +- Add ability to sync upstream through Makefile (Don Zickus) +- Add master merge check (Don Zickus) +- Replace hardcoded values 'os-build' and project id with variables (Don Zickus) +- redhat/Makefile.common: Fix MARKER (Prarit Bhargava) +- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) +- Add new certs for dual signing with boothole (Justin M. Forbes) +- Update secureboot signing for dual keys (Justin M. Forbes) +- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) +- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) +- redhat/configs: Fix common CONFIGs (Prarit Bhargava) +- redhat/configs: General CONFIG cleanups (Prarit Bhargava) +- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) +- fedora: arm: Update some meson config options (Peter Robinson) +- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) +- Update config for renamed panel driver. (Peter Robinson) +- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) +- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) +- Fedora config updates (Justin M. Forbes) +- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) +- disable uncommon TCP congestion control algorithms (Davide Caratti) +- Add new bpf man pages (Justin M. Forbes) +- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) +- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) +- redhat/configs: Use SHA512 for module signing (Prarit Bhargava) +- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) +- Fedora config update for rc1 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) +- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) +- One more Fedora config update (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix PATCHLEVEL for merge window (Justin M. Forbes) +- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- More module filtering for Fedora (Justin M. Forbes) +- Update filters for rnbd in Fedora (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix up module filtering for 5.8 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- More Fedora config work (Justin M. Forbes) +- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) +- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) +- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix configs for Fedora (Justin M. Forbes) +- Add zero-commit to format-patch options (Justin M. Forbes) +- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) +- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) +- Match template format in kernel.spec.template (Justin M. Forbes) +- Break out the Patches into individual files for dist-git (Justin M. Forbes) +- Break the Red Hat patch into individual commits (Jeremy Cline) +- Fix update_scripts.sh unselective pattern sub (David Howells) +- Add cec to the filter overrides (Justin M. Forbes) +- Add overrides to filter-modules.sh (Justin M. Forbes) +- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] +- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) +- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) +- Use __make macro instead of make (Tom Stellard) +- Sign off generated configuration patches (Jeremy Cline) +- Drop the static path configuration for the Sphinx docs (Jeremy Cline) +- redhat: Add dummy-module kernel module (Prarit Bhargava) +- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) +- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) +- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) +- Copy distro files rather than moving them (Jeremy Cline) +- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) +- Makefile: correct help text for dist-cross--rpms (Brian Masney) +- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) +- redhat: Change Makefile target names to dist- (Prarit Bhargava) +- configs: Disable Serial IR driver (Prarit Bhargava) +- Fix "multiple %%files for package kernel-tools" (Pablo Greco) +- Introduce a Sphinx documentation project (Jeremy Cline) +- Build ARK against ELN (Don Zickus) +- Drop the requirement to have a remote called linus (Jeremy Cline) +- Rename 'internal' branch to 'os-build' (Don Zickus) +- Only include open merge requests with "Include in Releases" label (Jeremy Cline) +- Package gpio-watch in kernel-tools (Jeremy Cline) +- Exit non-zero if the tag already exists for a release (Jeremy Cline) +- Adjust the changelog update script to not push anything (Jeremy Cline) +- Drop --target noarch from the rh-rpms make target (Jeremy Cline) +- Add a script to generate release tags and branches (Jeremy Cline) +- Set CONFIG_VDPA for fedora (Justin M. Forbes) +- Add a README to the dist-git repository (Jeremy Cline) +- Provide defaults in ark-rebase-patches.sh (Jeremy Cline) +- Default ark-rebase-patches.sh to not report issues (Jeremy Cline) +- Drop DIST from release commits and tags (Jeremy Cline) +- Place the buildid before the dist in the release (Jeremy Cline) +- Sync up with Fedora arm configuration prior to merging (Jeremy Cline) +- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) +- Add RHMAINTAINERS file and supporting conf (Don Zickus) +- Add a script to test if all commits are signed off (Jeremy Cline) +- Fix make rh-configs-arch (Don Zickus) +- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) +- Sync up Fedora configs from the first week of the merge window (Jeremy Cline) +- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) +- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) +- kernel packaging: Fix extra namespace collision (Don Zickus) +- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) +- mod-extra.sh: Make file generic (Don Zickus) +- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) +- Add in armv7hl kernel header support (Don Zickus) +- Disable all BuildKernel commands when only building headers (Don Zickus) +- Drop any gitlab-ci patches from ark-patches (Jeremy Cline) +- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) +- Pull in the latest ARM configurations for Fedora (Jeremy Cline) +- Fix xz memory usage issue (Neil Horman) +- Use ark-latest instead of master for update script (Jeremy Cline) +- Move the CI jobs back into the ARK repository (Jeremy Cline) +- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) +- Pull in the latest configuration changes from Fedora (Jeremy Cline) +- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) +- Drop configuration options in fedora/ that no longer exist (Jeremy Cline) +- Set RH_FEDORA for ARK and Fedora (Jeremy Cline) +- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) +- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) +- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) +- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) +- redhat/kernel.spec: remove all inline comments (Bruno Meneguele) +- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) +- Improve the readability of gen_config_patches.sh (Jeremy Cline) +- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) +- Update the CI environment to use Fedora 31 (Jeremy Cline) +- redhat: drop whitespace from with_gcov macro (Jan Stancek) +- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) +- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) +- New configs in lib/crypto (Jeremy Cline) +- New configs in drivers/char (Jeremy Cline) +- Turn on BLAKE2B for Fedora (Jeremy Cline) +- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) +- Build the SRPM in the CI job (Jeremy Cline) +- New configs in net/tls (Jeremy Cline) +- New configs in net/tipc (Jeremy Cline) +- New configs in lib/kunit (Jeremy Cline) +- Fix up released_kernel case (Laura Abbott) +- New configs in lib/Kconfig.debug (Jeremy Cline) +- New configs in drivers/ptp (Jeremy Cline) +- New configs in drivers/nvme (Jeremy Cline) +- New configs in drivers/net/phy (Jeremy Cline) +- New configs in arch/arm64 (Jeremy Cline) +- New configs in drivers/crypto (Jeremy Cline) +- New configs in crypto/Kconfig (Jeremy Cline) +- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) +- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) +- Run config test for merge requests and internal (Jeremy Cline) +- Add missing licensedir line (Laura Abbott) +- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) +- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) +- configs: Turn off ISDN (Laura Abbott) +- Add a script to generate configuration patches (Laura Abbott) +- Introduce rh-configs-commit (Laura Abbott) +- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) +- configs: Enable CONFIG_DEBUG_WX (Laura Abbott) +- configs: Disable wireless USB (Laura Abbott) +- Clean up some temporary config files (Laura Abbott) +- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) +- configs: New config in crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) +- AUTOMATIC: New configs (Jeremy Cline) +- Skip ksamples for bpf, they are broken (Jeremy Cline) +- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) +- configs: New config in mm for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) +- configs: New config in init for v5.4-rc1 (Jeremy Cline) +- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) +- merge.pl: Avoid comments but do not skip them (Don Zickus) +- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) +- Update a comment about what released kernel means (Laura Abbott) +- Provide both Fedora and RHEL files in the SRPM (Laura Abbott) +- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) +- kernel.spec.template: Add macros for building with nopatches (Laura Abbott) +- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) +- kernel.spec.template: Consolodate the options (Laura Abbott) +- configs: Add pending direcory to Fedora (Laura Abbott) +- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) +- configs: New config in net/can for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) +- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] +- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) +- kernel.spec.template: Tweak the python3 mangling (Laura Abbott) +- kernel.spec.template: Add --with verbose option (Laura Abbott) +- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) +- kernel.spec.template: Make the kernel.org URL https (Laura Abbott) +- kernel.spec.template: Update message about secure boot signing (Laura Abbott) +- kernel.spec.template: Move some with flags definitions up (Laura Abbott) +- kernel.spec.template: Update some BuildRequires (Laura Abbott) +- kernel.spec.template: Get rid of %%clean (Laura Abbott) +- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) +- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) +- configs: New config in lib for v5.4-rc1 (Jeremy Cline) +- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) +- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) +- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) +- New configuration options for v5.4-rc4 (Jeremy Cline) +- Correctly name tarball for single tarball builds (Laura Abbott) +- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) +- Allow overriding the dist tag on the command line (Laura Abbott) +- Allow scratch branch target to be overridden (Laura Abbott) +- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) +- Amend the changelog when rebasing (Laura Abbott) +- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) +- configs: New config in block for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) +- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) +- redhat: Set Fedora options (Laura Abbott) +- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) +- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) +- Add option to allow mismatched configs on the command line (Laura Abbott) +- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) +- gitlab: Add CI job for packaging scripts (Major Hayden) +- Speed up CI with CKI image (Major Hayden) +- Disable e1000 driver in ARK (Neil Horman) +- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) +- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) +- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) +- Add an initial CI configuration for the internal branch (Jeremy Cline) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- Pull the RHEL version defines out of the Makefile (Jeremy Cline) +- Sync up the ARK build scripts (Jeremy Cline) +- Sync up the Fedora Rawhide configs (Jeremy Cline) +- Sync up the ARK config files (Jeremy Cline) +- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) +- configs: Add README for some other arches (Laura Abbott) +- configs: Sync up Fedora configs (Laura Abbott) +- [initial commit] Add structure for building with git (Laura Abbott) +- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) +- [initial commit] Red Hat gitignore and attributes (Laura Abbott) +- [initial commit] Add changelog (Laura Abbott) +- [initial commit] Add makefile (Laura Abbott) +- [initial commit] Add files for generating the kernel.spec (Laura Abbott) +- [initial commit] Add rpm directory (Laura Abbott) +- [initial commit] Add files for packaging (Laura Abbott) +- [initial commit] Add kabi files (Laura Abbott) +- [initial commit] Add scripts (Laura Abbott) +- [initial commit] Add configs (Laura Abbott) +- [initial commit] Add Makefiles (Laura Abbott) * Mon May 23 2022 Fedora Kernel Team [5.18.0-58] - redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava) diff --git a/patch-5.19-redhat.patch b/patch-5.19-redhat.patch index f104260a0..c51151298 100644 --- a/patch-5.19-redhat.patch +++ b/patch-5.19-redhat.patch @@ -17,7 +17,7 @@ drivers/ata/libahci.c | 18 + drivers/char/ipmi/ipmi_dmi.c | 15 + drivers/char/ipmi/ipmi_msghandler.c | 16 +- - drivers/char/random.c | 117 +++++ + drivers/char/random.c | 113 +++++ drivers/firmware/efi/Makefile | 1 + drivers/firmware/efi/efi.c | 124 +++-- drivers/firmware/efi/secureboot.c | 38 ++ @@ -50,7 +50,7 @@ include/linux/module.h | 1 + include/linux/panic.h | 19 +- include/linux/pci.h | 16 + - include/linux/random.h | 7 + + include/linux/random.h | 8 + include/linux/rh_kabi.h | 515 +++++++++++++++++++++ include/linux/rmi.h | 1 + include/linux/security.h | 5 + @@ -68,13 +68,13 @@ security/lockdown/Kconfig | 13 + security/lockdown/lockdown.c | 1 + security/security.c | 6 + - 70 files changed, 1740 insertions(+), 188 deletions(-) + 70 files changed, 1737 insertions(+), 188 deletions(-) diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt -index 9336d98fc670..1d5b55831eab 100644 +index 2d67cdfbf9c9..58db5556bebf 100644 --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt -@@ -6206,6 +6206,15 @@ +@@ -6218,6 +6218,15 @@ unknown_nmi_panic [X86] Cause panic on unknown NMI. @@ -124,7 +124,7 @@ index 000000000000..effb81d04bfd + +endmenu diff --git a/Makefile b/Makefile -index 7d5b0bfe7960..f177a46bcf21 100644 +index bbcd3abf2f4d..a81e9800d70d 100644 --- a/Makefile +++ b/Makefile @@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ @@ -138,7 +138,7 @@ index 7d5b0bfe7960..f177a46bcf21 100644 # We are using a recursive build, so we need to do a little thinking # to get the ordering right. # -@@ -1238,7 +1242,13 @@ define filechk_version.h +@@ -1239,7 +1243,13 @@ define filechk_version.h ((c) > 255 ? 255 : (c)))'; \ echo \#define LINUX_VERSION_MAJOR $(VERSION); \ echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \ @@ -614,7 +614,7 @@ index bbf7029e224b..cf7faa970dd6 100644 dmi_decode_ipmi((const struct dmi_header *) dev->device_data); diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c -index f1827257ef0e..5a45c2cd3dc2 100644 +index 703433493c85..6b1b102b9b7d 100644 --- a/drivers/char/ipmi/ipmi_msghandler.c +++ b/drivers/char/ipmi/ipmi_msghandler.c @@ -35,6 +35,7 @@ @@ -625,7 +625,7 @@ index f1827257ef0e..5a45c2cd3dc2 100644 #include #define IPMI_DRIVER_VERSION "39.2" -@@ -5427,8 +5428,21 @@ static int __init ipmi_init_msghandler_mod(void) +@@ -5516,8 +5517,21 @@ static int __init ipmi_init_msghandler_mod(void) { int rv; @@ -649,19 +649,19 @@ index f1827257ef0e..5a45c2cd3dc2 100644 rv = ipmi_register_driver(); mutex_unlock(&ipmi_interfaces_mutex); diff --git a/drivers/char/random.c b/drivers/char/random.c -index 4c9adb4f3d5d..7d1ac2256012 100644 +index b691b9d59503..5d7a1fdf1edd 100644 --- a/drivers/char/random.c +++ b/drivers/char/random.c @@ -53,6 +53,7 @@ - #include - #include #include + #include + #include +#include #include #include #include -@@ -366,6 +367,11 @@ static bool crng_has_old_seed(void) - return time_after(jiffies, READ_ONCE(base_crng.birth) + interval); +@@ -281,6 +282,11 @@ static bool crng_has_old_seed(void) + return time_is_before_jiffies(READ_ONCE(base_crng.birth) + interval); } +/* @@ -672,8 +672,8 @@ index 4c9adb4f3d5d..7d1ac2256012 100644 /* * This function returns a ChaCha state that you may use for generating * random data. It also returns up to 32 bytes on its own of random data -@@ -756,6 +762,9 @@ size_t __must_check get_random_bytes_arch(void *buf, size_t nbytes) - EXPORT_SYMBOL(get_random_bytes_arch); +@@ -669,6 +675,9 @@ static void __cold _credit_init_bits(size_t bits) + } +static const struct file_operations extrng_random_fops; @@ -681,8 +681,8 @@ index 4c9adb4f3d5d..7d1ac2256012 100644 + /********************************************************************** * - * Entropy accumulation and extraction routines. -@@ -1184,6 +1193,19 @@ void add_bootloader_randomness(const void *buf, size_t size) + * Entropy collection routines. +@@ -873,6 +882,19 @@ void __cold add_bootloader_randomness(const void *buf, size_t len) } EXPORT_SYMBOL_GPL(add_bootloader_randomness); @@ -702,18 +702,17 @@ index 4c9adb4f3d5d..7d1ac2256012 100644 #if IS_ENABLED(CONFIG_VMGENID) static BLOCKING_NOTIFIER_HEAD(vmfork_chain); -@@ -1466,6 +1488,8 @@ static void try_to_generate_entropy(void) - SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int, - flags) - { +@@ -1243,6 +1265,7 @@ SYSCALL_DEFINE3(getrandom, char __user *, ubuf, size_t, len, unsigned int, flags + struct iov_iter iter; + struct iovec iov; + int ret; + const struct random_extrng *rng; -+ + if (flags & ~(GRND_NONBLOCK | GRND_RANDOM | GRND_INSECURE)) return -EINVAL; - -@@ -1479,6 +1503,21 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int, - if (count > INT_MAX) - count = INT_MAX; +@@ -1254,6 +1277,18 @@ SYSCALL_DEFINE3(getrandom, char __user *, ubuf, size_t, len, unsigned int, flags + if ((flags & (GRND_INSECURE | GRND_RANDOM)) == (GRND_INSECURE | GRND_RANDOM)) + return -EINVAL; + rcu_read_lock(); + rng = rcu_dereference(extrng); @@ -722,19 +721,16 @@ index 4c9adb4f3d5d..7d1ac2256012 100644 + rcu_read_unlock(); + + if (rng) { -+ int ret; -+ + ret = rng->extrng_read(buf, count); + module_put(rng->owner); + return ret; + } + -+ - if (!(flags & GRND_INSECURE) && !crng_ready()) { - int ret; - -@@ -1505,6 +1544,12 @@ static __poll_t random_poll(struct file *file, poll_table *wait) - return mask; + if (!crng_ready() && !(flags & GRND_INSECURE)) { + if (flags & GRND_NONBLOCK) + return -EAGAIN; +@@ -1274,6 +1309,12 @@ static __poll_t random_poll(struct file *file, poll_table *wait) + return crng_ready() ? EPOLLIN | EPOLLRDNORM : EPOLLOUT | EPOLLWRNORM; } +static __poll_t extrng_poll(struct file *file, poll_table * wait) @@ -743,10 +739,10 @@ index 4c9adb4f3d5d..7d1ac2256012 100644 + return EPOLLIN | EPOLLRDNORM; +} + - static int write_pool(const char __user *ubuf, size_t count) + static ssize_t write_pool_user(struct iov_iter *iter) { - size_t len; -@@ -1638,7 +1683,58 @@ static int random_fasync(int fd, struct file *filp, int on) + u8 block[BLAKE2S_BLOCK_SIZE]; +@@ -1410,7 +1451,58 @@ static int random_fasync(int fd, struct file *filp, int on) return fasync_helper(fd, filp, on, &fasync); } @@ -802,19 +798,19 @@ index 4c9adb4f3d5d..7d1ac2256012 100644 + const struct file_operations random_fops = { + .open = random_open, - .read = random_read, - .write = random_write, + .read_iter = random_read_iter, + .write_iter = random_write_iter, .poll = random_poll, -@@ -1649,6 +1745,7 @@ const struct file_operations random_fops = { +@@ -1423,6 +1515,7 @@ const struct file_operations random_fops = { }; const struct file_operations urandom_fops = { + .open = urandom_open, - .read = urandom_read, - .write = random_write, + .read_iter = urandom_read_iter, + .write_iter = random_write_iter, .unlocked_ioctl = random_ioctl, -@@ -1657,6 +1754,26 @@ const struct file_operations urandom_fops = { - .llseek = noop_llseek, +@@ -1433,6 +1526,26 @@ const struct file_operations urandom_fops = { + .splice_write = iter_file_splice_write, }; +static const struct file_operations extrng_random_fops = { @@ -2176,7 +2172,7 @@ index fe6efb24d151..85b185391da7 100644 + #endif diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h -index db924fe379c9..1169d78af2de 100644 +index eafa1d2489fd..8a7165ea78d5 100644 --- a/include/linux/lsm_hook_defs.h +++ b/include/linux/lsm_hook_defs.h @@ -394,6 +394,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) @@ -2189,10 +2185,10 @@ index db924fe379c9..1169d78af2de 100644 #ifdef CONFIG_PERF_EVENTS LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h -index 419b5febc3ca..491323dfe4e0 100644 +index 91c8146649f5..42a73934404e 100644 --- a/include/linux/lsm_hooks.h +++ b/include/linux/lsm_hooks.h -@@ -1549,6 +1549,12 @@ +@@ -1550,6 +1550,12 @@ * * @what: kernel feature being accessed * @@ -2275,7 +2271,7 @@ index 60adf42460ab..a3f0f828a346 100644 int pass); diff --git a/include/linux/random.h b/include/linux/random.h -index f673fbb838b3..78feae818cc7 100644 +index fae0c84027fd..c36b7c412de2 100644 --- a/include/linux/random.h +++ b/include/linux/random.h @@ -10,6 +10,11 @@ @@ -2289,16 +2285,17 @@ index f673fbb838b3..78feae818cc7 100644 + struct notifier_block; - extern void add_device_randomness(const void *, size_t); -@@ -46,6 +51,8 @@ extern bool rng_is_initialized(void); - extern int register_random_ready_notifier(struct notifier_block *nb); - extern int unregister_random_ready_notifier(struct notifier_block *nb); - extern size_t __must_check get_random_bytes_arch(void *buf, size_t nbytes); + void add_device_randomness(const void *buf, size_t len); +@@ -141,6 +146,9 @@ int random_prepare_cpu(unsigned int cpu); + int random_online_cpu(unsigned int cpu); + #endif + +void random_register_extrng(const struct random_extrng *rng); +void random_unregister_extrng(void); - ++ #ifndef MODULE extern const struct file_operations random_fops, urandom_fops; + #endif diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h new file mode 100644 index 000000000000..c7b42c1f1681 @@ -2833,10 +2830,10 @@ index ab7eea01ab42..fff7c5f737fc 100644 int rmi_register_transport_device(struct rmi_transport_dev *xport); diff --git a/include/linux/security.h b/include/linux/security.h -index 25b3ef71f495..d37a6c88c69f 100644 +index 7fc4e9f49f54..6f0b0b2dc73d 100644 --- a/include/linux/security.h +++ b/include/linux/security.h -@@ -471,6 +471,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); +@@ -473,6 +473,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); int security_locked_down(enum lockdown_reason what); @@ -2844,7 +2841,7 @@ index 25b3ef71f495..d37a6c88c69f 100644 #else /* CONFIG_SECURITY */ static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) -@@ -1347,6 +1348,10 @@ static inline int security_locked_down(enum lockdown_reason what) +@@ -1349,6 +1350,10 @@ static inline int security_locked_down(enum lockdown_reason what) { return 0; } @@ -2958,7 +2955,7 @@ index 8723ae70ea1f..fb2d773498c2 100644 + return ret; } diff --git a/kernel/panic.c b/kernel/panic.c -index eb4dfb932c85..310c8958e081 100644 +index 8355b19676f8..b38cf9d013c8 100644 --- a/kernel/panic.c +++ b/kernel/panic.c @@ -404,6 +404,20 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { @@ -3260,10 +3257,10 @@ index 16d475b3e203..4e333f14b84e 100755 # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} # to force full paths for a non-O= build diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c -index 5f45c3c07dbd..86609ec63b86 100644 +index 093894a640dc..1c43a9462b4b 100644 --- a/security/integrity/platform_certs/load_uefi.c +++ b/security/integrity/platform_certs/load_uefi.c -@@ -47,7 +47,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, +@@ -73,7 +73,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, return NULL; if (*status != EFI_BUFFER_TOO_SMALL) { @@ -3273,7 +3270,7 @@ index 5f45c3c07dbd..86609ec63b86 100644 return NULL; } -@@ -58,7 +59,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, +@@ -84,7 +85,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, *status = efi.get_variable(name, guid, NULL, &lsize, db); if (*status != EFI_SUCCESS) { kfree(db); @@ -3320,10 +3317,10 @@ index 87cbdc64d272..18555cf18da7 100644 static int __init lockdown_lsm_init(void) diff --git a/security/security.c b/security/security.c -index b7cf5cbfdc67..3cde9062fcf6 100644 +index 188b8f782220..dab400de2335 100644 --- a/security/security.c +++ b/security/security.c -@@ -2623,6 +2623,12 @@ int security_locked_down(enum lockdown_reason what) +@@ -2617,6 +2617,12 @@ int security_locked_down(enum lockdown_reason what) } EXPORT_SYMBOL(security_locked_down); diff --git a/sources b/sources index 596d9f654..1c3e7e678 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.18-1157-g143a6252e1b8.tar.xz) = 089e0c9eb4a1e71c625bcd2f902e9e1141f21e3753a14f8a37085437fdf83afd812503e7e7ca4a038af271306f57014088cc1bc56936cb8307eb6078cdc25f6d -SHA512 (kernel-abi-stablelists-5.19.0-0.rc0.20220524git143a6252e1b8.60.tar.bz2) = dbc804142b18553c0ddd1c3d155401747ee23dbe2901d6c3c934fab542fd686eab5c98b0ec1b27dd97ab8a3eca48fb4b4867b111759716dbda83e00e641960b9 -SHA512 (kernel-kabi-dw-5.19.0-0.rc0.20220524git143a6252e1b8.60.tar.bz2) = 77873a3361151372f99f0ff0d9c8428f32bf859aece647dd847aea8a3aaedde40662c21a5e5b61de8ce9c18e6b4c8ec11206a5b48cc7423fb801ba37ac531946 +SHA512 (linux-5.18-2752-gfdaf9a5840ac.tar.xz) = 1044b2afe15d473ab8294cca33ae8cd2f2f8df1260574d6294937df23d1c3bc93501189c5210e4b676e4bbf44655c8bf69604490b714c470c897631967412ddf +SHA512 (kernel-abi-stablelists-5.19.0-0.rc0.20220525gitfdaf9a5840ac.2.tar.bz2) = f070ca47b20a58a0e38b26f3511b6ab28c60c6922377fdf4e55c4991cb31ac64e924debdcd265bef2fbf7543c154531a1297cb67843b9596d51e4d485b6c44d2 +SHA512 (kernel-kabi-dw-5.19.0-0.rc0.20220525gitfdaf9a5840ac.2.tar.bz2) = 4af8ecc05911e5471bca8f87829def2d56fbd2d423153e36e4f6338ad90b747a66c712ef3b14d124841e8f6f6134e348e7b45c7bb026815b6da6e54705fdd449