kernel-6.7.0-0.rc0.20231031git5a6a09e97199.2

* Tue Oct 31 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.5a6a09e97199.2]
- Reset RHEL_RELEASE for rebase (Justin M. Forbes)
- [Scheduled job] Catch config mismatches early during upstream merge (Don Zickus)
- redhat/self-test: Update data for KABI xz change (Prarit Bhargava)
- redhat/scripts: Switch KABI tarballs to xz (Prarit Bhargava)
- redhat/kernel.spec.template: Switch KABI compression to xz (Prarit Bhargava)
- redhat: self-test: Use a more complete SRPM file suffix (Andrew Halaney)
- redhat: makefile: remove stray rpmbuild --without (Eric Chanudet)
- Consolidate configs into common for 6.6 (Justin M. Forbes)

Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
This commit is contained in:
Justin M. Forbes 2023-10-31 10:16:09 -05:00
parent badb75bd14
commit 5edb9efb07
No known key found for this signature in database
GPG Key ID: B8FA7924A4B1C140
31 changed files with 387 additions and 475 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 99
# #
# Use this spot to avoid future merge conflicts. # Use this spot to avoid future merge conflicts.
# Do not trim this comment. # Do not trim this comment.
RHEL_RELEASE = 61 RHEL_RELEASE = 2
# #
# RHEL_REBASE_NUM # RHEL_REBASE_NUM

View File

@ -1,345 +1,321 @@
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1820b71069f04d9347e71caeb9fe49e095dd28ec "https://gitlab.com/cki-project/kernel-ark/-/commit"/b1cf24a0ca9448a0dc5bb58b5610094f382f4292
1820b71069f04d9347e71caeb9fe49e095dd28ec crypto: rng - Override drivers/char/random in FIPS mode b1cf24a0ca9448a0dc5bb58b5610094f382f4292 crypto: rng - Override drivers/char/random in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/325cfb22f086df02e268cfbfa6ff96d89d0acd5d "https://gitlab.com/cki-project/kernel-ark/-/commit"/a8620e8c6f94f18d8b4e122171d6a136cd55bd38
325cfb22f086df02e268cfbfa6ff96d89d0acd5d random: Add hook to override device reads and getrandom(2) a8620e8c6f94f18d8b4e122171d6a136cd55bd38 random: Add hook to override device reads and getrandom(2)
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8374deeb36ca291927f714ba4b78349fb3a6e3b1 "https://gitlab.com/cki-project/kernel-ark/-/commit"/8af37cd944092d6a059fcba1b71e6233a46930a5
8374deeb36ca291927f714ba4b78349fb3a6e3b1 [redhat] kernel/rh_messages.c: move hardware tables to rh_messages.h 8af37cd944092d6a059fcba1b71e6233a46930a5 [redhat] kernel/rh_messages.c: move hardware tables to rh_messages.h
"https://gitlab.com/cki-project/kernel-ark/-/commit"/770f507e58fd9a5fd1a6f66dbf3690ff78cb7895 "https://gitlab.com/cki-project/kernel-ark/-/commit"/c0606a3da97ab901b05e144e36cbd2cc8729c3fe
770f507e58fd9a5fd1a6f66dbf3690ff78cb7895 [redhat] kernel/rh_messages.c: Wire up new calls c0606a3da97ab901b05e144e36cbd2cc8729c3fe [redhat] kernel/rh_messages.c: Wire up new calls
"https://gitlab.com/cki-project/kernel-ark/-/commit"/63bae3288f9ab790f005b74c1f78b8ce10e26806 "https://gitlab.com/cki-project/kernel-ark/-/commit"/b1b6ab584b443479ce575487590412593deb186a
63bae3288f9ab790f005b74c1f78b8ce10e26806 [redhat] drivers/pci: Update rh_messages.c b1b6ab584b443479ce575487590412593deb186a [redhat] drivers/pci: Update rh_messages.c
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4e1105217eda52b5c6ce1f9a4db89d7728546032 "https://gitlab.com/cki-project/kernel-ark/-/commit"/8c385cfbbca1ff2edffa149920f742b365c79a34
4e1105217eda52b5c6ce1f9a4db89d7728546032 [redhat] drivers/message/fusion/mptspi.c: Remove extra disabled warning 8c385cfbbca1ff2edffa149920f742b365c79a34 [redhat] drivers/message/fusion/mptspi.c: Remove extra disabled warning
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e85e6428ee9e6f15cb4982dc65ec22be94d36827 "https://gitlab.com/cki-project/kernel-ark/-/commit"/a2032430931e12faaa91f5f021fc8061af668402
e85e6428ee9e6f15cb4982dc65ec22be94d36827 [redhat] mptsas: Remove add_taint() a2032430931e12faaa91f5f021fc8061af668402 [redhat] mptsas: Remove add_taint()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/41776e734d19d6e054db634d56224e56cfe1baef "https://gitlab.com/cki-project/kernel-ark/-/commit"/642312e38080cd9557ac6948ae80ee505227e170
41776e734d19d6e054db634d56224e56cfe1baef [redhat] drivers/pci: Remove RHEL-only pci_hw_*() functions 642312e38080cd9557ac6948ae80ee505227e170 [redhat] drivers/pci: Remove RHEL-only pci_hw_*() functions
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2cb64a6a471202f1b2232816a35e7b10431e9c9d "https://gitlab.com/cki-project/kernel-ark/-/commit"/73aff9a959dbc9048c65f9d98b05e390196b280d
2cb64a6a471202f1b2232816a35e7b10431e9c9d scsi: sd: Add "probe_type" module parameter to allow synchronous probing 73aff9a959dbc9048c65f9d98b05e390196b280d scsi: sd: Add "probe_type" module parameter to allow synchronous probing
"https://gitlab.com/cki-project/kernel-ark/-/commit"/be6eb3f5bab9084ca18935fa2a357c30a1e9c797 "https://gitlab.com/cki-project/kernel-ark/-/commit"/73033b7d9277aede2aee3073553c9751307450ec
be6eb3f5bab9084ca18935fa2a357c30a1e9c797 Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" 73033b7d9277aede2aee3073553c9751307450ec Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64"
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6392c3d8c4383478bfc4f578d45f249a44b22ab1 "https://gitlab.com/cki-project/kernel-ark/-/commit"/767505de094cbd3ae90a13475ac55dd0632b7702
6392c3d8c4383478bfc4f578d45f249a44b22ab1 kernel/rh_messages.c: Another gcc12 warning on redundant NULL test 767505de094cbd3ae90a13475ac55dd0632b7702 kernel/rh_messages.c: Another gcc12 warning on redundant NULL test
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fe99b57631d561b7b50105285adc7732857211a4 "https://gitlab.com/cki-project/kernel-ark/-/commit"/0866722a0e41d80c086b5968b99daae27c50291a
fe99b57631d561b7b50105285adc7732857211a4 Enable IO_URING for RHEL 0866722a0e41d80c086b5968b99daae27c50291a Enable IO_URING for RHEL
"https://gitlab.com/cki-project/kernel-ark/-/commit"/88086b3eec69f0e4c055e294460ed33b725e9fd2 "https://gitlab.com/cki-project/kernel-ark/-/commit"/22545e7f7ac3c4ddd4e098b00bac4e9dfac8ec75
88086b3eec69f0e4c055e294460ed33b725e9fd2 Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64 22545e7f7ac3c4ddd4e098b00bac4e9dfac8ec75 Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f481378d05e316dbaac3084fbefb6192878c9830 "https://gitlab.com/cki-project/kernel-ark/-/commit"/c001e9f72dc6b029bad80602a6556399f1d18e65
f481378d05e316dbaac3084fbefb6192878c9830 redhat: version two of Makefile.rhelver tweaks c001e9f72dc6b029bad80602a6556399f1d18e65 redhat: version two of Makefile.rhelver tweaks
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f1035242e4ae5f683580cdd32f0fce1fdf49e9e0 "https://gitlab.com/cki-project/kernel-ark/-/commit"/3c815f847c4f34d495a162df2b068536fe2d8c87
f1035242e4ae5f683580cdd32f0fce1fdf49e9e0 redhat: adapt to upstream Makefile change 3c815f847c4f34d495a162df2b068536fe2d8c87 redhat: adapt to upstream Makefile change
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b238e662a36d43afe67963bb4e12d0c07f70fe94 "https://gitlab.com/cki-project/kernel-ark/-/commit"/d4518eb842e556e2ccc876f38c5dcf398762460a
b238e662a36d43afe67963bb4e12d0c07f70fe94 kernel/rh_messages.c: gcc12 warning on redundant NULL test d4518eb842e556e2ccc876f38c5dcf398762460a kernel/rh_messages.c: gcc12 warning on redundant NULL test
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a15acb13490fb09d664ad41f50647cbaeb79db3e "https://gitlab.com/cki-project/kernel-ark/-/commit"/57107bd35b96f4e37a34735fd48563572dfc52f2
a15acb13490fb09d664ad41f50647cbaeb79db3e Change acpi_bus_get_acpi_device to acpi_get_acpi_dev 57107bd35b96f4e37a34735fd48563572dfc52f2 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
"https://gitlab.com/cki-project/kernel-ark/-/commit"/096fab1ff808ddb30caa96598d96699a511c30f1 "https://gitlab.com/cki-project/kernel-ark/-/commit"/e65e7c517cd6e0429c8d3e5055c83e5ee464be99
096fab1ff808ddb30caa96598d96699a511c30f1 ARK: Remove code marking drivers as tech preview e65e7c517cd6e0429c8d3e5055c83e5ee464be99 ARK: Remove code marking devices unmaintained
"https://gitlab.com/cki-project/kernel-ark/-/commit"/bc1370b405d4cab32f27849a412113589daf46e3 "https://gitlab.com/cki-project/kernel-ark/-/commit"/7cf5474769ce9b87925f26d9842323473950150f
bc1370b405d4cab32f27849a412113589daf46e3 ARK: Remove code marking devices deprecated 7cf5474769ce9b87925f26d9842323473950150f rh_message: Fix function name
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b01837edd38dc8d7d86fd7ede8f19ed4c3a38523 "https://gitlab.com/cki-project/kernel-ark/-/commit"/c9d92d070d43f23fe5e62c2b970ea9e9fe1db587
b01837edd38dc8d7d86fd7ede8f19ed4c3a38523 ARK: Remove code marking devices unmaintained c9d92d070d43f23fe5e62c2b970ea9e9fe1db587 Add Partner Supported taint flag to kAFS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce765ec1e65e74d06d564cc285d770f4a8813a45 "https://gitlab.com/cki-project/kernel-ark/-/commit"/975c83ce0afd2287318e5f0717e904043f19a0ee
ce765ec1e65e74d06d564cc285d770f4a8813a45 rh_message: Fix function name 975c83ce0afd2287318e5f0717e904043f19a0ee Add Partner Supported taint flag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cf137ba9d7695211e244ad5a6f2dc555880fe3d6 "https://gitlab.com/cki-project/kernel-ark/-/commit"/cd78896023f18f3b5e16ff1de6f65baf3bb69950
cf137ba9d7695211e244ad5a6f2dc555880fe3d6 Add Partner Supported taint flag to kAFS cd78896023f18f3b5e16ff1de6f65baf3bb69950 kabi: Add kABI macros for enum type
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d51c7a877cceaf04811ef35c67119f663fcc989b "https://gitlab.com/cki-project/kernel-ark/-/commit"/9a170d321be006bc0a00bb2126f433c10cc7369b
d51c7a877cceaf04811ef35c67119f663fcc989b Add Partner Supported taint flag 9a170d321be006bc0a00bb2126f433c10cc7369b kabi: expand and clarify documentation of aux structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6c3dfae01dea75f900a42928b1d7789c27c1af2d "https://gitlab.com/cki-project/kernel-ark/-/commit"/a1f3bc8c7752e513c9117636ea777341be3ea6e2
6c3dfae01dea75f900a42928b1d7789c27c1af2d [redhat] virtio: enable virtio-mem on x86-64 as tech-preview a1f3bc8c7752e513c9117636ea777341be3ea6e2 kabi: introduce RH_KABI_USE_AUX_PTR
"https://gitlab.com/cki-project/kernel-ark/-/commit"/60a04c7aea53efd2a7b8d3146698926773266fdc "https://gitlab.com/cki-project/kernel-ark/-/commit"/26dac09d005d7baf4105a21d9dc512caa1784fd9
60a04c7aea53efd2a7b8d3146698926773266fdc kabi: Add kABI macros for enum type 26dac09d005d7baf4105a21d9dc512caa1784fd9 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
"https://gitlab.com/cki-project/kernel-ark/-/commit"/985387a2e44f1f422a9fd8f89f46e923a496fea5 "https://gitlab.com/cki-project/kernel-ark/-/commit"/ccbd2ebeb8b2771ea607bbc6b448a96ea4a82ad7
985387a2e44f1f422a9fd8f89f46e923a496fea5 kabi: expand and clarify documentation of aux structs ccbd2ebeb8b2771ea607bbc6b448a96ea4a82ad7 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a29e18a01958e559c76fffcac1c2f5aa6012d8fd "https://gitlab.com/cki-project/kernel-ark/-/commit"/6c0ecf06806b4b6cb6c45e80965af8fc74bea369
a29e18a01958e559c76fffcac1c2f5aa6012d8fd kabi: introduce RH_KABI_USE_AUX_PTR 6c0ecf06806b4b6cb6c45e80965af8fc74bea369 kabi: use fixed field name for extended part
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8cea464033228d2dfcd63b3c68fbf180cef9e79d "https://gitlab.com/cki-project/kernel-ark/-/commit"/398edf105b0bba124af2da1d4db3cd40190826c2
8cea464033228d2dfcd63b3c68fbf180cef9e79d kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX 398edf105b0bba124af2da1d4db3cd40190826c2 kabi: fix dereference in RH_KABI_CHECK_EXT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b7b9896c313d0d6d55f89328b9d1182fb670d84c "https://gitlab.com/cki-project/kernel-ark/-/commit"/a069f146cc4f44ca7d516a117f93e648e44702cb
b7b9896c313d0d6d55f89328b9d1182fb670d84c kabi: more consistent _RH_KABI_SIZE_AND_EXTEND a069f146cc4f44ca7d516a117f93e648e44702cb kabi: fix RH_KABI_SET_SIZE macro
"https://gitlab.com/cki-project/kernel-ark/-/commit"/77118cf59fd9a1e2cd5bcb81b99e64726b76304e "https://gitlab.com/cki-project/kernel-ark/-/commit"/7c7416ad33be58b9a62c4107679c2a41dfbfa25f
77118cf59fd9a1e2cd5bcb81b99e64726b76304e kabi: use fixed field name for extended part 7c7416ad33be58b9a62c4107679c2a41dfbfa25f kabi: expand and clarify documentation
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2ab89ccd6cc63a8e9bdf150bed64f6fb05113fc3 "https://gitlab.com/cki-project/kernel-ark/-/commit"/bfe7fb86ad0743e89df12ef7e2f32df36262c7fd
2ab89ccd6cc63a8e9bdf150bed64f6fb05113fc3 kabi: fix dereference in RH_KABI_CHECK_EXT bfe7fb86ad0743e89df12ef7e2f32df36262c7fd kabi: make RH_KABI_USE replace any number of reserved fields
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c9c66db8c24a47537d11213ed5233466daf8813 "https://gitlab.com/cki-project/kernel-ark/-/commit"/354a887d072b9245ad146992fe172bcf7693cffc
1c9c66db8c24a47537d11213ed5233466daf8813 kabi: fix RH_KABI_SET_SIZE macro 354a887d072b9245ad146992fe172bcf7693cffc kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cc52f577f9526a2ad65d1923203260e8b9c5f675 "https://gitlab.com/cki-project/kernel-ark/-/commit"/f4b2cd4e237aa84c46f8e793c4f4f79ffabd391e
cc52f577f9526a2ad65d1923203260e8b9c5f675 kabi: expand and clarify documentation f4b2cd4e237aa84c46f8e793c4f4f79ffabd391e kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c885e28a375eae659a9d605f32e2f87879c10195 "https://gitlab.com/cki-project/kernel-ark/-/commit"/b45ec49816ca402b81e6248bd32fc49b207bcfc6
c885e28a375eae659a9d605f32e2f87879c10195 kabi: make RH_KABI_USE replace any number of reserved fields b45ec49816ca402b81e6248bd32fc49b207bcfc6 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/34f1c3878ca097a10708664e1ec1669bf36ef554 "https://gitlab.com/cki-project/kernel-ark/-/commit"/ea887d379baaa251c624f73f9093d96fb770e4f4
34f1c3878ca097a10708664e1ec1669bf36ef554 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT ea887d379baaa251c624f73f9093d96fb770e4f4 kabi: introduce RH_KABI_ADD_MODIFIER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c16d684434630ee7a241db996bd128fbe12ac740 "https://gitlab.com/cki-project/kernel-ark/-/commit"/02b09ed649cfd629ff87439129adb467a3321b51
c16d684434630ee7a241db996bd128fbe12ac740 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT 02b09ed649cfd629ff87439129adb467a3321b51 kabi: Include kconfig.h
"https://gitlab.com/cki-project/kernel-ark/-/commit"/123f4abc993a0283a86c0060f8b5241f741e3af4 "https://gitlab.com/cki-project/kernel-ark/-/commit"/62f64d60679ec96a4812c6004356e38e1b3a2491
123f4abc993a0283a86c0060f8b5241f741e3af4 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE 62f64d60679ec96a4812c6004356e38e1b3a2491 kabi: macros for intentional kABI breakage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b098d699207cdf7f6bbd31f0d0d161c7ca0fd4be "https://gitlab.com/cki-project/kernel-ark/-/commit"/2b78bf1a4ad24ef7f6bcfc5d75c0e2e73bcc49bc
b098d699207cdf7f6bbd31f0d0d161c7ca0fd4be kabi: introduce RH_KABI_ADD_MODIFIER 2b78bf1a4ad24ef7f6bcfc5d75c0e2e73bcc49bc kabi: fix the note about terminating semicolon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/eee0a64a718cbcf00372a1533971dfe984336813 "https://gitlab.com/cki-project/kernel-ark/-/commit"/43fe40f08b418ea9131d95b628b6a4839d55d59c
eee0a64a718cbcf00372a1533971dfe984336813 kabi: Include kconfig.h 43fe40f08b418ea9131d95b628b6a4839d55d59c kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/20b35d47dff0950701d895a9361a53187ef5f670 "https://gitlab.com/cki-project/kernel-ark/-/commit"/e73126a205e488fad4e0ad17a94bc1c199de091c
20b35d47dff0950701d895a9361a53187ef5f670 kabi: macros for intentional kABI breakage e73126a205e488fad4e0ad17a94bc1c199de091c pci.h: Fix static include
"https://gitlab.com/cki-project/kernel-ark/-/commit"/26c37f81752aeeb8af91264ad0ce1eee2b5c128e "https://gitlab.com/cki-project/kernel-ark/-/commit"/7350ef0a3a5546455ddf93a9234f62a0dda666e4
26c37f81752aeeb8af91264ad0ce1eee2b5c128e kabi: fix the note about terminating semicolon 7350ef0a3a5546455ddf93a9234f62a0dda666e4 drivers/pci/pci-driver.c: Fix if/ifdef typo
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3f5fc772a38bfecddc50f4f40ac649642f4c3852 "https://gitlab.com/cki-project/kernel-ark/-/commit"/4bea84ba177576987a1a73ed7dcbee997e215fde
3f5fc772a38bfecddc50f4f40ac649642f4c3852 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE 4bea84ba177576987a1a73ed7dcbee997e215fde kernel/rh_taint.c: Update to new messaging
"https://gitlab.com/cki-project/kernel-ark/-/commit"/badfc244a814126b3c16d1c407674e79984cd5df "https://gitlab.com/cki-project/kernel-ark/-/commit"/55ec32e451e23e8433b53bf42acdc9d17b872f75
badfc244a814126b3c16d1c407674e79984cd5df pci.h: Fix static include 55ec32e451e23e8433b53bf42acdc9d17b872f75 redhat: Add mark_driver_deprecated()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5918f7d30dc455af80831dc3df5a5540d44b16bb "https://gitlab.com/cki-project/kernel-ark/-/commit"/44f67d09d395e0623e424a9d2b3da33b4d3fe416
5918f7d30dc455af80831dc3df5a5540d44b16bb drivers/pci/pci-driver.c: Fix if/ifdef typo 44f67d09d395e0623e424a9d2b3da33b4d3fe416 [scsi] megaraid_sas: re-add certain pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0ee996c4baf815523e148e91a4477e6b25f5b6b1 "https://gitlab.com/cki-project/kernel-ark/-/commit"/675361695053ac69d20499a34b76229de5a8405c
0ee996c4baf815523e148e91a4477e6b25f5b6b1 kernel/rh_taint.c: Update to new messaging 675361695053ac69d20499a34b76229de5a8405c RHEL: disable io_uring support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8fe2fd3565747ac0fd59a145c4cddc47eac5cb19 "https://gitlab.com/cki-project/kernel-ark/-/commit"/88a6daf11df8ce3f8efc858394d4e4bcb223c54b
8fe2fd3565747ac0fd59a145c4cddc47eac5cb19 Enable e1000 in rhel9 as unsupported 88a6daf11df8ce3f8efc858394d4e4bcb223c54b bpf: Fix unprivileged_bpf_disabled setup
"https://gitlab.com/cki-project/kernel-ark/-/commit"/969ba5413aa5464f82d91198b22c4beadff07057 "https://gitlab.com/cki-project/kernel-ark/-/commit"/6382ef3dd65efc3a8156669484341c20a2756c60
969ba5413aa5464f82d91198b22c4beadff07057 redhat: Add mark_driver_deprecated() 6382ef3dd65efc3a8156669484341c20a2756c60 nvme: nvme_mpath_init remove multipath check
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d83437e8061febd71121b9f28a8a677eaafaf7ee "https://gitlab.com/cki-project/kernel-ark/-/commit"/84a85fde485b7dc2e4bea080533c8e92988d0a35
d83437e8061febd71121b9f28a8a677eaafaf7ee [fs] dax: mark tech preview 84a85fde485b7dc2e4bea080533c8e92988d0a35 wireguard: disable in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/83c1ac676859e57835f6855b7c0bcdf201e93c17 "https://gitlab.com/cki-project/kernel-ark/-/commit"/ae245c2bbe261ae0b40fce6bce6df8dfd1f86225
83c1ac676859e57835f6855b7c0bcdf201e93c17 [scsi] megaraid_sas: re-add certain pci-ids ae245c2bbe261ae0b40fce6bce6df8dfd1f86225 nvme: decouple basic ANA log page re-read support from native multipathing
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2b35e5abc9a1b82d680224eb36d1e5da3d6f0123 "https://gitlab.com/cki-project/kernel-ark/-/commit"/e2a84d5575e97ef3eb761493fce5988a3331cb28
2b35e5abc9a1b82d680224eb36d1e5da3d6f0123 RHEL: disable io_uring support e2a84d5575e97ef3eb761493fce5988a3331cb28 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b801cc7b9c5b038b941a05e3c6422a53a0e10eb5 "https://gitlab.com/cki-project/kernel-ark/-/commit"/cc9da8514d8a25d7e73f0ea145362cd9afcffa85
b801cc7b9c5b038b941a05e3c6422a53a0e10eb5 bpf: Fix unprivileged_bpf_disabled setup cc9da8514d8a25d7e73f0ea145362cd9afcffa85 nvme: Return BLK_STS_TARGET if the DNR bit is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/af2a00d3d83ed5598240f4e914a7239e31994e24 "https://gitlab.com/cki-project/kernel-ark/-/commit"/703180ef0b055d9714bc0f1c1f8beaf997218576
af2a00d3d83ed5598240f4e914a7239e31994e24 nvme: nvme_mpath_init remove multipath check 703180ef0b055d9714bc0f1c1f8beaf997218576 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
"https://gitlab.com/cki-project/kernel-ark/-/commit"/03ac50f5cee29a62f97933efcc02322c44b56923 "https://gitlab.com/cki-project/kernel-ark/-/commit"/3895cd81f85c462359e2e1f4c46ce6274612744a
03ac50f5cee29a62f97933efcc02322c44b56923 team: mark team driver as deprecated 3895cd81f85c462359e2e1f4c46ce6274612744a redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/afbf4f31895ec9c0657c2b426eac654637ff58a4 "https://gitlab.com/cki-project/kernel-ark/-/commit"/f44f86b825b8f0a36bcad2bf3f7e1d4d9aa68608
afbf4f31895ec9c0657c2b426eac654637ff58a4 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos f44f86b825b8f0a36bcad2bf3f7e1d4d9aa68608 arch/x86: Remove vendor specific CPU ID checks
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a88c2819bf9bc925aea9413039e0c9722f843608 "https://gitlab.com/cki-project/kernel-ark/-/commit"/0c25ff492758f7057c8a92c050f16abc52ed7059
a88c2819bf9bc925aea9413039e0c9722f843608 wireguard: disable in FIPS mode 0c25ff492758f7057c8a92c050f16abc52ed7059 redhat: Replace hardware.redhat.com link in Unsupported message
"https://gitlab.com/cki-project/kernel-ark/-/commit"/34594f4d971ebcbfe140648e89969e93ca022667 "https://gitlab.com/cki-project/kernel-ark/-/commit"/64f289e05061f285ed4d6efc71c244943a4b5e14
34594f4d971ebcbfe140648e89969e93ca022667 nvme: decouple basic ANA log page re-read support from native multipathing 64f289e05061f285ed4d6efc71c244943a4b5e14 x86: Fix compile issues with rh_check_supported()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e4fac9b9f9d73074ea5142b03f2b619324ef4f16 "https://gitlab.com/cki-project/kernel-ark/-/commit"/aa94b47ada9ba1121d75193819efea23f77c68f8
e4fac9b9f9d73074ea5142b03f2b619324ef4f16 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT aa94b47ada9ba1121d75193819efea23f77c68f8 KEYS: Make use of platform keyring for module signature verify
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9d53cec56a0b070fb0047d8f2eaec662394d13d5 "https://gitlab.com/cki-project/kernel-ark/-/commit"/975581c12f91f364764fa5b225381e6c00ec6096
9d53cec56a0b070fb0047d8f2eaec662394d13d5 nvme: Return BLK_STS_TARGET if the DNR bit is set 975581c12f91f364764fa5b225381e6c00ec6096 Input: rmi4 - remove the need for artificial IRQ in case of HID
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e7d9f0ce8dc96e1785f4ac5f7884b087219a103c "https://gitlab.com/cki-project/kernel-ark/-/commit"/6c2d5cf2d22a79b301aacff3b5829172abadc047
e7d9f0ce8dc96e1785f4ac5f7884b087219a103c wireguard: mark as Tech Preview 6c2d5cf2d22a79b301aacff3b5829172abadc047 ARM: tegra: usb no reset
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fdad8fe47702a3676083bb35eda85d9492557ca3 "https://gitlab.com/cki-project/kernel-ark/-/commit"/4c4b732ef4ecb7cffa3f8a9c348b287a5fa3ee90
fdad8fe47702a3676083bb35eda85d9492557ca3 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 4c4b732ef4ecb7cffa3f8a9c348b287a5fa3ee90 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/96e727ef1c60a690ceb7fc589ea9d7b5834eb41e "https://gitlab.com/cki-project/kernel-ark/-/commit"/d5ef5ca5c56bd5c3d9662a0aae527e95fb98748c
96e727ef1c60a690ceb7fc589ea9d7b5834eb41e redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED d5ef5ca5c56bd5c3d9662a0aae527e95fb98748c redhat: rh_kabi: deduplication friendly structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/67493f3a09f001ef54b89887c7092b826453d68b "https://gitlab.com/cki-project/kernel-ark/-/commit"/cbecebec5f5cb41f4476a818f5024ff013f6f599
67493f3a09f001ef54b89887c7092b826453d68b arch/x86: Remove vendor specific CPU ID checks cbecebec5f5cb41f4476a818f5024ff013f6f599 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c932e22466b78ab92690f454b3e07c5a4bcedb91 "https://gitlab.com/cki-project/kernel-ark/-/commit"/4922d85eec8cffdfb0e8f5712a30769dfa0ef7d2
c932e22466b78ab92690f454b3e07c5a4bcedb91 redhat: Replace hardware.redhat.com link in Unsupported message 4922d85eec8cffdfb0e8f5712a30769dfa0ef7d2 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/db0a2c68ac8082528619980e352ec3da8cf568e9 "https://gitlab.com/cki-project/kernel-ark/-/commit"/c602a596320b44d99ce13f0eef5ef2e88c819e91
db0a2c68ac8082528619980e352ec3da8cf568e9 x86: Fix compile issues with rh_check_supported() c602a596320b44d99ce13f0eef5ef2e88c819e91 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6010fc0ee40395219d3a76b82f41d304eff09b93 "https://gitlab.com/cki-project/kernel-ark/-/commit"/b4c58ac7c5d72cc221debb2edb0f5c17734834f9
6010fc0ee40395219d3a76b82f41d304eff09b93 KEYS: Make use of platform keyring for module signature verify b4c58ac7c5d72cc221debb2edb0f5c17734834f9 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
"https://gitlab.com/cki-project/kernel-ark/-/commit"/21d350b451d9a23beb891472040ea81a617cc9ee "https://gitlab.com/cki-project/kernel-ark/-/commit"/90c6a1ca831daa914ae25535ae355b977a73942a
21d350b451d9a23beb891472040ea81a617cc9ee Input: rmi4 - remove the need for artificial IRQ in case of HID 90c6a1ca831daa914ae25535ae355b977a73942a redhat: rh_kabi: Add macros to size and extend structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/54e2ffd33c692431a78456b4e8bc88510434140e "https://gitlab.com/cki-project/kernel-ark/-/commit"/48d91a0708e9cadfd2458c01319b6a28e16face8
54e2ffd33c692431a78456b4e8bc88510434140e ARM: tegra: usb no reset 48d91a0708e9cadfd2458c01319b6a28e16face8 Removing Obsolete hba pci-ids from rhel8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2719e8ae5753e478def7b290e2e5495d3a98efbc "https://gitlab.com/cki-project/kernel-ark/-/commit"/89ac2db297e6a1c7e8d44ce8ee1105a4d394157a
2719e8ae5753e478def7b290e2e5495d3a98efbc arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT 89ac2db297e6a1c7e8d44ce8ee1105a4d394157a mptsas: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3347cb91f98d171e6df61b6eb524ce948b71b8a2 "https://gitlab.com/cki-project/kernel-ark/-/commit"/812238acb367bff2db51bc8da72a99a1d962d797
3347cb91f98d171e6df61b6eb524ce948b71b8a2 redhat: rh_kabi: deduplication friendly structs 812238acb367bff2db51bc8da72a99a1d962d797 mptsas: Taint kernel if mptsas is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/360cc05d31e04a243df3c2858b51a20db858dea4 "https://gitlab.com/cki-project/kernel-ark/-/commit"/9fb24ea32a176c9479e22e7dd8c9034404a44e81
360cc05d31e04a243df3c2858b51a20db858dea4 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage 9fb24ea32a176c9479e22e7dd8c9034404a44e81 mptspi: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f3922d831c1738bd50068ed0c8192ff7d94d7738 "https://gitlab.com/cki-project/kernel-ark/-/commit"/ac48e32d7c82c4b8009968ff2d12a53e9fbe2d4f
f3922d831c1738bd50068ed0c8192ff7d94d7738 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE ac48e32d7c82c4b8009968ff2d12a53e9fbe2d4f qla2xxx: Remove PCI IDs of deprecated adapter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d540a33e275b9a9a20759808b068b84ecd8531a3 "https://gitlab.com/cki-project/kernel-ark/-/commit"/28713b441196297fb9397862c8370700a8c967ca
d540a33e275b9a9a20759808b068b84ecd8531a3 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. 28713b441196297fb9397862c8370700a8c967ca be2iscsi: remove unsupported device IDs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd23e68566ece46339139b999afe9e8ffdf2fbdf "https://gitlab.com/cki-project/kernel-ark/-/commit"/e3d70bb37eb5438f2314f931cf420bd65156c5fd
dd23e68566ece46339139b999afe9e8ffdf2fbdf redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator e3d70bb37eb5438f2314f931cf420bd65156c5fd mptspi: Taint kernel if mptspi is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7aea85b11459c1f2b802c3f22e8057f0b9c84683 "https://gitlab.com/cki-project/kernel-ark/-/commit"/2926b0d6efec507c7ee1f4b754226c7815c68a82
7aea85b11459c1f2b802c3f22e8057f0b9c84683 redhat: rh_kabi: Add macros to size and extend structs 2926b0d6efec507c7ee1f4b754226c7815c68a82 hpsa: remove old cciss-based smartarray pci ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ecf5383b4c47a2177ab88baa1ee8249e1144983c "https://gitlab.com/cki-project/kernel-ark/-/commit"/6a1bb9c99b7c8917f1a95e1ad8c8d183326f397e
ecf5383b4c47a2177ab88baa1ee8249e1144983c Removing Obsolete hba pci-ids from rhel8 6a1bb9c99b7c8917f1a95e1ad8c8d183326f397e qla4xxx: Remove deprecated PCI IDs from RHEL 8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b97305f9057c6ea3f8fef29d9b4715dd10fec441 "https://gitlab.com/cki-project/kernel-ark/-/commit"/eb944c6ec10861b40e570a9228e6f7fde478b177
b97305f9057c6ea3f8fef29d9b4715dd10fec441 mptsas: pci-id table changes eb944c6ec10861b40e570a9228e6f7fde478b177 aacraid: Remove depreciated device and vendor PCI id's
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0fb3ec99cf70c772879ed1d201f6b78444a0cbf6 "https://gitlab.com/cki-project/kernel-ark/-/commit"/2c11017b31ffa67ce35f0f6d1e1c72f8d1ba7b42
0fb3ec99cf70c772879ed1d201f6b78444a0cbf6 mptsas: Taint kernel if mptsas is loaded 2c11017b31ffa67ce35f0f6d1e1c72f8d1ba7b42 megaraid_sas: remove deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e0dc3419d050bcaf23c2b057145debd6df3fdbd9 "https://gitlab.com/cki-project/kernel-ark/-/commit"/0afd2ffea921c51f0ece964c52adb2adf802d4e2
e0dc3419d050bcaf23c2b057145debd6df3fdbd9 mptspi: pci-id table changes 0afd2ffea921c51f0ece964c52adb2adf802d4e2 mpt*: remove certain deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7ee4e9a71a714e4569d9d434fc30d2bf79e057d9 "https://gitlab.com/cki-project/kernel-ark/-/commit"/a1f1278d9a4a756f71cb385681d0c6782dded510
7ee4e9a71a714e4569d9d434fc30d2bf79e057d9 qla2xxx: Remove PCI IDs of deprecated adapter a1f1278d9a4a756f71cb385681d0c6782dded510 kernel: add SUPPORT_REMOVED kernel taint
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fef2b2e9fb9659a0b67b9110d6f90522af3396a4 "https://gitlab.com/cki-project/kernel-ark/-/commit"/ddf3f0c5481bef3932a2cd8c5be937acfd39a26e
fef2b2e9fb9659a0b67b9110d6f90522af3396a4 be2iscsi: remove unsupported device IDs ddf3f0c5481bef3932a2cd8c5be937acfd39a26e Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a440e46d260ca5951d481365334223f26fac83d1 "https://gitlab.com/cki-project/kernel-ark/-/commit"/80de0d8b5f7841e2011d292393bd1a805e419024
a440e46d260ca5951d481365334223f26fac83d1 mptspi: Taint kernel if mptspi is loaded 80de0d8b5f7841e2011d292393bd1a805e419024 s390: Lock down the kernel when the IPL secure flag is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/86e0ec10de9d35880e28e9bb5ac283a2712f087d "https://gitlab.com/cki-project/kernel-ark/-/commit"/b0b10070fd2ae4fb0597b3aad85d6a96c68341e0
86e0ec10de9d35880e28e9bb5ac283a2712f087d hpsa: remove old cciss-based smartarray pci ids b0b10070fd2ae4fb0597b3aad85d6a96c68341e0 efi: Lock down the kernel if booted in secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e4ab086e47c5395b97128cbbd9b4b71b63f982d7 "https://gitlab.com/cki-project/kernel-ark/-/commit"/dba4f6554ccf0f4f22c7f59b3ea99bf0aea5b84f
e4ab086e47c5395b97128cbbd9b4b71b63f982d7 qla4xxx: Remove deprecated PCI IDs from RHEL 8 dba4f6554ccf0f4f22c7f59b3ea99bf0aea5b84f efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d2cd32571b60a2f274f389e790563b4888a858c0 "https://gitlab.com/cki-project/kernel-ark/-/commit"/fc9dd0d50906e7b5954ab7efd9ba2cbf6d72bdcc
d2cd32571b60a2f274f389e790563b4888a858c0 aacraid: Remove depreciated device and vendor PCI id's fc9dd0d50906e7b5954ab7efd9ba2cbf6d72bdcc security: lockdown: expose a hook to lock the kernel down
"https://gitlab.com/cki-project/kernel-ark/-/commit"/06271f565aad1f6008804e134f278320c10b4ec9 "https://gitlab.com/cki-project/kernel-ark/-/commit"/4397e2fc28fd8b95a19a913bf53b532bff8a209c
06271f565aad1f6008804e134f278320c10b4ec9 megaraid_sas: remove deprecated pci-ids 4397e2fc28fd8b95a19a913bf53b532bff8a209c Make get_cert_list() use efi_status_to_str() to print error messages.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/13304222c439917043b2d5a3e561348f597346aa "https://gitlab.com/cki-project/kernel-ark/-/commit"/24309b506348595eb757ebbc0ed14b72547a83a9
13304222c439917043b2d5a3e561348f597346aa mpt*: remove certain deprecated pci-ids 24309b506348595eb757ebbc0ed14b72547a83a9 Add efi_status_to_str() and rework efi_status_to_err().
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1592a890b3f90b4149c304d950593bbcaa2ae935 "https://gitlab.com/cki-project/kernel-ark/-/commit"/94fddc5093fbbbaf0f48ce59f914d5ab76415b47
1592a890b3f90b4149c304d950593bbcaa2ae935 kernel: add SUPPORT_REMOVED kernel taint 94fddc5093fbbbaf0f48ce59f914d5ab76415b47 Add support for deprecating processors
"https://gitlab.com/cki-project/kernel-ark/-/commit"/edb2080cec84c420a4580fff807e563b926f3780 "https://gitlab.com/cki-project/kernel-ark/-/commit"/274e075cb833908c751fd06a433f236060d2905c
edb2080cec84c420a4580fff807e563b926f3780 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES 274e075cb833908c751fd06a433f236060d2905c arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd3ae492338d76db65910121a6031f53de9474e1 "https://gitlab.com/cki-project/kernel-ark/-/commit"/5f9a14f3c5291376c707f7b41a2d17a2aa451c77
dd3ae492338d76db65910121a6031f53de9474e1 s390: Lock down the kernel when the IPL secure flag is set 5f9a14f3c5291376c707f7b41a2d17a2aa451c77 iommu/arm-smmu: workaround DMA mode issues
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fa6c1bc1f4f09064121f3be9253add9ae24fd807 "https://gitlab.com/cki-project/kernel-ark/-/commit"/4fc2a634146596053e387d82a5f67da67a4f0f5d
fa6c1bc1f4f09064121f3be9253add9ae24fd807 efi: Lock down the kernel if booted in secure boot mode 4fc2a634146596053e387d82a5f67da67a4f0f5d rh_kabi: introduce RH_KABI_EXCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/25ea2ac4f629d8fb212fe670d070140469172f43 "https://gitlab.com/cki-project/kernel-ark/-/commit"/65289de692981eb62c93bef98827a0286599fff1
25ea2ac4f629d8fb212fe670d070140469172f43 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode 65289de692981eb62c93bef98827a0286599fff1 ipmi: do not configure ipmi for HPE m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/bb9359b99bbd33d9b138811b000e76893646f0e1 "https://gitlab.com/cki-project/kernel-ark/-/commit"/b92cdf662c0f5259bb68ef9cb568580e31c2086a
bb9359b99bbd33d9b138811b000e76893646f0e1 security: lockdown: expose a hook to lock the kernel down b92cdf662c0f5259bb68ef9cb568580e31c2086a kABI: Add generic kABI macros to use for kABI workarounds
"https://gitlab.com/cki-project/kernel-ark/-/commit"/70eb7cc49871beee00370999b906ff507e4c6dea "https://gitlab.com/cki-project/kernel-ark/-/commit"/1f2d005695055330d3cd24161335456eaa736a74
70eb7cc49871beee00370999b906ff507e4c6dea Make get_cert_list() use efi_status_to_str() to print error messages. 1f2d005695055330d3cd24161335456eaa736a74 add pci_hw_vendor_status()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cb557c1f4bd2658eb632af02f206c0a60d4f4c9d "https://gitlab.com/cki-project/kernel-ark/-/commit"/7ff279c5c7f4527dc341b318060c94a77a48da05
cb557c1f4bd2658eb632af02f206c0a60d4f4c9d Add efi_status_to_str() and rework efi_status_to_err(). 7ff279c5c7f4527dc341b318060c94a77a48da05 ahci: thunderx2: Fix for errata that affects stop engine
"https://gitlab.com/cki-project/kernel-ark/-/commit"/99c20ad877a2327441d3135ae515b4c195e2db45 "https://gitlab.com/cki-project/kernel-ark/-/commit"/3fc7d97aca5f4b4572f654dd61291502cd255c3c
99c20ad877a2327441d3135ae515b4c195e2db45 Add support for deprecating processors 3fc7d97aca5f4b4572f654dd61291502cd255c3c Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/912bf6601845bd4bd63fefdfacecd95f29cd23d0 "https://gitlab.com/cki-project/kernel-ark/-/commit"/6e11e0bb5db06ec593dcd2883c5538065b2a84e3
912bf6601845bd4bd63fefdfacecd95f29cd23d0 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT 6e11e0bb5db06ec593dcd2883c5538065b2a84e3 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c6c722cb28f1304c5ed53aa9edf89cd9aa3cf1ad "https://gitlab.com/cki-project/kernel-ark/-/commit"/f9f74fbdc6bdd20f64fd378665be6c0d08dec4c2
c6c722cb28f1304c5ed53aa9edf89cd9aa3cf1ad iommu/arm-smmu: workaround DMA mode issues f9f74fbdc6bdd20f64fd378665be6c0d08dec4c2 add Red Hat-specific taint flags
"https://gitlab.com/cki-project/kernel-ark/-/commit"/73807867eb610ad32debba83d775b6cfebd21d13 "https://gitlab.com/cki-project/kernel-ark/-/commit"/de187c475594dd95ac272bd58d9279513e1c0a5d
73807867eb610ad32debba83d775b6cfebd21d13 rh_kabi: introduce RH_KABI_EXCLUDE de187c475594dd95ac272bd58d9279513e1c0a5d tags.sh: Ignore redhat/rpm
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6c11ed2d1c49968dc0748f02ea618f33ca2e2df8 "https://gitlab.com/cki-project/kernel-ark/-/commit"/e978ccc75f0518f43678eaf4cdf22e60f15a73be
6c11ed2d1c49968dc0748f02ea618f33ca2e2df8 ipmi: do not configure ipmi for HPE m400 e978ccc75f0518f43678eaf4cdf22e60f15a73be put RHEL info into generated headers
"https://gitlab.com/cki-project/kernel-ark/-/commit"/21a9a62cdd8516bb249bb36b744ef189450d142b "https://gitlab.com/cki-project/kernel-ark/-/commit"/a56939f736bf6aa91aad1520e11c6ebfbf252c84
21a9a62cdd8516bb249bb36b744ef189450d142b kABI: Add generic kABI macros to use for kABI workarounds a56939f736bf6aa91aad1520e11c6ebfbf252c84 aarch64: acpi scan: Fix regression related to X-Gene UARTs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b02424bbe53a9f5b97f1ddf34278aea12a9e26f0 "https://gitlab.com/cki-project/kernel-ark/-/commit"/75ae014b0595b441da58bc666b48d128b6cdf598
b02424bbe53a9f5b97f1ddf34278aea12a9e26f0 add pci_hw_vendor_status() 75ae014b0595b441da58bc666b48d128b6cdf598 ACPI / irq: Workaround firmware issue on X-Gene based m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2e0f7c0ea089e8f0e4861bb445a7e60e07018367 "https://gitlab.com/cki-project/kernel-ark/-/commit"/1a2ceebfec4997fa3675c87af45d232c38519359
2e0f7c0ea089e8f0e4861bb445a7e60e07018367 ahci: thunderx2: Fix for errata that affects stop engine 1a2ceebfec4997fa3675c87af45d232c38519359 modules: add rhelversion MODULE_INFO tag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dfdf8122bb962258c677e2cc0589a036e856780c "https://gitlab.com/cki-project/kernel-ark/-/commit"/e63ee0135042d42a53715dcd532e395f89ebaf18
dfdf8122bb962258c677e2cc0589a036e856780c Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon e63ee0135042d42a53715dcd532e395f89ebaf18 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/53f4617d6e7f91a4b5cfa83a80d055ff6e00848a "https://gitlab.com/cki-project/kernel-ark/-/commit"/c9f10addc9fce9e64615b6e5181352397f156d28
53f4617d6e7f91a4b5cfa83a80d055ff6e00848a bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter c9f10addc9fce9e64615b6e5181352397f156d28 Add Red Hat tainting
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0fc20d3c00008778439ee011f81f9f6c2e0e3609 "https://gitlab.com/cki-project/kernel-ark/-/commit"/63d25ed8a58382ba6243cc5012e79207b8fe7141
0fc20d3c00008778439ee011f81f9f6c2e0e3609 add Red Hat-specific taint flags 63d25ed8a58382ba6243cc5012e79207b8fe7141 Introduce CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ba0ecbc5f7b60c80c09d4148cfe38957f03e77b8 "https://gitlab.com/cki-project/kernel-ark/-/commit"/dd03abf0c6a7dde42a4f540f782c67d81319118d
ba0ecbc5f7b60c80c09d4148cfe38957f03e77b8 tags.sh: Ignore redhat/rpm dd03abf0c6a7dde42a4f540f782c67d81319118d Pull the RHEL version defines out of the Makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/966dbfca1f11d00818ca6ea3f2df7b57f05b965d "https://gitlab.com/cki-project/kernel-ark/-/commit"/866075bfad9aeeb466f2516e071428e9ac5aafaa
966dbfca1f11d00818ca6ea3f2df7b57f05b965d put RHEL info into generated headers 866075bfad9aeeb466f2516e071428e9ac5aafaa [initial commit] Add Red Hat variables in the top level makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d4db75c82996c829228dacbbd3df3ebc7c105912
d4db75c82996c829228dacbbd3df3ebc7c105912 aarch64: acpi scan: Fix regression related to X-Gene UARTs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9a15b3224696353cd25e96e1ccf3e680e5a4129e
9a15b3224696353cd25e96e1ccf3e680e5a4129e ACPI / irq: Workaround firmware issue on X-Gene based m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd3ff089a69a0afe8c270de1ea809f05b659d6a4
dd3ff089a69a0afe8c270de1ea809f05b659d6a4 modules: add rhelversion MODULE_INFO tag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0bca7de41efe47a80395533df4ffc37ef940cb79
0bca7de41efe47a80395533df4ffc37ef940cb79 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/88256102e7a9644c658ecd5abc1b1c7b80d64b78
88256102e7a9644c658ecd5abc1b1c7b80d64b78 Add Red Hat tainting
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ea3d9cf277a24d8111b2e9c7522d6e5eec12e0d3
ea3d9cf277a24d8111b2e9c7522d6e5eec12e0d3 Introduce CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9e9a1ea80fc3ef4bf60f7ee2e41e1dbdd41f17cc
9e9a1ea80fc3ef4bf60f7ee2e41e1dbdd41f17cc Pull the RHEL version defines out of the Makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/792dcdfdb07c00a91ad8f8c4624b057b84f5f2ae
792dcdfdb07c00a91ad8f8c4624b057b84f5f2ae [initial commit] Add Red Hat variables in the top level makefile

View File

@ -715,6 +715,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set # CONFIG_BCACHE_ASYNC_REGISTRATION is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHEFS_FS is not set
CONFIG_BCACHE=m CONFIG_BCACHE=m
CONFIG_BCM2711_THERMAL=m CONFIG_BCM2711_THERMAL=m
CONFIG_BCM2835_MBOX=y CONFIG_BCM2835_MBOX=y
@ -1644,6 +1645,7 @@ CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CLOSURES is not set
CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_CREDENTIALS=y
# CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DRIVER is not set
@ -2268,6 +2270,7 @@ CONFIG_EDAC_LEGACY_SYSFS=y
CONFIG_EDAC_QCOM=m CONFIG_EDAC_QCOM=m
CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_SYNOPSYS=m
CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_THUNDERX=m
# CONFIG_EDAC_VERSAL is not set
CONFIG_EDAC_XGENE=m CONFIG_EDAC_XGENE=m
CONFIG_EDAC=y CONFIG_EDAC=y
CONFIG_EDAC_ZYNQMP=m CONFIG_EDAC_ZYNQMP=m
@ -3109,6 +3112,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m CONFIG_I6300ESB_WDT=m
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_ICE_HWTS=y CONFIG_ICE_HWTS=y
CONFIG_ICE=m CONFIG_ICE=m
@ -3858,7 +3862,7 @@ CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m CONFIG_KUNIT_TEST=m
# CONFIG_KUNPENG_HCCS is not set # CONFIG_KUNPENG_HCCS is not set
CONFIG_KUSER_HELPERS=y CONFIG_KUSER_HELPERS=y
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
CONFIG_KVM_XEN=y CONFIG_KVM_XEN=y
@ -4056,6 +4060,7 @@ CONFIG_LTO_NONE=y
CONFIG_LTR501=m CONFIG_LTR501=m
CONFIG_LTRF216A=m CONFIG_LTRF216A=m
CONFIG_LV0104CS=m CONFIG_LV0104CS=m
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -4181,6 +4186,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -715,6 +715,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set # CONFIG_BCACHE_ASYNC_REGISTRATION is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHEFS_FS is not set
CONFIG_BCACHE=m CONFIG_BCACHE=m
CONFIG_BCM2711_THERMAL=m CONFIG_BCM2711_THERMAL=m
CONFIG_BCM2835_MBOX=y CONFIG_BCM2835_MBOX=y
@ -1644,6 +1645,7 @@ CONFIG_DE2104X=m
CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CLOSURES is not set
# CONFIG_DEBUG_CREDENTIALS is not set # CONFIG_DEBUG_CREDENTIALS is not set
# CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DRIVER is not set
@ -2259,6 +2261,7 @@ CONFIG_EDAC_LEGACY_SYSFS=y
CONFIG_EDAC_QCOM=m CONFIG_EDAC_QCOM=m
CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_SYNOPSYS=m
CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_THUNDERX=m
# CONFIG_EDAC_VERSAL is not set
CONFIG_EDAC_XGENE=m CONFIG_EDAC_XGENE=m
CONFIG_EDAC=y CONFIG_EDAC=y
CONFIG_EDAC_ZYNQMP=m CONFIG_EDAC_ZYNQMP=m
@ -3092,6 +3095,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m CONFIG_I6300ESB_WDT=m
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_ICE_HWTS=y CONFIG_ICE_HWTS=y
CONFIG_ICE=m CONFIG_ICE=m
@ -4032,6 +4036,7 @@ CONFIG_LTO_NONE=y
CONFIG_LTR501=m CONFIG_LTR501=m
CONFIG_LTRF216A=m CONFIG_LTRF216A=m
CONFIG_LV0104CS=m CONFIG_LV0104CS=m
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -4156,6 +4161,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -523,6 +523,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2539,6 +2540,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
# CONFIG_IB700_WDT is not set # CONFIG_IB700_WDT is not set
@ -3156,7 +3158,7 @@ CONFIG_KUNIT_TEST=m
CONFIG_KVM_AMD_SEV=y CONFIG_KVM_AMD_SEV=y
# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set
# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
# CONFIG_KVM_XEN is not set # CONFIG_KVM_XEN is not set
@ -3337,6 +3339,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3448,6 +3451,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -523,6 +523,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2523,6 +2524,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
# CONFIG_IB700_WDT is not set # CONFIG_IB700_WDT is not set
@ -3316,6 +3318,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3427,6 +3430,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -715,6 +715,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set # CONFIG_BCACHE_ASYNC_REGISTRATION is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHEFS_FS is not set
CONFIG_BCACHE=m CONFIG_BCACHE=m
CONFIG_BCM2711_THERMAL=m CONFIG_BCM2711_THERMAL=m
CONFIG_BCM2835_MBOX=y CONFIG_BCM2835_MBOX=y
@ -1644,6 +1645,7 @@ CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CLOSURES is not set
CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_CREDENTIALS=y
# CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DRIVER is not set
@ -2268,6 +2270,7 @@ CONFIG_EDAC_LEGACY_SYSFS=y
CONFIG_EDAC_QCOM=m CONFIG_EDAC_QCOM=m
CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_SYNOPSYS=m
CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_THUNDERX=m
# CONFIG_EDAC_VERSAL is not set
CONFIG_EDAC_XGENE=m CONFIG_EDAC_XGENE=m
CONFIG_EDAC=y CONFIG_EDAC=y
CONFIG_EDAC_ZYNQMP=m CONFIG_EDAC_ZYNQMP=m
@ -3109,6 +3112,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m CONFIG_I6300ESB_WDT=m
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_ICE_HWTS=y CONFIG_ICE_HWTS=y
CONFIG_ICE=m CONFIG_ICE=m
@ -3858,7 +3862,7 @@ CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m CONFIG_KUNIT_TEST=m
# CONFIG_KUNPENG_HCCS is not set # CONFIG_KUNPENG_HCCS is not set
CONFIG_KUSER_HELPERS=y CONFIG_KUSER_HELPERS=y
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
CONFIG_KVM_XEN=y CONFIG_KVM_XEN=y
@ -4056,6 +4060,7 @@ CONFIG_LTO_NONE=y
CONFIG_LTR501=m CONFIG_LTR501=m
CONFIG_LTRF216A=m CONFIG_LTRF216A=m
CONFIG_LV0104CS=m CONFIG_LV0104CS=m
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -4181,6 +4186,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -520,6 +520,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2535,6 +2536,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
# CONFIG_IB700_WDT is not set # CONFIG_IB700_WDT is not set
@ -3152,7 +3154,7 @@ CONFIG_KUNIT_TEST=m
CONFIG_KVM_AMD_SEV=y CONFIG_KVM_AMD_SEV=y
# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set
# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
# CONFIG_KVM_XEN is not set # CONFIG_KVM_XEN is not set
@ -3333,6 +3335,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3444,6 +3447,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -715,6 +715,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set # CONFIG_BCACHE_ASYNC_REGISTRATION is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHEFS_FS is not set
CONFIG_BCACHE=m CONFIG_BCACHE=m
CONFIG_BCM2711_THERMAL=m CONFIG_BCM2711_THERMAL=m
CONFIG_BCM2835_MBOX=y CONFIG_BCM2835_MBOX=y
@ -1644,6 +1645,7 @@ CONFIG_DE2104X=m
CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CLOSURES is not set
# CONFIG_DEBUG_CREDENTIALS is not set # CONFIG_DEBUG_CREDENTIALS is not set
# CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DRIVER is not set
@ -2259,6 +2261,7 @@ CONFIG_EDAC_LEGACY_SYSFS=y
CONFIG_EDAC_QCOM=m CONFIG_EDAC_QCOM=m
CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_SYNOPSYS=m
CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_THUNDERX=m
# CONFIG_EDAC_VERSAL is not set
CONFIG_EDAC_XGENE=m CONFIG_EDAC_XGENE=m
CONFIG_EDAC=y CONFIG_EDAC=y
CONFIG_EDAC_ZYNQMP=m CONFIG_EDAC_ZYNQMP=m
@ -3092,6 +3095,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m CONFIG_I6300ESB_WDT=m
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_ICE_HWTS=y CONFIG_ICE_HWTS=y
CONFIG_ICE=m CONFIG_ICE=m
@ -4032,6 +4036,7 @@ CONFIG_LTO_NONE=y
CONFIG_LTR501=m CONFIG_LTR501=m
CONFIG_LTRF216A=m CONFIG_LTRF216A=m
CONFIG_LV0104CS=m CONFIG_LV0104CS=m
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -4156,6 +4161,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -520,6 +520,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2519,6 +2520,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
# CONFIG_IB700_WDT is not set # CONFIG_IB700_WDT is not set
@ -3312,6 +3314,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3423,6 +3426,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -520,6 +520,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2575,6 +2576,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
# CONFIG_IB700_WDT is not set # CONFIG_IB700_WDT is not set
@ -3192,7 +3194,7 @@ CONFIG_KUNIT_TEST=m
CONFIG_KVM_AMD_SEV=y CONFIG_KVM_AMD_SEV=y
# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set
# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
# CONFIG_KVM_XEN is not set # CONFIG_KVM_XEN is not set
@ -3373,6 +3375,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3484,6 +3487,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -520,6 +520,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2559,6 +2560,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
# CONFIG_IB700_WDT is not set # CONFIG_IB700_WDT is not set
@ -3352,6 +3354,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3463,6 +3466,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -481,6 +481,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set # CONFIG_BCACHE_ASYNC_REGISTRATION is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHEFS_FS is not set
CONFIG_BCACHE=m CONFIG_BCACHE=m
CONFIG_BCM54140_PHY=m CONFIG_BCM54140_PHY=m
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -1225,6 +1226,7 @@ CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CLOSURES is not set
CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_CREDENTIALS=y
# CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DRIVER is not set
@ -1770,6 +1772,7 @@ CONFIG_EDAC_GHES=y
CONFIG_EDAC_IGEN6=m CONFIG_EDAC_IGEN6=m
CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_SYNOPSYS is not set # CONFIG_EDAC_SYNOPSYS is not set
# CONFIG_EDAC_VERSAL is not set
CONFIG_EDAC=y CONFIG_EDAC=y
CONFIG_EEPROM_93CX6=m CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_93XX46 is not set
@ -2508,6 +2511,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m CONFIG_I6300ESB_WDT=m
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IBM_BSR=m CONFIG_IBM_BSR=m
CONFIG_IBMVETH=m CONFIG_IBMVETH=m
@ -3168,7 +3172,7 @@ CONFIG_KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=y
# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set
# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set
CONFIG_KVM_GUEST=y CONFIG_KVM_GUEST=y
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
CONFIG_KVM_XEN=y CONFIG_KVM_XEN=y
@ -3366,6 +3370,7 @@ CONFIG_LTO_NONE=y
CONFIG_LTR501=m CONFIG_LTR501=m
CONFIG_LTRF216A=m CONFIG_LTRF216A=m
CONFIG_LV0104CS=m CONFIG_LV0104CS=m
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3480,6 +3485,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -388,6 +388,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2243,6 +2244,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
# CONFIG_IB700_WDT is not set # CONFIG_IB700_WDT is not set
@ -2844,7 +2846,7 @@ CONFIG_KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=y
# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set
CONFIG_KVM_BOOK3S_PR_POSSIBLE=y CONFIG_KVM_BOOK3S_PR_POSSIBLE=y
CONFIG_KVM_GUEST=y CONFIG_KVM_GUEST=y
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
# CONFIG_KVM_XEN is not set # CONFIG_KVM_XEN is not set
@ -3027,6 +3029,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3131,6 +3134,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -479,6 +479,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set # CONFIG_BCACHE_ASYNC_REGISTRATION is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHEFS_FS is not set
CONFIG_BCACHE=m CONFIG_BCACHE=m
CONFIG_BCM54140_PHY=m CONFIG_BCM54140_PHY=m
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -1223,6 +1224,7 @@ CONFIG_DE2104X=m
CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CLOSURES is not set
# CONFIG_DEBUG_CREDENTIALS is not set # CONFIG_DEBUG_CREDENTIALS is not set
# CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DRIVER is not set
@ -1759,6 +1761,7 @@ CONFIG_EDAC_GHES=y
CONFIG_EDAC_IGEN6=m CONFIG_EDAC_IGEN6=m
CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_SYNOPSYS is not set # CONFIG_EDAC_SYNOPSYS is not set
# CONFIG_EDAC_VERSAL is not set
CONFIG_EDAC=y CONFIG_EDAC=y
CONFIG_EEPROM_93CX6=m CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_93XX46 is not set
@ -2488,6 +2491,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m CONFIG_I6300ESB_WDT=m
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IBM_BSR=m CONFIG_IBM_BSR=m
CONFIG_IBMVETH=m CONFIG_IBMVETH=m
@ -3340,6 +3344,7 @@ CONFIG_LTO_NONE=y
CONFIG_LTR501=m CONFIG_LTR501=m
CONFIG_LTRF216A=m CONFIG_LTRF216A=m
CONFIG_LV0104CS=m CONFIG_LV0104CS=m
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3453,6 +3458,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -388,6 +388,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2227,6 +2228,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
# CONFIG_IB700_WDT is not set # CONFIG_IB700_WDT is not set
@ -3007,6 +3009,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3111,6 +3114,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -484,6 +484,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set # CONFIG_BCACHE_ASYNC_REGISTRATION is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHEFS_FS is not set
CONFIG_BCACHE=m CONFIG_BCACHE=m
CONFIG_BCM54140_PHY=m CONFIG_BCM54140_PHY=m
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -1234,6 +1235,7 @@ CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CLOSURES is not set
CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_CREDENTIALS=y
# CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DRIVER is not set
@ -1770,6 +1772,7 @@ CONFIG_EDAC_GHES=y
CONFIG_EDAC_IGEN6=m CONFIG_EDAC_IGEN6=m
CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_SYNOPSYS is not set # CONFIG_EDAC_SYNOPSYS is not set
# CONFIG_EDAC_VERSAL is not set
CONFIG_EDAC=y CONFIG_EDAC=y
CONFIG_EEPROM_93CX6=m CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_93XX46 is not set
@ -2485,6 +2488,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IBM_PARTITION=y CONFIG_IBM_PARTITION=y
CONFIG_ICE_HWTS=y CONFIG_ICE_HWTS=y
@ -3133,7 +3137,7 @@ CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m CONFIG_KUNIT_TEST=m
CONFIG_KVM=m CONFIG_KVM=m
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
# CONFIG_KVM_S390_UCONTROL is not set # CONFIG_KVM_S390_UCONTROL is not set
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
@ -3328,6 +3332,7 @@ CONFIG_LTO_NONE=y
CONFIG_LTR501=m CONFIG_LTR501=m
CONFIG_LTRF216A=m CONFIG_LTRF216A=m
CONFIG_LV0104CS=m CONFIG_LV0104CS=m
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3452,6 +3457,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -387,6 +387,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2234,6 +2235,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
# CONFIG_IB700_WDT is not set # CONFIG_IB700_WDT is not set
@ -2824,7 +2826,7 @@ CONFIG_KVM_AMD_SEV=y
# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set
# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set
CONFIG_KVM=m CONFIG_KVM=m
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
# CONFIG_KVM_S390_UCONTROL is not set # CONFIG_KVM_S390_UCONTROL is not set
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
@ -3004,6 +3006,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
# CONFIG_LXT_PHY is not set # CONFIG_LXT_PHY is not set
@ -3116,6 +3119,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -482,6 +482,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set # CONFIG_BCACHE_ASYNC_REGISTRATION is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHEFS_FS is not set
CONFIG_BCACHE=m CONFIG_BCACHE=m
CONFIG_BCM54140_PHY=m CONFIG_BCM54140_PHY=m
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -1232,6 +1233,7 @@ CONFIG_DE2104X=m
CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CLOSURES is not set
# CONFIG_DEBUG_CREDENTIALS is not set # CONFIG_DEBUG_CREDENTIALS is not set
# CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DRIVER is not set
@ -1759,6 +1761,7 @@ CONFIG_EDAC_GHES=y
CONFIG_EDAC_IGEN6=m CONFIG_EDAC_IGEN6=m
CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_SYNOPSYS is not set # CONFIG_EDAC_SYNOPSYS is not set
# CONFIG_EDAC_VERSAL is not set
CONFIG_EDAC=y CONFIG_EDAC=y
CONFIG_EEPROM_93CX6=m CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_93XX46 is not set
@ -2465,6 +2468,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IBM_PARTITION=y CONFIG_IBM_PARTITION=y
CONFIG_ICE_HWTS=y CONFIG_ICE_HWTS=y
@ -3302,6 +3306,7 @@ CONFIG_LTO_NONE=y
CONFIG_LTR501=m CONFIG_LTR501=m
CONFIG_LTRF216A=m CONFIG_LTRF216A=m
CONFIG_LV0104CS=m CONFIG_LV0104CS=m
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3425,6 +3430,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -387,6 +387,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2218,6 +2219,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
# CONFIG_IB700_WDT is not set # CONFIG_IB700_WDT is not set
@ -2984,6 +2986,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
# CONFIG_LXT_PHY is not set # CONFIG_LXT_PHY is not set
@ -3096,6 +3099,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -389,6 +389,7 @@ CONFIG_BASE_SMALL=0
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2225,6 +2226,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
# CONFIG_IB700_WDT is not set # CONFIG_IB700_WDT is not set
@ -2994,6 +2996,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
# CONFIG_LXT_PHY is not set # CONFIG_LXT_PHY is not set
@ -3106,6 +3109,7 @@ CONFIG_MD_RAID0=m
CONFIG_MD_RAID10=m CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -534,6 +534,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set # CONFIG_BCACHE_ASYNC_REGISTRATION is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHEFS_FS is not set
CONFIG_BCACHE=m CONFIG_BCACHE=m
CONFIG_BCM54140_PHY=m CONFIG_BCM54140_PHY=m
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -1334,6 +1335,7 @@ CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CLOSURES is not set
CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_CREDENTIALS=y
# CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DRIVER is not set
@ -1925,6 +1927,7 @@ CONFIG_EDAC_PND2=m
CONFIG_EDAC_SBRIDGE=m CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m CONFIG_EDAC_SKX=m
# CONFIG_EDAC_SYNOPSYS is not set # CONFIG_EDAC_SYNOPSYS is not set
# CONFIG_EDAC_VERSAL is not set
CONFIG_EDAC_X38=m CONFIG_EDAC_X38=m
CONFIG_EDAC=y CONFIG_EDAC=y
CONFIG_EDD=m CONFIG_EDD=m
@ -2717,6 +2720,7 @@ CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m CONFIG_I6300ESB_WDT=m
CONFIG_I82092=m CONFIG_I82092=m
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
CONFIG_IA32_EMULATION=y CONFIG_IA32_EMULATION=y
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IB700_WDT=m CONFIG_IB700_WDT=m
@ -3468,7 +3472,7 @@ CONFIG_KVM_GUEST=y
CONFIG_KVM_INTEL=m CONFIG_KVM_INTEL=m
CONFIG_KVM=m CONFIG_KVM=m
CONFIG_KVM_MMU_AUDIT=y CONFIG_KVM_MMU_AUDIT=y
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
CONFIG_KVM_XEN=y CONFIG_KVM_XEN=y
@ -3668,6 +3672,7 @@ CONFIG_LTO_NONE=y
CONFIG_LTR501=m CONFIG_LTR501=m
CONFIG_LTRF216A=m CONFIG_LTRF216A=m
CONFIG_LV0104CS=m CONFIG_LV0104CS=m
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3783,6 +3788,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -417,6 +417,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2381,6 +2382,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
CONFIG_IA32_EMULATION=y CONFIG_IA32_EMULATION=y
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
@ -3024,7 +3026,7 @@ CONFIG_KVM_GUEST=y
CONFIG_KVM_INTEL=m CONFIG_KVM_INTEL=m
CONFIG_KVM=m CONFIG_KVM=m
CONFIG_KVM_MMU_AUDIT=y CONFIG_KVM_MMU_AUDIT=y
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
# CONFIG_KVM_XEN is not set # CONFIG_KVM_XEN is not set
@ -3204,6 +3206,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3309,6 +3312,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -532,6 +532,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set # CONFIG_BCACHE_ASYNC_REGISTRATION is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHEFS_FS is not set
CONFIG_BCACHE=m CONFIG_BCACHE=m
CONFIG_BCM54140_PHY=m CONFIG_BCM54140_PHY=m
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -1332,6 +1333,7 @@ CONFIG_DE2104X=m
CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CLOSURES is not set
# CONFIG_DEBUG_CREDENTIALS is not set # CONFIG_DEBUG_CREDENTIALS is not set
# CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DRIVER is not set
@ -1914,6 +1916,7 @@ CONFIG_EDAC_PND2=m
CONFIG_EDAC_SBRIDGE=m CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m CONFIG_EDAC_SKX=m
# CONFIG_EDAC_SYNOPSYS is not set # CONFIG_EDAC_SYNOPSYS is not set
# CONFIG_EDAC_VERSAL is not set
CONFIG_EDAC_X38=m CONFIG_EDAC_X38=m
CONFIG_EDAC=y CONFIG_EDAC=y
CONFIG_EDD=m CONFIG_EDD=m
@ -2697,6 +2700,7 @@ CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m CONFIG_I6300ESB_WDT=m
CONFIG_I82092=m CONFIG_I82092=m
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
CONFIG_IA32_EMULATION=y CONFIG_IA32_EMULATION=y
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IB700_WDT=m CONFIG_IB700_WDT=m
@ -3642,6 +3646,7 @@ CONFIG_LTO_NONE=y
CONFIG_LTR501=m CONFIG_LTR501=m
CONFIG_LTRF216A=m CONFIG_LTRF216A=m
CONFIG_LV0104CS=m CONFIG_LV0104CS=m
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3757,6 +3762,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -417,6 +417,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2365,6 +2366,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
CONFIG_IA32_EMULATION=y CONFIG_IA32_EMULATION=y
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
@ -3184,6 +3186,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3289,6 +3292,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -417,6 +417,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2421,6 +2422,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
CONFIG_IA32_EMULATION=y CONFIG_IA32_EMULATION=y
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
@ -3064,7 +3066,7 @@ CONFIG_KVM_GUEST=y
CONFIG_KVM_INTEL=m CONFIG_KVM_INTEL=m
CONFIG_KVM=m CONFIG_KVM=m
CONFIG_KVM_MMU_AUDIT=y CONFIG_KVM_MMU_AUDIT=y
# CONFIG_KVM_PROVE_MMU is not set CONFIG_KVM_PROVE_MMU=y
CONFIG_KVM_SMM=y CONFIG_KVM_SMM=y
# CONFIG_KVM_WERROR is not set # CONFIG_KVM_WERROR is not set
# CONFIG_KVM_XEN is not set # CONFIG_KVM_XEN is not set
@ -3244,6 +3246,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3349,6 +3352,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -417,6 +417,7 @@ CONFIG_BASE_FULL=y
# CONFIG_BATTERY_SAMSUNG_SDI is not set # CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_UG3105 is not set # CONFIG_BATTERY_UG3105 is not set
# CONFIG_BCACHEFS_FS is not set
# CONFIG_BCACHE is not set # CONFIG_BCACHE is not set
# CONFIG_BCM54140_PHY is not set # CONFIG_BCM54140_PHY is not set
CONFIG_BCM7XXX_PHY=m CONFIG_BCM7XXX_PHY=m
@ -2405,6 +2406,7 @@ CONFIG_I40E=m
CONFIG_I40EVF=m CONFIG_I40EVF=m
# CONFIG_I6300ESB_WDT is not set # CONFIG_I6300ESB_WDT is not set
# CONFIG_I8K is not set # CONFIG_I8K is not set
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
CONFIG_IA32_EMULATION=y CONFIG_IA32_EMULATION=y
# CONFIG_IAQCORE is not set # CONFIG_IAQCORE is not set
CONFIG_IAVF=m CONFIG_IAVF=m
@ -3224,6 +3226,7 @@ CONFIG_LTO_NONE=y
# CONFIG_LTR501 is not set # CONFIG_LTR501 is not set
# CONFIG_LTRF216A is not set # CONFIG_LTRF216A is not set
# CONFIG_LV0104CS is not set # CONFIG_LV0104CS is not set
# CONFIG_LWQ_TEST is not set
CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m CONFIG_LXT_PHY=m
@ -3329,6 +3332,7 @@ CONFIG_MD_RAID10=m
CONFIG_MD_RAID1=m CONFIG_MD_RAID1=m
CONFIG_MD_RAID456=m CONFIG_MD_RAID456=m
CONFIG_MD=y CONFIG_MD=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_MEDIA_ALTERA_CI=m CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_ATTACH=y

View File

@ -160,18 +160,18 @@ Summary: The Linux kernel
# the --with-release option overrides this setting.) # the --with-release option overrides this setting.)
%define debugbuildsenabled 1 %define debugbuildsenabled 1
# define buildid .local # define buildid .local
%define specrpmversion 6.6.0 %define specrpmversion 6.7.0
%define specversion 6.6.0 %define specversion 6.7.0
%define patchversion 6.6 %define patchversion 6.7
%define pkgrelease 61 %define pkgrelease 0.rc0.20231031git5a6a09e97199.2
%define kversion 6 %define kversion 6
%define tarfile_release 6.6 %define tarfile_release 6.6-3860-g5a6a09e97199
# This is needed to do merge window version magic # This is needed to do merge window version magic
%define patchlevel 6 %define patchlevel 7
# This allows pkg_release to have configurable %%{?dist} tag # This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 61%{?buildid}%{?dist} %define specrelease 0.rc0.20231031git5a6a09e97199.2%{?buildid}%{?dist}
# This defines the kabi tarball version # This defines the kabi tarball version
%define kabiversion 6.6.0 %define kabiversion 6.7.0
# If this variable is set to 1, a bpf selftests build failure will cause a # If this variable is set to 1, a bpf selftests build failure will cause a
# fatal kernel package build error # fatal kernel package build error
@ -943,8 +943,8 @@ Source211: Module.kabi_dup_ppc64le
Source212: Module.kabi_dup_s390x Source212: Module.kabi_dup_s390x
Source213: Module.kabi_dup_x86_64 Source213: Module.kabi_dup_x86_64
Source300: kernel-abi-stablelists-%{kabiversion}.tar.bz2 Source300: kernel-abi-stablelists-%{kabiversion}.tar.xz
Source301: kernel-kabi-dw-%{kabiversion}.tar.bz2 Source301: kernel-kabi-dw-%{kabiversion}.tar.xz
# RT specific virt module # RT specific virt module
Source400: mod-kvm.list Source400: mod-kvm.list
@ -2172,10 +2172,10 @@ BuildKernel() {
# Don't build kabi base for debug kernels # Don't build kabi base for debug kernels
if [ "$Variant" != "zfcpdump" -a "$Variant" != "debug" ]; then if [ "$Variant" != "zfcpdump" -a "$Variant" != "debug" ]; then
mkdir -p $RPM_BUILD_ROOT/kabi-dwarf mkdir -p $RPM_BUILD_ROOT/kabi-dwarf
tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf tar -xvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf
mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/stablelists mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/stablelists
tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/stablelists tar -xvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/stablelists
echo "**** GENERATING DWARF-based kABI baseline dataset ****" echo "**** GENERATING DWARF-based kABI baseline dataset ****"
chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh
@ -2191,10 +2191,10 @@ BuildKernel() {
%if %{with_kabidwchk} %if %{with_kabidwchk}
if [ "$Variant" != "zfcpdump" ]; then if [ "$Variant" != "zfcpdump" ]; then
mkdir -p $RPM_BUILD_ROOT/kabi-dwarf mkdir -p $RPM_BUILD_ROOT/kabi-dwarf
tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf tar -xvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf
if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}" ]; then if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}" ]; then
mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/stablelists mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/stablelists
tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/stablelists tar -xvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/stablelists
echo "**** GENERATING DWARF-based kABI dataset ****" echo "**** GENERATING DWARF-based kABI dataset ****"
chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh
@ -2939,7 +2939,7 @@ INSTALL_KABI_PATH=$RPM_BUILD_ROOT/lib/modules/
mkdir -p $INSTALL_KABI_PATH mkdir -p $INSTALL_KABI_PATH
# install kabi releases directories # install kabi releases directories
tar xjvf %{SOURCE300} -C $INSTALL_KABI_PATH tar -xvf %{SOURCE300} -C $INSTALL_KABI_PATH
# with_kernel_abi_stablelists # with_kernel_abi_stablelists
%endif %endif
@ -3709,59 +3709,27 @@ fi\
# #
# #
%changelog %changelog
* Mon Oct 30 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-61] * Tue Oct 31 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.7.0-0.rc0.5a6a09e97199.2]
- Linux v6.6.0 - Reset RHEL_RELEASE for rebase (Justin M. Forbes)
- [Scheduled job] Catch config mismatches early during upstream merge (Don Zickus)
* Sun Oct 29 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc7.2af9b20dbb39.60] - redhat/self-test: Update data for KABI xz change (Prarit Bhargava)
- Linux v6.6.0-0.rc7.2af9b20dbb39 - redhat/scripts: Switch KABI tarballs to xz (Prarit Bhargava)
- redhat/kernel.spec.template: Switch KABI compression to xz (Prarit Bhargava)
* Sat Oct 28 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc7.56567a20b22b.59] - redhat: self-test: Use a more complete SRPM file suffix (Andrew Halaney)
- redhat: makefile: remove stray rpmbuild --without (Eric Chanudet)
- Consolidate configs into common for 6.6 (Justin M. Forbes) - Consolidate configs into common for 6.6 (Justin M. Forbes)
- Linux v6.6.0-0.rc7.56567a20b22b
* Fri Oct 27 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc7.750b95887e56.58]
- Linux v6.6.0-0.rc7.750b95887e56
* Thu Oct 26 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc7.611da07b89fd.57]
- Updated Fedora configs (Justin M. Forbes) - Updated Fedora configs (Justin M. Forbes)
- Turn on UFSHCD for Fedora x86 (Justin M. Forbes) - Turn on UFSHCD for Fedora x86 (Justin M. Forbes)
- Linux v6.6.0-0.rc7.611da07b89fd
* Wed Oct 25 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc7.4f82870119a4.56]
- redhat: configs: generic: x86: Disable CONFIG_VIDEO_OV01A10 for x86 platform (Hans de Goede) - redhat: configs: generic: x86: Disable CONFIG_VIDEO_OV01A10 for x86 platform (Hans de Goede)
- Linux v6.6.0-0.rc7.4f82870119a4
* Tue Oct 24 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc7.d88520ad73b7.55]
- redhat: remove pending-rhel CONFIG_XFS_ASSERT_FATAL file (Patrick Talbert) - redhat: remove pending-rhel CONFIG_XFS_ASSERT_FATAL file (Patrick Talbert)
- New configs in fs/xfs (Fedora Kernel Team) - New configs in fs/xfs (Fedora Kernel Team)
- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) - crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu)
- random: Add hook to override device reads and getrandom(2) (Herbert Xu) - random: Add hook to override device reads and getrandom(2) (Herbert Xu)
- Linux v6.6.0-0.rc7.d88520ad73b7
* Mon Oct 23 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc7.54]
- Linux v6.6.0-0.rc7
* Sun Oct 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc6.1acfd2bd3f0d.53]
- Linux v6.6.0-0.rc6.1acfd2bd3f0d
* Sat Oct 21 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc6.9c5d00cb7b6b.52]
- Linux v6.6.0-0.rc6.9c5d00cb7b6b
* Fri Oct 20 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc6.ce55c22ec8b2.51]
- redhat/configs: share CONFIG_ARM64_ERRATUM_2966298 between rhel and fedora (Mark Salter) - redhat/configs: share CONFIG_ARM64_ERRATUM_2966298 between rhel and fedora (Mark Salter)
- configs: Remove S390 IOMMU config options that no longer exist (Jerry Snitselaar) - configs: Remove S390 IOMMU config options that no longer exist (Jerry Snitselaar)
- redhat: docs: clarify where bugs and issues are created (Scott Weaver) - redhat: docs: clarify where bugs and issues are created (Scott Weaver)
- redhat/scripts/rh-dist-git.sh does not take any arguments: fix error message (Denys Vlasenko) - redhat/scripts/rh-dist-git.sh does not take any arguments: fix error message (Denys Vlasenko)
- Add target_branch for gen_config_patches.sh (Don Zickus) - Add target_branch for gen_config_patches.sh (Don Zickus)
- Linux v6.6.0-0.rc6.ce55c22ec8b2
* Thu Oct 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc6.dd72f9c7e512.50]
- Linux v6.6.0-0.rc6.dd72f9c7e512
* Wed Oct 18 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc6.06dc10eae55b.49]
- Linux v6.6.0-0.rc6.06dc10eae55b
* Tue Oct 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc6.213f891525c2.48]
- redhat: disable kunit by default (Nico Pache) - redhat: disable kunit by default (Nico Pache)
- redhat/configs: enable the AMD_PMF driver for RHEL (David Arcari) - redhat/configs: enable the AMD_PMF driver for RHEL (David Arcari)
- Make CONFIG_ADDRESS_MASKING consistent between fedora and rhel (Chris von Recklinghausen) - Make CONFIG_ADDRESS_MASKING consistent between fedora and rhel (Chris von Recklinghausen)
@ -3771,77 +3739,18 @@ fi\
- CI: provide descriptive pipeline name for scheduled pipelines (Michael Hofmann) - CI: provide descriptive pipeline name for scheduled pipelines (Michael Hofmann)
- CI: use job templates for variant variables (Michael Hofmann) - CI: use job templates for variant variables (Michael Hofmann)
- redhat/kernel.spec.template: simplify __modsign_install_post (Jan Stancek) - redhat/kernel.spec.template: simplify __modsign_install_post (Jan Stancek)
- Linux v6.6.0-0.rc6.213f891525c2
* Mon Oct 16 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc6.47]
- Linux v6.6.0-0.rc6
* Sun Oct 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc5.9a3dad63edbe.46]
- Fedora filter updates after configs (Justin M. Forbes) - Fedora filter updates after configs (Justin M. Forbes)
- Fedora configs for 6.6 (Justin M. Forbes) - Fedora configs for 6.6 (Justin M. Forbes)
- Linux v6.6.0-0.rc5.9a3dad63edbe
* Sat Oct 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc5.727fb8376504.45]
- Linux v6.6.0-0.rc5.727fb8376504
* Fri Oct 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc5.10a6e5feccb8.44]
- Linux v6.6.0-0.rc5.10a6e5feccb8
* Thu Oct 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc5.401644852d0b.43]
- Linux v6.6.0-0.rc5.401644852d0b
* Wed Oct 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc5.1c8b86a3799f.42]
- Linux v6.6.0-0.rc5.1c8b86a3799f
* Tue Oct 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc5.41]
- redhat/configs: Freescale Layerscape SoC family (Steve Best) - redhat/configs: Freescale Layerscape SoC family (Steve Best)
- Add clang MR/baseline pipelines (Michael Hofmann) - Add clang MR/baseline pipelines (Michael Hofmann)
* Mon Oct 09 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc5.40]
- CI: Remove unused kpet_tree_family (Nikolai Kondrashov) - CI: Remove unused kpet_tree_family (Nikolai Kondrashov)
- Linux v6.6.0-0.rc5
* Sun Oct 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc4.b9ddbb0cde2a.39]
- Linux v6.6.0-0.rc4.b9ddbb0cde2a
* Sat Oct 07 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc4.82714078aee4.38]
- Linux v6.6.0-0.rc4.82714078aee4
* Fri Oct 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc4.b78b18fb8ee1.37]
- Add clang config framework (Don Zickus) - Add clang config framework (Don Zickus)
- Apply partial snippet configs to all configs (Don Zickus) - Apply partial snippet configs to all configs (Don Zickus)
- Remove unpackaged kgcov config files (Don Zickus) - Remove unpackaged kgcov config files (Don Zickus)
- redhat/configs: enable missing Kconfig options for Qualcomm RideSX4 (Brian Masney) - redhat/configs: enable missing Kconfig options for Qualcomm RideSX4 (Brian Masney)
- enable CONFIG_ADDRESS_MASKING for x86_64 (Chris von Recklinghausen) - enable CONFIG_ADDRESS_MASKING for x86_64 (Chris von Recklinghausen)
- Linux v6.6.0-0.rc4.b78b18fb8ee1
* Thu Oct 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc4.3006adf3be79.36]
- Linux v6.6.0-0.rc4.3006adf3be79
* Wed Oct 04 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc4.cbf3a2cb156a.35]
- Linux v6.6.0-0.rc4.cbf3a2cb156a
* Tue Oct 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc4.ce36c8b14987.34]
- common: aarch64: enable NXP Flex SPI (Peter Robinson) - common: aarch64: enable NXP Flex SPI (Peter Robinson)
- Linux v6.6.0-0.rc4.ce36c8b14987
* Mon Oct 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc4.33]
- Linux v6.6.0-0.rc4
* Sun Oct 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc3.e402b08634b3.32]
- Linux v6.6.0-0.rc3.e402b08634b3
* Sat Sep 30 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc3.9f3ebbef746f.31]
- fedora: Switch TI_SCI_CLK and TI_SCI_PM_DOMAINS symbols to built-in (Javier Martinez Canillas) - fedora: Switch TI_SCI_CLK and TI_SCI_PM_DOMAINS symbols to built-in (Javier Martinez Canillas)
- Linux v6.6.0-0.rc3.9f3ebbef746f
* Fri Sep 29 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc3.9ed22ae6be81.30]
- Linux v6.6.0-0.rc3.9ed22ae6be81
* Thu Sep 28 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc3.633b47cb009d.29]
- Linux v6.6.0-0.rc3.633b47cb009d
* Wed Sep 27 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc3.0e945134b680.28]
- kernel.spec: adjust build option comment (Michael Hofmann) - kernel.spec: adjust build option comment (Michael Hofmann)
- kernel.spec: allow to enable arm64_16k variant (Michael Hofmann) - kernel.spec: allow to enable arm64_16k variant (Michael Hofmann)
- gitlab-ci: enable build-only pipelines for Rawhide/16k/aarch64 (Michael Hofmann) - gitlab-ci: enable build-only pipelines for Rawhide/16k/aarch64 (Michael Hofmann)
@ -3850,122 +3759,40 @@ fi\
- redhat/self-test: Update data for cross compile fields (Prarit Bhargava) - redhat/self-test: Update data for cross compile fields (Prarit Bhargava)
- redhat/Makefile.cross: Add message for disabled subpackages (Prarit Bhargava) - redhat/Makefile.cross: Add message for disabled subpackages (Prarit Bhargava)
- redhat/Makefile.cross: Update cross targets with disabled subpackages (Prarit Bhargava) - redhat/Makefile.cross: Update cross targets with disabled subpackages (Prarit Bhargava)
- Linux v6.6.0-0.rc3.0e945134b680
* Tue Sep 26 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc3.27]
- Remove XFS_ASSERT_FATAL from pending-fedora (Justin M. Forbes) - Remove XFS_ASSERT_FATAL from pending-fedora (Justin M. Forbes)
* Mon Sep 25 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc3.26]
- Change default pending for XFS_ONLINE_SCRUB_STATSas it now selects XFS_DEBUG (Justin M. Forbes) - Change default pending for XFS_ONLINE_SCRUB_STATSas it now selects XFS_DEBUG (Justin M. Forbes)
- Linux v6.6.0-0.rc3
* Sun Sep 24 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc2.3aba70aed91f.25]
- Linux v6.6.0-0.rc2.3aba70aed91f
* Sat Sep 23 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc2.d90b0276af8f.24]
- Linux v6.6.0-0.rc2.d90b0276af8f
* Fri Sep 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc2.27bbf45eae9c.23]
- gitlab-ci: use --with debug/base to select kernel variants (Michael Hofmann) - gitlab-ci: use --with debug/base to select kernel variants (Michael Hofmann)
- kernel.spec: add rpmbuild --without base option (Michael Hofmann) - kernel.spec: add rpmbuild --without base option (Michael Hofmann)
- Linux v6.6.0-0.rc2.27bbf45eae9c
* Thu Sep 21 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc2.42dc814987c1.22]
- redhat: spec: Fix typo for kernel_variant_preun for 16k-debug flavor (Neal Gompa) - redhat: spec: Fix typo for kernel_variant_preun for 16k-debug flavor (Neal Gompa)
- Linux v6.6.0-0.rc2.42dc814987c1
* Tue Sep 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc2.2cf0f7156238.21]
- Linux v6.6.0-0.rc2.2cf0f7156238
* Mon Sep 18 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc2.20]
- Linux v6.6.0-0.rc2
* Sun Sep 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc1.f0b0d403eabb.19]
- Linux v6.6.0-0.rc1.f0b0d403eabb
* Sat Sep 16 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc1.57d88e8a5974.18]
- Linux v6.6.0-0.rc1.57d88e8a5974
* Fri Sep 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc1.9fdfb15a3dbf.17]
- Turn off appletalk for fedora (Justin M. Forbes) - Turn off appletalk for fedora (Justin M. Forbes)
- Linux v6.6.0-0.rc1.9fdfb15a3dbf
* Thu Sep 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc1.aed8aee11130.16]
- Linux v6.6.0-0.rc1.aed8aee11130
* Wed Sep 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc1.3669558bdf35.15]
- Linux v6.6.0-0.rc1.3669558bdf35
* Tue Sep 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc1.14]
- New configs in drivers/media (Fedora Kernel Team) - New configs in drivers/media (Fedora Kernel Team)
- redhat/docs: Add a mention of bugzilla for bugs (Prarit Bhargava) - redhat/docs: Add a mention of bugzilla for bugs (Prarit Bhargava)
- Fix the fixup of Fedora release (Don Zickus) - Fix the fixup of Fedora release (Don Zickus)
* Mon Sep 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc1.13]
- Linux v6.6.0-0.rc1
* Sun Sep 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.535a265d7f0d.12]
- Linux v6.6.0-0.rc0.535a265d7f0d
* Sat Sep 09 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.6099776f9f26.11]
- Linux v6.6.0-0.rc0.6099776f9f26
* Fri Sep 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.a48fa7efaf11.10]
- Linux v6.6.0-0.rc0.a48fa7efaf11
* Thu Sep 07 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.7ba2090ca64e.9]
- Fix Fedora release scheduled job (Don Zickus) - Fix Fedora release scheduled job (Don Zickus)
- Move squashfs to kernel-modules-core (Justin M. Forbes) - Move squashfs to kernel-modules-core (Justin M. Forbes)
- redhat: Explicitly disable CONFIG_COPS (Vitaly Kuznetsov) - redhat: Explicitly disable CONFIG_COPS (Vitaly Kuznetsov)
- redhat: Add dist-check-licenses target (Vitaly Kuznetsov) - redhat: Add dist-check-licenses target (Vitaly Kuznetsov)
- redhat: Introduce "Verify SPDX-License-Identifier tags" selftest (Vitaly Kuznetsov) - redhat: Introduce "Verify SPDX-License-Identifier tags" selftest (Vitaly Kuznetsov)
- redhat: Use kspdx-tool output for the License: field (Vitaly Kuznetsov) - redhat: Use kspdx-tool output for the License: field (Vitaly Kuznetsov)
- Linux v6.6.0-0.rc0.7ba2090ca64e
* Wed Sep 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.65d6e954e378.8]
- Rename pipeline repo branch and DW tree names (Michael Hofmann) - Rename pipeline repo branch and DW tree names (Michael Hofmann)
- Adjust comments that refer to ARK in a Rawhide context (Michael Hofmann) - Adjust comments that refer to ARK in a Rawhide context (Michael Hofmann)
- Rename variable names starting with ark- to rawhide- (Michael Hofmann) - Rename variable names starting with ark- to rawhide- (Michael Hofmann)
- Rename trigger-ark to trigger-rawhide (Michael Hofmann) - Rename trigger-ark to trigger-rawhide (Michael Hofmann)
- Fix up config mismatches for Fedora (Justin M. Forbes) - Fix up config mismatches for Fedora (Justin M. Forbes)
- Linux v6.6.0-0.rc0.65d6e954e378
* Tue Sep 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.3f86ed6ec0b3.7]
- redhat/configs: Texas Instruments Inc. K3 multicore SoC architecture (Steve Best) - redhat/configs: Texas Instruments Inc. K3 multicore SoC architecture (Steve Best)
- Linux v6.6.0-0.rc0.3f86ed6ec0b3
* Mon Sep 04 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.708283abf896.6]
- Linux v6.6.0-0.rc0.708283abf896
* Sun Sep 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.92901222f83d.5]
- Flip CONFIG_VIDEO_V4L2_SUBDEV_API in pending RHEL due to mismatch (Justin M. Forbes) - Flip CONFIG_VIDEO_V4L2_SUBDEV_API in pending RHEL due to mismatch (Justin M. Forbes)
- Linux v6.6.0-0.rc0.92901222f83d
* Sat Sep 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.0468be89b3fa.4]
- CONFIG_HW_RANDOM_HISI: move to common and set to m (Scott Weaver) - CONFIG_HW_RANDOM_HISI: move to common and set to m (Scott Weaver)
- Turn off CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for Fedora s390x (Justin M. Forbes) - Turn off CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for Fedora s390x (Justin M. Forbes)
- Linux v6.6.0-0.rc0.0468be89b3fa
* Fri Sep 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.99d99825fc07.3.eln130]
- Disable tests for ELN realtime pipelines (Michael Hofmann) - Disable tests for ELN realtime pipelines (Michael Hofmann)
- New configs in mm/Kconfig (Fedora Kernel Team) - New configs in mm/Kconfig (Fedora Kernel Team)
- Flip CONFIG_SND_SOC_CS35L56_SDW to m and clean up (Justin M. Forbes) - Flip CONFIG_SND_SOC_CS35L56_SDW to m and clean up (Justin M. Forbes)
- Add drm_exec_test to mod-internal.list (Thorsten Leemhuis) - Add drm_exec_test to mod-internal.list (Thorsten Leemhuis)
- Add new pending entry for CONFIG_SND_SOC_CS35L56_SDW to fix mismatch (Justin M. Forbes) - Add new pending entry for CONFIG_SND_SOC_CS35L56_SDW to fix mismatch (Justin M. Forbes)
- Linux v6.6.0-0.rc0.99d99825fc07
* Thu Aug 31 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.b97d64c72259.2.eln130]
- Fix tarball creation logic (Don Zickus) - Fix tarball creation logic (Don Zickus)
- redhat: bump libcpupower soname to match upstream (Patrick Talbert) - redhat: bump libcpupower soname to match upstream (Patrick Talbert)
- Turn on MEMFD_CREATE in pending as it is selected by CONFIG_TMPFS (Justin M. Forbes) - Turn on MEMFD_CREATE in pending as it is selected by CONFIG_TMPFS (Justin M. Forbes)
- Linux v6.6.0-0.rc0.b97d64c72259
* Wed Aug 30 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.6c1b980a7e79.1.eln130]
- redhat: drop unneeded build-time dependency gcc-plugin-devel (Coiby Xu) - redhat: drop unneeded build-time dependency gcc-plugin-devel (Coiby Xu)
- Reset RHEL release and trim changelog after rebase (Justin M. Forbes) - Reset RHEL release and trim changelog after rebase (Justin M. Forbes)
- Linux v6.6.0-0.rc0.6c1b980a7e79
* Tue Aug 29 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.6.0-0.rc0.1c59d383390f.59.eln130]
- all: x86: move wayward x86 specific config home (Peter Robinson) - all: x86: move wayward x86 specific config home (Peter Robinson)
- all: de-dupe non standard config options (Peter Robinson) - all: de-dupe non standard config options (Peter Robinson)
- all: x86: clean up microcode loading options (Peter Robinson) - all: x86: clean up microcode loading options (Peter Robinson)
@ -4733,8 +4560,6 @@ fi\
- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski) - redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski)
- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski) - redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski)
- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski) - redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski)
- ARK: Remove code marking drivers as tech preview (Peter Georg)
- ARK: Remove code marking devices deprecated (Peter Georg)
- ARK: Remove code marking devices unmaintained (Peter Georg) - ARK: Remove code marking devices unmaintained (Peter Georg)
- rh_message: Fix function name (Peter Georg) [2019377] - rh_message: Fix function name (Peter Georg) [2019377]
- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes) - Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes)
@ -5078,7 +4903,6 @@ fi\
- Attempt to fix Intel PMT code (David Arcari) - Attempt to fix Intel PMT code (David Arcari)
- CI: Enable realtime branch testing (Veronika Kabatova) - CI: Enable realtime branch testing (Veronika Kabatova)
- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) - CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
- [fs] dax: mark tech preview (Bill O'Donnell) [1995338]
- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) - ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
- wireless: rtw88: move debug options to common/debug (Peter Robinson) - wireless: rtw88: move debug options to common/debug (Peter Robinson)
- fedora: minor PTP clock driver cleanups (Peter Robinson) - fedora: minor PTP clock driver cleanups (Peter Robinson)
@ -5253,7 +5077,6 @@ fi\
- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) - Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] - configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
- nvme: nvme_mpath_init remove multipath check (Mike Snitzer) - nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
- team: mark team driver as deprecated (Hangbin Liu) [1945477]
- Make CRYPTO_EC also builtin (Simo Sorce) [1947240] - Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
- Do not hard-code a default value for DIST (David Ward) - Do not hard-code a default value for DIST (David Ward)
- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) - Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
@ -5262,7 +5085,6 @@ fi\
- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) - Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] - Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) - configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] - configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) - rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
- UIO: disable unused config options (Aristeu Rozanski) [1957819] - UIO: disable unused config options (Aristeu Rozanski) [1957819]
@ -5347,7 +5169,6 @@ fi\
- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) - Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) - Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
- Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes)
- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] - configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
- Remove duplicate configs acroos fedora, ark and common (Don Zickus) - Remove duplicate configs acroos fedora, ark and common (Don Zickus)
- Combine duplicate configs across ark and fedora into common (Don Zickus) - Combine duplicate configs across ark and fedora into common (Don Zickus)
@ -5986,11 +5807,4 @@ fi\
- [initial commit] Add scripts (Laura Abbott) - [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott) - [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott)
- Linux v6.6.0-0.rc0.1c59d383390f - Linux v6.7.0-0.rc0.5a6a09e97199
###
# The following Emacs magic makes C-c C-e use UTC dates.
# Local Variables:
# rpm-change-log-uses-utc: t
# End:
###

View File

@ -72,10 +72,10 @@
71 files changed, 2060 insertions(+), 207 deletions(-) 71 files changed, 2060 insertions(+), 207 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index 0a1731a0f0ef..7015d8d057a0 100644 index 758bb25ea3e6..91a119b27baf 100644
--- a/Documentation/admin-guide/kernel-parameters.txt --- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -6711,6 +6711,15 @@ @@ -6792,6 +6792,15 @@
unknown_nmi_panic unknown_nmi_panic
[X86] Cause panic on unknown NMI. [X86] Cause panic on unknown NMI.
@ -239,19 +239,19 @@ index de6ad0fb2328..5cc2758be027 100644
/* boot_command_line has been already set up in early.c */ /* boot_command_line has been already set up in early.c */
*cmdline_p = boot_command_line; *cmdline_p = boot_command_line;
diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
index 4e5ffc8b0e46..b6f895184ab0 100644 index 5d9591146244..a8b011410a2e 100644
--- a/arch/x86/kernel/cpu/common.c --- a/arch/x86/kernel/cpu/common.c
+++ b/arch/x86/kernel/cpu/common.c +++ b/arch/x86/kernel/cpu/common.c
@@ -1601,6 +1601,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c) @@ -1595,6 +1595,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c)
cpu_detect(c); cpu_detect(c);
get_cpu_vendor(c); get_cpu_vendor(c);
get_cpu_cap(c); get_cpu_cap(c);
+ get_model_name(c); /* RHEL: get model name for unsupported check */ + get_model_name(c); /* RHEL: get model name for unsupported check */
get_cpu_address_sizes(c);
setup_force_cpu_cap(X86_FEATURE_CPUID); setup_force_cpu_cap(X86_FEATURE_CPUID);
cpu_parse_early_param(); cpu_parse_early_param();
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index b098b1fa2470..6b936d786590 100644 index ccd3ad29a1dc..7c4895d32a92 100644
--- a/arch/x86/kernel/setup.c --- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c
@@ -21,6 +21,7 @@ @@ -21,6 +21,7 @@
@ -355,7 +355,7 @@ index b098b1fa2470..6b936d786590 100644
reserve_initrd(); reserve_initrd();
@@ -1314,6 +1354,8 @@ void __init setup_arch(char **cmdline_p) @@ -1316,6 +1356,8 @@ void __init setup_arch(char **cmdline_p)
efi_apply_memmap_quirks(); efi_apply_memmap_quirks();
#endif #endif
@ -2284,7 +2284,7 @@ index cee8fe87e9f4..25e3a8d580af 100644
+ +
#endif #endif
diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
index ac962c4cb44b..d0cedef6859c 100644 index 99b8176c3738..baaeb78a2bd2 100644
--- a/include/linux/lsm_hook_defs.h --- a/include/linux/lsm_hook_defs.h
+++ b/include/linux/lsm_hook_defs.h +++ b/include/linux/lsm_hook_defs.h
@@ -405,6 +405,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) @@ -405,6 +405,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
@ -2347,7 +2347,7 @@ index 6717b15e798c..8e1d3eae1686 100644
struct taint_flag { struct taint_flag {
diff --git a/include/linux/pci.h b/include/linux/pci.h diff --git a/include/linux/pci.h b/include/linux/pci.h
index 8c7c2c3c6c65..ee66c86fc538 100644 index b56417276042..0930a07b7b03 100644
--- a/include/linux/pci.h --- a/include/linux/pci.h
+++ b/include/linux/pci.h +++ b/include/linux/pci.h
@@ -1589,6 +1589,7 @@ int pci_add_dynid(struct pci_driver *drv, @@ -1589,6 +1589,7 @@ int pci_add_dynid(struct pci_driver *drv,
@ -2358,7 +2358,7 @@ index 8c7c2c3c6c65..ee66c86fc538 100644
int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max, int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max,
int pass); int pass);
@@ -2612,6 +2613,10 @@ static inline bool pci_is_thunderbolt_attached(struct pci_dev *pdev) @@ -2638,6 +2639,10 @@ static inline bool pci_is_thunderbolt_attached(struct pci_dev *pdev)
return false; return false;
} }
@ -2931,7 +2931,7 @@ index ab7eea01ab42..fff7c5f737fc 100644
int rmi_register_transport_device(struct rmi_transport_dev *xport); int rmi_register_transport_device(struct rmi_transport_dev *xport);
diff --git a/include/linux/security.h b/include/linux/security.h diff --git a/include/linux/security.h b/include/linux/security.h
index 5f16eecde00b..974be25cfa70 100644 index 1d1df326c881..c1c06654d448 100644
--- a/include/linux/security.h --- a/include/linux/security.h
+++ b/include/linux/security.h +++ b/include/linux/security.h
@@ -484,6 +484,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); @@ -484,6 +484,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
@ -3748,7 +3748,7 @@ index 68d19632aeb7..ef348935b6ff 100644
static int __init lockdown_lsm_init(void) static int __init lockdown_lsm_init(void)
diff --git a/security/security.c b/security/security.c diff --git a/security/security.c b/security/security.c
index 23b129d482a7..55d0fe0d121b 100644 index dcb3e7014f9b..8037be366b20 100644
--- a/security/security.c --- a/security/security.c
+++ b/security/security.c +++ b/security/security.c
@@ -5230,6 +5230,18 @@ int security_locked_down(enum lockdown_reason what) @@ -5230,6 +5230,18 @@ int security_locked_down(enum lockdown_reason what)

View File

@ -23,7 +23,7 @@ emptyrpm:
patches: patches:
ignore_list: ignore_list:
- linux-kernel-test.patch - linux-kernel-test.patch
- patch-6.6-redhat.patch - patch-6.7-redhat.patch
runpath: runpath:
ignore: ignore:

View File

@ -1,3 +1,5 @@
SHA512 (linux-6.6.tar.xz) = bb46a7758358c4c424f416e081234fd7434e6f30fc9babec9c88955bf8e6d199bff75b035337f591543d7e35689696be43ae4bfda8238937bf4d08255d962261
SHA512 (kernel-abi-stablelists-6.6.0.tar.bz2) = 4f917598056dee5e23814621ec96ff2e4a411c8c4ba9d56ecb01b23cb96431825bedbecfcbaac9338efbf5cb21694d85497fa0bf43e7c80d9cd10bc6dd144dbd SHA512 (kernel-abi-stablelists-6.6.0.tar.bz2) = 4f917598056dee5e23814621ec96ff2e4a411c8c4ba9d56ecb01b23cb96431825bedbecfcbaac9338efbf5cb21694d85497fa0bf43e7c80d9cd10bc6dd144dbd
SHA512 (kernel-kabi-dw-6.6.0.tar.bz2) = 19308cd976031d05e18ef7f5d093218acdb89446418bab0cd956ff12cf66369915b9e64bb66fa9f20939428a60e81884fec5be3529c6c7461738d6540d3cc5c6 SHA512 (kernel-kabi-dw-6.6.0.tar.bz2) = 19308cd976031d05e18ef7f5d093218acdb89446418bab0cd956ff12cf66369915b9e64bb66fa9f20939428a60e81884fec5be3529c6c7461738d6540d3cc5c6
SHA512 (linux-6.6-3860-g5a6a09e97199.tar.xz) = c481ddbd6aaf50859401a034835baa4bdd90b12c8af3d35c219e938a83eb2c0f17069cdd8f4bd046dd6d1697780552466182087942b6a653398a230f941ea92c
SHA512 (kernel-abi-stablelists-6.7.0.tar.xz) = c8f675143c97c779ed3007bee69ec36558daa16f7d23630943ec305bb731f3c726eece9172b1aa56811420e5fd8143a454f2aff494f30ae6aa007f86c874e86d
SHA512 (kernel-kabi-dw-6.7.0.tar.xz) = acd9a162a3c7facd418736ca103fb57112f3cd3f0caf0c040ef69a909d8761f4b6ce1cc2ec74cc8ecc93535215f27682f13654053472c2f0e134cb1c61211347