kernel-6.3.0-0.rc0.20230221git89f5349e0673.1

* Tue Feb 21 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.89f5349e0673.1]
- Reset RHEL_RELEASE to 0 for the 6.3 cycle (Justin M. Forbes)
- redhat/configs: Enable CONFIG_V4L_TEST_DRIVERS related drivers (Enric Balletbo i Serra)
- redhat/configs: Enable UCSI_CCG support (David Marlin)
- Fix underline mark-up after text change (Justin M. Forbes)
- Turn on CONFIG_XFS_RT for Fedora (Justin M. Forbes)
- Consolidate common configs for 6.2 (Justin M. Forbes)
- aarch64: enable zboot (Gerd Hoffmann)
- redhat: remove duplicate pending-rhel config items (Patrick Talbert)
- Disable frame pointers (Justin M. Forbes)
- redhat/configs: update scripts and docs for ark -> rhel rename (Clark Williams)
- redhat/configs: rename ark configs dir to rhel (Clark Williams)
- Turn off CONFIG_DEBUG_INFO_COMPRESSED_ZLIB for ppc64le (Justin M. Forbes)
- kernel.spec: package unstripped kselftests/bpf/test_progs (Jan Stancek)
- kernel.spec: allow to package some binaries as unstripped (Jan Stancek)
- redhat/configs: Make merge.py portable for older python (Desnes Nunes)
- Fedora configs for 6.2 (Justin M. Forbes)
- redhat: Repair ELN build broken by the recent UKI changes (Vitaly Kuznetsov)
- redhat/configs: enable CONFIG_INET_DIAG_DESTROY (Andrea Claudi)
- Enable TDX Guest driver (Vitaly Kuznetsov)
- redhat/configs: Enable CONFIG_PCIE_PTM generically (Corinna Vinschen)
- redhat: Add sub-RPM with a EFI unified kernel image for virtual machines (Vitaly Kuznetsov)
- redhat/Makefile: Remove GIT deprecated message (Prarit Bhargava)
- Revert "redhat: configs: Disable xtables and ipset" (Phil Sutter)
- redhat/configs: Enable CONFIG_SENSORS_LM90 for RHEL (Mark Salter)
- Fix up SQUASHFS decompression configs (Justin M. Forbes)
- redhat/configs: enable CONFIG_OCTEON_EP as a module in ARK (Michal Schmidt) [2041990]
- redhat: ignore rpminspect runpath report on urandom_read selftest binaries (Herton R. Krzesinski)
- kernel.spec: add llvm-devel build requirement (Scott Weaver)
- Update self-test data to not expect debugbuildsenabled 0 (Justin M. Forbes)
- Turn off forced debug builds (Justin M. Forbes)
- Turn on debug builds for aarch64 Fedora (Justin M. Forbes)
- redhat/configs:  modify merge.py to match old overrides input (Clark Williams)
- redhat:  fixup pylint complaints (Clark Williams)
- redhat: remove merge.pl and references to it (Clark Williams)
- redhat: update merge.py to handle merge.pl corner cases (Clark Williams)
- Revert "redhat: fix elf got hardening for vm tools" (Don Zickus)
- Update rebase notes for Fedora (Justin M. Forbes)
- Update CONFIG_LOCKDEP_CHAINS_BITS to 19 (cmurf)
- redhat/configs: Turn on CONFIG_SPI_TEGRA210_QUAD for RHEL (Mark Salter)
- ark: aarch64: drop CONFIG_SMC911X (Peter Robinson)
- all: cleanup and de-dupe CDROM_PKTCDVD options. (Peter Robinson)
- all: remove CRYPTO_GF128MUL (Peter Robinson)
- all: cleanup UEFI options (Peter Robinson)
- common: arm64: Enable Ampere Altra SMpro Hardware Monitoring (Peter Robinson)
- fedora: enable STACKPROTECTOR_STRONG (Peter Robinson)
- fedora: enable STACKPROTECTOR on arm platforms (Peter Robinson)
- redhat/self-test: Update data with ENABLE_WERROR (Prarit Bhargava)
- redhat/Makefile.variables: Add ENABLE_WERROR (Prarit Bhargava)
- makefile: Add -Werror support for RHEL (Prarit Bhargava)
- redhat/Makefile.variables: Remove mention of Makefile.rhpkg (Prarit Bhargava)
- redhat/Makefile.variables: Alphabetize variables (Prarit Bhargava)
- gitlab-ci: use CI templates from production branch (Michael Hofmann)
- redhat/kernel.spec.template: Fix internal "File listed twice" errors (Prarit Bhargava)
- redhat: Remove stale .tmp_versions code and comments (Prarit Bhargava)
- redhat/kernel.spec.template: Fix vmlinux_decompressor on !s390x (Prarit Bhargava)
- redhat/kernel.spec.template: Remove unnecessary output from pathfix.py (Prarit Bhargava)
- Modularize CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU (Mark Salter)
- redhat/kernel.spec.template: Parallelize compression (Prarit Bhargava)
- config: Enable Security Path (Ricardo Robaina)
- redhat/self-test/data: Regenerate self-test data for make change (Prarit Bhargava)
- Update module filters for nvmem_u-boot-env (Justin M. Forbes)
- fedora: Updates for 6.2 merge (Peter Robinson)
- fedora: Updates for 6.1 merge (Peter Robinson)
- modules-core: use %%posttrans (Gerd Hoffmann)
- split sub-rpm kernel-modules-core from kernel-core (Gerd Hoffmann)
- Turn off CONFIG_MTK_T7XX for S390x (Justin M. Forbes)
- CI: add variable for variant handling (Veronika Kabatova)
- Fix up configs with SND_SOC_NAU8315 mismatch (Justin M. Forbes)
- CI: Do a full build for non-bot runs (Veronika Kabatova)
- Fix up configs with SND_SOC_NAU8315 mismatch (Justin M. Forbes)
- kernel/rh_messages.c: gcc12 warning on redundant NULL test (Eric Chanudet) [2142658]
- redhat/configs: Enable CRYPTO_CURVE25519 in ark (Prarit Bhargava)
- general: arm: cleanup ASPEED options (Peter Robinson)
- redhat/configs: ALSA - cleanups for the AMD Pink Sardine DMIC driver (Jaroslav Kysela)
- redhat/docs: Add FAQ entry for booting between Fedora & ELN/RHEL kernels (Prarit Bhargava)
- spec: add missing BuildRequires: python3-docutils for tools (Ondrej Mosnacek)
- config: enable RCU_TRACE for debug kernels (Wander Lairson Costa)
- Add siphash_kunit and strscpy_kunit to mod-internal.list (Justin M. Forbes)
- Add drm_kunit_helpers to mod-internal.list (Justin M. Forbes)
- Fix up configs for Fedora so we don't have a mismatch (Justin M. Forbes)
- Turn on CONFIG_SQUASHFS_DECOMP_SINGLE in pending (Justin M. Forbes)
- Trim changelog for 6.2 cycle (Justin M. Forbes)
- Reset RHEL_RELEASE for the 6.2 window. (Justin M. Forbes)
- redhat/kernel.spec.template: Fix cpupower file error (Prarit Bhargava)
- redhat/configs: aarhc64: clean up some erratum configs (Mark Salter)
- More Fedora configs for 6.1 as deps were switched on (Justin M. Forbes)
- redhat/configs: make SOC_TEGRA_CBB a module (Mark Salter)
- redhat/configs: aarch64: reorganize tegra configs to common dir (Mark Salter)
- Enforces buildroot if cross_arm (Nicolas Chauvet)
- Handle automated case when config generation works correctly (Don Zickus)
- Turn off CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 (Justin M. Forbes)
- Turn off CONFIG_EFI_ZBOOT as it makes CKI choke (Justin M. Forbes)
- Fedora config updates for 6.1 (Justin M. Forbes)
- redhat: Remove cpupower files (Prarit Bhargava)
- redhat/configs: update CXL-related options to match what RHEL will use (John W. Linville)
- Clean up the config for the Tegra186 timer (Al Stone)
- redhat/configs: move CONFIG_TEGRA186_GPC_DMA config (Mark Salter)
- Check for kernel config git-push failures (Don Zickus)
- redhat: genlog.sh failures should interrupt the recipe (Patrick Talbert)
- Turn CONFIG_GNSS back on for Fedora (Justin M. Forbes)
- redhat/configs: enable CONFIG_GNSS for RHEL (Michal Schmidt)
- Turn off NVMEM_U_BOOT_ENV for fedora (Justin M. Forbes)
- Consolidate matching fedora and ark entries to common (Justin M. Forbes)
- Empty out redhat/configs/common (Justin M. Forbes)
- Adjust path to compressed vmlinux kernel image for s390x (Justin M. Forbes) [2149273]
- Fedora config updates for 6.1 (Justin M. Forbes)
- redhat: genlog.sh should expect genlog.py in the current directory (Patrick Talbert)
- redhat/configs: consolidate CONFIG_TEST_LIVEPATCH=m (Joe Lawrence)
- redhat/configs: enable CONFIG_TEST_LIVEPATCH=m for s390x (Julia Denham)
- Revert "Merge branch 'ark-make-help' into 'os-build'" (Scott Weaver)
- Remove recommendation to use 'common' for config changes. (Don Zickus)
- Update config to add i3c support for AArch64 (Mark Charlebois)
- redhat: Move cross-compile scripts into their own directory (Prarit Bhargava)
- redhat: Move yaml files into their own directory (Prarit Bhargava)
- redhat: Move update_scripts.sh into redhat/scripts (Prarit Bhargava)
- redhat: Move kernel-tools scripts into their own directory (Prarit Bhargava)
- redhat: Move gen-* scripts into their own directory (Prarit Bhargava)
- redhat: Move mod-* scripts into their own directory (Prarit Bhargava)
- redhat/Makefile: Fix RHJOBS grep warning (Prarit Bhargava)
- redhat: Force remove tmp file (Prarit Bhargava)
- redhat/configs: ALSA - cleanups for the CentOS 9.2 update (Jaroslav Kysela)
- CI: Use CKI container images from quay.io (Veronika Kabatova)
- redhat: clean up the partial-kgcov-snip.config file (Patrick Talbert)
- redhat: avoid picking up stray editor backups when processing configs (Clark Williams)
- CI: Remove old configs (Veronika Kabatova)
- redhat: override `make help` to include dist-help (Jonathan Toppins)
- redhat: make RHTEST stricter (Jonathan Toppins)
- redhat: Enable support for SN2201 system (Ivan Vecera)
- redhat/docs/index.rst: Add FLAVOR information to generate configs for local builds (Enric Balletbo i Serra)
- redhat: fix selftest git command so it picks the right commit (Patrick Talbert)
- redhat/configs: enable HP_WATCHDOG for aarch64 (Mark Salter)
- redhat: disable Kfence Kunit Test (Nico Pache)
- configs: enable CONFIG_LRU_GEN_ENABLED everywhere (Patrick Talbert)
- redhat: Enable WWAN feature and support for Intel, Qualcomm and Mediatek devices (Jose Ignacio Tornos Martinez)
- Turn on dln2 support (RHBZ 2110372) (Justin M. Forbes)
- Enable configs for imx8m PHYs (Al Stone)
- configs/fedora: Build some SC7180 clock controllers as modules (Javier Martinez Canillas)
- redhat/configs: Disable fbdev drivers and use simpledrm everywhere (Javier Martinez Canillas) [1986223]
- redhat: fix the branch we pull from the documentation tree (Herton R. Krzesinski)
- redhat/configs: change so watchdog is module versus builtin (Steve Best)
- redhat/configs: move CONFIG_ACPI_VIDEO to common/generic (Mark Langsdorf)
- enable imx8xm I2C configs properly (Al Stone)
- configs/fedora: Enable a few more drivers needed by the HP X2 Chromebook (Javier Martinez Canillas)
- enable the rtc-rv8803 driver on RHEL and Fedora (David Arcari)
- redhat/Makefile: Remove BUILD_SCRATCH_TARGET (Prarit Bhargava)
- configs: move CONFIG_INTEL_TDX_GUEST to common directory (Wander Lairson Costa)
- redhat/Makefile: Use new BUILD_TARGET for RHEL dist[g]-brew target (Prarit Bhargava)
- redhat: method.py: change the output loop to use 'values' method (Patrick Talbert)
- redhat: use 'update' method in merge.py (Patrick Talbert)
- redhat: Use a context manager in merge.py for opening the config file for reading (Patrick Talbert)
- redhat: automatically strip newlines in merge.py (Clark Williams)
- redhat: python replacement for merge.pl (Clark Williams)
- redhat/docs: Update with DISTLOCALVERSION (Prarit Bhargava)
- redhat/Makefile: Rename LOCALVERSION to DISTLOCALVERSION (Akihiko Odaki)
- Adjust FIPS module name in RHEL (Vladis Dronov)
- spec: prevent git apply from searching for the .git directory (Ondrej Mosnacek)
- redhat: Remove parallel_xz.sh (Prarit Bhargava)
- Turn on Multi-Gen LRU for Fedora (Justin M. Forbes)
- Add kasan_test to mod-internal.list (Justin M. Forbes)
- redhat/Makefile.variables: Fix typo with RHDISTGIT_TMP (Prarit Bhargava)
- spec: fix path to `installing_core` stamp file for subpackages (Jonathan Lebon)
- Remove unused ci scripts (Don Zickus)
- Rename rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER in configs (Justin M. Forbes)
- redhat: Add new fortify_kunit & is_signed_type_kunit to mod-internal.list (Patrick Talbert)
- Rename rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER in pending (Justin M. Forbes)
- Add acpi video to the filter_modules.sh for rhel (Justin M. Forbes)
- Change acpi_bus_get_acpi_device to acpi_get_acpi_dev (Justin M. Forbes)
- Turn on ACPI_VIDEO for arm (Justin M. Forbes)
- Turn on CONFIG_PRIME_NUMBERS as a module (Justin M. Forbes)
- Add new drm kunit tests to mod-internal.list (Justin M. Forbes)
- redhat: fix elf got hardening for vm tools (Frantisek Hrbata)
- kernel.spec.template: remove some temporary files early (Ondrej Mosnacek)
- kernel.spec.template: avoid keeping two copies of vmlinux (Ondrej Mosnacek)
- Add fortify_kunit to mod-internal.list (Justin M. Forbes)
- Add module filters for Fedora as acpi video has new deps (Justin M. Forbes)
- One more mismatch (Justin M. Forbes)
- Fix up pending for mismatches (Justin M. Forbes)
- Trim changelog with the reset (Justin M. Forbes)
- Reset the RHEL_RELEASE in Makefile.rhelver (Justin M. Forbes)
- Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes)
- redhat/Makefile: Add DIST to git tags for RHEL (Prarit Bhargava)
- redhat/configs: Move CONFIG_ARM_SMMU_QCOM_DEBUG to common (Jerry Snitselaar)
- Common config cleanup for 6.0 (Justin M. Forbes)
- Allow selftests to fail without killing the build (Justin M. Forbes)
- redhat: Remove redhat/Makefile.rhpkg (Prarit Bhargava)
- redhat/Makefile: Move RHDISTGIT_CACHE and RHDISTGIT_TMP (Prarit Bhargava)
- redhat/Makefile.rhpkg: Remove RHDISTGIT_USER (Prarit Bhargava)
- redhat/Makefile: Move RHPKG_BIN to redhat/Makefile (Prarit Bhargava)
- common: clean up Android option with removal of CONFIG_ANDROID (Peter Robinson)
- redhat/configs: Remove x86_64 from priority files (Prarit Bhargava)
- redhat/configs/pending-ark: Remove x86_64 directory (Prarit Bhargava)
- redhat/configs/pending-fedora: Remove x86_64 directory (Prarit Bhargava)
- redhat/configs/fedora: Remove x86_64 directory (Prarit Bhargava)
- redhat/configs/common: Remove x86_64 directory (Prarit Bhargava)
- redhat/configs/ark: Remove x86_64 directory (Prarit Bhargava)
- redhat/configs/custom-overrides: Remove x86_64 directory (Prarit Bhargava)
- configs: use common CONFIG_ARM64_SME for ark and fedora (Mark Salter)
- redhat/configs: Add a warning message to priority.common (Prarit Bhargava)
- redhat/configs: Enable INIT_STACK_ALL_ZERO for Fedora (Miko Larsson)
- redhat: Set CONFIG_MAXLINEAR_GPHY to =m (Petr Oros)
- redhat/configs enable CONFIG_INTEL_IFS (David Arcari)
- redhat: Remove filter-i686.sh.rhel (Prarit Bhargava)
- redhat/Makefile: Set PATCHLIST_URL to none for RHEL/cs9 (Prarit Bhargava)
- redhat: remove GL_DISTGIT_USER, RHDISTGIT and unify dist-git cloning (Prarit Bhargava)
- redhat/Makefile.variables: Add ADD_COMMITID_TO_VERSION (Prarit Bhargava)
- kernel.spec: disable vmlinux.h generation for s390 zfcpdump config (Prarit Bhargava)
- perf: Require libbpf 0.6.0 or newer (Prarit Bhargava)
- kabi: add stablelist helpers (Prarit Bhargava)
- Makefile: add kabi targets (Prarit Bhargava)
- kabi: add support for symbol namespaces into check-kabi (Prarit Bhargava)
- kabi: ignore new stablelist metadata in show-kabi (Prarit Bhargava)
- redhat/Makefile: add dist-assert-tree-clean target (Prarit Bhargava)
- redhat/kernel.spec.template: Specify vmlinux.h path when building samples/bpf (Prarit Bhargava) [2041365]
- spec: Fix separate tools build (Prarit Bhargava) [2054579]
- redhat/scripts: Update merge-subtrees.sh with new subtree location (Prarit Bhargava)
- redhat/kernel.spec.template: enable dependencies generation (Prarit Bhargava)
- redhat: build and include memfd to kernel-selftests-internal (Prarit Bhargava) [2027506]
- redhat/kernel.spec.template: Link perf with --export-dynamic (Prarit Bhargava)
- redhat: kernel.spec: selftests: abort on build failure (Prarit Bhargava)
- redhat: configs: move CONFIG_SERIAL_MULTI_INSTANTIATE=m settings to common/x86 (Jaroslav Kysela)
- configs: enable CONFIG_HP_ILO for aarch64 (Mark Salter)
- all: cleanup dell config options (Peter Robinson)
- redhat: Include more kunit tests (Nico Pache)
- common: some minor cleanups/de-dupe (Peter Robinson)
- common: enable INTEGRITY_MACHINE_KEYRING on all configuraitons (Peter Robinson)
- Fedora 6.0 configs update (Justin M. Forbes)
- redhat/self-test: Ignore .rhpkg.mk files (Prarit Bhargava)
- redhat/configs: Enable CONFIG_PRINTK_INDEX on Fedora (Prarit Bhargava)
- redhat/configs: Cleanup CONFIG_X86_KERNEL_IBT (Prarit Bhargava)
- Fix up SND_CTL debug options (Justin M. Forbes)
- redhat: create /boot symvers link if it doesn't exist (Jan Stancek)
- redhat: remove duplicate kunit tests in mod-internal.list (Nico Pache)
- configs/fedora: Make Fedora work with HNS3 network adapter (Zamir SUN)
- redhat/configs/fedora/generic: Enable CONFIG_BLK_DEV_UBLK on Fedora (Richard W.M. Jones) [2122595]
- fedora: disable IWLMEI (Peter Robinson)
- redhat/configs: enable UINPUT on aarch64 (Benjamin Tissoires)
- Fedora 6.0 configs part 1 (Justin M. Forbes)
- redhat/Makefile: Always set UPSTREAM (Prarit Bhargava)
- redhat/configs: aarch64: Turn on Apple Silicon configs for Fedora (Eric Curtin)
- Add cpumask_kunit to mod-internal.list (Justin M. Forbes)
- config - consolidate disabled MARCH options on s390x (Dan Horák)
- move the baseline arch to z13 for s390x in F-37+ (Dan Horák)
- redhat/scripts/rh-dist-git.sh: Fix outdated cvs reference (Prarit Bhargava)
- redhat/scripts/expand_srpm.sh: Use Makefile variables (Prarit Bhargava)
- redhat/scripts/clone_tree.sh: Use Makefile variables (Prarit Bhargava)
- Fedora: arm changes for 6.0, part 1, with some ACPI (Peter Robinson)
- redhat/self-test: Fix shellcheck errors (Prarit Bhargava)
- redhat/docs: Add dist-brew BUILD_FLAGS information (Prarit Bhargava)
- redhat: change the changelog item for upstream merges (Herton R. Krzesinski)
- redhat: fix dist-release build number test (Herton R. Krzesinski)
- redhat: fix release number bump when dist-release-changed runs (Herton R. Krzesinski)
- redhat: use new genlog.sh script to detect changes for dist-release (Herton R. Krzesinski)
- redhat: move changelog addition to the spec file back into genspec.sh (Herton R. Krzesinski)
- redhat: always add a rebase entry when ark merges from upstream (Herton R. Krzesinski)
- redhat: drop merge ark patches hack (Herton R. Krzesinski)
- redhat: don't hardcode temporary changelog file (Herton R. Krzesinski)
- redhat: split changelog generation from genspec.sh (Herton R. Krzesinski)
- redhat: configs: Disable FIE on arm (Jeremy Linton) [2012226]
- redhat/Makefile: Clean linux tarballs (Prarit Bhargava)
- redhat/configs: Cleanup CONFIG_ACPI_AGDI (Prarit Bhargava)
- spec: add cpupower daemon reload on install/upgrade (Jarod Wilson)
- redhat: properly handle binary files in patches (Ondrej Mosnacek)
- Add python3-setuptools buildreq for perf (Justin M. Forbes)
- Add cros_kunit to mod-internal.list (Justin M. Forbes)
- Add new tests to mod-internal.list (Justin M. Forbes)
- Turn off some Kunit tests in pending (Justin M. Forbes)
- Clean up a mismatch in Fedora configs (Justin M. Forbes)
- redhat/configs: Sync up Retbleed configs with centos-stream (Waiman Long)
- Change CRYPTO_BLAKE2S_X86 from m to y (Justin M. Forbes)
- Leave CONFIG_ACPI_VIDEO on for x86 only (Justin M. Forbes)
- Fix BLAKE2S_ARM and BLAKE2S_X86 configs in pending (Justin M. Forbes)
- Fix pending for ACPI_VIDEO (Justin M. Forbes)
- Reset release (Justin M. Forbes)
- redhat/configs: Fix rm warning on config warnings (Eric Chanudet)
- redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava)
- redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava)
- redhat/Makefile: Deprecate GIT variable (Prarit Bhargava)
- Update CONFIG_LOCKDEP_CHAINS_BITS to 18 (cmurf)
- Add new FIPS module name and version configs (Vladis Dronov)
- redhat/configs/fedora: Make PowerPC's nx-gzip buildin (Jakub Čajka)
- omit unused Provides (Dan Horák)
- self-test: Add test for DIST=".eln" (Prarit Bhargava)
- redhat: Enable CONFIG_LZ4_COMPRESS on Fedora (Prarit Bhargava)
- fedora: armv7: enable MMC_STM32_SDMMC (Peter Robinson)
- .gitlab-ci.yaml: Add test for dist-get-buildreqs target (Prarit Bhargava)
- redhat/docs: Add information on build dependencies (Prarit Bhargava)
- redhat/Makefile: Add better pass message for dist-get-buildreqs (Prarit Bhargava)
- redhat/Makefile: Provide a better message for system-sb-certs (Prarit Bhargava)
- redhat/Makefile: Change dist-buildreq-check to a non-blocking target (Prarit Bhargava)
- create-data: Parallelize spec file data (Prarit Bhargava)
- create-data.sh: Store SOURCES Makefile variable (Prarit Bhargava)
- redhat/Makefile: Split up setup-source target (Prarit Bhargava)
- create-data.sh: Redefine varfilename (Prarit Bhargava)
- create-data.sh: Parallelize variable file creation (Prarit Bhargava)
- redhat/configs: Enable CONFIG_LZ4_COMPRESS (Prarit Bhargava)
- redhat/docs: Update brew information (Prarit Bhargava)
- redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava)
- redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava)
- kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence)
- fedora: enable BCM_NET_PHYPTP (Peter Robinson)
- Fedora 5.19 configs update part 2 (Justin M. Forbes)
- redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava)
- New configs in security/keys (Fedora Kernel Team)
- Fedora: arm: enable a pair of drivers (Peter Robinson)
- redhat: make kernel-zfcpdump-core to not provide kernel-core/kernel (Herton R. Krzesinski)
- redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov)
- Fedora 5.19 configs pt 1 (Justin M. Forbes)
- redhat: Exclude cpufreq.h from kernel-headers (Patrick Talbert)
- Add rtla subpackage for kernel-tools (Justin M. Forbes)
- fedora: arm: enable a couple of QCom drivers (Peter Robinson)
- redhat/Makefile: Deprecate BUILD_SCRATCH_TARGET (Prarit Bhargava)
- redhat: enable CONFIG_DEVTMPFS_SAFE (Mark Langsdorf)
- redhat/Makefile: Remove deprecated variables and targets (Prarit Bhargava)
- Split partner modules into a sub-package (Alice Mitchell)
- Enable kAFS and it's dependancies in RHEL (Alice Mitchell)
- Enable Marvell OcteonTX2 crypto device in ARK (Vladis Dronov)
- redhat/Makefile: Remove --scratch from BUILD_TARGET (Prarit Bhargava)
- redhat/Makefile: Fix dist-brew and distg-brew targets (Prarit Bhargava)
- fedora: arm64: Initial support for TI Keystone 3 (ARCH_K3) (Peter Robinson)
- fedora: arm: enable Hardware Timestamping Engine support (Peter Robinson)
- fedora: wireless: disable SiLabs and PureLiFi (Peter Robinson)
- fedora: updates for 5.19 (Peter Robinson)
- fedora: minor updates for Fedora configs (Peter Robinson)
- configs/fedora: Enable the pinctrl SC7180 driver built-in (Enric Balletbo i Serra)
- redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Hangbin Liu)
- redhat/Makefile: Add SPECKABIVERSION variable (Prarit Bhargava)
- redhat/self-test: Provide better failure output (Prarit Bhargava)
- redhat/self-test: Reformat tests to kernel standard (Prarit Bhargava)
- redhat/self-test: Add purpose and header to each test (Prarit Bhargava)
- Drop outdated CRYPTO_ECDH configs (Vladis Dronov)
- Brush up crypto SHA512 and USER configs (Vladis Dronov)
- Brush up crypto ECDH and ECDSA configs (Vladis Dronov)
- redhat/self-test: Update data set (Prarit Bhargava)
- create-data.sh: Reduce specfile data output (Prarit Bhargava)
- redhat/configs: restore/fix core INTEL_LPSS configs to be builtin again (Hans de Goede)
- Enable CKI on os-build MRs only (Don Zickus)
- self-test: Fixup Makefile contents test (Prarit Bhargava)
- redhat/self-test: self-test data update (Prarit Bhargava)
- redhat/self-test: Fix up create-data.sh to not report local variables (Prarit Bhargava)
- redhat/configs/fedora: Enable a set of modules used on some x86 tablets (Hans de Goede)
- redhat/configs: Make INTEL_SOC_PMIC_CHTDC_TI builtin (Hans de Goede)
- redhat/configs/fedora: enable missing modules modules for Intel IPU3 camera support (Hans de Goede)
- Common: minor cleanups (Peter Robinson)
- fedora: some minor Fedora cleanups (Peter Robinson)
- fedora: drop X86_PLATFORM_DRIVERS_DELL dupe (Peter Robinson)
- redhat: change tools_make macro to avoid full override of variables in Makefile (Herton R. Krzesinski)
- Fix typo in Makefile for Fedora Stable Versioning (Justin M. Forbes)
- Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov)
- Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov)
- Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov)
- Drop RCU_EXP_CPU_STALL_TIMEOUT to 0, we are not really android (Justin M. Forbes)
- redhat/configs/README: Update the README (Prarit Bhargava)
- redhat/docs: fix hyperlink typo (Patrick Talbert)
- all: net: remove old NIC/ATM drivers that use virt_to_bus() (Peter Robinson)
- Explicitly turn off CONFIG_KASAN_INLINE for ppc (Justin M. Forbes)
- redhat/docs: Add a description of kernel naming (Prarit Bhargava)
- Change CRYPTO_CHACHA_S390 from m to y (Justin M. Forbes)
- enable CONFIG_NET_ACT_CTINFO in ark (Davide Caratti)
- redhat/configs: enable CONFIG_SP5100_TCO (David Arcari)
- redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765]
- Turn off KASAN_INLINE for RHEL ppc in pending (Justin M. Forbes)
- redhat/kernel.spec.template: update selftest data via "make dist-self-test-data" (Denys Vlasenko)
- redhat/kernel.spec.template: remove stray *.hardlink-temporary files, if any (Denys Vlasenko)
- Fix up ZSMALLOC config for s390 (Justin M. Forbes)
- Turn on KASAN_OUTLINE for ppc debug (Justin M. Forbes)
- Turn on KASAN_OUTLINE for PPC debug to avoid mismatch (Justin M. Forbes)
- Fix up crypto config mistmatches (Justin M. Forbes)
- Fix up config mismatches (Justin M. Forbes)
- generic/fedora: cleanup and disable Lightning Moutain SoC (Peter Robinson)
- redhat: Set SND_SOC_SOF_HDA_PROBES to =m (Patrick Talbert)
- Fix versioning on stable Fedora (Justin M. Forbes)
- Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes)
- Enable PAGE_POOL_STATS for arm only (Justin M. Forbes)
- Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert)
- Fix changelog one more time post rebase (Justin M. Forbes)
- Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes)
- Reset Release for 5.19 (Justin M. Forbes)
- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
- Fedora: arm: Updates for QCom devices (Peter Robinson)
- Fedora arm and generic updates for 5.17 (Peter Robinson)
- enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson)
- Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes)
- redhat/self-test/data: Update data set (Prarit Bhargava)
- Revert variable switch for lasttag (Justin M. Forbes)
- redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava)
- redhat/self-test: Update data (Prarit Bhargava)
- redhat/self-test: Unset Makefile variables (Prarit Bhargava)
- redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava)
- Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes)
- Update filter-modules for mlx5-vfio-pci (Justin M. Forbes)
- Fedora configs for 5.18 (Justin M. Forbes)
- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava)
- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava)
- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava)
- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava)
- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava)
- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava)
- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava)
- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava)
- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava)
- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava)
- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava)
- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava)
- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava)
- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava)
- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava)
- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava)
- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava)
- redhat: Enable VM kselftests (Nico Pache) [1978539]
- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache)
- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache)
- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava)
- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes)
- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
- redhat/configs: Fix rm warning on error (Prarit Bhargava)
- Fix nightly merge CI (Don Zickus)
- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek)
- Add system-sb-certs for RHEL-9 (Don Zickus)
- Fix dist-buildcheck-reqs (Don Zickus)
- move DAMON configs to correct directory (Chris von Recklinghausen)
- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson)
- Fedora 5.18 config set part 1 (Justin M. Forbes)
- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson)
- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson)
- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava)
- redhat/Makefile: Add RHTEST (Prarit Bhargava)
- redhat: shellcheck cleanup (Prarit Bhargava)
- redhat/self-test/data: Cleanup data (Prarit Bhargava)
- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava)
- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava)
- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava)
- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava)
- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava)
- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava)
- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava)
- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava)
- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava)
- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava)
- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava)
- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava)
- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava)
- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava)
- redhat/Makefile: Use KVERSION (Prarit Bhargava)
- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz)
- enable DAMON configs (Chris von Recklinghausen) [2004233]
- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski)
- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski)
- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski)
- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski)
- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski)
- ARK: Remove code marking drivers as tech preview (Peter Georg)
- ARK: Remove code marking devices deprecated (Peter Georg)
- ARK: Remove code marking devices unmaintained (Peter Georg)
- rh_message: Fix function name (Peter Georg) [2019377]
- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes)
- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter)
- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov)
- redhat/self-test: Clean up data set (Prarit Bhargava)
- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava)
- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava)
- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava)
- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Use RPMVERSION (Prarit Bhargava)
- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava)
- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava)
- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava)
- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava)
- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava)
- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti)
- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas)
- Redhat: enable Kfence on production servers (Nico Pache)
- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski)
- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909]
- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969]
- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek)
- redhat: disable tv/radio media device infrastructure (Jarod Wilson)
- redhat/configs: clean up INTEL_LPSS configuration (David Arcari)
- Have to rename the actual contents too (Justin M. Forbes)
- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes)
- redhat: Enable KASAN on all ELN debug kernels (Nico Pache)
- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar)
- generic: can: disable CAN_SOFTING everywhere (Peter Robinson)
- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti)
- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert)
- Build intel_sdsi with %%{tools_make} (Justin M. Forbes)
- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar)
- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319]
- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires)
- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar)
- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki)
- spec: make HMAC file encode relative path (Jonathan Lebon)
- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava)
- Spec fixes for intel-speed-select (Justin M. Forbes)
- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999]
- Add Partner Supported taint flag (Alice Mitchell) [2038999]
- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson)
- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long)
- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes)
- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava)
- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava)
- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava)
- redhat/self-test: Remove changelog from spec files (Prarit Bhargava)
- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava)
- redhat/self-test: Add spec file data (Prarit Bhargava)
- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava)
- redhat/self-test: Add variable test data (Prarit Bhargava)
- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari)
- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet)
- Flip CRC64 from off to y (Justin M. Forbes)
- New configs in lib/Kconfig (Fedora Kernel Team)
- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti)
- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney)
- redhat/configs: remove viperboard related Kconfig options (Brian Masney)
- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava)
- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava)
- Remove i686 configs and filters (Justin M. Forbes)
- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava)
- Fix up mismatch with CRC64 (Justin M. Forbes)
- Fedora config updates to fix process_configs (Justin M. Forbes)
- redhat: Fix release tagging (Prarit Bhargava)
- redhat/self-test: Fix version tag test (Prarit Bhargava)
- redhat/self-test: Fix BUILD verification test (Prarit Bhargava)
- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava)
- redhat/self-test: Fix shellcheck test (Prarit Bhargava)
- redhat/configs: Disable watchdog components (Prarit Bhargava)
- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava)
- redhat/Makefile: Remove duplicated code (Prarit Bhargava)
- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes)
- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes)
- Fix RHDISTGIT for Fedora (Justin M. Forbes)
- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava)
- New configs in drivers/dax (Fedora Kernel Team)
- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert)
- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert)
- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes)
- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes)
- redhat/Makefile: Fix dist-git (Prarit Bhargava)
- Clean up the changelog (Justin M. Forbes)
- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes)
- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes)
- Enable net reference count trackers in all debug kernels (Jiri Benc)
- redhat/Makefile: Reorganize variables (Prarit Bhargava)
- redhat/Makefile: Add some descriptions (Prarit Bhargava)
- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava)
- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava)
- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava)
- redhat/Makefile: Remove dead comment (Prarit Bhargava)
- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava)
- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava)
- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava)
- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava)
- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava)
- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava)
- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava)
- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava)
- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava)
- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava)
- redhat: Combine Makefile and Makefile.common (Prarit Bhargava)
- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava)
- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes)
- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes)
- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek)
- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes)
- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava)
- Fedora 5.17 config updates (Justin M. Forbes)
- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari)
- Print arch with process_configs errors (Justin M. Forbes)
- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes)
- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava)
- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava)
- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava)
- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava)
- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava)
- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava)
- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava)
- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava)
- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava)
- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava)
- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes)
- More Fedora config updates for 5.17 (Justin M. Forbes)
- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava)
- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836]
- Build CROS_EC Modules (Jason Montleon)
- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar)
- redhat: configs: disable ATM protocols (Davide Caratti)
- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra)
- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek)
- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari)
- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava)
- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips)
- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips)
- configs/process_configs.sh: Remove orig files (Prarit Bhargava)
- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault)
- Fedora 5.17 configs round 1 (Justin M. Forbes)
- redhat: configs: disable the surface platform (David Arcari)
- redhat: configs: Disable team driver (Hangbin Liu) [1945477]
- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires)
- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186]
- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi)
- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn)
- Cleanup 'disabled' config options for RHEL (Prarit Bhargava)
- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski)
- Change CONFIG_TEST_BPF to a module (Justin M. Forbes)
- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes)
- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik)
- Enable KUNIT tests for testing (Nico Pache)
- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava)
- kernel.spec: Add glibc-static build requirement (Prarit Bhargava)
- Enable iSER on s390x (Stefan Schulze Frielinghaus)
- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985]
- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595]
- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595]
- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595]
- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595]
- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595]
- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595]
- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595]
- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595]
- kabi: expand and clarify documentation (Čestmír Kalina) [2024595]
- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595]
- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595]
- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595]
- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595]
- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595]
- kabi: Include kconfig.h (Čestmír Kalina) [2024595]
- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595]
- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595]
- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595]
- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek)
- New configs in drivers/crypto (Fedora Kernel Team)
- Add test_hash to the mod-internal.list (Justin M. Forbes)
- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184]
- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko)
- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski)
- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu)
- spec: make linux-firmware weak(er) dependency (Jan Stancek)
- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet)
- Config consolidation into common (Justin M. Forbes)
- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes)
- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava)
- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes)
- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes)
- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir))
- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski)
- redhat: disable upstream check for rpminspect (Herton R. Krzesinski)
- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977]
- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini)
- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari)
- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski)
- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835]
- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670]
- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa)
- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes)
- Clean up excess text in Fedora config files (Justin M. Forbes)
- Fedora config updates for 5.16 (Justin M. Forbes)
- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov)
- Fedora configs for 5.16 pt 1 (Justin M. Forbes)
- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
- Update rebase-notes with dracut 5.17 information (Justin M. Forbes)
- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa)
- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg)
- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821]
- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld)
- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe)
- pci.h: Fix static include (Prarit Bhargava)
- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes)
- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville)
- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava)
- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson)
- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377]
- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville)
- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
- fedora: build TEE as a module for all arches (Peter Robinson)
- common: build TRUSTED_KEYS in everywhere (Peter Robinson)
- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski)
- redhat/configs: Add two new CONFIGs (Prarit Bhargava)
- redhat/configs: Remove dead CONFIG files (Prarit Bhargava)
- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava)
- Add more rebase notes for Fedora 5.16 (Justin M. Forbes)
- Fedora: Feature: Retire wireless Extensions (Peter Robinson)
- fedora: arm: some SoC enablement pieces (Peter Robinson)
- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson)
- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson)
- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson)
- fedora: sound: enable new sound drivers (Peter Robinson)
- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu)
- spec: Keep .BTF section in modules (Jiri Olsa)
- Fix up PREEMPT configs (Justin M. Forbes)
- New configs in drivers/media (Fedora Kernel Team)
- New configs in drivers/net/ethernet/litex (Fedora Kernel Team)
- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik)
- New configs in drivers/net/wwan (Fedora Kernel Team)
- New configs in drivers/i2c (Fedora Kernel Team)
- redhat/docs/index.rst: Add local build information. (Prarit Bhargava)
- Fix up preempt configs (Justin M. Forbes)
- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn)
- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson)
- Add rebase notes to check for PCI patches (Justin M. Forbes)
- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville)
- Filter updates for hid-playstation on Fedora (Justin M. Forbes)
- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov)
- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov)
- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes)
- Fix up fedora config options from mismatch (Justin M. Forbes)
- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes)
- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes)
- Add memcpy_kunit to mod-internal.list (Justin M. Forbes)
- New configs in fs/ksmbd (Fedora Kernel Team)
- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes)
- New configs in fs/ntfs3 (Fedora Kernel Team)
- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes)
- redhat/configs: enable  KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu)
- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
- Enable binder for fedora (Justin M. Forbes)
- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
- redhat: configs: Update configs for vmware (Kamal Heib)
- Fedora configs for 5.15 (Justin M. Forbes)
- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
- redhat/configs: create a separate config for gcov options (Jan Stancek)
- Update documentation with FAQ and update frequency (Don Zickus)
- Document force pull option for mirroring (Don Zickus)
- Ignore the rhel9 kabi files (Don Zickus)
- Remove legacy elrdy cruft (Don Zickus)
- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
- Fedora config updates (Justin M. Forbes)
- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
- Fix dist-srpm-gcov (Don Zickus)
- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
- Add kfence_test to mod-internal.list (Justin M. Forbes)
- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
- Use common config for NODES_SHIFT (Mark Salter)
- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
- Fedora NTFS config updates (Justin M. Forbes)
- Fedora 5.15 configs part 1 (Justin M. Forbes)
- Fix ordering in genspec args (Justin M. Forbes)
- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
- redhat/Makefile: Use flavors file (Prarit Bhargava)
- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
- Clean up pending common (Justin M. Forbes)
- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu)
- Build kernel-doc for Fedora (Justin M. Forbes)
- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava)
- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes)
- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes)
- Some initial Fedora config items for 5.15 (Justin M. Forbes)
- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
- Attempt to fix Intel PMT code (David Arcari)
- CI: Enable realtime branch testing (Veronika Kabatova)
- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
- [fs] dax: mark tech preview (Bill O'Donnell) [1995338]
- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
- wireless: rtw88: move debug options to common/debug (Peter Robinson)
- fedora: minor PTP clock driver cleanups (Peter Robinson)
- common: x86: enable VMware PTP support on ark (Peter Robinson)
- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
- More Fedora config updates (Justin M. Forbes)
- Fedora config updates for 5.14 (Justin M. Forbes)
- CI: Rename ARK CI pipeline type (Veronika Kabatova)
- CI: Finish up c9s config (Veronika Kabatova)
- CI: Update ppc64le config (Veronika Kabatova)
- CI: use more templates (Veronika Kabatova)
- Filter updates for aarch64 (Justin M. Forbes)
- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784]
- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
- Fedora 5.14 configs round 1 (Justin M. Forbes)
- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
- kernel.spec: fix build of samples/bpf (Jiri Benc)
- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
- fedora: sound config updates for 5.14 (Peter Robinson)
- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
- fedora: arm: disabled unused FB drivers (Peter Robinson)
- fedora: don't enable FB_VIRTUAL (Peter Robinson)
- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
- CI: use common code for merge and release (Don Zickus)
- rpmspec: add release string to kernel doc directory name (Jan Stancek)
- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
- Fix fedora-only config updates (Don Zickus)
- Fedor config update for new option (Justin M. Forbes)
- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
- all: VMWare: clean up VMWare configs (Peter Robinson)
- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
- CI: Handle all mirrors (Veronika Kabatova)
- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
- arm64: switch ark kernel to 4K pagesize (Mark Salter)
- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
- Turn off with_selftests for Fedora (Justin M. Forbes)
- Don't build bpftool on Fedora (Justin M. Forbes)
- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
- fedora: arm: Enable some i.MX8 options (Peter Robinson)
- Enable Landlock for Fedora (Justin M. Forbes)
- Filter update for Fedora aarch64 (Justin M. Forbes)
- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
- Fix typos in fedora filters (Justin M. Forbes)
- More filtering for Fedora (Justin M. Forbes)
- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
- Fedora 5.13 config updates (Justin M. Forbes)
- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
- fedora: drop duplicate configs (Peter Robinson)
- More Fedora config updates for 5.13 (Justin M. Forbes)
- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
- kernel.spec: Add support to use vmlinux.h (Don Zickus)
- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
- all: enable ath11k wireless modules (Peter Robinson)
- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
- spec: Enable sefltests rpm build (Jiri Olsa)
- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
- kernel.spec: selftests require python3 (Jiri Benc)
- kernel.spec: skip selftests that failed to build (Jiri Benc)
- kernel.spec: fix installation of bpf selftests (Jiri Benc)
- redhat: fix samples and selftests make options (Jiri Benc)
- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
- kernel.spec: add missing dependency for the which package (Jiri Benc)
- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
- kernel.spec: package and ship VM tools (Jiri Benc)
- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
- kernel.spec: add coreutils (Jiri Benc)
- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
- kernel.spec: Rename kabi-dw base (Jiri Benc)
- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
- kernel.spec: perf: remove bpf examples (Jiri Benc)
- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
- kernel.spec: build samples (Jiri Benc)
- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
- RHEL: disable io_uring support (Jeff Moyer) [1964537]
- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
- Update the Quick Start documentation (David Ward)
- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
- team: mark team driver as deprecated (Hangbin Liu) [1945477]
- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
- Do not hard-code a default value for DIST (David Ward)
- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
- Improve comments in SPEC file, and move some option tests and macros (David Ward)
- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
- UIO: disable unused config options (Aristeu Rozanski) [1957819]
- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
- fedora: enable zonefs (Damien Le Moal)
- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
- Remove unused boot loader specification files (David Ward)
- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
- common: disable Apple Silicon generally (Peter Robinson)
- cleanup Intel's FPGA configs (Peter Robinson)
- common: move PTP KVM support from ark to common (Peter Robinson)
- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
- fedora: arm updates for 5.13 (Peter Robinson)
- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
- Fedora set modprobe path (Justin M. Forbes)
- Keep sctp and l2tp modules in modules-extra (Don Zickus)
- Fix ppc64le cross build packaging (Don Zickus)
- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
- New configs in drivers/bus (Fedora Kernel Team)
- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
- Update fedora filters for surface (Justin M. Forbes)
- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
- Replace "flavour" where "variant" is meant instead (David Ward)
- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
- Fix syntax of %%kernel_variant_files (David Ward)
- Change description of --without-vdso-install to fix typo (David Ward)
- Config updates to work around mismatches (Justin M. Forbes)
- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
- Remove reference to bpf-helpers man page (Justin M. Forbes)
- Fedora: enable more modules for surface devices (Dave Olsthoorn)
- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
- hardlink is in /usr/bin/ now (Justin M. Forbes)
- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
- Set date in package release from repository commit, not system clock (David Ward)
- Use a better upstream tarball filename for snapshots (David Ward)
- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
- Create ark-latest branch last for CI scripts (Don Zickus)
- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
- Export ark infrastructure files (Don Zickus)
- docs: Update docs to reflect newer workflow. (Don Zickus)
- Use upstream/master for merge-base with fallback to master (Don Zickus)
- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
- Update mod-internal to fix depmod issue (Nico Pache)
- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
- New configs in drivers/power (Fedora Kernel Team)
- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
- Fedora config updates round 2 (Justin M. Forbes)
- New configs in drivers/soc (Jeremy Cline)
- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
- Update module filtering for 5.12 kernels (Justin M. Forbes)
- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
- New configs in drivers/leds (Fedora Kernel Team)
- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
- Fedora config updates (Justin M. Forbes)
- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
- Combine duplicate configs across ark and fedora into common (Don Zickus)
- common/ark: cleanup and unify the parport configs (Peter Robinson)
- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
- Remove _legacy_common_support (Justin M. Forbes)
- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
- New configs in fs/pstore (CKI@GitLab)
- New configs in arch/powerpc (Fedora Kernel Team)
- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
- configs: clean up LSM configs (Ondrej Mosnacek)
- New configs in drivers/platform (CKI@GitLab)
- New configs in drivers/firmware (CKI@GitLab)
- New configs in drivers/mailbox (Fedora Kernel Team)
- New configs in drivers/net/phy (Justin M. Forbes)
- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
- New configs in mm/Kconfig (CKI@GitLab)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in drivers/input (Fedora Kernel Team)
- New configs in net/bluetooth (Justin M. Forbes)
- New configs in drivers/clk (Fedora Kernel Team)
- New configs in init/Kconfig (Jeremy Cline)
- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
- Turn off weak-modules for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
- generic: arm: enable SCMI for all options (Peter Robinson)
- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
- common: disable legacy CAN device support (Peter Robinson)
- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
- common: enable common CAN layer 2 protocols (Peter Robinson)
- ark: disable CAN_LEDS option (Peter Robinson)
- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
- Fedora: enable modules for surface devices (Dave Olsthoorn)
- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
- common: fix WM8804 codec dependencies (Peter Robinson)
- Build SERIO_SERPORT as a module (Peter Robinson)
- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
- Only enable PS2 Mouse options on x86 (Peter Robinson)
- Disable bluetooth highspeed by default (Peter Robinson)
- Fedora: A few more general updates for 5.12 window (Peter Robinson)
- Fedora: Updates for 5.12 merge window (Peter Robinson)
- Fedora: remove dead options that were removed upstream (Peter Robinson)
- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
- New configs in arch/powerpc (Fedora Kernel Team)
- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
- Removed description text as a comment confuses the config generation (Justin M. Forbes)
- New configs in drivers/dma-buf (Jeremy Cline)
- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
- Fedora config update (Justin M. Forbes)
- fedora: minor arm sound config updates (Peter Robinson)
- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
- Add a redhat/rebase-notes.txt file (Hans de Goede)
- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
- CI: Drop MR ID from the name variable (Veronika Kabatova)
- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
- Update CKI pipeline project (Veronika Kabatova)
- Turn off additional KASAN options for Fedora (Justin M. Forbes)
- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
- Makefile targets for packit integration (Ben Crocker)
- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
- New configs in arch/arm64 (Justin Forbes)
- Remove deprecated Intel MIC config options (Peter Robinson)
- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
- redhat: add genlog.py script (Herton R. Krzesinski)
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
- Turn off vdso_install for ppc (Justin M. Forbes)
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
- New configs in lib/Kconfig.debug (Fedora Kernel Team)
- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
- New configs in drivers/clk (Justin M. Forbes)
- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- Fedora 5.11 config updates part 4 (Justin M. Forbes)
- Fedora 5.11 config updates part 3 (Justin M. Forbes)
- Fedora 5.11 config updates part 2 (Justin M. Forbes)
- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
- Fix USB_XHCI_PCI regression (Justin M. Forbes)
- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
- Fedora 5.11 configs pt 1 (Justin M. Forbes)
- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
- Run MR testing in CKI pipeline (Veronika Kabatova)
- Reword comment (Nicolas Chauvet)
- Add with_cross_arm conditional (Nicolas Chauvet)
- Redefines __strip if with_cross (Nicolas Chauvet)
- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
- all: all arches/kernels enable the same DMI options (Peter Robinson)
- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
- Enable the vkms module in Fedora (Jeremy Cline)
- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
- Add gcc-c++ to BuildRequires (Justin M. Forbes)
- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
- fedora: cleanup joystick_adc (Peter Robinson)
- fedora: update some display options (Peter Robinson)
- fedora: arm: enable TI PRU options (Peter Robinson)
- fedora: arm: minor exynos plaform updates (Peter Robinson)
- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
- fedora: minor arm config updates (Peter Robinson)
- fedora: enable Tegra 234 SoC (Peter Robinson)
- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
- Fedora: USB updates (Peter Robinson)
- fedora: enable the GNSS receiver subsystem (Peter Robinson)
- Remove POWER_AVS as no longer upstream (Peter Robinson)
- Cleanup RESET_RASPBERRYPI (Peter Robinson)
- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
- fedora: arm crypto updates (Peter Robinson)
- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
- New configs in drivers/rtc (Fedora Kernel Team)
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
- New configs in init/Kconfig (Fedora Kernel Team)
- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Enable Speakup accessibility driver (Justin M. Forbes)
- New configs in init/Kconfig (Fedora Kernel Team)
- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
- New configs in drivers/crypto (Jeremy Cline)
- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
- drop unused BACKLIGHT_GENERIC (Peter Robinson)
- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
- Add tools to path mangling script. (Paulo E. Castro)
- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
- Remove filterdiff and use native git instead (Don Zickus)
- New configs in net/sched (Justin M. Forbes)
- New configs in drivers/mfd (CKI@GitLab)
- New configs in drivers/mfd (Fedora Kernel Team)
- New configs in drivers/firmware (Fedora Kernel Team)
- Temporarily backout parallel xz script (Justin M. Forbes)
- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
- kernel: Enable coresight on aarch64 (Jeremy Linton)
- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
- New configs in net/ipv6 (Justin M. Forbes)
- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
- fedora: some minor arm audio config tweaks (Peter Robinson)
- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
- Fedora config update (Justin M. Forbes)
- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
- redhat: generic  enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
- Fedora config update (Justin M. Forbes)
- Enable NANDSIM for Fedora (Justin M. Forbes)
- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
- Ath11k related config updates (Justin M. Forbes)
- Fedora config updates for ath11k (Justin M. Forbes)
- Turn on ATH11K for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
- More Fedora config fixes (Justin M. Forbes)
- Fedora 5.10 config updates (Justin M. Forbes)
- Fedora 5.10 configs round 1 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Allow kernel-tools to build without selftests (Don Zickus)
- Allow building of kernel-tools standalone (Don Zickus)
- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
- New configs in drivers/mfd (Fedora Kernel Team)
- Fix LTO issues with kernel-tools (Don Zickus)
- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
- [Automatic] Handle config dependency changes (Don Zickus)
- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
- New configs in kernel/trace (Fedora Kernel Team)
- Fix Fedora config locations (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
- Partial revert: Add master merge check (Don Zickus)
- Update Maintainers doc to reflect workflow changes (Don Zickus)
- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
- Disable Speakup synth DECEXT (Justin M. Forbes)
- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
- Modify patchlist changelog output (Don Zickus)
- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- redhat/self-test: Initial commit (Ben Crocker)
- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
- x86: Fix compile issues with rh_check_supported() (Don Zickus)
- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
- ARM: tegra: usb no reset (Peter Robinson)
- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
- mptsas: pci-id table changes (Laura Abbott)
- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
- mptspi: pci-id table changes (Laura Abbott)
- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366]
- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
- efi: Lock down the kernel if booted in secure boot mode (David Howells)
- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
- tags.sh: Ignore redhat/rpm (Jeremy Cline)
- put RHEL info into generated headers (Laura Abbott) [1663728]
- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
- Add Red Hat tainting (Laura Abbott) [1565704 1652266]
- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
- Stop merging ark-patches for release (Don Zickus)
- Fix path location for ark-update-configs.sh (Don Zickus)
- Combine Red Hat patches into single patch (Don Zickus)
- New configs in drivers/misc (Jeremy Cline)
- New configs in drivers/net/wireless (Justin M. Forbes)
- New configs in drivers/phy (Fedora Kernel Team)
- New configs in drivers/tty (Fedora Kernel Team)
- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
- New configs in drivers/pinctrl (Fedora Kernel Team)
- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
- Separate merge-upstream and release stages (Don Zickus)
- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
- Create Patchlist.changelog file (Don Zickus)
- Filter out upstream commits from changelog (Don Zickus)
- Merge Upstream script fixes (Don Zickus)
- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
- Fedora config updates (Justin M. Forbes)
- Fedora confi gupdate (Justin M. Forbes)
- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Swap how ark-latest is built (Don Zickus)
- Add extra version bump to os-build branch (Don Zickus)
- dist-release: Avoid needless version bump. (Don Zickus)
- Add dist-fedora-release target (Don Zickus)
- Remove redundant code in dist-release (Don Zickus)
- Makefile.common rename TAG to _TAG (Don Zickus)
- Fedora config change (Justin M. Forbes)
- Fedora filter update (Justin M. Forbes)
- Config update for Fedora (Justin M. Forbes)
- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
- More Fedora config updates (Justin M. Forbes)
- New config deps (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- First half of config updates for Fedora (Justin M. Forbes)
- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
- Add config options that only show up when we prep on arm (Justin M. Forbes)
- Config updates for Fedora (Justin M. Forbes)
- fedora: enable enery model (Peter Robinson)
- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
- More mismatches (Justin M. Forbes)
- Fedora config change due to deps (Justin M. Forbes)
- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
- Config change required for build part 2 (Justin M. Forbes)
- Config change required for build (Justin M. Forbes)
- Fedora config update (Justin M. Forbes)
- Add ability to sync upstream through Makefile (Don Zickus)
- Add master merge check (Don Zickus)
- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
- Add new certs for dual signing with boothole (Justin M. Forbes)
- Update secureboot signing for dual keys (Justin M. Forbes)
- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
- fedora: arm: Update some meson config options (Peter Robinson)
- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
- Update config for renamed panel driver. (Peter Robinson)
- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
- Fedora config updates (Justin M. Forbes)
- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
- disable uncommon TCP congestion control algorithms (Davide Caratti)
- Add new bpf man pages (Justin M. Forbes)
- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
- Fedora config update for rc1 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
- One more Fedora config update (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix PATCHLEVEL for merge window (Justin M. Forbes)
- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More module filtering for Fedora (Justin M. Forbes)
- Update filters for rnbd in Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix up module filtering for 5.8 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More Fedora config work (Justin M. Forbes)
- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix configs for Fedora (Justin M. Forbes)
- Add zero-commit to format-patch options (Justin M. Forbes)
- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
- Match template format in kernel.spec.template (Justin M. Forbes)
- Break out the Patches into individual files for dist-git (Justin M. Forbes)
- Break the Red Hat patch into individual commits (Jeremy Cline)
- Fix update_scripts.sh unselective pattern sub (David Howells)
- Add cec to the filter overrides (Justin M. Forbes)
- Add overrides to filter-modules.sh (Justin M. Forbes)
- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
- Use __make macro instead of make (Tom Stellard)
- Sign off generated configuration patches (Jeremy Cline)
- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
- redhat: Add dummy-module kernel module (Prarit Bhargava)
- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
- Copy distro files rather than moving them (Jeremy Cline)
- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
- redhat: Change Makefile target names to dist- (Prarit Bhargava)
- configs: Disable Serial IR driver (Prarit Bhargava)
- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
- Introduce a Sphinx documentation project (Jeremy Cline)
- Build ARK against ELN (Don Zickus)
- Drop the requirement to have a remote called linus (Jeremy Cline)
- Rename 'internal' branch to 'os-build' (Don Zickus)
- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
- Package gpio-watch in kernel-tools (Jeremy Cline)
- Exit non-zero if the tag already exists for a release (Jeremy Cline)
- Adjust the changelog update script to not push anything (Jeremy Cline)
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
- Add a script to generate release tags and branches (Jeremy Cline)
- Set CONFIG_VDPA for fedora (Justin M. Forbes)
- Add a README to the dist-git repository (Jeremy Cline)
- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
- Drop DIST from release commits and tags (Jeremy Cline)
- Place the buildid before the dist in the release (Jeremy Cline)
- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
- Add RHMAINTAINERS file and supporting conf (Don Zickus)
- Add a script to test if all commits are signed off (Jeremy Cline)
- Fix make rh-configs-arch (Don Zickus)
- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
- kernel packaging: Fix extra namespace collision (Don Zickus)
- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
- mod-extra.sh: Make file generic (Don Zickus)
- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Add in armv7hl kernel header support (Don Zickus)
- Disable all BuildKernel commands when only building headers (Don Zickus)
- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
- Fix xz memory usage issue (Neil Horman)
- Use ark-latest instead of master for update script (Jeremy Cline)
- Move the CI jobs back into the ARK repository (Jeremy Cline)
- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
- Pull in the latest configuration changes from Fedora (Jeremy Cline)
- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
- Improve the readability of gen_config_patches.sh (Jeremy Cline)
- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
- Update the CI environment to use Fedora 31 (Jeremy Cline)
- redhat: drop whitespace from with_gcov macro (Jan Stancek)
- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
- New configs in lib/crypto (Jeremy Cline)
- New configs in drivers/char (Jeremy Cline)
- Turn on BLAKE2B for Fedora (Jeremy Cline)
- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
- Build the SRPM in the CI job (Jeremy Cline)
- New configs in net/tls (Jeremy Cline)
- New configs in net/tipc (Jeremy Cline)
- New configs in lib/kunit (Jeremy Cline)
- Fix up released_kernel case (Laura Abbott)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- New configs in drivers/ptp (Jeremy Cline)
- New configs in drivers/nvme (Jeremy Cline)
- New configs in drivers/net/phy (Jeremy Cline)
- New configs in arch/arm64 (Jeremy Cline)
- New configs in drivers/crypto (Jeremy Cline)
- New configs in crypto/Kconfig (Jeremy Cline)
- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
- Run config test for merge requests and internal (Jeremy Cline)
- Add missing licensedir line (Laura Abbott)
- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
- configs: Turn off ISDN (Laura Abbott)
- Add a script to generate configuration patches (Laura Abbott)
- Introduce rh-configs-commit (Laura Abbott)
- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
- configs: Disable wireless USB (Laura Abbott)
- Clean up some temporary config files (Laura Abbott)
- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
- AUTOMATIC: New configs (Jeremy Cline)
- Skip ksamples for bpf, they are broken (Jeremy Cline)
- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
- configs: New config in init for v5.4-rc1 (Jeremy Cline)
- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
- merge.pl: Avoid comments but do not skip them (Don Zickus)
- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
- Update a comment about what released kernel means (Laura Abbott)
- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
- kernel.spec.template: Consolodate the options (Laura Abbott)
- configs: Add pending direcory to Fedora (Laura Abbott)
- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
- kernel.spec.template: Add --with verbose option (Laura Abbott)
- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
- kernel.spec.template: Update some BuildRequires (Laura Abbott)
- kernel.spec.template: Get rid of %%clean (Laura Abbott)
- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
- New configuration options for v5.4-rc4 (Jeremy Cline)
- Correctly name tarball for single tarball builds (Laura Abbott)
- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
- Allow overriding the dist tag on the command line (Laura Abbott)
- Allow scratch branch target to be overridden (Laura Abbott)
- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
- Amend the changelog when rebasing (Laura Abbott)
- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in block for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
- redhat: Set Fedora options (Laura Abbott)
- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
- Add option to allow mismatched configs on the command line (Laura Abbott)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
- gitlab: Add CI job for packaging scripts (Major Hayden)
- Speed up CI with CKI image (Major Hayden)
- Disable e1000 driver in ARK (Neil Horman)
- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
- Add an initial CI configuration for the internal branch (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
- Sync up the ARK build scripts (Jeremy Cline)
- Sync up the Fedora Rawhide configs (Jeremy Cline)
- Sync up the ARK config files (Jeremy Cline)
- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
- configs: Add README for some other arches (Laura Abbott)
- configs: Sync up Fedora configs (Laura Abbott)
- [initial commit] Add structure for building with git (Laura Abbott)
- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
- [initial commit] Add changelog (Laura Abbott)
- [initial commit] Add makefile (Laura Abbott)
- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
- [initial commit] Add rpm directory (Laura Abbott)
- [initial commit] Add files for packaging (Laura Abbott)
- [initial commit] Add kabi files (Laura Abbott)
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
- Linux v6.3.0-0.rc0.89f5349e0673
Resolves: rhbz#2041990, rhbz#2142658, rhbz#2149273, rhbz#1986223, rhbz#2041365, rhbz#2054579, rhbz#2027506, rhbz#2122595, rhbz#2012226, rhbz#2089765, rhbz#1978539, rhbz#2004233, rhbz#2019377, rhbz#2062909, rhbz#2071969, rhbz#2026319, rhbz#2038999, rhbz#2053836, rhbz#1945477, rhbz#2041186, rhbz#2043141, rhbz#2025985, rhbz#2014492, rhbz#2024595, rhbz#2041184, rhbz#1876977, rhbz#2000835, rhbz#2034670, rhbz#2032758, rhbz#1952863, rhbz#2031547, rhbz#2004821, rhbz#2023782, rhbz#2020132, rhbz#2002344, rhbz#1994858, rhbz#2007430, rhbz#1945179, rhbz#2006813, rhbz#1976884, rhbz#1998953, rhbz#1967640, rhbz#1962936, rhbz#1995338, rhbz#1993393, rhbz#1890304, rhbz#1988254, rhbz#1831065, rhbz#1984784, rhbz#1876436, rhbz#1972795, rhbz#1990040, rhbz#1976877, rhbz#1988384, rhbz#1983298, rhbz#1979379, rhbz#1956988, rhbz#1940075, rhbz#1981406, rhbz#1977056, rhbz#1880486, rhbz#1638087, rhbz#1802694, rhbz#1976835, rhbz#1977529, rhbz#1953486, rhbz#1858599, rhbz#1976270, rhbz#1947240, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1876435, rhbz#1877192, rhbz#1964537, rhbz#1961178, rhbz#1871130, rhbz#1903201, rhbz#1948340, rhbz#1952426, rhbz#1943423, rhbz#1945002, rhbz#1957819, rhbz#1957305, rhbz#1869674, rhbz#1957636, rhbz#1957210, rhbz#1930649, rhbz#1957219, rhbz#1940794, rhbz#1915290, rhbz#1613522, rhbz#1856174, rhbz#1939095, rhbz#1915073, rhbz#1856176, rhbz#1821565, rhbz#1855161, rhbz#1810301, rhbz#1572321, rhbz#1574502, rhbz#1598366, rhbz#1471185, rhbz#1518874, rhbz#1495307, rhbz#1509329, rhbz#1602033, rhbz#1565717, rhbz#1595918, rhbz#1609604, rhbz#1610493, rhbz#1652256, rhbz#1670017, rhbz#1546831, rhbz#1590829, rhbz#1563590, rhbz#1561171, rhbz#1559877, rhbz#1663728, rhbz#1576869, rhbz#1519554, rhbz#1518076, rhbz#1565704, rhbz#1652266, rhbz#1722136, rhbz#1730649

Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
This commit is contained in:
Justin M. Forbes 2023-02-21 08:34:41 -06:00
parent c48c9156b1
commit b4b5b6069b
No known key found for this signature in database
GPG Key ID: B8FA7924A4B1C140
18 changed files with 423 additions and 448 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 63
RHEL_RELEASE = 1
#
# ZSTREAM

View File

@ -1,318 +1,318 @@
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c4eac94136bf04ed3def1a58778e728be3c19dd
1c4eac94136bf04ed3def1a58778e728be3c19dd kernel/rh_messages.c: gcc12 warning on redundant NULL test
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f383ce172fb496d4eaccb0001d6b54a67a181ced
f383ce172fb496d4eaccb0001d6b54a67a181ced kernel/rh_messages.c: gcc12 warning on redundant NULL test
"https://gitlab.com/cki-project/kernel-ark/-/commit"/77542637f2e84a847a7886979e0613332695c181
77542637f2e84a847a7886979e0613332695c181 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
"https://gitlab.com/cki-project/kernel-ark/-/commit"/80d1e48d5e2f44446293275ba9a0ab67be7dfb63
80d1e48d5e2f44446293275ba9a0ab67be7dfb63 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
"https://gitlab.com/cki-project/kernel-ark/-/commit"/93facc56f644fd9177fcad53576d50c88ae0f5ed
93facc56f644fd9177fcad53576d50c88ae0f5ed Revert "crypto: rng - Override drivers/char/random in FIPS mode"
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c6106daf5d17b6d0a3bca25d7800d8628515870e
c6106daf5d17b6d0a3bca25d7800d8628515870e Revert "crypto: rng - Override drivers/char/random in FIPS mode"
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd58ab2a179925e9664a8c3b63a6ad4294c93aee
dd58ab2a179925e9664a8c3b63a6ad4294c93aee ARK: Remove code marking drivers as tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d21b083e869d4254b59e56ec14662a1c3f70bc55
d21b083e869d4254b59e56ec14662a1c3f70bc55 ARK: Remove code marking drivers as tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/86138a4bbe86f5d31cd73c10b4329e6a53d077de
86138a4bbe86f5d31cd73c10b4329e6a53d077de ARK: Remove code marking devices deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3465c31f8629734697b71d4ed17e1c01c712795f
3465c31f8629734697b71d4ed17e1c01c712795f ARK: Remove code marking devices deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/54565e00efe5a7a58786c2b64d219aa356337822
54565e00efe5a7a58786c2b64d219aa356337822 ARK: Remove code marking devices unmaintained
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d0bfbcc11d91aedfaec7ada61e0364cbc1cf1e57
d0bfbcc11d91aedfaec7ada61e0364cbc1cf1e57 ARK: Remove code marking devices unmaintained
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f76083ac89de08c221cd5c3dba643ea077ef7066
f76083ac89de08c221cd5c3dba643ea077ef7066 rh_message: Fix function name
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6dff0c79ca718dd1b0c68a02e56bcfd5aaedd0e9
6dff0c79ca718dd1b0c68a02e56bcfd5aaedd0e9 rh_message: Fix function name
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3b3fa5fe15b75d845b67291b5b724c1c612c9f86
3b3fa5fe15b75d845b67291b5b724c1c612c9f86 Add Partner Supported taint flag to kAFS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ad8417e3d811241c9f200d0352b6bbbb1a53a203
ad8417e3d811241c9f200d0352b6bbbb1a53a203 Add Partner Supported taint flag to kAFS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/29abad9cb138c86a8349944de06ec9e3bfc2325f
29abad9cb138c86a8349944de06ec9e3bfc2325f Add Partner Supported taint flag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/958f7068c527948e041f23c41744bad2e82abdf5
958f7068c527948e041f23c41744bad2e82abdf5 Add Partner Supported taint flag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3367e9b9da550d2bc7c95a81d07315416ad213cf
3367e9b9da550d2bc7c95a81d07315416ad213cf [redhat] virtio: enable virtio-mem on x86-64 as tech-preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2f4ce7c1750166ce75362eadb4e58f508ddea706
2f4ce7c1750166ce75362eadb4e58f508ddea706 [redhat] virtio: enable virtio-mem on x86-64 as tech-preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f7f77c1ed5c595ec78798ebac294e8a837b9cd40
f7f77c1ed5c595ec78798ebac294e8a837b9cd40 kabi: Add kABI macros for enum type
"https://gitlab.com/cki-project/kernel-ark/-/commit"/536c9e6ba869260ae59551906b9835259f378471
536c9e6ba869260ae59551906b9835259f378471 kabi: Add kABI macros for enum type
"https://gitlab.com/cki-project/kernel-ark/-/commit"/23d60b0979350152ade54ad7ed158663e5d65f8e
23d60b0979350152ade54ad7ed158663e5d65f8e kabi: expand and clarify documentation of aux structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9d0c1c5042dfffb7d9d787885fc1ee6475e688fd
9d0c1c5042dfffb7d9d787885fc1ee6475e688fd kabi: expand and clarify documentation of aux structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b991137a3216fd0c14eea05bba1e301572be5380
b991137a3216fd0c14eea05bba1e301572be5380 kabi: introduce RH_KABI_USE_AUX_PTR
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2439159584bb0cadc918551b830a756e0be101a4
2439159584bb0cadc918551b830a756e0be101a4 kabi: introduce RH_KABI_USE_AUX_PTR
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4b97338c4f0288a3b48f12bf8c6881dcaf5da715
4b97338c4f0288a3b48f12bf8c6881dcaf5da715 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3e62abe66865677ac573aedf6e1bbfe02e1130e1
3e62abe66865677ac573aedf6e1bbfe02e1130e1 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
"https://gitlab.com/cki-project/kernel-ark/-/commit"/39d30d95434167725040e8942f412f7e8ede7762
39d30d95434167725040e8942f412f7e8ede7762 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8a87cb0f65ce5b94bd7a54ba034b1c59231a52be
8a87cb0f65ce5b94bd7a54ba034b1c59231a52be kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ba33d34381de747c4c225bbc837e957ce20d66b3
ba33d34381de747c4c225bbc837e957ce20d66b3 kabi: use fixed field name for extended part
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6da05e95ed67d4aedf1008416486765d90e3883f
6da05e95ed67d4aedf1008416486765d90e3883f kabi: use fixed field name for extended part
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dbd351c645e3e50c291aee846b5062287376b1dc
dbd351c645e3e50c291aee846b5062287376b1dc kabi: fix dereference in RH_KABI_CHECK_EXT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/89aba0ea337744c3e6d08c2e8b2043f48920d00a
89aba0ea337744c3e6d08c2e8b2043f48920d00a kabi: fix dereference in RH_KABI_CHECK_EXT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/559c2729386efbf545749c02f6e11fbd30b607b6
559c2729386efbf545749c02f6e11fbd30b607b6 kabi: fix RH_KABI_SET_SIZE macro
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f030654be8f18b697399c30bb7454a4bfdcc1396
f030654be8f18b697399c30bb7454a4bfdcc1396 kabi: fix RH_KABI_SET_SIZE macro
"https://gitlab.com/cki-project/kernel-ark/-/commit"/adc1d3fe875238b42c7691a18d443af98a667799
adc1d3fe875238b42c7691a18d443af98a667799 kabi: expand and clarify documentation
"https://gitlab.com/cki-project/kernel-ark/-/commit"/28e251e859bd5978804cce7f64e11cb7060b1e0f
28e251e859bd5978804cce7f64e11cb7060b1e0f kabi: expand and clarify documentation
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a385ad922a5ef73757e88aae2f6eee728a25790d
a385ad922a5ef73757e88aae2f6eee728a25790d kabi: make RH_KABI_USE replace any number of reserved fields
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c6fc9eb3a12f94a928aa3e13443bba9e47bdb00e
c6fc9eb3a12f94a928aa3e13443bba9e47bdb00e kabi: make RH_KABI_USE replace any number of reserved fields
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d9984c1408008b1f7f07eb8e053ee28479c8a65d
d9984c1408008b1f7f07eb8e053ee28479c8a65d kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b997a28376c66d687c347721f2782924874bf92e
b997a28376c66d687c347721f2782924874bf92e kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/bdfb1172f535d8d16d1992333e8e89e675781e8e
bdfb1172f535d8d16d1992333e8e89e675781e8e kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/28b2d321a372a922903d5a56078d53e752184b69
28b2d321a372a922903d5a56078d53e752184b69 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6b0ccc62c14362bbea4f18d9fef8a8c9bba11b70
6b0ccc62c14362bbea4f18d9fef8a8c9bba11b70 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9871223ac20ab8d989e04d95cd05c39af114d8d0
9871223ac20ab8d989e04d95cd05c39af114d8d0 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/02d2820292f46c42c6ad7bd1cf0dbf700e466356
02d2820292f46c42c6ad7bd1cf0dbf700e466356 kabi: introduce RH_KABI_ADD_MODIFIER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5e1d0a2b9c3a324b3e2b3c27223cfe3f77ab79ac
5e1d0a2b9c3a324b3e2b3c27223cfe3f77ab79ac kabi: introduce RH_KABI_ADD_MODIFIER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1df1535d462807f2ff1afe7ce03069da88509d0d
1df1535d462807f2ff1afe7ce03069da88509d0d kabi: Include kconfig.h
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4bbdd1ba54a3b0da8209a53e084327c7f890f751
4bbdd1ba54a3b0da8209a53e084327c7f890f751 kabi: Include kconfig.h
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9bc58a344fe3937912fbc1672d90fbf79e2a600a
9bc58a344fe3937912fbc1672d90fbf79e2a600a kabi: macros for intentional kABI breakage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f6d4673a000dcd60a294d10b46b8e9288d6c155b
f6d4673a000dcd60a294d10b46b8e9288d6c155b kabi: macros for intentional kABI breakage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a3f81948cbcd955ca6c5c70d7204737b432e3d9b
a3f81948cbcd955ca6c5c70d7204737b432e3d9b kabi: fix the note about terminating semicolon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0814e318d1f98e887e0ed8084626e70af98ad5db
0814e318d1f98e887e0ed8084626e70af98ad5db kabi: fix the note about terminating semicolon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4b68e3134040aa9944f18093d278d8ce7b9d626f
4b68e3134040aa9944f18093d278d8ce7b9d626f kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5080388788528d3d3540d58deec45250d0d0ff56
5080388788528d3d3540d58deec45250d0d0ff56 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4fdba08b26528ba051695f9d6d6405bb8f309ae7
4fdba08b26528ba051695f9d6d6405bb8f309ae7 pci.h: Fix static include
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a77c6e20c32e0ed6f89f59e97f525f4a6f23bc84
a77c6e20c32e0ed6f89f59e97f525f4a6f23bc84 pci.h: Fix static include
"https://gitlab.com/cki-project/kernel-ark/-/commit"/985227d25be6d5fc59c2f76560b502d38e5d2501
985227d25be6d5fc59c2f76560b502d38e5d2501 drivers/pci/pci-driver.c: Fix if/ifdef typo
"https://gitlab.com/cki-project/kernel-ark/-/commit"/33d7ab7f94472faa51fb6205a7fe1dc10f288ede
33d7ab7f94472faa51fb6205a7fe1dc10f288ede drivers/pci/pci-driver.c: Fix if/ifdef typo
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4e3973a81e742095e60445a02d8c53e2d359ca59
4e3973a81e742095e60445a02d8c53e2d359ca59 kernel/rh_taint.c: Update to new messaging
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9982d6a122c14f7f8911e3f982b0cb0362a6636e
9982d6a122c14f7f8911e3f982b0cb0362a6636e kernel/rh_taint.c: Update to new messaging
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d3214788f4229cf1723e9db397ae87a83a6e43af
d3214788f4229cf1723e9db397ae87a83a6e43af Enable e1000 in rhel9 as unsupported
"https://gitlab.com/cki-project/kernel-ark/-/commit"/879aef66ca63aa22eeaf5af161575b5d853c0ab5
879aef66ca63aa22eeaf5af161575b5d853c0ab5 Enable e1000 in rhel9 as unsupported
"https://gitlab.com/cki-project/kernel-ark/-/commit"/084568d3245eb09ffbd68524790ffaf067fe1f9e
084568d3245eb09ffbd68524790ffaf067fe1f9e redhat: Add mark_driver_deprecated()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/474ba5fb559149132512cb25bf6fe0770be1aac8
474ba5fb559149132512cb25bf6fe0770be1aac8 redhat: Add mark_driver_deprecated()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c6b91e6c523c7a849afb6369556a47595df06b20
c6b91e6c523c7a849afb6369556a47595df06b20 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d7ab03b7b6915e6e95e6f744b70bec5b1c10aafc
d7ab03b7b6915e6e95e6f744b70bec5b1c10aafc arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f48225a5975d61faf7e9dca873fd488ce7fb3deb
f48225a5975d61faf7e9dca873fd488ce7fb3deb [fs] dax: mark tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3ad06214587b20a740f045d5b2ef10ddb01c4ef9
3ad06214587b20a740f045d5b2ef10ddb01c4ef9 [fs] dax: mark tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/543678b4f48616c1b7609448bee6ff167c9739c1
543678b4f48616c1b7609448bee6ff167c9739c1 [scsi] megaraid_sas: re-add certain pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/76f8c0557d9f1e3ba9b026973b8341f1fe678a9a
76f8c0557d9f1e3ba9b026973b8341f1fe678a9a [scsi] megaraid_sas: re-add certain pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/390705792b9fd10b7d43511dac1c0d8c9d4204a1
390705792b9fd10b7d43511dac1c0d8c9d4204a1 crypto: rng - Override drivers/char/random in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f9b55577a99a08450a2895948653039adfd196c
1f9b55577a99a08450a2895948653039adfd196c crypto: rng - Override drivers/char/random in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d898189e71c560aabc07b8c24883d43a752dfc0d
d898189e71c560aabc07b8c24883d43a752dfc0d RHEL: disable io_uring support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0e603a5f846e9fdd0811557f4828101d57a2c6f6
0e603a5f846e9fdd0811557f4828101d57a2c6f6 RHEL: disable io_uring support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/30b6dfb792c4f4665474f284063588c7d33adf3d
30b6dfb792c4f4665474f284063588c7d33adf3d bpf: Fix unprivileged_bpf_disabled setup
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d0dd8350b6b1b69483baa2f8f446a8e713de69d7
d0dd8350b6b1b69483baa2f8f446a8e713de69d7 bpf: Fix unprivileged_bpf_disabled setup
"https://gitlab.com/cki-project/kernel-ark/-/commit"/da6407998f2715863ddc8714b22ce9cbe63bcd68
da6407998f2715863ddc8714b22ce9cbe63bcd68 nvme: nvme_mpath_init remove multipath check
"https://gitlab.com/cki-project/kernel-ark/-/commit"/887a3de98e7045ed342fb69ac22568513d9d3ab8
887a3de98e7045ed342fb69ac22568513d9d3ab8 nvme: nvme_mpath_init remove multipath check
"https://gitlab.com/cki-project/kernel-ark/-/commit"/01f03986dedc22078a574d770db7b080541bf40b
01f03986dedc22078a574d770db7b080541bf40b team: mark team driver as deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d5e972eba428353b19d1fdb71e56235d402fbb35
d5e972eba428353b19d1fdb71e56235d402fbb35 team: mark team driver as deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6c94de9fcbe06bb3ec473649dea8708c2bb7b25c
6c94de9fcbe06bb3ec473649dea8708c2bb7b25c mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9c30d07cb526308004b750b5273a6e95e8004767
9c30d07cb526308004b750b5273a6e95e8004767 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
"https://gitlab.com/cki-project/kernel-ark/-/commit"/14c8964fd54903832376f0091928b4f3773a31e9
14c8964fd54903832376f0091928b4f3773a31e9 wireguard: disable in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/712919c0cdef2e2ac73e31a5ea04248e642928a1
712919c0cdef2e2ac73e31a5ea04248e642928a1 wireguard: disable in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6dc9545cd07278244972abc1a0785aedd5b9cf4e
6dc9545cd07278244972abc1a0785aedd5b9cf4e nvme: decouple basic ANA log page re-read support from native multipathing
"https://gitlab.com/cki-project/kernel-ark/-/commit"/49ff4828a3a771cc5f0cfb5b9633e2468129de76
49ff4828a3a771cc5f0cfb5b9633e2468129de76 nvme: decouple basic ANA log page re-read support from native multipathing
"https://gitlab.com/cki-project/kernel-ark/-/commit"/23b1c65256e371791253e4361dceac7fbd8d2007
23b1c65256e371791253e4361dceac7fbd8d2007 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9d5cce806cdc04898386a2f45c50efca9431a30c
9d5cce806cdc04898386a2f45c50efca9431a30c nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4f54f5f03133bde10578898db6bc9a11fb432165
4f54f5f03133bde10578898db6bc9a11fb432165 nvme: Return BLK_STS_TARGET if the DNR bit is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/23e24480db4ad94c8548eadacc5989d8a9671fe4
23e24480db4ad94c8548eadacc5989d8a9671fe4 nvme: Return BLK_STS_TARGET if the DNR bit is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/993d5fcb23c4e8d08adcaf59af1e50193166ac10
993d5fcb23c4e8d08adcaf59af1e50193166ac10 wireguard: mark as Tech Preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d00f407cdbae98782fc3284ba1f7c4cc15f5244f
d00f407cdbae98782fc3284ba1f7c4cc15f5244f wireguard: mark as Tech Preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/af9bd32eac2684a381ad090b54ffa656adc7c823
af9bd32eac2684a381ad090b54ffa656adc7c823 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ee49616de8ba38e2b50cfe0616e129bfcabfef6d
ee49616de8ba38e2b50cfe0616e129bfcabfef6d REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
"https://gitlab.com/cki-project/kernel-ark/-/commit"/88cf526c9cf2ff2c06c0a13b72e5cf9a8883e7ae
88cf526c9cf2ff2c06c0a13b72e5cf9a8883e7ae redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/34178d3ed8456ce435ebd683c90ab22123ab3fac
34178d3ed8456ce435ebd683c90ab22123ab3fac redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b3faa9cfd324e038ae0fa5690bfc78c3a5cfabf7
b3faa9cfd324e038ae0fa5690bfc78c3a5cfabf7 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6f8c78be2ac38be96c6eec115684b71881e3e19b
6f8c78be2ac38be96c6eec115684b71881e3e19b Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
"https://gitlab.com/cki-project/kernel-ark/-/commit"/45ccd6469b7e81f5b1271f1b99ccbf7054a2905a
45ccd6469b7e81f5b1271f1b99ccbf7054a2905a arch/x86: Remove vendor specific CPU ID checks
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d6be47aa44316feb18dfc72be947b06c4b851918
d6be47aa44316feb18dfc72be947b06c4b851918 arch/x86: Remove vendor specific CPU ID checks
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f2cb32969e301f5c843b9d8c39209a20f35758b3
f2cb32969e301f5c843b9d8c39209a20f35758b3 redhat: Replace hardware.redhat.com link in Unsupported message
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d03b3a5a5dae37647da23c5de8c3d0c27cf376e5
d03b3a5a5dae37647da23c5de8c3d0c27cf376e5 redhat: Replace hardware.redhat.com link in Unsupported message
"https://gitlab.com/cki-project/kernel-ark/-/commit"/33d14de6464ffdcd1c7515e3f07ecc14d90e410c
33d14de6464ffdcd1c7515e3f07ecc14d90e410c x86: Fix compile issues with rh_check_supported()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6f0c008179577b65be09b133a3177c0f9db41274
6f0c008179577b65be09b133a3177c0f9db41274 x86: Fix compile issues with rh_check_supported()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/df78c80fe2d8e62f83053453d27fa0309f879480
df78c80fe2d8e62f83053453d27fa0309f879480 KEYS: Make use of platform keyring for module signature verify
"https://gitlab.com/cki-project/kernel-ark/-/commit"/48975b80a96d73f90dbb7b8dee5b3eb8fd9cba83
48975b80a96d73f90dbb7b8dee5b3eb8fd9cba83 KEYS: Make use of platform keyring for module signature verify
"https://gitlab.com/cki-project/kernel-ark/-/commit"/67904af7a973c9e4f21babc5dd077c55a68b243a
67904af7a973c9e4f21babc5dd077c55a68b243a Input: rmi4 - remove the need for artificial IRQ in case of HID
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4bcb11be5c34549e31728431784267268122346a
4bcb11be5c34549e31728431784267268122346a Input: rmi4 - remove the need for artificial IRQ in case of HID
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3dd36899f2685e082998a4e51df0f3ed457101b7
3dd36899f2685e082998a4e51df0f3ed457101b7 ARM: tegra: usb no reset
"https://gitlab.com/cki-project/kernel-ark/-/commit"/15777b0a2e1c5da5ae0eef48db5569df24200957
15777b0a2e1c5da5ae0eef48db5569df24200957 ARM: tegra: usb no reset
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fcf78bd681cc73ce40ee2c89e32b1b4761c1c7d7
fcf78bd681cc73ce40ee2c89e32b1b4761c1c7d7 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a9ab75c3a5636e50ebcb37adf45b2f1085b57748
a9ab75c3a5636e50ebcb37adf45b2f1085b57748 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9db86311dcb85e3620849ed7fafedbcb6fd8e224
9db86311dcb85e3620849ed7fafedbcb6fd8e224 redhat: rh_kabi: deduplication friendly structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0babd48c3f25e62b42d77b266322b7486272e3d8
0babd48c3f25e62b42d77b266322b7486272e3d8 redhat: rh_kabi: deduplication friendly structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a50ddf1fa2704eba55b182acae95e46dfcf5a73d
a50ddf1fa2704eba55b182acae95e46dfcf5a73d redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c7e9eb74628335a9033ea32ab546d93c8e618df
5c7e9eb74628335a9033ea32ab546d93c8e618df redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e89d757e4aac9d01c8ee62396840fdca504352f6
e89d757e4aac9d01c8ee62396840fdca504352f6 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/615865901f3993db26c04ee1ab24f8b23a9d1472
615865901f3993db26c04ee1ab24f8b23a9d1472 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/171c4f04f94e3dbfca50b310b1baed95e06f5748
171c4f04f94e3dbfca50b310b1baed95e06f5748 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a3cfb28e6d5fc7864a6cedb36ef9914567805a3d
a3cfb28e6d5fc7864a6cedb36ef9914567805a3d redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/769e78a9d79061d3de6e3af8268510377b6df3cb
769e78a9d79061d3de6e3af8268510377b6df3cb redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f2bbf651e8e37461c52e8cf94cda76141a1076aa
f2bbf651e8e37461c52e8cf94cda76141a1076aa redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8a4eb0f2ab5e7990eb6afb2ef63a9a68f5a06760
8a4eb0f2ab5e7990eb6afb2ef63a9a68f5a06760 redhat: rh_kabi: Add macros to size and extend structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9f5716396b1ffe6eb0926b6c3bc26f5dc47707d3
9f5716396b1ffe6eb0926b6c3bc26f5dc47707d3 redhat: rh_kabi: Add macros to size and extend structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a131d4a118083fd9fa1f58d4bc52d9e445d35c7f
a131d4a118083fd9fa1f58d4bc52d9e445d35c7f Removing Obsolete hba pci-ids from rhel8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/caaa6cd53638ea2259257e6d7a6efd16c7ddadc9
caaa6cd53638ea2259257e6d7a6efd16c7ddadc9 Removing Obsolete hba pci-ids from rhel8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d38504a2a3641a080da36118a4dba030f5edb132
d38504a2a3641a080da36118a4dba030f5edb132 mptsas: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1a0d642f6b511eea07b42111526acc5bfbcc8c63
1a0d642f6b511eea07b42111526acc5bfbcc8c63 mptsas: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8db651d64a3d515753b8da0fec235379bcbdf1de
8db651d64a3d515753b8da0fec235379bcbdf1de mptsas: Taint kernel if mptsas is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/490eb1fbc1391c68342bbb7b1583427a7cdae1ae
490eb1fbc1391c68342bbb7b1583427a7cdae1ae mptsas: Taint kernel if mptsas is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/62bc01d759e6b6bb8319d25fe5433877ee84ba90
62bc01d759e6b6bb8319d25fe5433877ee84ba90 mptspi: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c66b0457eb1548306764be89d47acd90dd4179ec
c66b0457eb1548306764be89d47acd90dd4179ec mptspi: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/df0d770bdfeef0c92572b152b4b924da2ff77c8d
df0d770bdfeef0c92572b152b4b924da2ff77c8d qla2xxx: Remove PCI IDs of deprecated adapter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c678f219b9336ea4a8dc49ef864f8bfc3e4904b7
c678f219b9336ea4a8dc49ef864f8bfc3e4904b7 qla2xxx: Remove PCI IDs of deprecated adapter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f58410fe327714d4fb702cb084246dfb1324e33
1f58410fe327714d4fb702cb084246dfb1324e33 be2iscsi: remove unsupported device IDs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a86e2082d5285786a34b5bc6bbfa583f61890bb7
a86e2082d5285786a34b5bc6bbfa583f61890bb7 be2iscsi: remove unsupported device IDs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/336b70baa7851801e79da39970721b521dd36965
336b70baa7851801e79da39970721b521dd36965 mptspi: Taint kernel if mptspi is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b417dd2f544807ffeffe6d509690bb4753376a63
b417dd2f544807ffeffe6d509690bb4753376a63 mptspi: Taint kernel if mptspi is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/adbf0702ff4b067d4ef5e4fc2fdcaaf249e1dcaa
adbf0702ff4b067d4ef5e4fc2fdcaaf249e1dcaa hpsa: remove old cciss-based smartarray pci ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9ca950d11f66a7ac673c899adce11db8d1c47a9e
9ca950d11f66a7ac673c899adce11db8d1c47a9e hpsa: remove old cciss-based smartarray pci ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a9bcaf029584c943ed9b0163a5c3dd93bc2c2ff4
a9bcaf029584c943ed9b0163a5c3dd93bc2c2ff4 qla4xxx: Remove deprecated PCI IDs from RHEL 8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/264a57ac5b4fc0698c21e520f69926f2b61b636e
264a57ac5b4fc0698c21e520f69926f2b61b636e qla4xxx: Remove deprecated PCI IDs from RHEL 8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e3664d5684befad59393f717296a8b0c14d93cc9
e3664d5684befad59393f717296a8b0c14d93cc9 aacraid: Remove depreciated device and vendor PCI id's
"https://gitlab.com/cki-project/kernel-ark/-/commit"/27e3b422583788c9714e69bab853aba75d96179f
27e3b422583788c9714e69bab853aba75d96179f aacraid: Remove depreciated device and vendor PCI id's
"https://gitlab.com/cki-project/kernel-ark/-/commit"/def673485255bf95500079235a3847423d3abc89
def673485255bf95500079235a3847423d3abc89 megaraid_sas: remove deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/22fab450b116cabc581279c188835cd19109647f
22fab450b116cabc581279c188835cd19109647f megaraid_sas: remove deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/61fe06cbb6e8adedaec815fa6c069c51258c1010
61fe06cbb6e8adedaec815fa6c069c51258c1010 mpt*: remove certain deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4f7a8e551e3b0ce4f3de0f7cb081c70d19b20bac
4f7a8e551e3b0ce4f3de0f7cb081c70d19b20bac mpt*: remove certain deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/96b984c4b5104f51ce08a28a885adb937c6607c5
96b984c4b5104f51ce08a28a885adb937c6607c5 kernel: add SUPPORT_REMOVED kernel taint
"https://gitlab.com/cki-project/kernel-ark/-/commit"/de1b18ff3a3354ea914f61dd44610598229d8b24
de1b18ff3a3354ea914f61dd44610598229d8b24 kernel: add SUPPORT_REMOVED kernel taint
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b75727d351ff2ae0cb927332488fa3481ad0800c
b75727d351ff2ae0cb927332488fa3481ad0800c Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7eb1fbfe5a6d84dc683f3f62b29e4afd1d248ba9
7eb1fbfe5a6d84dc683f3f62b29e4afd1d248ba9 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d44b8e441635e288f4202edea00c481b5d2c9f2b
d44b8e441635e288f4202edea00c481b5d2c9f2b Add option of 13 for FORCE_MAX_ZONEORDER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f0510ff463b0c6837e63e4bdd1e26c6f21e22dd6
f0510ff463b0c6837e63e4bdd1e26c6f21e22dd6 Add option of 13 for FORCE_MAX_ZONEORDER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0a60cd77abb72bc0b0037effa275a3c4574f177a
0a60cd77abb72bc0b0037effa275a3c4574f177a s390: Lock down the kernel when the IPL secure flag is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/92f564a7c5fbc5fadfeee26e25c5515488427b54
92f564a7c5fbc5fadfeee26e25c5515488427b54 s390: Lock down the kernel when the IPL secure flag is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f71c7cf875fcbb172a1f886b7028edc9de833e32
f71c7cf875fcbb172a1f886b7028edc9de833e32 efi: Lock down the kernel if booted in secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5b45234b3c1934f3b57bcc37b3a97b147dea12b5
5b45234b3c1934f3b57bcc37b3a97b147dea12b5 efi: Lock down the kernel if booted in secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c36d80f13c294582f0ce20888bcd49ec86b1e4e
1c36d80f13c294582f0ce20888bcd49ec86b1e4e efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1326ded8243bbae6f86d37c5a23c1f9e17741615
1326ded8243bbae6f86d37c5a23c1f9e17741615 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cca2686eaf0e22df287b9322f36f48fadc6ece70
cca2686eaf0e22df287b9322f36f48fadc6ece70 security: lockdown: expose a hook to lock the kernel down
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cb68b66474687b60de31eadf9565a244a1bfa2a1
cb68b66474687b60de31eadf9565a244a1bfa2a1 security: lockdown: expose a hook to lock the kernel down
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2838c596ac078aeb520b9a4f80e6ec5587726c99
2838c596ac078aeb520b9a4f80e6ec5587726c99 Make get_cert_list() use efi_status_to_str() to print error messages.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/341ea7d19d1280c5b217a5be7515e467d69efbc5
341ea7d19d1280c5b217a5be7515e467d69efbc5 Make get_cert_list() use efi_status_to_str() to print error messages.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d5e461a2948efb20f8d05157c4cb4767075a148f
d5e461a2948efb20f8d05157c4cb4767075a148f Add efi_status_to_str() and rework efi_status_to_err().
"https://gitlab.com/cki-project/kernel-ark/-/commit"/56e498c56675a65eca4afc64650f835eae46ee3c
56e498c56675a65eca4afc64650f835eae46ee3c Add efi_status_to_str() and rework efi_status_to_err().
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fad40f63ce361436110fee0e09b3cb3490ecab65
fad40f63ce361436110fee0e09b3cb3490ecab65 Add support for deprecating processors
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6825ab8634ae5c4104655a6e345affc8f54c2f63
6825ab8634ae5c4104655a6e345affc8f54c2f63 Add support for deprecating processors
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1d5b9da75f2d352b29c22bb41a325f920e42d2c9
1d5b9da75f2d352b29c22bb41a325f920e42d2c9 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f19413ab22830933d222f8d5c8b76d3fbcf1b40c
f19413ab22830933d222f8d5c8b76d3fbcf1b40c arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a809416d895b6e0923d20dfbd3072300eac89f5a
a809416d895b6e0923d20dfbd3072300eac89f5a iommu/arm-smmu: workaround DMA mode issues
"https://gitlab.com/cki-project/kernel-ark/-/commit"/82f4843d64dbfc5a2e990696743dc41daf3c2768
82f4843d64dbfc5a2e990696743dc41daf3c2768 iommu/arm-smmu: workaround DMA mode issues
"https://gitlab.com/cki-project/kernel-ark/-/commit"/42d38bbaae7231c73e53962c8761475ac5b2b5ce
42d38bbaae7231c73e53962c8761475ac5b2b5ce rh_kabi: introduce RH_KABI_EXCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9d758ee87253c06c29920d860c242980852c39a1
9d758ee87253c06c29920d860c242980852c39a1 rh_kabi: introduce RH_KABI_EXCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4afc772846925d7b6110bc41755e74c782f52055
4afc772846925d7b6110bc41755e74c782f52055 ipmi: do not configure ipmi for HPE m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/50dda54108e6868654207fb9715fa84232426401
50dda54108e6868654207fb9715fa84232426401 ipmi: do not configure ipmi for HPE m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3991531a1136738b8a63ee35df1a884c9788ed3b
3991531a1136738b8a63ee35df1a884c9788ed3b kABI: Add generic kABI macros to use for kABI workarounds
"https://gitlab.com/cki-project/kernel-ark/-/commit"/bbd1f0471581d31d33dd6fcc462e84cb971a7023
bbd1f0471581d31d33dd6fcc462e84cb971a7023 kABI: Add generic kABI macros to use for kABI workarounds
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2e2f0eda8ff728376ed0c8291f7412b7714f3fbc
2e2f0eda8ff728376ed0c8291f7412b7714f3fbc add pci_hw_vendor_status()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d232c23f5b147a58d2edad3a6ef87674b9aff22f
d232c23f5b147a58d2edad3a6ef87674b9aff22f add pci_hw_vendor_status()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ebc0e949922fe193c01daabcf1682f39d44584f6
ebc0e949922fe193c01daabcf1682f39d44584f6 ahci: thunderx2: Fix for errata that affects stop engine
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8ecad69dae200de51c355fdfd87da828c75e72a8
8ecad69dae200de51c355fdfd87da828c75e72a8 ahci: thunderx2: Fix for errata that affects stop engine
"https://gitlab.com/cki-project/kernel-ark/-/commit"/97f8cbab67a8c974f60cb0d574b45dd75bb93980
97f8cbab67a8c974f60cb0d574b45dd75bb93980 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a5df57b7988646a33406b511a34114f498bbc558
a5df57b7988646a33406b511a34114f498bbc558 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d5f4830ed2345ec6a3abdc380ff1227d5e1b3b19
d5f4830ed2345ec6a3abdc380ff1227d5e1b3b19 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/66ec4d7cf06d5523f1d1f2b6f81fdbc8aea69924
66ec4d7cf06d5523f1d1f2b6f81fdbc8aea69924 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/340df94e991764987d81624c15e88d355e1e6a0b
340df94e991764987d81624c15e88d355e1e6a0b add Red Hat-specific taint flags
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e50fce9bb270b528d959a1f7b3fcaa156f7f1156
e50fce9bb270b528d959a1f7b3fcaa156f7f1156 add Red Hat-specific taint flags
"https://gitlab.com/cki-project/kernel-ark/-/commit"/44ba5f4c33a5dce980cf258dbf3ce389606d3721
44ba5f4c33a5dce980cf258dbf3ce389606d3721 tags.sh: Ignore redhat/rpm
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7bcee497c6210dfdc6dfcfbd08af55fd339ee045
7bcee497c6210dfdc6dfcfbd08af55fd339ee045 tags.sh: Ignore redhat/rpm
"https://gitlab.com/cki-project/kernel-ark/-/commit"/12299ca943276c2db553006394dda108233d2d4c
12299ca943276c2db553006394dda108233d2d4c put RHEL info into generated headers
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1ca2fe18df51784cc6b16f128d254851c13ee918
1ca2fe18df51784cc6b16f128d254851c13ee918 put RHEL info into generated headers
"https://gitlab.com/cki-project/kernel-ark/-/commit"/42f9d8c0a02c591f069b82f4dcb95fc3dbd50186
42f9d8c0a02c591f069b82f4dcb95fc3dbd50186 acpi: prefer booting with ACPI over DTS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/433e62b89de33025c7bd4a841a9ba66fbdf2ca27
433e62b89de33025c7bd4a841a9ba66fbdf2ca27 acpi: prefer booting with ACPI over DTS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/873d2631c79f7f1fba39b1c631908c42c7ddaf78
873d2631c79f7f1fba39b1c631908c42c7ddaf78 aarch64: acpi scan: Fix regression related to X-Gene UARTs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1d3398f193cff081e842e8e753a75a8366464eaf
1d3398f193cff081e842e8e753a75a8366464eaf aarch64: acpi scan: Fix regression related to X-Gene UARTs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8612b37f5c3bfb9a07ae0532aa2ca84f3bdecc0b
8612b37f5c3bfb9a07ae0532aa2ca84f3bdecc0b ACPI / irq: Workaround firmware issue on X-Gene based m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4b6e5d9fbe327c5fe9eaa436f87d0df7f03ea5d5
4b6e5d9fbe327c5fe9eaa436f87d0df7f03ea5d5 ACPI / irq: Workaround firmware issue on X-Gene based m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7d8c03472f3132ce1cde0af750cc016d045c693f
7d8c03472f3132ce1cde0af750cc016d045c693f modules: add rhelversion MODULE_INFO tag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c5098350a915557b5eb45504708ed935d6207f00
c5098350a915557b5eb45504708ed935d6207f00 modules: add rhelversion MODULE_INFO tag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9a01456d0e9eb7201ab04b06bae1d2584e9aa742
9a01456d0e9eb7201ab04b06bae1d2584e9aa742 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/32bc7c69d9dea86669dcda5da47443415ff5df2f
32bc7c69d9dea86669dcda5da47443415ff5df2f ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/837a3323b5559a79042b85d4253fe72166feae47
837a3323b5559a79042b85d4253fe72166feae47 Add Red Hat tainting
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d9746386ea5a653209a3073ce44c9b226af8d966
d9746386ea5a653209a3073ce44c9b226af8d966 Add Red Hat tainting
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b83287ee634ff355205f179fb9ee9648e968a49a
b83287ee634ff355205f179fb9ee9648e968a49a Introduce CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a4a0089890aef7353d573915e52d1848c27bf0db
a4a0089890aef7353d573915e52d1848c27bf0db Introduce CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0c43832893d5488f33484396ef14fdcaced9ec7b
0c43832893d5488f33484396ef14fdcaced9ec7b Pull the RHEL version defines out of the Makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/47345a4e2f847c8b4e29e0714d49fcdb56fe1386
47345a4e2f847c8b4e29e0714d49fcdb56fe1386 Pull the RHEL version defines out of the Makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/659a0b456b6e519cc82f35993cf9fd4cd365bc26
659a0b456b6e519cc82f35993cf9fd4cd365bc26 [initial commit] Add Red Hat variables in the top level makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/edb7af7d82bd1fb742b35370c37d7b29b4850d64
edb7af7d82bd1fb742b35370c37d7b29b4850d64 [initial commit] Add Red Hat variables in the top level makefile

View File

@ -2056,6 +2056,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -2072,6 +2073,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -2202,6 +2204,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -3262,6 +3265,7 @@ CONFIG_INTERCONNECT_QCOM_MSM8996=m
CONFIG_INTERCONNECT_QCOM_OSM_L3=m
CONFIG_INTERCONNECT_QCOM_QCM2290=m
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
CONFIG_INTERCONNECT_QCOM_SC7180=y
CONFIG_INTERCONNECT_QCOM_SC7280=m
CONFIG_INTERCONNECT_QCOM_SC8180X=m
@ -3275,6 +3279,7 @@ CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
CONFIG_INTERCONNECT_QCOM_SM8450=m
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@ -4025,7 +4030,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
CONFIG_MEGARAID_LEGACY=m
@ -8751,6 +8756,7 @@ CONFIG_UTS_NS=y
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VCHIQ_CDEV=y
CONFIG_VCNL3020=m
@ -8979,6 +8985,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -9006,6 +9019,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -2048,6 +2048,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -2064,6 +2065,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -2194,6 +2196,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -3246,6 +3249,7 @@ CONFIG_INTERCONNECT_QCOM_MSM8996=m
CONFIG_INTERCONNECT_QCOM_OSM_L3=m
CONFIG_INTERCONNECT_QCOM_QCM2290=m
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
CONFIG_INTERCONNECT_QCOM_SC7180=y
CONFIG_INTERCONNECT_QCOM_SC7280=m
CONFIG_INTERCONNECT_QCOM_SC8180X=m
@ -3259,6 +3263,7 @@ CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
CONFIG_INTERCONNECT_QCOM_SM8450=m
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@ -4005,7 +4010,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
CONFIG_MEGARAID_LEGACY=m
@ -8728,6 +8733,7 @@ CONFIG_UTS_NS=y
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VCHIQ_CDEV=y
CONFIG_VCNL3020=m
@ -8956,6 +8962,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -8983,6 +8996,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -2046,6 +2046,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -2062,6 +2063,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -2193,6 +2195,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -3223,8 +3226,10 @@ CONFIG_INTERCONNECT_EXYNOS=y
# CONFIG_INTERCONNECT_IMX is not set
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@ -3997,7 +4002,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
CONFIG_MEGARAID_LEGACY=m
@ -8808,6 +8813,7 @@ CONFIG_UTS_NS=y
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VCHIQ_CDEV=y
CONFIG_VCNL3020=m
@ -9061,6 +9067,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -9088,6 +9101,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -2039,6 +2039,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -2055,6 +2056,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -2186,6 +2188,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -3208,8 +3211,10 @@ CONFIG_INTERCONNECT_EXYNOS=y
# CONFIG_INTERCONNECT_IMX is not set
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@ -3979,7 +3984,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
CONFIG_MEGARAID_LEGACY=m
@ -8787,6 +8792,7 @@ CONFIG_UTS_NS=y
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VCHIQ_CDEV=y
CONFIG_VCNL3020=m
@ -9040,6 +9046,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -9067,6 +9080,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -2003,6 +2003,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -2019,6 +2020,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -2147,6 +2149,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -3159,8 +3162,10 @@ CONFIG_INTERCONNECT_EXYNOS=y
# CONFIG_INTERCONNECT_IMX is not set
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@ -3919,7 +3924,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
CONFIG_MEGARAID_LEGACY=m
@ -8569,6 +8574,7 @@ CONFIG_UTS_NS=y
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VCHIQ_CDEV=y
CONFIG_VCNL3020=m
@ -8810,6 +8816,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -8837,6 +8850,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -1996,6 +1996,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -2012,6 +2013,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -2140,6 +2142,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -3144,8 +3147,10 @@ CONFIG_INTERCONNECT_EXYNOS=y
# CONFIG_INTERCONNECT_IMX is not set
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@ -3901,7 +3906,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
CONFIG_MEGARAID_LEGACY=m
@ -8548,6 +8553,7 @@ CONFIG_UTS_NS=y
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VCHIQ_CDEV=y
CONFIG_VCNL3020=m
@ -8789,6 +8795,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -8816,6 +8829,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -1580,6 +1580,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -1596,6 +1597,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -1703,6 +1705,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -2627,7 +2630,9 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
@ -3346,7 +3351,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
CONFIG_MEGARAID_LEGACY=m
@ -7353,6 +7358,7 @@ CONFIG_UTS_NS=y
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VCHIQ_CDEV=y
CONFIG_VCNL3020=m
@ -7539,6 +7545,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -7566,6 +7579,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -1571,6 +1571,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -1587,6 +1588,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -1694,6 +1696,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -2610,7 +2613,9 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
@ -3326,7 +3331,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
CONFIG_MEGARAID_LEGACY=m
@ -7330,6 +7335,7 @@ CONFIG_UTS_NS=y
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VCHIQ_CDEV=y
CONFIG_VCNL3020=m
@ -7516,6 +7522,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -7543,6 +7556,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -1585,6 +1585,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -1601,6 +1602,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -1708,6 +1710,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -2606,7 +2609,9 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_ICM42600_I2C=m
@ -3327,7 +3332,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
# CONFIG_MEDIA_SUPPORT is not set
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
# CONFIG_MEGARAID_LEGACY is not set
@ -7301,6 +7306,7 @@ CONFIG_UTS_NS=y
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VCHIQ_CDEV=y
CONFIG_VCNL3020=m
@ -7490,6 +7496,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -7517,6 +7530,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -1576,6 +1576,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -1592,6 +1593,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -1699,6 +1701,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -2589,7 +2592,9 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_ICM42600_I2C=m
@ -3307,7 +3312,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
# CONFIG_MEDIA_SUPPORT is not set
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
# CONFIG_MEGARAID_LEGACY is not set
@ -7278,6 +7283,7 @@ CONFIG_UTS_NS=y
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VCHIQ_CDEV=y
CONFIG_VCNL3020=m
@ -7467,6 +7473,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -7494,6 +7507,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -1710,6 +1710,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -1726,6 +1727,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -1868,6 +1870,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -2896,7 +2899,9 @@ CONFIG_INTEL_VSEC=m
CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
@ -3626,7 +3631,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
CONFIG_MEGARAID_LEGACY=m
@ -7762,6 +7767,7 @@ CONFIG_UV_MMTIMER=m
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
CONFIG_VBOXSF_FS=m
@ -7956,6 +7962,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -7983,6 +7996,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -1701,6 +1701,7 @@ CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_DM1105=m
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_HOPPER=m
@ -1717,6 +1718,7 @@ CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
# CONFIG_DVB_ULE_DEBUG is not set
@ -1859,6 +1861,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@ -2879,7 +2882,9 @@ CONFIG_INTEL_VSEC=m
CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
@ -3607,7 +3612,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MEDIATEK_MT6370_ADC=m
# CONFIG_MEDIA_TEST_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
CONFIG_MEDIA_USB_SUPPORT=y
# CONFIG_MEFFICEON is not set
CONFIG_MEGARAID_LEGACY=m
@ -7740,6 +7745,7 @@ CONFIG_UV_MMTIMER=m
# CONFIG_V4L2_FLASH_LED_CLASS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
CONFIG_VBOXSF_FS=m
@ -7934,6 +7940,13 @@ CONFIG_VIDEO_TW686X=m
CONFIG_VIDEO_USBTV=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_VICODEC=m
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VISL=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VS6624=m
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIDEO_ZORAN is not set
@ -7961,6 +7974,7 @@ CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_VIRT_WIFI=m
# CONFIG_VISL_DEBUGFS is not set
CONFIG_VITESSE_PHY=m
CONFIG_VL53L0X_I2C=m
CONFIG_VL6180=m

View File

@ -145,17 +145,17 @@ Summary: The Linux kernel
# the --with-release option overrides this setting.)
%define debugbuildsenabled 1
# define buildid .local
%define specversion 6.2.0
%define patchversion 6.2
%define pkgrelease 63
%define specversion 6.3.0
%define patchversion 6.3
%define pkgrelease 0.rc0.20230221git89f5349e0673.1
%define kversion 6
%define tarfile_release 6.2
%define tarfile_release 6.2-2019-g89f5349e0673
# This is needed to do merge window version magic
%define patchlevel 2
%define patchlevel 3
# This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 63%{?buildid}%{?dist}
%define specrelease 0.rc0.20230221git89f5349e0673.1%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 6.2.0
%define kabiversion 6.3.0
# If this variable is set to 1, a bpf selftests build failure will cause a
# fatal kernel package build error
@ -3343,79 +3343,30 @@ fi
#
#
%changelog
* Mon Feb 20 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-63]
- Linux v6.2.0
* Sun Feb 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.925cf0457d7e.62]
- Linux v6.2.0-0.rc8.925cf0457d7e
* Sat Feb 18 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.38f8ccde04a3.61]
* Tue Feb 21 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.89f5349e0673.1]
- Reset RHEL_RELEASE to 0 for the 6.3 cycle (Justin M. Forbes)
- redhat/configs: Enable CONFIG_V4L_TEST_DRIVERS related drivers (Enric Balletbo i Serra)
- redhat/configs: Enable UCSI_CCG support (David Marlin)
- Linux v6.2.0-0.rc8.38f8ccde04a3
* Fri Feb 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.ec35307e18ba.60]
- Linux v6.2.0-0.rc8.ec35307e18ba
* Thu Feb 16 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.033c40a89f55.59]
- Fix underline mark-up after text change (Justin M. Forbes)
- Turn on CONFIG_XFS_RT for Fedora (Justin M. Forbes)
- Linux v6.2.0-0.rc8.033c40a89f55
* Wed Feb 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.e1c04510f521.58]
- Consolidate common configs for 6.2 (Justin M. Forbes)
- aarch64: enable zboot (Gerd Hoffmann)
- redhat: remove duplicate pending-rhel config items (Patrick Talbert)
- Disable frame pointers (Justin M. Forbes)
- Linux v6.2.0-0.rc8.e1c04510f521
* Tue Feb 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.f6feea56f66d.57]
- redhat/configs: update scripts and docs for ark -> rhel rename (Clark Williams)
- redhat/configs: rename ark configs dir to rhel (Clark Williams)
- Turn off CONFIG_DEBUG_INFO_COMPRESSED_ZLIB for ppc64le (Justin M. Forbes)
- kernel.spec: package unstripped kselftests/bpf/test_progs (Jan Stancek)
- kernel.spec: allow to package some binaries as unstripped (Jan Stancek)
- redhat/configs: Make merge.py portable for older python (Desnes Nunes)
- Linux v6.2.0-0.rc8.f6feea56f66d
* Mon Feb 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.56]
- Linux v6.2.0-0.rc8
* Sun Feb 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.f339c2597ebb.55]
- Linux v6.2.0-0.rc7.f339c2597ebb
* Sat Feb 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.420b2d431d18.54]
- Fedora configs for 6.2 (Justin M. Forbes)
- Linux v6.2.0-0.rc7.420b2d431d18
* Fri Feb 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.38c1e0c65865.53]
- redhat: Repair ELN build broken by the recent UKI changes (Vitaly Kuznetsov)
- Linux v6.2.0-0.rc7.38c1e0c65865
* Wed Feb 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.0983f6bf2bfc.52]
- redhat/configs: enable CONFIG_INET_DIAG_DESTROY (Andrea Claudi)
- Enable TDX Guest driver (Vitaly Kuznetsov)
- Linux v6.2.0-0.rc7.0983f6bf2bfc
* Tue Feb 07 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.05ecb680708a.51]
- redhat/configs: Enable CONFIG_PCIE_PTM generically (Corinna Vinschen)
- redhat: Add sub-RPM with a EFI unified kernel image for virtual machines (Vitaly Kuznetsov)
- Linux v6.2.0-0.rc7.05ecb680708a
* Mon Feb 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.d2d11f342b17.50]
- redhat/Makefile: Remove GIT deprecated message (Prarit Bhargava)
- Revert "redhat: configs: Disable xtables and ipset" (Phil Sutter)
- Linux v6.2.0-0.rc7.d2d11f342b17
* Sun Feb 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.837c07cf68fe.49]
- Linux v6.2.0-0.rc6.837c07cf68fe
* Sat Feb 04 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.0136d86b7852.48]
- Linux v6.2.0-0.rc6.0136d86b7852
* Fri Feb 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.66a87fff1a87.47]
- Linux v6.2.0-0.rc6.66a87fff1a87
* Thu Feb 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.9f266ccaa2f5.46]
- redhat/configs: Enable CONFIG_SENSORS_LM90 for RHEL (Mark Salter)
- Fix up SQUASHFS decompression configs (Justin M. Forbes)
- redhat/configs: enable CONFIG_OCTEON_EP as a module in ARK (Michal Schmidt) [2041990]
@ -3429,23 +3380,8 @@ fi
- redhat: remove merge.pl and references to it (Clark Williams)
- redhat: update merge.py to handle merge.pl corner cases (Clark Williams)
- Revert "redhat: fix elf got hardening for vm tools" (Don Zickus)
- Linux v6.2.0-0.rc6.9f266ccaa2f5
* Wed Feb 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.c0b67534c95c.45]
- Update rebase notes for Fedora (Justin M. Forbes)
- Update CONFIG_LOCKDEP_CHAINS_BITS to 19 (cmurf)
- Linux v6.2.0-0.rc6.c0b67534c95c
* Tue Jan 31 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.22b8077d0fce.44]
- Linux v6.2.0-0.rc6.22b8077d0fce
* Mon Jan 30 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.43]
- Linux v6.2.0-0.rc6
* Sun Jan 29 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.c96618275234.42]
- Linux v6.2.0-0.rc5.c96618275234
* Sat Jan 28 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.5af6ce704936.41]
- redhat/configs: Turn on CONFIG_SPI_TEGRA210_QUAD for RHEL (Mark Salter)
- ark: aarch64: drop CONFIG_SMC911X (Peter Robinson)
- all: cleanup and de-dupe CDROM_PKTCDVD options. (Peter Robinson)
@ -3454,21 +3390,12 @@ fi
- common: arm64: Enable Ampere Altra SMpro Hardware Monitoring (Peter Robinson)
- fedora: enable STACKPROTECTOR_STRONG (Peter Robinson)
- fedora: enable STACKPROTECTOR on arm platforms (Peter Robinson)
- Linux v6.2.0-0.rc5.5af6ce704936
* Thu Jan 26 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.7c46948a6e9c.40]
- redhat/self-test: Update data with ENABLE_WERROR (Prarit Bhargava)
- redhat/Makefile.variables: Add ENABLE_WERROR (Prarit Bhargava)
- makefile: Add -Werror support for RHEL (Prarit Bhargava)
- redhat/Makefile.variables: Remove mention of Makefile.rhpkg (Prarit Bhargava)
- redhat/Makefile.variables: Alphabetize variables (Prarit Bhargava)
- Linux v6.2.0-0.rc5.7c46948a6e9c
* Wed Jan 25 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.948ef7bb70c4.39]
- gitlab-ci: use CI templates from production branch (Michael Hofmann)
- Linux v6.2.0-0.rc5.948ef7bb70c4
* Tue Jan 24 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.7bf70dbb1882.38]
- redhat/kernel.spec.template: Fix internal "File listed twice" errors (Prarit Bhargava)
- redhat: Remove stale .tmp_versions code and comments (Prarit Bhargava)
- redhat/kernel.spec.template: Fix vmlinux_decompressor on !s390x (Prarit Bhargava)
@ -3477,138 +3404,28 @@ fi
- redhat/kernel.spec.template: Parallelize compression (Prarit Bhargava)
- config: Enable Security Path (Ricardo Robaina)
- redhat/self-test/data: Regenerate self-test data for make change (Prarit Bhargava)
- Linux v6.2.0-0.rc5.7bf70dbb1882
* Mon Jan 23 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.2475bf0250de.37]
- Linux v6.2.0-0.rc5.2475bf0250de
* Sun Jan 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.36]
- Update module filters for nvmem_u-boot-env (Justin M. Forbes)
- Linux v6.2.0-0.rc5
* Sat Jan 21 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.f883675bf652.35]
- fedora: Updates for 6.2 merge (Peter Robinson)
- fedora: Updates for 6.1 merge (Peter Robinson)
- Linux v6.2.0-0.rc4.f883675bf652
* Fri Jan 20 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.d368967cb103.34]
- Linux v6.2.0-0.rc4.d368967cb103
* Thu Jan 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.7287904c8771.33]
- modules-core: use %%posttrans (Gerd Hoffmann)
- split sub-rpm kernel-modules-core from kernel-core (Gerd Hoffmann)
- Turn off CONFIG_MTK_T7XX for S390x (Justin M. Forbes)
- CI: add variable for variant handling (Veronika Kabatova)
- Linux v6.2.0-0.rc4.7287904c8771
* Wed Jan 18 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.c1649ec55708.32]
- Fix up configs with SND_SOC_NAU8315 mismatch (Justin M. Forbes)
- Linux v6.2.0-0.rc4.c1649ec55708
* Tue Jan 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.6e50979a9c87.31]
- CI: Do a full build for non-bot runs (Veronika Kabatova)
- Fix up configs with SND_SOC_NAU8315 mismatch (Justin M. Forbes)
- Linux v6.2.0-0.rc4.6e50979a9c87
* Mon Jan 16 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.30]
- Linux v6.2.0-0.rc4
* Sun Jan 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.7c6984405241.29]
- Linux v6.2.0-0.rc3.7c6984405241
* Sat Jan 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.97ec4d559d93.28]
- Linux v6.2.0-0.rc3.97ec4d559d93
* Fri Jan 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.d9fc1511728c.27]
- kernel/rh_messages.c: gcc12 warning on redundant NULL test (Eric Chanudet) [2142658]
- Linux v6.2.0-0.rc3.d9fc1511728c
* Thu Jan 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.e8f60cd7db24.26]
- Linux v6.2.0-0.rc3.e8f60cd7db24
* Wed Jan 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.7dd4b804e080.25]
- Linux v6.2.0-0.rc3.7dd4b804e080
* Tue Jan 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.5a41237ad1d4.24]
- redhat/configs: Enable CRYPTO_CURVE25519 in ark (Prarit Bhargava)
- Linux v6.2.0-0.rc3.5a41237ad1d4
* Mon Jan 09 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.1fe4fd6f5cad.23]
- Linux v6.2.0-0.rc3.1fe4fd6f5cad
* Sun Jan 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.9b43a525db12.22]
- Linux v6.2.0-0.rc2.9b43a525db12
* Sat Jan 07 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.0a71553536d2.21]
- Linux v6.2.0-0.rc2.0a71553536d2
* Fri Jan 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.1f5abbd77e2c.20]
- general: arm: cleanup ASPEED options (Peter Robinson)
- redhat/configs: ALSA - cleanups for the AMD Pink Sardine DMIC driver (Jaroslav Kysela)
- Linux v6.2.0-0.rc2.1f5abbd77e2c
* Thu Jan 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.41c03ba9beea.19]
- Linux v6.2.0-0.rc2.41c03ba9beea
* Tue Jan 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.69b41ac87e4a.18]
- redhat/docs: Add FAQ entry for booting between Fedora & ELN/RHEL kernels (Prarit Bhargava)
- Linux v6.2.0-0.rc2.69b41ac87e4a
* Mon Jan 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.17]
- Linux v6.2.0-0.rc2
* Sun Jan 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc1.e4cf7c25bae5.16]
- Linux v6.2.0-0.rc1.e4cf7c25bae5
* Sat Dec 31 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc1.c8451c141e07.15]
- Linux v6.2.0-0.rc1.c8451c141e07
* Fri Dec 30 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc1.bff687b3dad6.14]
- Linux v6.2.0-0.rc1.bff687b3dad6
* Mon Dec 26 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc1.13]
- Linux v6.2.0-0.rc1
* Sat Dec 24 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.72a85e2b0a1e.12]
- Linux v6.2.0-0.rc0.72a85e2b0a1e
* Fri Dec 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.8395ae05cb5a.11]
- Linux v6.2.0-0.rc0.8395ae05cb5a
* Thu Dec 22 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.9d2f6060fe4c.10]
- spec: add missing BuildRequires: python3-docutils for tools (Ondrej Mosnacek)
- Linux v6.2.0-0.rc0.9d2f6060fe4c
* Wed Dec 21 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.b6bb9676f216.9]
- Linux v6.2.0-0.rc0.b6bb9676f216
* Tue Dec 20 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.6feb57c2fd7c.8]
- Linux v6.2.0-0.rc0.6feb57c2fd7c
* Sun Dec 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.f9ff5644bcc0.7]
- Linux v6.2.0-0.rc0.f9ff5644bcc0
* Sat Dec 17 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.77856d911a8c.6]
- config: enable RCU_TRACE for debug kernels (Wander Lairson Costa)
- Linux v6.2.0-0.rc0.77856d911a8c
* Fri Dec 16 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.84e57d292203.5]
- Add siphash_kunit and strscpy_kunit to mod-internal.list (Justin M. Forbes)
- Add drm_kunit_helpers to mod-internal.list (Justin M. Forbes)
- Linux v6.2.0-0.rc0.84e57d292203
* Thu Dec 15 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.041fae9c105a.4]
- Linux v6.2.0-0.rc0.041fae9c105a
* Wed Dec 14 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.e2ca6ba6ba01.3]
- Fix up configs for Fedora so we don't have a mismatch (Justin M. Forbes)
- Linux v6.2.0-0.rc0.e2ca6ba6ba01
* Wed Dec 14 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.764822972d64.2]
- Turn on CONFIG_SQUASHFS_DECOMP_SINGLE in pending (Justin M. Forbes)
- Trim changelog for 6.2 cycle (Justin M. Forbes)
* Tue Dec 13 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.764822972d64.1]
- Reset RHEL_RELEASE for the 6.2 window. (Justin M. Forbes)
- redhat/kernel.spec.template: Fix cpupower file error (Prarit Bhargava)
- redhat/configs: aarhc64: clean up some erratum configs (Mark Salter)
@ -5235,14 +5052,4 @@ fi
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
- Linux v6.2.0-0.rc0.764822972d64
* Mon Dec 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-65]
- Linux v6.1.0
###
# The following Emacs magic makes C-c C-e use UTC dates.
# Local Variables:
# rpm-change-log-uses-utc: t
# End:
###
- Linux v6.3.0-0.rc0.89f5349e0673

View File

@ -120,7 +120,7 @@ index 000000000000..effb81d04bfd
+
+endmenu
diff --git a/Makefile b/Makefile
index 3f6628780eb2..0aca431f9bae 100644
index 8e5621ddadb2..10c64cc021a3 100644
--- a/Makefile
+++ b/Makefile
@@ -22,6 +22,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
@ -150,10 +150,10 @@ index 3f6628780eb2..0aca431f9bae 100644
$(version_h): PATCHLEVEL := $(or $(PATCHLEVEL), 0)
diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
index 43c7773b89ae..2c1db1cb5528 100644
index 9f85cc34be7d..43d495c1ba96 100644
--- a/arch/arm/Kconfig
+++ b/arch/arm/Kconfig
@@ -1299,9 +1299,9 @@ config HIGHMEM
@@ -1288,9 +1288,9 @@ config HIGHMEM
If unsure, say n.
config HIGHPTE
@ -1228,7 +1228,7 @@ index ee4da9ab8013..d395d11eadc4 100644
if (ret < 0)
goto err_allowedips;
diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c
index 8b6421141162..c21b55a5d337 100644
index 8698410aeb84..0f994d356f54 100644
--- a/drivers/nvme/host/core.c
+++ b/drivers/nvme/host/core.c
@@ -250,6 +250,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl)
@ -1342,7 +1342,7 @@ index fc39d01e7b63..a3d68d41be11 100644
if (!ctrl->max_namespaces ||
diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h
index 424c8a467a0c..3230b91d3476 100644
index bf46f122e9e1..06dd6bc08962 100644
--- a/drivers/nvme/host/nvme.h
+++ b/drivers/nvme/host/nvme.h
@@ -873,6 +873,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys);
@ -1879,7 +1879,7 @@ index fe6efb24d151..85b185391da7 100644
+
#endif
diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
index ed6cb2ac55fa..72fb26d13f28 100644
index 094b76dc7164..ea6c9eaeed9a 100644
--- a/include/linux/lsm_hook_defs.h
+++ b/include/linux/lsm_hook_defs.h
@@ -403,6 +403,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
@ -1892,7 +1892,7 @@ index ed6cb2ac55fa..72fb26d13f28 100644
#ifdef CONFIG_PERF_EVENTS
LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
index 0a5ba81f7367..39826de8d680 100644
index 6e156d2acffc..cf65032538ea 100644
--- a/include/linux/lsm_hooks.h
+++ b/include/linux/lsm_hooks.h
@@ -1618,6 +1618,12 @@
@ -2510,10 +2510,10 @@ index ab7eea01ab42..fff7c5f737fc 100644
int rmi_register_transport_device(struct rmi_transport_dev *xport);
diff --git a/include/linux/security.h b/include/linux/security.h
index 5b67f208f7de..060133d19a4b 100644
index 5984d0d550b4..e01d28e48d9c 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -487,6 +487,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
@@ -485,6 +485,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
int security_locked_down(enum lockdown_reason what);
@ -2521,7 +2521,7 @@ index 5b67f208f7de..060133d19a4b 100644
#else /* CONFIG_SECURITY */
static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
@@ -1402,6 +1403,10 @@ static inline int security_locked_down(enum lockdown_reason what)
@@ -1400,6 +1401,10 @@ static inline int security_locked_down(enum lockdown_reason what)
{
return 0;
}
@ -2533,10 +2533,10 @@ index 5b67f208f7de..060133d19a4b 100644
#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
diff --git a/init/Kconfig b/init/Kconfig
index 44e90b28a30f..2d854d4f390a 100644
index e76dc579cfa2..3c1447ab5e5e 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -1698,7 +1698,7 @@ config AIO
@@ -1702,7 +1702,7 @@ config AIO
this option saves about 7k.
config IO_URING
@ -2649,10 +2649,10 @@ index a2ff4242e623..f0d2be1ee4f1 100644
int module_sig_check(struct load_info *info, int flags)
diff --git a/kernel/panic.c b/kernel/panic.c
index 463c9295bc28..9f4d0cefeceb 100644
index 487f5b03bf83..97adb693f86c 100644
--- a/kernel/panic.c
+++ b/kernel/panic.c
@@ -470,6 +470,19 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = {
@@ -471,6 +471,19 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = {
[ TAINT_AUX ] = { 'X', ' ', true },
[ TAINT_RANDSTRUCT ] = { 'T', ' ', true },
[ TAINT_TEST ] = { 'N', ' ', true },
@ -2994,7 +2994,7 @@ index a79b985e917e..772a69bf43ec 100644
static int __init lockdown_lsm_init(void)
diff --git a/security/security.c b/security/security.c
index d1571900a8c7..9e6be637ab68 100644
index 4e1150c44ab7..83030cbc27d4 100644
--- a/security/security.c
+++ b/security/security.c
@@ -2705,6 +2705,12 @@ int security_locked_down(enum lockdown_reason what)

View File

@ -23,7 +23,7 @@ emptyrpm:
patches:
ignore_list:
- linux-kernel-test.patch
- patch-6.2-redhat.patch
- patch-6.3-redhat.patch
runpath:
ignore:

View File

@ -1,3 +1,3 @@
SHA512 (linux-6.2.tar.xz) = 2bec262fcc8ddb7d85fa34e943e70bf8c77491fcc64bb8d5561faa13ecce44ffca657529fffd9d33bb330f3e2fd0df449fff563c56d4eb7a25559988e3fa87b7
SHA512 (kernel-abi-stablelists-6.2.0.tar.bz2) = ffb0d654ef520a088e73a07704c686830884b0a325d59386e730b9c3b4e7c880df93e2b434d82fc245bc79f690d9ce4cb2da03eeaa01fa79f57950f617db0bfa
SHA512 (kernel-kabi-dw-6.2.0.tar.bz2) = 29dd68b1178aaac6d951ec2cdee7b1b90720a5f6880be2b288d80172b91fe4861a488e1dfe0a5cc383742d3e14588d784241a9d5ffbd61e594f7afefadbc8a32
SHA512 (linux-6.2-2019-g89f5349e0673.tar.xz) = b0e216b0f924ba610f2c6d6595cfda39c1c733440aea2467ea3115ee5eac5e80895eb65ae15b1da0745e67a6ba2c5d1fce37980e53ae362719bcf1cf2c4e692c
SHA512 (kernel-abi-stablelists-6.3.0.tar.bz2) = 4c320b3fdefefcdab463a9d48249435d53f7ae1fe914d76754349eca93d823571da66824e61b387f49ba018841c72bb3c8733b657aa74d233f0ac402726fa5a3
SHA512 (kernel-kabi-dw-6.3.0.tar.bz2) = efeb4a6b07690e2d68901700342cd9e09755113137657a99c62e52898eaed760bb7a6359f9aeceeca15a2a0da288028e88155e1d0de1c89f01c65064080f18fa