summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJustin M. Forbes <jforbes@fedoraproject.org>2022-12-13 07:02:23 -0600
committerJustin M. Forbes <jforbes@fedoraproject.org>2022-12-13 07:02:23 -0600
commit897c8e8d51d02e159116d60fe5bb5dde79150162 (patch)
treefea36519a96cf8702d04fb701a27d4421375e172
parentdf63b871122d9adf95ed96896ece3003ad7df782 (diff)
downloadkernel-897c8e8d51d02e159116d60fe5bb5dde79150162.tar.gz
kernel-897c8e8d51d02e159116d60fe5bb5dde79150162.tar.xz
kernel-897c8e8d51d02e159116d60fe5bb5dde79150162.zip
kernel-6.2.0-0.rc0.20221213git764822972d64.1
* Tue Dec 13 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.764822972d64.1] - Reset RHEL_RELEASE for the 6.2 window. (Justin M. Forbes) - redhat/kernel.spec.template: Fix cpupower file error (Prarit Bhargava) - redhat/configs: aarhc64: clean up some erratum configs (Mark Salter) - More Fedora configs for 6.1 as deps were switched on (Justin M. Forbes) - redhat/configs: make SOC_TEGRA_CBB a module (Mark Salter) - redhat/configs: aarch64: reorganize tegra configs to common dir (Mark Salter) - Enforces buildroot if cross_arm (Nicolas Chauvet) - Handle automated case when config generation works correctly (Don Zickus) - Turn off CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 (Justin M. Forbes) - Turn off CONFIG_EFI_ZBOOT as it makes CKI choke (Justin M. Forbes) - Fedora config updates for 6.1 (Justin M. Forbes) - redhat: Remove cpupower files (Prarit Bhargava) - redhat/configs: update CXL-related options to match what RHEL will use (John W. Linville) - Clean up the config for the Tegra186 timer (Al Stone) - redhat/configs: move CONFIG_TEGRA186_GPC_DMA config (Mark Salter) - Check for kernel config git-push failures (Don Zickus) - redhat: genlog.sh failures should interrupt the recipe (Patrick Talbert) - Turn CONFIG_GNSS back on for Fedora (Justin M. Forbes) - redhat/configs: enable CONFIG_GNSS for RHEL (Michal Schmidt) - Turn off NVMEM_U_BOOT_ENV for fedora (Justin M. Forbes) - Consolidate matching fedora and ark entries to common (Justin M. Forbes) - Empty out redhat/configs/common (Justin M. Forbes) - Adjust path to compressed vmlinux kernel image for s390x (Justin M. Forbes) [2149273] - Fedora config updates for 6.1 (Justin M. Forbes) - redhat: genlog.sh should expect genlog.py in the current directory (Patrick Talbert) - redhat/configs: consolidate CONFIG_TEST_LIVEPATCH=m (Joe Lawrence) - redhat/configs: enable CONFIG_TEST_LIVEPATCH=m for s390x (Julia Denham) - Revert "Merge branch 'ark-make-help' into 'os-build'" (Scott Weaver) - Remove recommendation to use 'common' for config changes. (Don Zickus) - Update config to add i3c support for AArch64 (Mark Charlebois) - redhat: Move cross-compile scripts into their own directory (Prarit Bhargava) - redhat: Move yaml files into their own directory (Prarit Bhargava) - redhat: Move update_scripts.sh into redhat/scripts (Prarit Bhargava) - redhat: Move kernel-tools scripts into their own directory (Prarit Bhargava) - redhat: Move gen-* scripts into their own directory (Prarit Bhargava) - redhat: Move mod-* scripts into their own directory (Prarit Bhargava) - redhat/Makefile: Fix RHJOBS grep warning (Prarit Bhargava) - redhat: Force remove tmp file (Prarit Bhargava) - redhat/configs: ALSA - cleanups for the CentOS 9.2 update (Jaroslav Kysela) - CI: Use CKI container images from quay.io (Veronika Kabatova) - redhat: clean up the partial-kgcov-snip.config file (Patrick Talbert) - redhat: avoid picking up stray editor backups when processing configs (Clark Williams) - CI: Remove old configs (Veronika Kabatova) - redhat: override `make help` to include dist-help (Jonathan Toppins) - redhat: make RHTEST stricter (Jonathan Toppins) - redhat: Enable support for SN2201 system (Ivan Vecera) - redhat/docs/index.rst: Add FLAVOR information to generate configs for local builds (Enric Balletbo i Serra) - redhat: fix selftest git command so it picks the right commit (Patrick Talbert) - redhat/configs: enable HP_WATCHDOG for aarch64 (Mark Salter) - redhat: disable Kfence Kunit Test (Nico Pache) - configs: enable CONFIG_LRU_GEN_ENABLED everywhere (Patrick Talbert) - redhat: Enable WWAN feature and support for Intel, Qualcomm and Mediatek devices (Jose Ignacio Tornos Martinez) - Turn on dln2 support (RHBZ 2110372) (Justin M. Forbes) - Enable configs for imx8m PHYs (Al Stone) - configs/fedora: Build some SC7180 clock controllers as modules (Javier Martinez Canillas) - redhat/configs: Disable fbdev drivers and use simpledrm everywhere (Javier Martinez Canillas) [1986223] - redhat: fix the branch we pull from the documentation tree (Herton R. Krzesinski) - redhat/configs: change so watchdog is module versus builtin (Steve Best) - redhat/configs: move CONFIG_ACPI_VIDEO to common/generic (Mark Langsdorf) - enable imx8xm I2C configs properly (Al Stone) - configs/fedora: Enable a few more drivers needed by the HP X2 Chromebook (Javier Martinez Canillas) - enable the rtc-rv8803 driver on RHEL and Fedora (David Arcari) - redhat/Makefile: Remove BUILD_SCRATCH_TARGET (Prarit Bhargava) - configs: move CONFIG_INTEL_TDX_GUEST to common directory (Wander Lairson Costa) - redhat/Makefile: Use new BUILD_TARGET for RHEL dist[g]-brew target (Prarit Bhargava) - redhat: method.py: change the output loop to use 'values' method (Patrick Talbert) - redhat: use 'update' method in merge.py (Patrick Talbert) - redhat: Use a context manager in merge.py for opening the config file for reading (Patrick Talbert) - redhat: automatically strip newlines in merge.py (Clark Williams) - redhat: python replacement for merge.pl (Clark Williams) - redhat/docs: Update with DISTLOCALVERSION (Prarit Bhargava) - redhat/Makefile: Rename LOCALVERSION to DISTLOCALVERSION (Akihiko Odaki) - Adjust FIPS module name in RHEL (Vladis Dronov) - spec: prevent git apply from searching for the .git directory (Ondrej Mosnacek) - redhat: Remove parallel_xz.sh (Prarit Bhargava) - Turn on Multi-Gen LRU for Fedora (Justin M. Forbes) - Add kasan_test to mod-internal.list (Justin M. Forbes) - redhat/Makefile.variables: Fix typo with RHDISTGIT_TMP (Prarit Bhargava) - spec: fix path to `installing_core` stamp file for subpackages (Jonathan Lebon) - Remove unused ci scripts (Don Zickus) - Rename rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER in configs (Justin M. Forbes) - redhat: Add new fortify_kunit & is_signed_type_kunit to mod-internal.list (Patrick Talbert) - Rename rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER in pending (Justin M. Forbes) - Add acpi video to the filter_modules.sh for rhel (Justin M. Forbes) - Change acpi_bus_get_acpi_device to acpi_get_acpi_dev (Justin M. Forbes) - Turn on ACPI_VIDEO for arm (Justin M. Forbes) - Turn on CONFIG_PRIME_NUMBERS as a module (Justin M. Forbes) - Add new drm kunit tests to mod-internal.list (Justin M. Forbes) - redhat: fix elf got hardening for vm tools (Frantisek Hrbata) - kernel.spec.template: remove some temporary files early (Ondrej Mosnacek) - kernel.spec.template: avoid keeping two copies of vmlinux (Ondrej Mosnacek) - Add fortify_kunit to mod-internal.list (Justin M. Forbes) - Add module filters for Fedora as acpi video has new deps (Justin M. Forbes) - One more mismatch (Justin M. Forbes) - Fix up pending for mismatches (Justin M. Forbes) - Trim changelog with the reset (Justin M. Forbes) - Reset the RHEL_RELEASE in Makefile.rhelver (Justin M. Forbes) - Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes) - redhat/Makefile: Add DIST to git tags for RHEL (Prarit Bhargava) - redhat/configs: Move CONFIG_ARM_SMMU_QCOM_DEBUG to common (Jerry Snitselaar) - Common config cleanup for 6.0 (Justin M. Forbes) - Allow selftests to fail without killing the build (Justin M. Forbes) - redhat: Remove redhat/Makefile.rhpkg (Prarit Bhargava) - redhat/Makefile: Move RHDISTGIT_CACHE and RHDISTGIT_TMP (Prarit Bhargava) - redhat/Makefile.rhpkg: Remove RHDISTGIT_USER (Prarit Bhargava) - redhat/Makefile: Move RHPKG_BIN to redhat/Makefile (Prarit Bhargava) - common: clean up Android option with removal of CONFIG_ANDROID (Peter Robinson) - redhat/configs: Remove x86_64 from priority files (Prarit Bhargava) - redhat/configs/pending-ark: Remove x86_64 directory (Prarit Bhargava) - redhat/configs/pending-fedora: Remove x86_64 directory (Prarit Bhargava) - redhat/configs/fedora: Remove x86_64 directory (Prarit Bhargava) - redhat/configs/common: Remove x86_64 directory (Prarit Bhargava) - redhat/configs/ark: Remove x86_64 directory (Prarit Bhargava) - redhat/configs/custom-overrides: Remove x86_64 directory (Prarit Bhargava) - configs: use common CONFIG_ARM64_SME for ark and fedora (Mark Salter) - redhat/configs: Add a warning message to priority.common (Prarit Bhargava) - redhat/configs: Enable INIT_STACK_ALL_ZERO for Fedora (Miko Larsson) - redhat: Set CONFIG_MAXLINEAR_GPHY to =m (Petr Oros) - redhat/configs enable CONFIG_INTEL_IFS (David Arcari) - redhat: Remove filter-i686.sh.rhel (Prarit Bhargava) - redhat/Makefile: Set PATCHLIST_URL to none for RHEL/cs9 (Prarit Bhargava) - redhat: remove GL_DISTGIT_USER, RHDISTGIT and unify dist-git cloning (Prarit Bhargava) - redhat/Makefile.variables: Add ADD_COMMITID_TO_VERSION (Prarit Bhargava) - kernel.spec: disable vmlinux.h generation for s390 zfcpdump config (Prarit Bhargava) - perf: Require libbpf 0.6.0 or newer (Prarit Bhargava) - kabi: add stablelist helpers (Prarit Bhargava) - Makefile: add kabi targets (Prarit Bhargava) - kabi: add support for symbol namespaces into check-kabi (Prarit Bhargava) - kabi: ignore new stablelist metadata in show-kabi (Prarit Bhargava) - redhat/Makefile: add dist-assert-tree-clean target (Prarit Bhargava) - redhat/kernel.spec.template: Specify vmlinux.h path when building samples/bpf (Prarit Bhargava) [2041365] - spec: Fix separate tools build (Prarit Bhargava) [2054579] - redhat/scripts: Update merge-subtrees.sh with new subtree location (Prarit Bhargava) - redhat/kernel.spec.template: enable dependencies generation (Prarit Bhargava) - redhat: build and include memfd to kernel-selftests-internal (Prarit Bhargava) [2027506] - redhat/kernel.spec.template: Link perf with --export-dynamic (Prarit Bhargava) - redhat: kernel.spec: selftests: abort on build failure (Prarit Bhargava) - redhat: configs: move CONFIG_SERIAL_MULTI_INSTANTIATE=m settings to common/x86 (Jaroslav Kysela) - configs: enable CONFIG_HP_ILO for aarch64 (Mark Salter) - all: cleanup dell config options (Peter Robinson) - redhat: Include more kunit tests (Nico Pache) - common: some minor cleanups/de-dupe (Peter Robinson) - common: enable INTEGRITY_MACHINE_KEYRING on all configuraitons (Peter Robinson) - Fedora 6.0 configs update (Justin M. Forbes) - redhat/self-test: Ignore .rhpkg.mk files (Prarit Bhargava) - redhat/configs: Enable CONFIG_PRINTK_INDEX on Fedora (Prarit Bhargava) - redhat/configs: Cleanup CONFIG_X86_KERNEL_IBT (Prarit Bhargava) - Fix up SND_CTL debug options (Justin M. Forbes) - redhat: create /boot symvers link if it doesn't exist (Jan Stancek) - redhat: remove duplicate kunit tests in mod-internal.list (Nico Pache) - configs/fedora: Make Fedora work with HNS3 network adapter (Zamir SUN) - redhat/configs/fedora/generic: Enable CONFIG_BLK_DEV_UBLK on Fedora (Richard W.M. Jones) [2122595] - fedora: disable IWLMEI (Peter Robinson) - redhat/configs: enable UINPUT on aarch64 (Benjamin Tissoires) - Fedora 6.0 configs part 1 (Justin M. Forbes) - redhat/Makefile: Always set UPSTREAM (Prarit Bhargava) - redhat/configs: aarch64: Turn on Apple Silicon configs for Fedora (Eric Curtin) - Add cpumask_kunit to mod-internal.list (Justin M. Forbes) - config - consolidate disabled MARCH options on s390x (Dan Horák) - move the baseline arch to z13 for s390x in F-37+ (Dan Horák) - redhat/scripts/rh-dist-git.sh: Fix outdated cvs reference (Prarit Bhargava) - redhat/scripts/expand_srpm.sh: Use Makefile variables (Prarit Bhargava) - redhat/scripts/clone_tree.sh: Use Makefile variables (Prarit Bhargava) - Fedora: arm changes for 6.0, part 1, with some ACPI (Peter Robinson) - redhat/self-test: Fix shellcheck errors (Prarit Bhargava) - redhat/docs: Add dist-brew BUILD_FLAGS information (Prarit Bhargava) - redhat: change the changelog item for upstream merges (Herton R. Krzesinski) - redhat: fix dist-release build number test (Herton R. Krzesinski) - redhat: fix release number bump when dist-release-changed runs (Herton R. Krzesinski) - redhat: use new genlog.sh script to detect changes for dist-release (Herton R. Krzesinski) - redhat: move changelog addition to the spec file back into genspec.sh (Herton R. Krzesinski) - redhat: always add a rebase entry when ark merges from upstream (Herton R. Krzesinski) - redhat: drop merge ark patches hack (Herton R. Krzesinski) - redhat: don't hardcode temporary changelog file (Herton R. Krzesinski) - redhat: split changelog generation from genspec.sh (Herton R. Krzesinski) - redhat: configs: Disable FIE on arm (Jeremy Linton) [2012226] - redhat/Makefile: Clean linux tarballs (Prarit Bhargava) - redhat/configs: Cleanup CONFIG_ACPI_AGDI (Prarit Bhargava) - spec: add cpupower daemon reload on install/upgrade (Jarod Wilson) - redhat: properly handle binary files in patches (Ondrej Mosnacek) - Add python3-setuptools buildreq for perf (Justin M. Forbes) - Add cros_kunit to mod-internal.list (Justin M. Forbes) - Add new tests to mod-internal.list (Justin M. Forbes) - Turn off some Kunit tests in pending (Justin M. Forbes) - Clean up a mismatch in Fedora configs (Justin M. Forbes) - redhat/configs: Sync up Retbleed configs with centos-stream (Waiman Long) - Change CRYPTO_BLAKE2S_X86 from m to y (Justin M. Forbes) - Leave CONFIG_ACPI_VIDEO on for x86 only (Justin M. Forbes) - Fix BLAKE2S_ARM and BLAKE2S_X86 configs in pending (Justin M. Forbes) - Fix pending for ACPI_VIDEO (Justin M. Forbes) - Reset release (Justin M. Forbes) - redhat/configs: Fix rm warning on config warnings (Eric Chanudet) - redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava) - redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava) - redhat/Makefile: Deprecate GIT variable (Prarit Bhargava) - Update CONFIG_LOCKDEP_CHAINS_BITS to 18 (cmurf) - Add new FIPS module name and version configs (Vladis Dronov) - redhat/configs/fedora: Make PowerPC's nx-gzip buildin (Jakub Čajka) - omit unused Provides (Dan Horák) - self-test: Add test for DIST=".eln" (Prarit Bhargava) - redhat: Enable CONFIG_LZ4_COMPRESS on Fedora (Prarit Bhargava) - fedora: armv7: enable MMC_STM32_SDMMC (Peter Robinson) - .gitlab-ci.yaml: Add test for dist-get-buildreqs target (Prarit Bhargava) - redhat/docs: Add information on build dependencies (Prarit Bhargava) - redhat/Makefile: Add better pass message for dist-get-buildreqs (Prarit Bhargava) - redhat/Makefile: Provide a better message for system-sb-certs (Prarit Bhargava) - redhat/Makefile: Change dist-buildreq-check to a non-blocking target (Prarit Bhargava) - create-data: Parallelize spec file data (Prarit Bhargava) - create-data.sh: Store SOURCES Makefile variable (Prarit Bhargava) - redhat/Makefile: Split up setup-source target (Prarit Bhargava) - create-data.sh: Redefine varfilename (Prarit Bhargava) - create-data.sh: Parallelize variable file creation (Prarit Bhargava) - redhat/configs: Enable CONFIG_LZ4_COMPRESS (Prarit Bhargava) - redhat/docs: Update brew information (Prarit Bhargava) - redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava) - redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava) - kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence) - fedora: enable BCM_NET_PHYPTP (Peter Robinson) - Fedora 5.19 configs update part 2 (Justin M. Forbes) - redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava) - New configs in security/keys (Fedora Kernel Team) - Fedora: arm: enable a pair of drivers (Peter Robinson) - redhat: make kernel-zfcpdump-core to not provide kernel-core/kernel (Herton R. Krzesinski) - redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov) - Fedora 5.19 configs pt 1 (Justin M. Forbes) - redhat: Exclude cpufreq.h from kernel-headers (Patrick Talbert) - Add rtla subpackage for kernel-tools (Justin M. Forbes) - fedora: arm: enable a couple of QCom drivers (Peter Robinson) - redhat/Makefile: Deprecate BUILD_SCRATCH_TARGET (Prarit Bhargava) - redhat: enable CONFIG_DEVTMPFS_SAFE (Mark Langsdorf) - redhat/Makefile: Remove deprecated variables and targets (Prarit Bhargava) - Split partner modules into a sub-package (Alice Mitchell) - Enable kAFS and it's dependancies in RHEL (Alice Mitchell) - Enable Marvell OcteonTX2 crypto device in ARK (Vladis Dronov) - redhat/Makefile: Remove --scratch from BUILD_TARGET (Prarit Bhargava) - redhat/Makefile: Fix dist-brew and distg-brew targets (Prarit Bhargava) - fedora: arm64: Initial support for TI Keystone 3 (ARCH_K3) (Peter Robinson) - fedora: arm: enable Hardware Timestamping Engine support (Peter Robinson) - fedora: wireless: disable SiLabs and PureLiFi (Peter Robinson) - fedora: updates for 5.19 (Peter Robinson) - fedora: minor updates for Fedora configs (Peter Robinson) - configs/fedora: Enable the pinctrl SC7180 driver built-in (Enric Balletbo i Serra) - redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Hangbin Liu) - redhat/Makefile: Add SPECKABIVERSION variable (Prarit Bhargava) - redhat/self-test: Provide better failure output (Prarit Bhargava) - redhat/self-test: Reformat tests to kernel standard (Prarit Bhargava) - redhat/self-test: Add purpose and header to each test (Prarit Bhargava) - Drop outdated CRYPTO_ECDH configs (Vladis Dronov) - Brush up crypto SHA512 and USER configs (Vladis Dronov) - Brush up crypto ECDH and ECDSA configs (Vladis Dronov) - redhat/self-test: Update data set (Prarit Bhargava) - create-data.sh: Reduce specfile data output (Prarit Bhargava) - redhat/configs: restore/fix core INTEL_LPSS configs to be builtin again (Hans de Goede) - Enable CKI on os-build MRs only (Don Zickus) - self-test: Fixup Makefile contents test (Prarit Bhargava) - redhat/self-test: self-test data update (Prarit Bhargava) - redhat/self-test: Fix up create-data.sh to not report local variables (Prarit Bhargava) - redhat/configs/fedora: Enable a set of modules used on some x86 tablets (Hans de Goede) - redhat/configs: Make INTEL_SOC_PMIC_CHTDC_TI builtin (Hans de Goede) - redhat/configs/fedora: enable missing modules modules for Intel IPU3 camera support (Hans de Goede) - Common: minor cleanups (Peter Robinson) - fedora: some minor Fedora cleanups (Peter Robinson) - fedora: drop X86_PLATFORM_DRIVERS_DELL dupe (Peter Robinson) - redhat: change tools_make macro to avoid full override of variables in Makefile (Herton R. Krzesinski) - Fix typo in Makefile for Fedora Stable Versioning (Justin M. Forbes) - Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov) - Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov) - Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov) - Drop RCU_EXP_CPU_STALL_TIMEOUT to 0, we are not really android (Justin M. Forbes) - redhat/configs/README: Update the README (Prarit Bhargava) - redhat/docs: fix hyperlink typo (Patrick Talbert) - all: net: remove old NIC/ATM drivers that use virt_to_bus() (Peter Robinson) - Explicitly turn off CONFIG_KASAN_INLINE for ppc (Justin M. Forbes) - redhat/docs: Add a description of kernel naming (Prarit Bhargava) - Change CRYPTO_CHACHA_S390 from m to y (Justin M. Forbes) - enable CONFIG_NET_ACT_CTINFO in ark (Davide Caratti) - redhat/configs: enable CONFIG_SP5100_TCO (David Arcari) - redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765] - Turn off KASAN_INLINE for RHEL ppc in pending (Justin M. Forbes) - redhat/kernel.spec.template: update selftest data via "make dist-self-test-data" (Denys Vlasenko) - redhat/kernel.spec.template: remove stray *.hardlink-temporary files, if any (Denys Vlasenko) - Fix up ZSMALLOC config for s390 (Justin M. Forbes) - Turn on KASAN_OUTLINE for ppc debug (Justin M. Forbes) - Turn on KASAN_OUTLINE for PPC debug to avoid mismatch (Justin M. Forbes) - Fix up crypto config mistmatches (Justin M. Forbes) - Fix up config mismatches (Justin M. Forbes) - generic/fedora: cleanup and disable Lightning Moutain SoC (Peter Robinson) - redhat: Set SND_SOC_SOF_HDA_PROBES to =m (Patrick Talbert) - Fix versioning on stable Fedora (Justin M. Forbes) - Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes) - Enable PAGE_POOL_STATS for arm only (Justin M. Forbes) - Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert) - Fix changelog one more time post rebase (Justin M. Forbes) - Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes) - Reset Release for 5.19 (Justin M. Forbes) - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) - Fedora: arm: Updates for QCom devices (Peter Robinson) - Fedora arm and generic updates for 5.17 (Peter Robinson) - enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson) - Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes) - redhat/self-test/data: Update data set (Prarit Bhargava) - Revert variable switch for lasttag (Justin M. Forbes) - redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava) - redhat/self-test: Update data (Prarit Bhargava) - redhat/self-test: Unset Makefile variables (Prarit Bhargava) - redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava) - Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) - Update filter-modules for mlx5-vfio-pci (Justin M. Forbes) - Fedora configs for 5.18 (Justin M. Forbes) - self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava) - redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava) - redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava) - redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava) - redhat/Makefile: Reorganize MARKER code (Prarit Bhargava) - redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava) - redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava) - redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava) - redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava) - redhat/kernel.spec.template: Remove kversion (Prarit Bhargava) - redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava) - redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava) - redhat/Makefile: Target whitespace cleanup (Prarit Bhargava) - redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava) - redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava) - redhat/Makefile: Use SPECFILE variable (Prarit Bhargava) - redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava) - redhat: Enable VM kselftests (Nico Pache) [1978539] - redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache) - redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache) - redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava) - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) - Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes) - redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari) - redhat/configs: Fix rm warning on error (Prarit Bhargava) - Fix nightly merge CI (Don Zickus) - redhat/kernel.spec.template: fix standalone tools build (Jan Stancek) - Add system-sb-certs for RHEL-9 (Don Zickus) - Fix dist-buildcheck-reqs (Don Zickus) - move DAMON configs to correct directory (Chris von Recklinghausen) - redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson) - Fedora 5.18 config set part 1 (Justin M. Forbes) - fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson) - fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson) - redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava) - redhat/Makefile: Add RHTEST (Prarit Bhargava) - redhat: shellcheck cleanup (Prarit Bhargava) - redhat/self-test/data: Cleanup data (Prarit Bhargava) - redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava) - redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava) - redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava) - redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava) - redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava) - redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava) - redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava) - redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava) - redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava) - redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava) - redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava) - redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava) - redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava) - redhat/Makefile: Deprecate some simple targets (Prarit Bhargava) - redhat/Makefile: Use KVERSION (Prarit Bhargava) - redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz) - enable DAMON configs (Chris von Recklinghausen) [2004233] - redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski) - redhat: change kabi tarballs to use the package release (Herton R. Krzesinski) - redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski) - redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski) - redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski) - ARK: Remove code marking drivers as tech preview (Peter Georg) - ARK: Remove code marking devices deprecated (Peter Georg) - ARK: Remove code marking devices unmaintained (Peter Georg) - rh_message: Fix function name (Peter Georg) [2019377] - Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes) - redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter) - Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov) - redhat/self-test: Clean up data set (Prarit Bhargava) - redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava) - redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava) - redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava) - redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Use RPMVERSION (Prarit Bhargava) - redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava) - redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti) - fedora: Disable fbdev drivers missed before (Javier Martinez Canillas) - Redhat: enable Kfence on production servers (Nico Pache) - redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski) - kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909] - spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969] - kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek) - redhat: disable tv/radio media device infrastructure (Jarod Wilson) - redhat/configs: clean up INTEL_LPSS configuration (David Arcari) - Have to rename the actual contents too (Justin M. Forbes) - The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes) - redhat: Enable KASAN on all ELN debug kernels (Nico Pache) - redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar) - generic: can: disable CAN_SOFTING everywhere (Peter Robinson) - redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti) - redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert) - Build intel_sdsi with %%{tools_make} (Justin M. Forbes) - configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar) - redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319] - configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires) - redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar) - redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki) - spec: make HMAC file encode relative path (Jonathan Lebon) - redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava) - Spec fixes for intel-speed-select (Justin M. Forbes) - Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999] - Add Partner Supported taint flag (Alice Mitchell) [2038999] - Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson) - redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long) - Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes) - redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava) - redhat/self-tests: Ignore RHGITURL (Prarit Bhargava) - redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava) - redhat/self-test: Remove changelog from spec files (Prarit Bhargava) - redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava) - redhat/self-test: Add spec file data (Prarit Bhargava) - redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava) - redhat/self-test: Add variable test data (Prarit Bhargava) - redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari) - redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari) - Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet) - Flip CRC64 from off to y (Justin M. Forbes) - New configs in lib/Kconfig (Fedora Kernel Team) - disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti) - redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney) - redhat/configs: remove viperboard related Kconfig options (Brian Masney) - redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava) - redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava) - Remove i686 configs and filters (Justin M. Forbes) - redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava) - Fix up mismatch with CRC64 (Justin M. Forbes) - Fedora config updates to fix process_configs (Justin M. Forbes) - redhat: Fix release tagging (Prarit Bhargava) - redhat/self-test: Fix version tag test (Prarit Bhargava) - redhat/self-test: Fix BUILD verification test (Prarit Bhargava) - redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava) - redhat/self-test: Fix shellcheck test (Prarit Bhargava) - redhat/configs: Disable watchdog components (Prarit Bhargava) - redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava) - redhat/Makefile: Remove duplicated code (Prarit Bhargava) - Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes) - Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes) - Fix RHDISTGIT for Fedora (Justin M. Forbes) - redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava) - New configs in drivers/dax (Fedora Kernel Team) - Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert) - Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert) - SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes) - Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes) - redhat/Makefile: Fix dist-git (Prarit Bhargava) - Clean up the changelog (Justin M. Forbes) - Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes) - Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes) - Enable net reference count trackers in all debug kernels (Jiri Benc) - redhat/Makefile: Reorganize variables (Prarit Bhargava) - redhat/Makefile: Add some descriptions (Prarit Bhargava) - redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava) - redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava) - redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava) - redhat/Makefile: Remove dead comment (Prarit Bhargava) - redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava) - redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava) - redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava) - redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava) - redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava) - redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava) - redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava) - redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava) - redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava) - redhat: Combine Makefile and Makefile.common (Prarit Bhargava) - redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava) - Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes) - Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes) - redhat: spec: trigger dracut when modules are installed separately (Jan Stancek) - Last of the Fedora 5.17 configs initial pass (Justin M. Forbes) - redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava) - Fedora 5.17 config updates (Justin M. Forbes) - Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari) - Print arch with process_configs errors (Justin M. Forbes) - Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes) - redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava) - redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava) - redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava) - redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava) - redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava) - redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava) - redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava) - redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava) - redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava) - redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava) - redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava) - Add rebase note for 5.17 on Fedora stable (Justin M. Forbes) - More Fedora config updates for 5.17 (Justin M. Forbes) - redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava) - redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836] - Build CROS_EC Modules (Jason Montleon) - redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar) - redhat: configs: disable ATM protocols (Davide Caratti) - configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra) - configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek) - redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari) - redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava) - redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips) - redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips) - configs/process_configs.sh: Remove orig files (Prarit Bhargava) - redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault) - Fedora 5.17 configs round 1 (Justin M. Forbes) - redhat: configs: disable the surface platform (David Arcari) - redhat: configs: Disable team driver (Hangbin Liu) [1945477] - configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires) - redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186] - redhat: fix make {distg-brew,distg-koji} (Andrea Claudi) - [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn) - Cleanup 'disabled' config options for RHEL (Prarit Bhargava) - redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski) - Change CONFIG_TEST_BPF to a module (Justin M. Forbes) - Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes) - redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik) - Enable KUNIT tests for testing (Nico Pache) - Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava) - kernel.spec: Add glibc-static build requirement (Prarit Bhargava) - Enable iSER on s390x (Stefan Schulze Frielinghaus) - redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985] - kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595] - kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595] - kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595] - kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595] - kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595] - kabi: use fixed field name for extended part (Čestmír Kalina) [2024595] - kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595] - kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595] - kabi: expand and clarify documentation (Čestmír Kalina) [2024595] - kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595] - kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595] - kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595] - kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595] - kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595] - kabi: Include kconfig.h (Čestmír Kalina) [2024595] - kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595] - kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595] - kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595] - spec: don't overwrite auto.conf with .config (Ondrej Mosnacek) - New configs in drivers/crypto (Fedora Kernel Team) - Add test_hash to the mod-internal.list (Justin M. Forbes) - configs: disable CONFIG_CRAMFS (Abhi Das) [2041184] - spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko) - redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski) - Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu) - spec: make linux-firmware weak(er) dependency (Jan Stancek) - rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet) - Config consolidation into common (Justin M. Forbes) - Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes) - filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava) - Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes) - Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes) - configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir)) - redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski) - redhat: disable upstream check for rpminspect (Herton R. Krzesinski) - redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977] - redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) - move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari) - redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski) - redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835] - redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670] - redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) - redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] - Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes) - Clean up excess text in Fedora config files (Justin M. Forbes) - Fedora config updates for 5.16 (Justin M. Forbes) - redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) - Fedora configs for 5.16 pt 1 (Justin M. Forbes) - redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863] - Update rebase-notes with dracut 5.17 information (Justin M. Forbes) - redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] - Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa) - Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg) - mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821] - Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld) - redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe) - pci.h: Fix static include (Prarit Bhargava) - Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes) - redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville) - drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) - common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson) - kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377] - redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville) - redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] - fedora: build TEE as a module for all arches (Peter Robinson) - common: build TRUSTED_KEYS in everywhere (Peter Robinson) - redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski) - redhat/configs: Add two new CONFIGs (Prarit Bhargava) - redhat/configs: Remove dead CONFIG files (Prarit Bhargava) - redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) - Add more rebase notes for Fedora 5.16 (Justin M. Forbes) - Fedora: Feature: Retire wireless Extensions (Peter Robinson) - fedora: arm: some SoC enablement pieces (Peter Robinson) - fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) - fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) - fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) - fedora: sound: enable new sound drivers (Peter Robinson) - redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu) - spec: Keep .BTF section in modules (Jiri Olsa) - Fix up PREEMPT configs (Justin M. Forbes) - New configs in drivers/media (Fedora Kernel Team) - New configs in drivers/net/ethernet/litex (Fedora Kernel Team) - spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) - New configs in drivers/net/wwan (Fedora Kernel Team) - New configs in drivers/i2c (Fedora Kernel Team) - redhat/docs/index.rst: Add local build information. (Prarit Bhargava) - Fix up preempt configs (Justin M. Forbes) - Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn) - Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) - Add rebase notes to check for PCI patches (Justin M. Forbes) - redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville) - Filter updates for hid-playstation on Fedora (Justin M. Forbes) - Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov) - redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov) - Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344] - Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) - Fix up fedora config options from mismatch (Justin M. Forbes) - Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes) - Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes) - Add memcpy_kunit to mod-internal.list (Justin M. Forbes) - New configs in fs/ksmbd (Fedora Kernel Team) - Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes) - New configs in fs/ntfs3 (Fedora Kernel Team) - Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes) - redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) - redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] - Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) - Enable binder for fedora (Justin M. Forbes) - Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) - redhat: configs: Update configs for vmware (Kamal Heib) - Fedora configs for 5.15 (Justin M. Forbes) - redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) - redhat/configs: create a separate config for gcov options (Jan Stancek) - Update documentation with FAQ and update frequency (Don Zickus) - Document force pull option for mirroring (Don Zickus) - Ignore the rhel9 kabi files (Don Zickus) - Remove legacy elrdy cruft (Don Zickus) - redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) - redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) - redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) - Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) - redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) - Fedora config updates (Justin M. Forbes) - Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) - fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) - spec: Don't fail spec build if ksamples fails (Jiri Olsa) - Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) - redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) - redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) - Fix dist-srpm-gcov (Don Zickus) - redhat: configs: add CONFIG_NTB and related items (John W. Linville) - Add kfence_test to mod-internal.list (Justin M. Forbes) - Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) - redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) - Use common config for NODES_SHIFT (Mark Salter) - redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) - Fedora NTFS config updates (Justin M. Forbes) - Fedora 5.15 configs part 1 (Justin M. Forbes) - Fix ordering in genspec args (Justin M. Forbes) - redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] - redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) - redhat/docs: update Koji link to avoid redirect (Joel Savitz) - redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) - redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] - redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] - Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) - Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) - redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) - redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) - redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) - redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) - redhat/Makefile: Make kernel-local global (Prarit Bhargava) - redhat/Makefile: Use flavors file (Prarit Bhargava) - Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) - redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) - cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) - redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) - Manually add pending items that need to be set due to mismatch (Justin M. Forbes) - Clean up pending common (Justin M. Forbes) - redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] - redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) - redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] - redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) - redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) - redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu) - Build kernel-doc for Fedora (Justin M. Forbes) - x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) - Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes) - Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes) - Some initial Fedora config items for 5.15 (Justin M. Forbes) - arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) - Create Makefile.variables for a single point of configuration change (Justin M. Forbes) - rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] - redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] - Attempt to fix Intel PMT code (David Arcari) - CI: Enable realtime branch testing (Veronika Kabatova) - CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) - [fs] dax: mark tech preview (Bill O'Donnell) [1995338] - ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) - wireless: rtw88: move debug options to common/debug (Peter Robinson) - fedora: minor PTP clock driver cleanups (Peter Robinson) - common: x86: enable VMware PTP support on ark (Peter Robinson) - [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl) - Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] - More Fedora config updates (Justin M. Forbes) - Fedora config updates for 5.14 (Justin M. Forbes) - CI: Rename ARK CI pipeline type (Veronika Kabatova) - CI: Finish up c9s config (Veronika Kabatova) - CI: Update ppc64le config (Veronika Kabatova) - CI: use more templates (Veronika Kabatova) - Filter updates for aarch64 (Justin M. Forbes) - increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] - redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) - redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] - common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) - powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] - crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784] - redhat/configs: Disable Soft-RoCE driver (Kamal Heib) - redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) - redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) - fedora: configs: Fix WM5102 Kconfig (Hans de Goede) - powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] - redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] - filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) - redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) - common: Update for CXL (Compute Express Link) configs (Peter Robinson) - redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] - Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) - Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) - Fedora 5.14 configs round 1 (Justin M. Forbes) - redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) - x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] - redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] - kernel.spec: fix build of samples/bpf (Jiri Benc) - Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] - rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] - configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) - fedora: sound config updates for 5.14 (Peter Robinson) - fedora: Only enable FSI drivers on POWER platform (Peter Robinson) - The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) - fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) - fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) - fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) - Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) - fedora: arm: disabled unused FB drivers (Peter Robinson) - fedora: don't enable FB_VIRTUAL (Peter Robinson) - redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] - rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] - Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) - Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) - rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] - rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] - configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) - CI: use common code for merge and release (Don Zickus) - rpmspec: add release string to kernel doc directory name (Jan Stancek) - redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] - redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] - redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] - redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] - Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) - common: disable DVB_AV7110 and associated pieces (Peter Robinson) - Fix fedora-only config updates (Don Zickus) - Fedor config update for new option (Justin M. Forbes) - redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) - all: hyperv: use the DRM driver rather than FB (Peter Robinson) - all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) - all: VMWare: clean up VMWare configs (Peter Robinson) - Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) - CI: Handle all mirrors (Veronika Kabatova) - Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) - arm64: switch ark kernel to 4K pagesize (Mark Salter) - Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] - all: unify and cleanup i2c TPM2 modules (Peter Robinson) - redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] - redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) - redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] - rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) - redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] - redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) - redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) - redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] - common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) - COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) - kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) - Turn off with_selftests for Fedora (Justin M. Forbes) - Don't build bpftool on Fedora (Justin M. Forbes) - Fix location of syscall scripts for kernel-devel (Justin M. Forbes) - fedora: arm: Enable some i.MX8 options (Peter Robinson) - Enable Landlock for Fedora (Justin M. Forbes) - Filter update for Fedora aarch64 (Justin M. Forbes) - rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) - rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) - redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] - redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] - redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] - redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] - redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] - redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] - redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] - Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] - Fix typos in fedora filters (Justin M. Forbes) - More filtering for Fedora (Justin M. Forbes) - Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) - Fedora 5.13 config updates (Justin M. Forbes) - fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) - fedora: drop duplicate configs (Peter Robinson) - More Fedora config updates for 5.13 (Justin M. Forbes) - redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] - redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) - redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) - configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) - kernel.spec: Add support to use vmlinux.h (Don Zickus) - spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) - Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) - Fedora 5.13 config updates pt 3 (Justin M. Forbes) - all: enable ath11k wireless modules (Peter Robinson) - all: Enable WWAN and associated MHI bus pieces (Peter Robinson) - spec: Enable sefltests rpm build (Jiri Olsa) - spec: Allow bpf selftest/samples to fail (Jiri Olsa) - kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) - kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) - kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) - kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) - kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) - kernel.spec: avoid building bpftool repeatedly (Jiri Benc) - kernel.spec: selftests require python3 (Jiri Benc) - kernel.spec: skip selftests that failed to build (Jiri Benc) - kernel.spec: fix installation of bpf selftests (Jiri Benc) - redhat: fix samples and selftests make options (Jiri Benc) - kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) - kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) - kernel.spec: add missing dependency for the which package (Jiri Benc) - kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) - kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) - kernel.spec: package and ship VM tools (Jiri Benc) - configs: enable CONFIG_PAGE_OWNER (Jiri Benc) - kernel.spec: add coreutils (Jiri Benc) - kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) - redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) - kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) - kernel.spec: disable more kabi switches for gcov build (Jiri Benc) - kernel.spec: Rename kabi-dw base (Jiri Benc) - kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) - kernel.spec: perf: remove bpf examples (Jiri Benc) - kernel.spec: selftests should not depend on modules-internal (Jiri Benc) - kernel.spec: build samples (Jiri Benc) - kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) - redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) - redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) - Fedora 5.13 config updates pt 2 (Justin M. Forbes) - Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) - fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) - Fedora 5.13 config updates pt 1 (Justin M. Forbes) - Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) - configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] - configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) - configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) - configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) - configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) - redhat/config: enable STMICRO nic for RHEL (Mark Salter) - redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) - redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) - redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) - configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) - RHEL: disable io_uring support (Jeff Moyer) [1964537] - all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) - Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) - Update the Quick Start documentation (David Ward) - redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] - bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) - Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) - configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] - nvme: nvme_mpath_init remove multipath check (Mike Snitzer) - team: mark team driver as deprecated (Hangbin Liu) [1945477] - Make CRYPTO_EC also builtin (Simo Sorce) [1947240] - Do not hard-code a default value for DIST (David Ward) - Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) - Improve comments in SPEC file, and move some option tests and macros (David Ward) - configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] - Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) - Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] - configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) - mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] - configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] - rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) - UIO: disable unused config options (Aristeu Rozanski) [1957819] - ARK-config: Make amd_pinctrl module builtin (Hans de Goede) - rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) - rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) - fedora: enable zonefs (Damien Le Moal) - redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) - redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) - redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) - redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) - Remove unused boot loader specification files (David Ward) - redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] - common: disable Apple Silicon generally (Peter Robinson) - cleanup Intel's FPGA configs (Peter Robinson) - common: move PTP KVM support from ark to common (Peter Robinson) - Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) - redhat: add initial rpminspect configuration (Herton R. Krzesinski) - fedora: arm updates for 5.13 (Peter Robinson) - fedora: Enable WWAN and associated MHI bits (Peter Robinson) - Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) - Fedora set modprobe path (Justin M. Forbes) - Keep sctp and l2tp modules in modules-extra (Don Zickus) - Fix ppc64le cross build packaging (Don Zickus) - Fedora: Make amd_pinctrl module builtin (Hans de Goede) - Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) - New configs in drivers/bus (Fedora Kernel Team) - RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] - Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) - Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) - Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) - Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) - Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) - Update pending-common configs, preparing to set correctly (Justin M. Forbes) - Update fedora filters for surface (Justin M. Forbes) - Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) - Replace "flavour" where "variant" is meant instead (David Ward) - Drop the %%{variant} macro and fix --with-vanilla (David Ward) - Fix syntax of %%kernel_variant_files (David Ward) - Change description of --without-vdso-install to fix typo (David Ward) - Config updates to work around mismatches (Justin M. Forbes) - CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) - wireguard: disable in FIPS mode (Hangbin Liu) [1940794] - Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) - Remove reference to bpf-helpers man page (Justin M. Forbes) - Fedora: enable more modules for surface devices (Dave Olsthoorn) - Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) - hardlink is in /usr/bin/ now (Justin M. Forbes) - Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) - Set date in package release from repository commit, not system clock (David Ward) - Use a better upstream tarball filename for snapshots (David Ward) - Don't create empty pending-common files on pending-fedora commits (Don Zickus) - nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) - nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) - nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) - Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) - Create ark-latest branch last for CI scripts (Don Zickus) - Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) - Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) - Export ark infrastructure files (Don Zickus) - docs: Update docs to reflect newer workflow. (Don Zickus) - Use upstream/master for merge-base with fallback to master (Don Zickus) - Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) - filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) - filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) - filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) - filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) - filter-*.sh.fedora: remove incorrect entries (Paul Bolle) - filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) - filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) - Update mod-internal to fix depmod issue (Nico Pache) - Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) - New configs in drivers/power (Fedora Kernel Team) - Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) - Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) - Fedora config updates round 2 (Justin M. Forbes) - New configs in drivers/soc (Jeremy Cline) - filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) - Update module filtering for 5.12 kernels (Justin M. Forbes) - Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) - New configs in drivers/leds (Fedora Kernel Team) - Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) - Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) - Fedora config updates (Justin M. Forbes) - wireguard: mark as Tech Preview (Hangbin Liu) [1613522] - configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] - Remove duplicate configs acroos fedora, ark and common (Don Zickus) - Combine duplicate configs across ark and fedora into common (Don Zickus) - common/ark: cleanup and unify the parport configs (Peter Robinson) - iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) - REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) - configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) - Remove _legacy_common_support (Justin M. Forbes) - redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) - New configs in fs/pstore (CKI@GitLab) - New configs in arch/powerpc (Fedora Kernel Team) - configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) - configs: clean up LSM configs (Ondrej Mosnacek) - New configs in drivers/platform (CKI@GitLab) - New configs in drivers/firmware (CKI@GitLab) - New configs in drivers/mailbox (Fedora Kernel Team) - New configs in drivers/net/phy (Justin M. Forbes) - Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) - New configs in mm/Kconfig (CKI@GitLab) - New configs in arch/powerpc (Jeremy Cline) - New configs in arch/powerpc (Jeremy Cline) - New configs in drivers/input (Fedora Kernel Team) - New configs in net/bluetooth (Justin M. Forbes) - New configs in drivers/clk (Fedora Kernel Team) - New configs in init/Kconfig (Jeremy Cline) - redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) - all: unify the disable of goldfish (android emulation platform) (Peter Robinson) - common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) - common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) - Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) - redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) - redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] - CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) - Turn off weak-modules for Fedora (Justin M. Forbes) - redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] - Fedora: filters: update to move dfl-emif to modules (Peter Robinson) - drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) - efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) - common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) - generic: arm: enable SCMI for all options (Peter Robinson) - fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) - common: disable legacy CAN device support (Peter Robinson) - common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) - common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) - common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) - common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) - common: enable common CAN layer 2 protocols (Peter Robinson) - ark: disable CAN_LEDS option (Peter Robinson) - Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) - Fedora: enable modules for surface devices (Dave Olsthoorn) - Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) - common: fix WM8804 codec dependencies (Peter Robinson) - Build SERIO_SERPORT as a module (Peter Robinson) - input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) - Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) - Only enable SERIO_LIBPS2 on x86 (Peter Robinson) - Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) - Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) - Only enable PS2 Mouse options on x86 (Peter Robinson) - Disable bluetooth highspeed by default (Peter Robinson) - Fedora: A few more general updates for 5.12 window (Peter Robinson) - Fedora: Updates for 5.12 merge window (Peter Robinson) - Fedora: remove dead options that were removed upstream (Peter Robinson) - redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) - New configs in arch/powerpc (Fedora Kernel Team) - Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) - Update pending-common configs to address new upstream config deps (Justin M. Forbes) - rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) - Removed description text as a comment confuses the config generation (Justin M. Forbes) - New configs in drivers/dma-buf (Jeremy Cline) - Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) - Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) - process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) - Fedora config update (Justin M. Forbes) - fedora: minor arm sound config updates (Peter Robinson) - Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) - Add a redhat/rebase-notes.txt file (Hans de Goede) - Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) - CI: Drop MR ID from the name variable (Veronika Kabatova) - redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) - The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) - Update CKI pipeline project (Veronika Kabatova) - Turn off additional KASAN options for Fedora (Justin M. Forbes) - Rename the master branch to rawhide for Fedora (Justin M. Forbes) - Makefile targets for packit integration (Ben Crocker) - Turn off KASAN for rawhide debug builds (Justin M. Forbes) - New configs in arch/arm64 (Justin Forbes) - Remove deprecated Intel MIC config options (Peter Robinson) - redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) - redhat: add genlog.py script (Herton R. Krzesinski) - kernel.spec.template - fix use_vdso usage (Ben Crocker) - redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) - Turn off vdso_install for ppc (Justin M. Forbes) - Remove bpf-helpers.7 from bpftool package (Jiri Olsa) - New configs in lib/Kconfig.debug (Fedora Kernel Team) - Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) - New configs in drivers/clk (Justin M. Forbes) - Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) - New configs in lib/Kconfig.debug (Jeremy Cline) - Fedora 5.11 config updates part 4 (Justin M. Forbes) - Fedora 5.11 config updates part 3 (Justin M. Forbes) - Fedora 5.11 config updates part 2 (Justin M. Forbes) - Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] - Fix USB_XHCI_PCI regression (Justin M. Forbes) - fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) - all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) - Fedora 5.11 configs pt 1 (Justin M. Forbes) - redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) - redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) - specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) - specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) - Run MR testing in CKI pipeline (Veronika Kabatova) - Reword comment (Nicolas Chauvet) - Add with_cross_arm conditional (Nicolas Chauvet) - Redefines __strip if with_cross (Nicolas Chauvet) - fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) - fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) - all: all arches/kernels enable the same DMI options (Peter Robinson) - all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) - fedora: PCIE_HISI_ERR is already in common (Peter Robinson) - all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) - all: x86: move shared x86 acpi config options to generic (Peter Robinson) - All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) - All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) - All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) - All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) - All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) - cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) - All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) - Enable the vkms module in Fedora (Jeremy Cline) - Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) - Add gcc-c++ to BuildRequires (Justin M. Forbes) - Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) - fedora: arm: move generic power off/reset to all arm (Peter Robinson) - fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) - fedora: cleanup joystick_adc (Peter Robinson) - fedora: update some display options (Peter Robinson) - fedora: arm: enable TI PRU options (Peter Robinson) - fedora: arm: minor exynos plaform updates (Peter Robinson) - arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) - common: disable ARCH_BCM4908 (NFC) (Peter Robinson) - fedora: minor arm config updates (Peter Robinson) - fedora: enable Tegra 234 SoC (Peter Robinson) - fedora: arm: enable new Hikey 3xx options (Peter Robinson) - Fedora: USB updates (Peter Robinson) - fedora: enable the GNSS receiver subsystem (Peter Robinson) - Remove POWER_AVS as no longer upstream (Peter Robinson) - Cleanup RESET_RASPBERRYPI (Peter Robinson) - Cleanup GPIO_CDEV_V1 options. (Peter Robinson) - fedora: arm crypto updates (Peter Robinson) - CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) - Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) - New configs in drivers/rtc (Fedora Kernel Team) - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] - New configs in init/Kconfig (Fedora Kernel Team) - build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) - mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) - Enable Speakup accessibility driver (Justin M. Forbes) - New configs in init/Kconfig (Fedora Kernel Team) - Fix fedora config mismatch due to dep changes (Justin M. Forbes) - New configs in drivers/crypto (Jeremy Cline) - Remove duplicate ENERGY_MODEL configs (Peter Robinson) - This is selected by PCIE_QCOM so must match (Justin M. Forbes) - drop unused BACKLIGHT_GENERIC (Peter Robinson) - Remove cp instruction already handled in instruction below. (Paulo E. Castro) - Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) - Add tools to path mangling script. (Paulo E. Castro) - Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) - Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) - redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) - Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) - Remove filterdiff and use native git instead (Don Zickus) - New configs in net/sched (Justin M. Forbes) - New configs in drivers/mfd (CKI@GitLab) - New configs in drivers/mfd (Fedora Kernel Team) - New configs in drivers/firmware (Fedora Kernel Team) - Temporarily backout parallel xz script (Justin M. Forbes) - redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) - redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) - redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) - redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) - redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) - redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) - redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) - redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) - redhat: set default IMA template for all ARK arches (Bruno Meneguele) - redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) - redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) - redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) - redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) - kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) - kernel: Enable coresight on aarch64 (Jeremy Linton) - Update CONFIG_INET6_ESPINTCP (Justin Forbes) - New configs in net/ipv6 (Justin M. Forbes) - fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) - configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) - fedora: some minor arm audio config tweaks (Peter Robinson) - Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) - Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) - Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) - Fedora config update (Justin M. Forbes) - Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) - redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) - Fedora config update (Justin M. Forbes) - Enable NANDSIM for Fedora (Justin M. Forbes) - Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) - Ath11k related config updates (Justin M. Forbes) - Fedora config updates for ath11k (Justin M. Forbes) - Turn on ATH11K for Fedora (Justin M. Forbes) - redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) - More Fedora config fixes (Justin M. Forbes) - Fedora 5.10 config updates (Justin M. Forbes) - Fedora 5.10 configs round 1 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Allow kernel-tools to build without selftests (Don Zickus) - Allow building of kernel-tools standalone (Don Zickus) - redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) - redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) - arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] - redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) - New configs in drivers/mfd (Fedora Kernel Team) - Fix LTO issues with kernel-tools (Don Zickus) - Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) - configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) - [Automatic] Handle config dependency changes (Don Zickus) - configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) - New configs in kernel/trace (Fedora Kernel Team) - Fix Fedora config locations (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] - Partial revert: Add master merge check (Don Zickus) - Update Maintainers doc to reflect workflow changes (Don Zickus) - WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) - Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) - Disable Speakup synth DECEXT (Justin M. Forbes) - Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) - Modify patchlist changelog output (Don Zickus) - process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - redhat/self-test: Initial commit (Ben Crocker) - Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) - arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) - redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] - x86: Fix compile issues with rh_check_supported() (Don Zickus) - KEYS: Make use of platform keyring for module signature verify (Robert Holmes) - Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) - ARM: tegra: usb no reset (Peter Robinson) - arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) - redhat: rh_kabi: deduplication friendly structs (Jiri Benc) - redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) - redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) - redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) - redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) - redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) - Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321] - mptsas: pci-id table changes (Laura Abbott) - mptsas: Taint kernel if mptsas is loaded (Laura Abbott) - mptspi: pci-id table changes (Laura Abbott) - qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) - be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366] - mptspi: Taint kernel if mptspi is loaded (Laura Abbott) - hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185] - qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874] - aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307] - megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329] - mpt*: remove certain deprecated pci-ids (Jeremy Cline) - kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033] - Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) - Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) - s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) - efi: Lock down the kernel if booted in secure boot mode (David Howells) - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) - security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) - Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) - Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) - Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] - arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) - iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) - rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256] - ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] - kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] - add pci_hw_vendor_status() (Maurizio Lombardi) [1590829] - ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590] - Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590] - bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] - add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] - tags.sh: Ignore redhat/rpm (Jeremy Cline) - put RHEL info into generated headers (Laura Abbott) [1663728] - acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] - aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] - ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] - modules: add rhelversion MODULE_INFO tag (Laura Abbott) - ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] - Add Red Hat tainting (Laura Abbott) [1565704 1652266] - Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) - Stop merging ark-patches for release (Don Zickus) - Fix path location for ark-update-configs.sh (Don Zickus) - Combine Red Hat patches into single patch (Don Zickus) - New configs in drivers/misc (Jeremy Cline) - New configs in drivers/net/wireless (Justin M. Forbes) - New configs in drivers/phy (Fedora Kernel Team) - New configs in drivers/tty (Fedora Kernel Team) - Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) - configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) - New configs in drivers/pinctrl (Fedora Kernel Team) - Update CONFIG_THERMAL_NETLINK (Justin Forbes) - Separate merge-upstream and release stages (Don Zickus) - Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) - Create Patchlist.changelog file (Don Zickus) - Filter out upstream commits from changelog (Don Zickus) - Merge Upstream script fixes (Don Zickus) - kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) - Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) - Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) - redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) - redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) - redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) - dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) - kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) - Fedora config updates (Justin M. Forbes) - Fedora confi gupdate (Justin M. Forbes) - mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) - Swap how ark-latest is built (Don Zickus) - Add extra version bump to os-build branch (Don Zickus) - dist-release: Avoid needless version bump. (Don Zickus) - Add dist-fedora-release target (Don Zickus) - Remove redundant code in dist-release (Don Zickus) - Makefile.common rename TAG to _TAG (Don Zickus) - Fedora config change (Justin M. Forbes) - Fedora filter update (Justin M. Forbes) - Config update for Fedora (Justin M. Forbes) - enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) - redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) - redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) - More Fedora config updates (Justin M. Forbes) - New config deps (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - First half of config updates for Fedora (Justin M. Forbes) - Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) - Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) - Add config options that only show up when we prep on arm (Justin M. Forbes) - Config updates for Fedora (Justin M. Forbes) - fedora: enable enery model (Peter Robinson) - Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) - Enable ZSTD compression algorithm on all kernels (Peter Robinson) - Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) - iio: enable LTR-559 light and proximity sensor (Peter Robinson) - iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) - More mismatches (Justin M. Forbes) - Fedora config change due to deps (Justin M. Forbes) - CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) - Config change required for build part 2 (Justin M. Forbes) - Config change required for build (Justin M. Forbes) - Fedora config update (Justin M. Forbes) - Add ability to sync upstream through Makefile (Don Zickus) - Add master merge check (Don Zickus) - Replace hardcoded values 'os-build' and project id with variables (Don Zickus) - redhat/Makefile.common: Fix MARKER (Prarit Bhargava) - gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) - Add new certs for dual signing with boothole (Justin M. Forbes) - Update secureboot signing for dual keys (Justin M. Forbes) - fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) - Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) - redhat/configs: Fix common CONFIGs (Prarit Bhargava) - redhat/configs: General CONFIG cleanups (Prarit Bhargava) - redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) - fedora: arm: Update some meson config options (Peter Robinson) - redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) - Update config for renamed panel driver. (Peter Robinson) - Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) - s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) - Fedora config updates (Justin M. Forbes) - redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) - disable uncommon TCP congestion control algorithms (Davide Caratti) - Add new bpf man pages (Justin M. Forbes) - Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) - redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) - redhat/configs: Use SHA512 for module signing (Prarit Bhargava) - genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) - Fedora config update for rc1 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) - redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) - One more Fedora config update (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix PATCHLEVEL for merge window (Justin M. Forbes) - Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - More module filtering for Fedora (Justin M. Forbes) - Update filters for rnbd in Fedora (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix up module filtering for 5.8 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - More Fedora config work (Justin M. Forbes) - RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) - Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) - Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix configs for Fedora (Justin M. Forbes) - Add zero-commit to format-patch options (Justin M. Forbes) - Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) - Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) - Match template format in kernel.spec.template (Justin M. Forbes) - Break out the Patches into individual files for dist-git (Justin M. Forbes) - Break the Red Hat patch into individual commits (Jeremy Cline) - Fix update_scripts.sh unselective pattern sub (David Howells) - Add cec to the filter overrides (Justin M. Forbes) - Add overrides to filter-modules.sh (Justin M. Forbes) - redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] - Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) - Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) - Use __make macro instead of make (Tom Stellard) - Sign off generated configuration patches (Jeremy Cline) - Drop the static path configuration for the Sphinx docs (Jeremy Cline) - redhat: Add dummy-module kernel module (Prarit Bhargava) - redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) - Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) - Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) - Copy distro files rather than moving them (Jeremy Cline) - kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) - Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney) - redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) - redhat: Change Makefile target names to dist- (Prarit Bhargava) - configs: Disable Serial IR driver (Prarit Bhargava) - Fix "multiple %%files for package kernel-tools" (Pablo Greco) - Introduce a Sphinx documentation project (Jeremy Cline) - Build ARK against ELN (Don Zickus) - Drop the requirement to have a remote called linus (Jeremy Cline) - Rename 'internal' branch to 'os-build' (Don Zickus) - Only include open merge requests with "Include in Releases" label (Jeremy Cline) - Package gpio-watch in kernel-tools (Jeremy Cline) - Exit non-zero if the tag already exists for a release (Jeremy Cline) - Adjust the changelog update script to not push anything (Jeremy Cline) - Drop --target noarch from the rh-rpms make target (Jeremy Cline) - Add a script to generate release tags and branches (Jeremy Cline) - Set CONFIG_VDPA for fedora (Justin M. Forbes) - Add a README to the dist-git repository (Jeremy Cline) - Provide defaults in ark-rebase-patches.sh (Jeremy Cline) - Default ark-rebase-patches.sh to not report issues (Jeremy Cline) - Drop DIST from release commits and tags (Jeremy Cline) - Place the buildid before the dist in the release (Jeremy Cline) - Sync up with Fedora arm configuration prior to merging (Jeremy Cline) - Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) - Add RHMAINTAINERS file and supporting conf (Don Zickus) - Add a script to test if all commits are signed off (Jeremy Cline) - Fix make rh-configs-arch (Don Zickus) - Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) - Sync up Fedora configs from the first week of the merge window (Jeremy Cline) - Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) - kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) - kernel packaging: Fix extra namespace collision (Don Zickus) - mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) - mod-extra.sh: Make file generic (Don Zickus) - Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) - Add in armv7hl kernel header support (Don Zickus) - Disable all BuildKernel commands when only building headers (Don Zickus) - Drop any gitlab-ci patches from ark-patches (Jeremy Cline) - Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) - Pull in the latest ARM configurations for Fedora (Jeremy Cline) - Fix xz memory usage issue (Neil Horman) - Use ark-latest instead of master for update script (Jeremy Cline) - Move the CI jobs back into the ARK repository (Jeremy Cline) - Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) - Pull in the latest configuration changes from Fedora (Jeremy Cline) - configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) - Drop configuration options in fedora/ that no longer exist (Jeremy Cline) - Set RH_FEDORA for ARK and Fedora (Jeremy Cline) - redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) - redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) - redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) - distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) - redhat/kernel.spec: remove all inline comments (Bruno Meneguele) - redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) - Improve the readability of gen_config_patches.sh (Jeremy Cline) - Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) - Update the CI environment to use Fedora 31 (Jeremy Cline) - redhat: drop whitespace from with_gcov macro (Jan Stancek) - configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) - configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) - New configs in lib/crypto (Jeremy Cline) - New configs in drivers/char (Jeremy Cline) - Turn on BLAKE2B for Fedora (Jeremy Cline) - kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) - Build the SRPM in the CI job (Jeremy Cline) - New configs in net/tls (Jeremy Cline) - New configs in net/tipc (Jeremy Cline) - New configs in lib/kunit (Jeremy Cline) - Fix up released_kernel case (Laura Abbott) - New configs in lib/Kconfig.debug (Jeremy Cline) - New configs in drivers/ptp (Jeremy Cline) - New configs in drivers/nvme (Jeremy Cline) - New configs in drivers/net/phy (Jeremy Cline) - New configs in arch/arm64 (Jeremy Cline) - New configs in drivers/crypto (Jeremy Cline) - New configs in crypto/Kconfig (Jeremy Cline) - Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) - Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) - Run config test for merge requests and internal (Jeremy Cline) - Add missing licensedir line (Laura Abbott) - redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) - configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) - configs: Turn off ISDN (Laura Abbott) - Add a script to generate configuration patches (Laura Abbott) - Introduce rh-configs-commit (Laura Abbott) - kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) - configs: Enable CONFIG_DEBUG_WX (Laura Abbott) - configs: Disable wireless USB (Laura Abbott) - Clean up some temporary config files (Laura Abbott) - configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) - configs: New config in crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) - AUTOMATIC: New configs (Jeremy Cline) - Skip ksamples for bpf, they are broken (Jeremy Cline) - configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) - configs: New config in mm for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) - configs: New config in init for v5.4-rc1 (Jeremy Cline) - configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) - merge.pl: Avoid comments but do not skip them (Don Zickus) - configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) - Update a comment about what released kernel means (Laura Abbott) - Provide both Fedora and RHEL files in the SRPM (Laura Abbott) - kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) - kernel.spec.template: Add macros for building with nopatches (Laura Abbott) - kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) - kernel.spec.template: Consolodate the options (Laura Abbott) - configs: Add pending direcory to Fedora (Laura Abbott) - kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) - configs: New config in net/can for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) - configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] - configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) - kernel.spec.template: Tweak the python3 mangling (Laura Abbott) - kernel.spec.template: Add --with verbose option (Laura Abbott) - kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) - kernel.spec.template: Make the kernel.org URL https (Laura Abbott) - kernel.spec.template: Update message about secure boot signing (Laura Abbott) - kernel.spec.template: Move some with flags definitions up (Laura Abbott) - kernel.spec.template: Update some BuildRequires (Laura Abbott) - kernel.spec.template: Get rid of %%clean (Laura Abbott) - configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) - configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) - configs: New config in lib for v5.4-rc1 (Jeremy Cline) - configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) - configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) - Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) - New configuration options for v5.4-rc4 (Jeremy Cline) - Correctly name tarball for single tarball builds (Laura Abbott) - configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) - Allow overriding the dist tag on the command line (Laura Abbott) - Allow scratch branch target to be overridden (Laura Abbott) - Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) - Amend the changelog when rebasing (Laura Abbott) - configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) - configs: New config in block for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) - redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) - redhat: Set Fedora options (Laura Abbott) - Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) - configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) - Add option to allow mismatched configs on the command line (Laura Abbott) - configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) - configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) - gitlab: Add CI job for packaging scripts (Major Hayden) - Speed up CI with CKI image (Major Hayden) - Disable e1000 driver in ARK (Neil Horman) - configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) - configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) - configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) - Add an initial CI configuration for the internal branch (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) - Pull the RHEL version defines out of the Makefile (Jeremy Cline) - Sync up the ARK build scripts (Jeremy Cline) - Sync up the Fedora Rawhide configs (Jeremy Cline) - Sync up the ARK config files (Jeremy Cline) - configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) - configs: Add README for some other arches (Laura Abbott) - configs: Sync up Fedora configs (Laura Abbott) - [initial commit] Add structure for building with git (Laura Abbott) - [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) - [initial commit] Red Hat gitignore and attributes (Laura Abbott) - [initial commit] Add changelog (Laura Abbott) - [initial commit] Add makefile (Laura Abbott) - [initial commit] Add files for generating the kernel.spec (Laura Abbott) - [initial commit] Add rpm directory (Laura Abbott) - [initial commit] Add files for packaging (Laura Abbott) - [initial commit] Add kabi files (Laura Abbott) - [initial commit] Add scripts (Laura Abbott) - [initial commit] Add configs (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott) - Linux v6.2.0-0.rc0.764822972d64 Resolves: rhbz#2149273, rhbz#1986223, rhbz#2041365, rhbz#2054579, rhbz#2027506, rhbz#2122595, rhbz#2012226, rhbz#2089765, rhbz#1978539, rhbz#2004233, rhbz#2019377, rhbz#2062909, rhbz#2071969, rhbz#2026319, rhbz#2038999, rhbz#2053836, rhbz#1945477, rhbz#2041186, rhbz#2043141, rhbz#2025985, rhbz#2014492, rhbz#2024595, rhbz#2041184, rhbz#1876977, rhbz#2000835, rhbz#2034670, rhbz#2032758, rhbz#1952863, rhbz#2031547, rhbz#2004821, rhbz#2023782, rhbz#2020132, rhbz#2002344, rhbz#1994858, rhbz#2007430, rhbz#1945179, rhbz#2006813, rhbz#1976884, rhbz#1998953, rhbz#1967640, rhbz#1962936, rhbz#1995338, rhbz#1993393, rhbz#1890304, rhbz#1988254, rhbz#1831065, rhbz#1984784, rhbz#1876436, rhbz#1972795, rhbz#1990040, rhbz#1976877, rhbz#1988384, rhbz#1983298, rhbz#1979379, rhbz#1956988, rhbz#1940075, rhbz#1981406, rhbz#1977056, rhbz#1880486, rhbz#1638087, rhbz#1802694, rhbz#1976835, rhbz#1977529, rhbz#1953486, rhbz#1858599, rhbz#1976270, rhbz#1947240, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1876435, rhbz#1877192, rhbz#1964537, rhbz#1961178, rhbz#1871130, rhbz#1903201, rhbz#1948340, rhbz#1952426, rhbz#1943423, rhbz#1945002, rhbz#1957819, rhbz#1957305, rhbz#1869674, rhbz#1957636, rhbz#1957210, rhbz#1930649, rhbz#1957219, rhbz#1940794, rhbz#1915290, rhbz#1613522, rhbz#1856174, rhbz#1939095, rhbz#1915073, rhbz#1856176, rhbz#1821565, rhbz#1855161, rhbz#1810301, rhbz#1572321, rhbz#1574502, rhbz#1598366, rhbz#1471185, rhbz#1518874, rhbz#1495307, rhbz#1509329, rhbz#1602033, rhbz#1565717, rhbz#1595918, rhbz#1609604, rhbz#1610493, rhbz#1652256, rhbz#1670017, rhbz#1546831, rhbz#1590829, rhbz#1563590, rhbz#1561171, rhbz#1559877, rhbz#1663728, rhbz#1576869, rhbz#1519554, rhbz#1518076, rhbz#1565704, rhbz#1652266, rhbz#1722136, rhbz#1730649 Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
-rw-r--r--Makefile.rhelver2
-rw-r--r--Patchlist.changelog426
-rw-r--r--kernel-aarch64-debug-fedora.config24
-rw-r--r--kernel-aarch64-debug-rhel.config36
-rw-r--r--kernel-aarch64-fedora.config24
-rw-r--r--kernel-aarch64-rhel.config36
-rw-r--r--kernel-armv7hl-debug-fedora.config23
-rw-r--r--kernel-armv7hl-fedora.config23
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config23
-rw-r--r--kernel-armv7hl-lpae-fedora.config23
-rw-r--r--kernel-ppc64le-debug-fedora.config23
-rw-r--r--kernel-ppc64le-debug-rhel.config24
-rw-r--r--kernel-ppc64le-fedora.config23
-rw-r--r--kernel-ppc64le-rhel.config24
-rw-r--r--kernel-s390x-debug-fedora.config23
-rw-r--r--kernel-s390x-debug-rhel.config24
-rw-r--r--kernel-s390x-fedora.config23
-rw-r--r--kernel-s390x-rhel.config24
-rw-r--r--kernel-s390x-zfcpdump-rhel.config24
-rw-r--r--kernel-x86_64-debug-fedora.config23
-rw-r--r--kernel-x86_64-debug-rhel.config24
-rw-r--r--kernel-x86_64-fedora.config23
-rw-r--r--kernel-x86_64-rhel.config24
-rwxr-xr-xkernel.spec222
-rw-r--r--patch-6.2-redhat.patch (renamed from patch-6.1-redhat.patch)72
-rw-r--r--rpminspect.yaml2
-rw-r--r--sources6
27 files changed, 713 insertions, 535 deletions
diff --git a/Makefile.rhelver b/Makefile.rhelver
index 4c833f545..aa2689307 100644
--- a/Makefile.rhelver
+++ b/Makefile.rhelver
@@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
-RHEL_RELEASE = 65
+RHEL_RELEASE = 1
#
# ZSTREAM
diff --git a/Patchlist.changelog b/Patchlist.changelog
index 9544612ae..f169f7c03 100644
--- a/Patchlist.changelog
+++ b/Patchlist.changelog
@@ -1,321 +1,315 @@
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a5465769aab281eaccf26b6b2c1659e26de74074
- a5465769aab281eaccf26b6b2c1659e26de74074 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/77542637f2e84a847a7886979e0613332695c181
+ 77542637f2e84a847a7886979e0613332695c181 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/99d7ef3159706a0c7d0dfa0335b13d7f39bae9c4
- 99d7ef3159706a0c7d0dfa0335b13d7f39bae9c4 drm: Prevent drm_copy_field() to attempt copying a NULL pointer
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/93facc56f644fd9177fcad53576d50c88ae0f5ed
+ 93facc56f644fd9177fcad53576d50c88ae0f5ed Revert "crypto: rng - Override drivers/char/random in FIPS mode"
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2412872e9b084a2eb2adccd99a8c75ca48212eee
- 2412872e9b084a2eb2adccd99a8c75ca48212eee drm: Use size_t type for len variable in drm_copy_field()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd58ab2a179925e9664a8c3b63a6ad4294c93aee
+ dd58ab2a179925e9664a8c3b63a6ad4294c93aee ARK: Remove code marking drivers as tech preview
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/64777363a7d973129ac24cd5a0627160b7fc4c0f
- 64777363a7d973129ac24cd5a0627160b7fc4c0f Revert "crypto: rng - Override drivers/char/random in FIPS mode"
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/86138a4bbe86f5d31cd73c10b4329e6a53d077de
+ 86138a4bbe86f5d31cd73c10b4329e6a53d077de ARK: Remove code marking devices deprecated
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c41aac11000453c062eb00639164cc9babc198f
- 5c41aac11000453c062eb00639164cc9babc198f ARK: Remove code marking drivers as tech preview
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/54565e00efe5a7a58786c2b64d219aa356337822
+ 54565e00efe5a7a58786c2b64d219aa356337822 ARK: Remove code marking devices unmaintained
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8facd9d31b21f56543358dcce55a3d42f1ade18d
- 8facd9d31b21f56543358dcce55a3d42f1ade18d ARK: Remove code marking devices deprecated
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f76083ac89de08c221cd5c3dba643ea077ef7066
+ f76083ac89de08c221cd5c3dba643ea077ef7066 rh_message: Fix function name
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/04e61377a08ce983c75cdcfbfded0a3fd513b43b
- 04e61377a08ce983c75cdcfbfded0a3fd513b43b ARK: Remove code marking devices unmaintained
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/3b3fa5fe15b75d845b67291b5b724c1c612c9f86
+ 3b3fa5fe15b75d845b67291b5b724c1c612c9f86 Add Partner Supported taint flag to kAFS
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/868ffd23cc1bda8c943557fba42dbc22bc032204
- 868ffd23cc1bda8c943557fba42dbc22bc032204 rh_message: Fix function name
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/29abad9cb138c86a8349944de06ec9e3bfc2325f
+ 29abad9cb138c86a8349944de06ec9e3bfc2325f Add Partner Supported taint flag
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/01c46edaf6ca2069594687554c9aedd6d0ea7798
- 01c46edaf6ca2069594687554c9aedd6d0ea7798 Add Partner Supported taint flag to kAFS
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/3367e9b9da550d2bc7c95a81d07315416ad213cf
+ 3367e9b9da550d2bc7c95a81d07315416ad213cf [redhat] virtio: enable virtio-mem on x86-64 as tech-preview
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/eb675b3827898a6f016047ec506e9bc8879e6a61
- eb675b3827898a6f016047ec506e9bc8879e6a61 Add Partner Supported taint flag
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f7f77c1ed5c595ec78798ebac294e8a837b9cd40
+ f7f77c1ed5c595ec78798ebac294e8a837b9cd40 kabi: Add kABI macros for enum type
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2ea21e64014e257c1850842ed40ff9a64eccecba
- 2ea21e64014e257c1850842ed40ff9a64eccecba [redhat] virtio: enable virtio-mem on x86-64 as tech-preview
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/23d60b0979350152ade54ad7ed158663e5d65f8e
+ 23d60b0979350152ade54ad7ed158663e5d65f8e kabi: expand and clarify documentation of aux structs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/219b34f11596a096ef8ca0a0204e0a69237413e1
- 219b34f11596a096ef8ca0a0204e0a69237413e1 kabi: Add kABI macros for enum type
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b991137a3216fd0c14eea05bba1e301572be5380
+ b991137a3216fd0c14eea05bba1e301572be5380 kabi: introduce RH_KABI_USE_AUX_PTR
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/49e26ddce356f4e81a64cde5c3a1e83ce1ae733a
- 49e26ddce356f4e81a64cde5c3a1e83ce1ae733a kabi: expand and clarify documentation of aux structs
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4b97338c4f0288a3b48f12bf8c6881dcaf5da715
+ 4b97338c4f0288a3b48f12bf8c6881dcaf5da715 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/fb831092078502c2afd2b18d1a320e1f27d99cf8
- fb831092078502c2afd2b18d1a320e1f27d99cf8 kabi: introduce RH_KABI_USE_AUX_PTR
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/39d30d95434167725040e8942f412f7e8ede7762
+ 39d30d95434167725040e8942f412f7e8ede7762 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e7472a2abf4c7b2ae89ff95384bc6d0753c460d1
- e7472a2abf4c7b2ae89ff95384bc6d0753c460d1 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/ba33d34381de747c4c225bbc837e957ce20d66b3
+ ba33d34381de747c4c225bbc837e957ce20d66b3 kabi: use fixed field name for extended part
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/84f774451dcd6f88ca31e636d832e7d36ef0bdf4
- 84f774451dcd6f88ca31e636d832e7d36ef0bdf4 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/dbd351c645e3e50c291aee846b5062287376b1dc
+ dbd351c645e3e50c291aee846b5062287376b1dc kabi: fix dereference in RH_KABI_CHECK_EXT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/41902380787f7486a9f8e1eb3744b90fe0bf9c20
- 41902380787f7486a9f8e1eb3744b90fe0bf9c20 kabi: use fixed field name for extended part
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/559c2729386efbf545749c02f6e11fbd30b607b6
+ 559c2729386efbf545749c02f6e11fbd30b607b6 kabi: fix RH_KABI_SET_SIZE macro
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f5748f8a30cf0e8e8fd5c9bb3a15b0180c8b420e
- f5748f8a30cf0e8e8fd5c9bb3a15b0180c8b420e kabi: fix dereference in RH_KABI_CHECK_EXT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/adc1d3fe875238b42c7691a18d443af98a667799
+ adc1d3fe875238b42c7691a18d443af98a667799 kabi: expand and clarify documentation
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/06fb493e3aa557599b6b8b394f3fb09aec698dfa
- 06fb493e3aa557599b6b8b394f3fb09aec698dfa kabi: fix RH_KABI_SET_SIZE macro
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a385ad922a5ef73757e88aae2f6eee728a25790d
+ a385ad922a5ef73757e88aae2f6eee728a25790d kabi: make RH_KABI_USE replace any number of reserved fields
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/df53d71eabf824310b9c5bfe403a270241bab06e
- df53d71eabf824310b9c5bfe403a270241bab06e kabi: expand and clarify documentation
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/d9984c1408008b1f7f07eb8e053ee28479c8a65d
+ d9984c1408008b1f7f07eb8e053ee28479c8a65d kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5d151a7f5de0dbddca76df5fd6daf8f1af4d84b6
- 5d151a7f5de0dbddca76df5fd6daf8f1af4d84b6 kabi: make RH_KABI_USE replace any number of reserved fields
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/bdfb1172f535d8d16d1992333e8e89e675781e8e
+ bdfb1172f535d8d16d1992333e8e89e675781e8e kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/dbf86fbe83eba51d1597244ebcf8a46ba57c0d8a
- dbf86fbe83eba51d1597244ebcf8a46ba57c0d8a kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/6b0ccc62c14362bbea4f18d9fef8a8c9bba11b70
+ 6b0ccc62c14362bbea4f18d9fef8a8c9bba11b70 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9b777c5971dbbfdb33df5667fd9dcfbf7107e7d7
- 9b777c5971dbbfdb33df5667fd9dcfbf7107e7d7 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/02d2820292f46c42c6ad7bd1cf0dbf700e466356
+ 02d2820292f46c42c6ad7bd1cf0dbf700e466356 kabi: introduce RH_KABI_ADD_MODIFIER
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e96bef19849d880d40a623555e482930a88c1572
- e96bef19849d880d40a623555e482930a88c1572 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/1df1535d462807f2ff1afe7ce03069da88509d0d
+ 1df1535d462807f2ff1afe7ce03069da88509d0d kabi: Include kconfig.h
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c22f0ee952eb0ba4b4b501a695169b810040f029
- c22f0ee952eb0ba4b4b501a695169b810040f029 kabi: introduce RH_KABI_ADD_MODIFIER
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9bc58a344fe3937912fbc1672d90fbf79e2a600a
+ 9bc58a344fe3937912fbc1672d90fbf79e2a600a kabi: macros for intentional kABI breakage
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5891ff00df3fc964ac498b32a82b3c31b0e5e63e
- 5891ff00df3fc964ac498b32a82b3c31b0e5e63e kabi: Include kconfig.h
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a3f81948cbcd955ca6c5c70d7204737b432e3d9b
+ a3f81948cbcd955ca6c5c70d7204737b432e3d9b kabi: fix the note about terminating semicolon
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2ee31ab011becdb22f7d03fea81b99bf5bf0757b
- 2ee31ab011becdb22f7d03fea81b99bf5bf0757b kabi: macros for intentional kABI breakage
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4b68e3134040aa9944f18093d278d8ce7b9d626f
+ 4b68e3134040aa9944f18093d278d8ce7b9d626f kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/4feee6043fdff8eff3f39ba9981b3ab143d9e865
- 4feee6043fdff8eff3f39ba9981b3ab143d9e865 kabi: fix the note about terminating semicolon
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4fdba08b26528ba051695f9d6d6405bb8f309ae7
+ 4fdba08b26528ba051695f9d6d6405bb8f309ae7 pci.h: Fix static include
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/251357e844f3ed92cadeef930b73bc02e0d8bc41
- 251357e844f3ed92cadeef930b73bc02e0d8bc41 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/985227d25be6d5fc59c2f76560b502d38e5d2501
+ 985227d25be6d5fc59c2f76560b502d38e5d2501 drivers/pci/pci-driver.c: Fix if/ifdef typo
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8f737a2f76fdfdd6cab4842acdc6064bfc2c8892
- 8f737a2f76fdfdd6cab4842acdc6064bfc2c8892 pci.h: Fix static include
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4e3973a81e742095e60445a02d8c53e2d359ca59
+ 4e3973a81e742095e60445a02d8c53e2d359ca59 kernel/rh_taint.c: Update to new messaging
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9bc1c958f9ce7d0edd7c23958157098fcc01748b
- 9bc1c958f9ce7d0edd7c23958157098fcc01748b drivers/pci/pci-driver.c: Fix if/ifdef typo
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/d3214788f4229cf1723e9db397ae87a83a6e43af
+ d3214788f4229cf1723e9db397ae87a83a6e43af Enable e1000 in rhel9 as unsupported
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d8870955032f0ab05d10eed00c6b5e532007559
- 4d8870955032f0ab05d10eed00c6b5e532007559 kernel/rh_taint.c: Update to new messaging
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/084568d3245eb09ffbd68524790ffaf067fe1f9e
+ 084568d3245eb09ffbd68524790ffaf067fe1f9e redhat: Add mark_driver_deprecated()
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/40a1ca2aa16e4c1211eb18539b7336e5fa880734
- 40a1ca2aa16e4c1211eb18539b7336e5fa880734 Enable e1000 in rhel9 as unsupported
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/c6b91e6c523c7a849afb6369556a47595df06b20
+ c6b91e6c523c7a849afb6369556a47595df06b20 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b90d811b7ccd81381346a590fc40622df4a9b262
- b90d811b7ccd81381346a590fc40622df4a9b262 redhat: Add mark_driver_deprecated()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f48225a5975d61faf7e9dca873fd488ce7fb3deb
+ f48225a5975d61faf7e9dca873fd488ce7fb3deb [fs] dax: mark tech preview
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e6f1232a91f10d6e4fd176231eee5f81accdc415
- e6f1232a91f10d6e4fd176231eee5f81accdc415 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/543678b4f48616c1b7609448bee6ff167c9739c1
+ 543678b4f48616c1b7609448bee6ff167c9739c1 [scsi] megaraid_sas: re-add certain pci-ids
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e1954dfc5170eb74f1bb1356881f8bfc4378a0a2
- e1954dfc5170eb74f1bb1356881f8bfc4378a0a2 [fs] dax: mark tech preview
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/390705792b9fd10b7d43511dac1c0d8c9d4204a1
+ 390705792b9fd10b7d43511dac1c0d8c9d4204a1 crypto: rng - Override drivers/char/random in FIPS mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e733d6ce0e9fe408d276ba638442fac12d665a13
- e733d6ce0e9fe408d276ba638442fac12d665a13 [scsi] megaraid_sas: re-add certain pci-ids
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/d898189e71c560aabc07b8c24883d43a752dfc0d
+ d898189e71c560aabc07b8c24883d43a752dfc0d RHEL: disable io_uring support
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b970cdcde21ba0e4e0ba035a3b07982a125f6928
- b970cdcde21ba0e4e0ba035a3b07982a125f6928 crypto: rng - Override drivers/char/random in FIPS mode
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/30b6dfb792c4f4665474f284063588c7d33adf3d
+ 30b6dfb792c4f4665474f284063588c7d33adf3d bpf: Fix unprivileged_bpf_disabled setup
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8ad8a5cb7f8c3e668714148eb1e70b5f821f0ac
- b8ad8a5cb7f8c3e668714148eb1e70b5f821f0ac RHEL: disable io_uring support
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/da6407998f2715863ddc8714b22ce9cbe63bcd68
+ da6407998f2715863ddc8714b22ce9cbe63bcd68 nvme: nvme_mpath_init remove multipath check
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a00e4de3d99b699d5ce3cc830d1ab664041dd9a9
- a00e4de3d99b699d5ce3cc830d1ab664041dd9a9 bpf: Fix unprivileged_bpf_disabled setup
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/01f03986dedc22078a574d770db7b080541bf40b
+ 01f03986dedc22078a574d770db7b080541bf40b team: mark team driver as deprecated
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f5a97b7085a80d613d9a384e4c250ce25ca3b247
- f5a97b7085a80d613d9a384e4c250ce25ca3b247 nvme: nvme_mpath_init remove multipath check
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/6c94de9fcbe06bb3ec473649dea8708c2bb7b25c
+ 6c94de9fcbe06bb3ec473649dea8708c2bb7b25c mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f68322a8eab3dd2c6fc5767bcbda1c593489dc1e
- f68322a8eab3dd2c6fc5767bcbda1c593489dc1e team: mark team driver as deprecated
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/14c8964fd54903832376f0091928b4f3773a31e9
+ 14c8964fd54903832376f0091928b4f3773a31e9 wireguard: disable in FIPS mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8bd17f0f08162af6a28abba26f82aeb0ad883c13
- 8bd17f0f08162af6a28abba26f82aeb0ad883c13 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/6dc9545cd07278244972abc1a0785aedd5b9cf4e
+ 6dc9545cd07278244972abc1a0785aedd5b9cf4e nvme: decouple basic ANA log page re-read support from native multipathing
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2fc01c2a68405825d188db6e34fd22ca25259854
- 2fc01c2a68405825d188db6e34fd22ca25259854 wireguard: disable in FIPS mode
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/23b1c65256e371791253e4361dceac7fbd8d2007
+ 23b1c65256e371791253e4361dceac7fbd8d2007 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/fa9a7cae37874fc8692969357459be1192ad76c7
- fa9a7cae37874fc8692969357459be1192ad76c7 nvme: decouple basic ANA log page re-read support from native multipathing
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4f54f5f03133bde10578898db6bc9a11fb432165
+ 4f54f5f03133bde10578898db6bc9a11fb432165 nvme: Return BLK_STS_TARGET if the DNR bit is set
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b40483d58a10ee67ebf897fb9b060df7103b3ff5
- b40483d58a10ee67ebf897fb9b060df7103b3ff5 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/993d5fcb23c4e8d08adcaf59af1e50193166ac10
+ 993d5fcb23c4e8d08adcaf59af1e50193166ac10 wireguard: mark as Tech Preview
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/6e1ee913d7e29d6e40da541be5e1c766cc587273
- 6e1ee913d7e29d6e40da541be5e1c766cc587273 nvme: Return BLK_STS_TARGET if the DNR bit is set
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/af9bd32eac2684a381ad090b54ffa656adc7c823
+ af9bd32eac2684a381ad090b54ffa656adc7c823 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d608aa619f22fb7e80676bc8c6c9f353c9a1b72f
- d608aa619f22fb7e80676bc8c6c9f353c9a1b72f wireguard: mark as Tech Preview
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/88cf526c9cf2ff2c06c0a13b72e5cf9a8883e7ae
+ 88cf526c9cf2ff2c06c0a13b72e5cf9a8883e7ae redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a5acbad0b77c384886488a72d3f868ad8d896ebe
- a5acbad0b77c384886488a72d3f868ad8d896ebe REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b3faa9cfd324e038ae0fa5690bfc78c3a5cfabf7
+ b3faa9cfd324e038ae0fa5690bfc78c3a5cfabf7 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8505d5c9fcac05da3420bfa536206695da9dffe3
- 8505d5c9fcac05da3420bfa536206695da9dffe3 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/45ccd6469b7e81f5b1271f1b99ccbf7054a2905a
+ 45ccd6469b7e81f5b1271f1b99ccbf7054a2905a arch/x86: Remove vendor specific CPU ID checks
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2ce0437964ba730668e34c36d0c70098f1667bc1
- 2ce0437964ba730668e34c36d0c70098f1667bc1 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f2cb32969e301f5c843b9d8c39209a20f35758b3
+ f2cb32969e301f5c843b9d8c39209a20f35758b3 redhat: Replace hardware.redhat.com link in Unsupported message
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/1dbfb6ed19342117f29b82449272d6c084e64c74
- 1dbfb6ed19342117f29b82449272d6c084e64c74 arch/x86: Remove vendor specific CPU ID checks
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/33d14de6464ffdcd1c7515e3f07ecc14d90e410c
+ 33d14de6464ffdcd1c7515e3f07ecc14d90e410c x86: Fix compile issues with rh_check_supported()
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/086580900e2dbb137c6a1acf3c42b3cbaf408d44
- 086580900e2dbb137c6a1acf3c42b3cbaf408d44 redhat: Replace hardware.redhat.com link in Unsupported message
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/df78c80fe2d8e62f83053453d27fa0309f879480
+ df78c80fe2d8e62f83053453d27fa0309f879480 KEYS: Make use of platform keyring for module signature verify
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/de7e3fcdd9d9c26eb20aadf060541e9924e1ec99
- de7e3fcdd9d9c26eb20aadf060541e9924e1ec99 x86: Fix compile issues with rh_check_supported()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/67904af7a973c9e4f21babc5dd077c55a68b243a
+ 67904af7a973c9e4f21babc5dd077c55a68b243a Input: rmi4 - remove the need for artificial IRQ in case of HID
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c4d124ac0938584d28b741bc691be093c2d69f55
- c4d124ac0938584d28b741bc691be093c2d69f55 KEYS: Make use of platform keyring for module signature verify
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/3dd36899f2685e082998a4e51df0f3ed457101b7
+ 3dd36899f2685e082998a4e51df0f3ed457101b7 ARM: tegra: usb no reset
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/04fe1cae265b51a02d043dbb35b7c49979ac9733
- 04fe1cae265b51a02d043dbb35b7c49979ac9733 Input: rmi4 - remove the need for artificial IRQ in case of HID
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/fcf78bd681cc73ce40ee2c89e32b1b4761c1c7d7
+ fcf78bd681cc73ce40ee2c89e32b1b4761c1c7d7 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f0a6dc1c90e1f7a29befc14e8c73d808b4c3f911
- f0a6dc1c90e1f7a29befc14e8c73d808b4c3f911 ARM: tegra: usb no reset
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9db86311dcb85e3620849ed7fafedbcb6fd8e224
+ 9db86311dcb85e3620849ed7fafedbcb6fd8e224 redhat: rh_kabi: deduplication friendly structs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/3ef37982df90502bf1d7cbf3917d35c058c91835
- 3ef37982df90502bf1d7cbf3917d35c058c91835 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a50ddf1fa2704eba55b182acae95e46dfcf5a73d
+ a50ddf1fa2704eba55b182acae95e46dfcf5a73d redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/36617918698b49c5babf511bdaa99de682e46dcc
- 36617918698b49c5babf511bdaa99de682e46dcc redhat: rh_kabi: deduplication friendly structs
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/e89d757e4aac9d01c8ee62396840fdca504352f6
+ e89d757e4aac9d01c8ee62396840fdca504352f6 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/72a18a8fb322473839cd2e0018c99e4ad53e6a41
- 72a18a8fb322473839cd2e0018c99e4ad53e6a41 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/171c4f04f94e3dbfca50b310b1baed95e06f5748
+ 171c4f04f94e3dbfca50b310b1baed95e06f5748 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b73fccbcbdb9dc8cc11134c6c3dd2e3069e20286
- b73fccbcbdb9dc8cc11134c6c3dd2e3069e20286 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/769e78a9d79061d3de6e3af8268510377b6df3cb
+ 769e78a9d79061d3de6e3af8268510377b6df3cb redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/aeaa8ca698fafd4122187ea556446895e063d31b
- aeaa8ca698fafd4122187ea556446895e063d31b redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8a4eb0f2ab5e7990eb6afb2ef63a9a68f5a06760
+ 8a4eb0f2ab5e7990eb6afb2ef63a9a68f5a06760 redhat: rh_kabi: Add macros to size and extend structs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/dae9fb37fd0f04992805269ba6eb4481608df0ff
- dae9fb37fd0f04992805269ba6eb4481608df0ff redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a131d4a118083fd9fa1f58d4bc52d9e445d35c7f
+ a131d4a118083fd9fa1f58d4bc52d9e445d35c7f Removing Obsolete hba pci-ids from rhel8
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2dbb42aeb1d954f1cf608f9a6f640dbbb5df2e23
- 2dbb42aeb1d954f1cf608f9a6f640dbbb5df2e23 redhat: rh_kabi: Add macros to size and extend structs
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/d38504a2a3641a080da36118a4dba030f5edb132
+ d38504a2a3641a080da36118a4dba030f5edb132 mptsas: pci-id table changes
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c356e998cee4642381644c42e1aa99d042a0264
- 5c356e998cee4642381644c42e1aa99d042a0264 Removing Obsolete hba pci-ids from rhel8
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8db651d64a3d515753b8da0fec235379bcbdf1de
+ 8db651d64a3d515753b8da0fec235379bcbdf1de mptsas: Taint kernel if mptsas is loaded
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/1ee2a84ea76524471bb6ef0aacac47a7bdf32ced
- 1ee2a84ea76524471bb6ef0aacac47a7bdf32ced mptsas: pci-id table changes
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/62bc01d759e6b6bb8319d25fe5433877ee84ba90
+ 62bc01d759e6b6bb8319d25fe5433877ee84ba90 mptspi: pci-id table changes
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c31f61a4110ce6fa66d7dc908891767f47b770b8
- c31f61a4110ce6fa66d7dc908891767f47b770b8 mptsas: Taint kernel if mptsas is loaded
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/df0d770bdfeef0c92572b152b4b924da2ff77c8d
+ df0d770bdfeef0c92572b152b4b924da2ff77c8d qla2xxx: Remove PCI IDs of deprecated adapter
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/0832e7af0c7ba1c44e62274a3df74bb580869e02
- 0832e7af0c7ba1c44e62274a3df74bb580869e02 mptspi: pci-id table changes
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f58410fe327714d4fb702cb084246dfb1324e33
+ 1f58410fe327714d4fb702cb084246dfb1324e33 be2iscsi: remove unsupported device IDs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/185af552228515888788a166a14318acc8e13142
- 185af552228515888788a166a14318acc8e13142 qla2xxx: Remove PCI IDs of deprecated adapter
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/336b70baa7851801e79da39970721b521dd36965
+ 336b70baa7851801e79da39970721b521dd36965 mptspi: Taint kernel if mptspi is loaded
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ee94cc255a928d47b83a8c6703cb02340152b219
- ee94cc255a928d47b83a8c6703cb02340152b219 be2iscsi: remove unsupported device IDs
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/adbf0702ff4b067d4ef5e4fc2fdcaaf249e1dcaa
+ adbf0702ff4b067d4ef5e4fc2fdcaaf249e1dcaa hpsa: remove old cciss-based smartarray pci ids
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5833cdbaa019a8b347047df78f7e6306cad57e94
- 5833cdbaa019a8b347047df78f7e6306cad57e94 mptspi: Taint kernel if mptspi is loaded
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a9bcaf029584c943ed9b0163a5c3dd93bc2c2ff4
+ a9bcaf029584c943ed9b0163a5c3dd93bc2c2ff4 qla4xxx: Remove deprecated PCI IDs from RHEL 8
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b866149c59c610e060d38363bb468b74baa54a4d
- b866149c59c610e060d38363bb468b74baa54a4d hpsa: remove old cciss-based smartarray pci ids
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/e3664d5684befad59393f717296a8b0c14d93cc9
+ e3664d5684befad59393f717296a8b0c14d93cc9 aacraid: Remove depreciated device and vendor PCI id's
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b5ca8fe6281900f62d72076c78ee962e695c7262
- b5ca8fe6281900f62d72076c78ee962e695c7262 qla4xxx: Remove deprecated PCI IDs from RHEL 8
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/def673485255bf95500079235a3847423d3abc89
+ def673485255bf95500079235a3847423d3abc89 megaraid_sas: remove deprecated pci-ids
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a8c94c03d326ba3919beaf25e146773bdc17b2b9
- a8c94c03d326ba3919beaf25e146773bdc17b2b9 aacraid: Remove depreciated device and vendor PCI id's
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/61fe06cbb6e8adedaec815fa6c069c51258c1010
+ 61fe06cbb6e8adedaec815fa6c069c51258c1010 mpt*: remove certain deprecated pci-ids
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/46bca07bfca17ed120925b5a048a43ead7616d89
- 46bca07bfca17ed120925b5a048a43ead7616d89 megaraid_sas: remove deprecated pci-ids
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/96b984c4b5104f51ce08a28a885adb937c6607c5
+ 96b984c4b5104f51ce08a28a885adb937c6607c5 kernel: add SUPPORT_REMOVED kernel taint
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8f3988ec5ae8c65ffb230366712af27de8c13372
- 8f3988ec5ae8c65ffb230366712af27de8c13372 mpt*: remove certain deprecated pci-ids
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b75727d351ff2ae0cb927332488fa3481ad0800c
+ b75727d351ff2ae0cb927332488fa3481ad0800c Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a63987cba07dbd2cd6b9be3556de84e10a3f661b
- a63987cba07dbd2cd6b9be3556de84e10a3f661b kernel: add SUPPORT_REMOVED kernel taint
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/d44b8e441635e288f4202edea00c481b5d2c9f2b
+ d44b8e441635e288f4202edea00c481b5d2c9f2b Add option of 13 for FORCE_MAX_ZONEORDER
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/27bcd5d7f7063d27aac810e993e94022c2d31862
- 27bcd5d7f7063d27aac810e993e94022c2d31862 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/0a60cd77abb72bc0b0037effa275a3c4574f177a
+ 0a60cd77abb72bc0b0037effa275a3c4574f177a s390: Lock down the kernel when the IPL secure flag is set
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/077a8b657f732245c8ee23d3d3388b3f8173bd46
- 077a8b657f732245c8ee23d3d3388b3f8173bd46 Add option of 13 for FORCE_MAX_ZONEORDER
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f71c7cf875fcbb172a1f886b7028edc9de833e32
+ f71c7cf875fcbb172a1f886b7028edc9de833e32 efi: Lock down the kernel if booted in secure boot mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/57d2036817000802c94f6c7eccdbf20364ef556e
- 57d2036817000802c94f6c7eccdbf20364ef556e s390: Lock down the kernel when the IPL secure flag is set
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c36d80f13c294582f0ce20888bcd49ec86b1e4e
+ 1c36d80f13c294582f0ce20888bcd49ec86b1e4e efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/58d8efd4cca76140173c0c8c4efd45ab5e26be08
- 58d8efd4cca76140173c0c8c4efd45ab5e26be08 efi: Lock down the kernel if booted in secure boot mode
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/cca2686eaf0e22df287b9322f36f48fadc6ece70
+ cca2686eaf0e22df287b9322f36f48fadc6ece70 security: lockdown: expose a hook to lock the kernel down
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8ad58c53274becfc59450da9cac70b7070899009
- 8ad58c53274becfc59450da9cac70b7070899009 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/2838c596ac078aeb520b9a4f80e6ec5587726c99
+ 2838c596ac078aeb520b9a4f80e6ec5587726c99 Make get_cert_list() use efi_status_to_str() to print error messages.
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ae4aee6f0d80455949d44e80029fe934925bde15
- ae4aee6f0d80455949d44e80029fe934925bde15 security: lockdown: expose a hook to lock the kernel down
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/d5e461a2948efb20f8d05157c4cb4767075a148f
+ d5e461a2948efb20f8d05157c4cb4767075a148f Add efi_status_to_str() and rework efi_status_to_err().
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8c84387d3fce5ea62464386830b95a9d1ddd1a50
- 8c84387d3fce5ea62464386830b95a9d1ddd1a50 Make get_cert_list() use efi_status_to_str() to print error messages.
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/fad40f63ce361436110fee0e09b3cb3490ecab65
+ fad40f63ce361436110fee0e09b3cb3490ecab65 Add support for deprecating processors
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9b410161e70dd05bcb7596a1df6d1474b8d24830
- 9b410161e70dd05bcb7596a1df6d1474b8d24830 Add efi_status_to_str() and rework efi_status_to_err().
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/1d5b9da75f2d352b29c22bb41a325f920e42d2c9
+ 1d5b9da75f2d352b29c22bb41a325f920e42d2c9 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ed93ec074472282462d1eeb7d57f1cb457291374
- ed93ec074472282462d1eeb7d57f1cb457291374 Add support for deprecating processors
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a809416d895b6e0923d20dfbd3072300eac89f5a
+ a809416d895b6e0923d20dfbd3072300eac89f5a iommu/arm-smmu: workaround DMA mode issues
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/3e73e8ed8713ffb546b873d3ca4bf88fe643f505
- 3e73e8ed8713ffb546b873d3ca4bf88fe643f505 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/42d38bbaae7231c73e53962c8761475ac5b2b5ce
+ 42d38bbaae7231c73e53962c8761475ac5b2b5ce rh_kabi: introduce RH_KABI_EXCLUDE
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/fe08a38097ba220bedbbdac793aa285e23396a9f
- fe08a38097ba220bedbbdac793aa285e23396a9f iommu/arm-smmu: workaround DMA mode issues
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4afc772846925d7b6110bc41755e74c782f52055
+ 4afc772846925d7b6110bc41755e74c782f52055 ipmi: do not configure ipmi for HPE m400
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/90d99a9316c7b3c6ade664a2c460a0ae361e34b8
- 90d99a9316c7b3c6ade664a2c460a0ae361e34b8 rh_kabi: introduce RH_KABI_EXCLUDE
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/3991531a1136738b8a63ee35df1a884c9788ed3b
+ 3991531a1136738b8a63ee35df1a884c9788ed3b kABI: Add generic kABI macros to use for kABI workarounds
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e7bd5cdf852617aa42fd0b418edaf90f4f1a547a
- e7bd5cdf852617aa42fd0b418edaf90f4f1a547a ipmi: do not configure ipmi for HPE m400
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/2e2f0eda8ff728376ed0c8291f7412b7714f3fbc
+ 2e2f0eda8ff728376ed0c8291f7412b7714f3fbc add pci_hw_vendor_status()
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a6809ca4b3552275f77758c16110f6beb9dad11d
- a6809ca4b3552275f77758c16110f6beb9dad11d kABI: Add generic kABI macros to use for kABI workarounds
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/ebc0e949922fe193c01daabcf1682f39d44584f6
+ ebc0e949922fe193c01daabcf1682f39d44584f6 ahci: thunderx2: Fix for errata that affects stop engine
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f1eed801049b4c05db3cf708fc1e84c286d5a79f
- f1eed801049b4c05db3cf708fc1e84c286d5a79f add pci_hw_vendor_status()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/97f8cbab67a8c974f60cb0d574b45dd75bb93980
+ 97f8cbab67a8c974f60cb0d574b45dd75bb93980 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/3c9f69001fbbcceff963d2b5d2de7b842618176b
- 3c9f69001fbbcceff963d2b5d2de7b842618176b ahci: thunderx2: Fix for errata that affects stop engine
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/d5f4830ed2345ec6a3abdc380ff1227d5e1b3b19
+ d5f4830ed2345ec6a3abdc380ff1227d5e1b3b19 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/6deb94198862973bc04b53daec911a264b438081
- 6deb94198862973bc04b53daec911a264b438081 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/340df94e991764987d81624c15e88d355e1e6a0b
+ 340df94e991764987d81624c15e88d355e1e6a0b add Red Hat-specific taint flags
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/38397eb79d80a26d704e59b8407b1917dd069957
- 38397eb79d80a26d704e59b8407b1917dd069957 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/44ba5f4c33a5dce980cf258dbf3ce389606d3721
+ 44ba5f4c33a5dce980cf258dbf3ce389606d3721 tags.sh: Ignore redhat/rpm
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9afa5b66422c56aaaffbf63b98ab8adc7a5110c7
- 9afa5b66422c56aaaffbf63b98ab8adc7a5110c7 add Red Hat-specific taint flags
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/12299ca943276c2db553006394dda108233d2d4c
+ 12299ca943276c2db553006394dda108233d2d4c put RHEL info into generated headers
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d606d43961369288000afc7df335b8e9838d67a4
- d606d43961369288000afc7df335b8e9838d67a4 tags.sh: Ignore redhat/rpm
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/42f9d8c0a02c591f069b82f4dcb95fc3dbd50186
+ 42f9d8c0a02c591f069b82f4dcb95fc3dbd50186 acpi: prefer booting with ACPI over DTS
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/dea4ed098a3cf28bc52386cfa3904bf210f2e807
- dea4ed098a3cf28bc52386cfa3904bf210f2e807 put RHEL info into generated headers
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/873d2631c79f7f1fba39b1c631908c42c7ddaf78
+ 873d2631c79f7f1fba39b1c631908c42c7ddaf78 aarch64: acpi scan: Fix regression related to X-Gene UARTs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f72b78b34924e8332de8062ef2bfba39643ec49d
- f72b78b34924e8332de8062ef2bfba39643ec49d acpi: prefer booting with ACPI over DTS
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8612b37f5c3bfb9a07ae0532aa2ca84f3bdecc0b
+ 8612b37f5c3bfb9a07ae0532aa2ca84f3bdecc0b ACPI / irq: Workaround firmware issue on X-Gene based m400
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b953958e19e775340d37ca309962e418b0b2bc26
- b953958e19e775340d37ca309962e418b0b2bc26 aarch64: acpi scan: Fix regression related to X-Gene UARTs
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/7d8c03472f3132ce1cde0af750cc016d045c693f
+ 7d8c03472f3132ce1cde0af750cc016d045c693f modules: add rhelversion MODULE_INFO tag
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c92805df87ae9035a7e43e7d226da8594d704ac4
- c92805df87ae9035a7e43e7d226da8594d704ac4 ACPI / irq: Workaround firmware issue on X-Gene based m400
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9a01456d0e9eb7201ab04b06bae1d2584e9aa742
+ 9a01456d0e9eb7201ab04b06bae1d2584e9aa742 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5eeedb64908b16d3c5ae4d03d33f6d2c5d90a283
- 5eeedb64908b16d3c5ae4d03d33f6d2c5d90a283 modules: add rhelversion MODULE_INFO tag
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/837a3323b5559a79042b85d4253fe72166feae47
+ 837a3323b5559a79042b85d4253fe72166feae47 Add Red Hat tainting
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a816536bea0b48dcdfe08a9f8b4e04d3956f9948
- a816536bea0b48dcdfe08a9f8b4e04d3956f9948 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b83287ee634ff355205f179fb9ee9648e968a49a
+ b83287ee634ff355205f179fb9ee9648e968a49a Introduce CONFIG_RH_DISABLE_DEPRECATED
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/73c1f1f726bf69493415bc841606ed448fd18f70
- 73c1f1f726bf69493415bc841606ed448fd18f70 Add Red Hat tainting
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/0c43832893d5488f33484396ef14fdcaced9ec7b
+ 0c43832893d5488f33484396ef14fdcaced9ec7b Pull the RHEL version defines out of the Makefile
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5a2c09075cd14935f1d4ad56c8d9100721af835b
- 5a2c09075cd14935f1d4ad56c8d9100721af835b Introduce CONFIG_RH_DISABLE_DEPRECATED
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a4eee5deb356c386a5ed97e3dcafa3d97b6ae60b
- a4eee5deb356c386a5ed97e3dcafa3d97b6ae60b Pull the RHEL version defines out of the Makefile
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/896e1ca026dac7e2e8a1a3a93a97aee8c9d119d5
- 896e1ca026dac7e2e8a1a3a93a97aee8c9d119d5 [initial commit] Add Red Hat variables in the top level makefile
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/659a0b456b6e519cc82f35993cf9fd4cd365bc26
+ 659a0b456b6e519cc82f35993cf9fd4cd365bc26 [initial commit] Add Red Hat variables in the top level makefile
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index d91dc56ce..f11f81794 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -60,6 +60,7 @@ CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -381,6 +382,7 @@ CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441007=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_2457168=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_2658417=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
@@ -419,6 +421,7 @@ CONFIG_ARMADA_AP806_SYSCON=y
CONFIG_ARMADA_THERMAL=m
CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
@@ -431,6 +434,7 @@ CONFIG_ARM_CCI=y
CONFIG_ARM_CCN=y
# CONFIG_ARM_CHARLCD is not set
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
CONFIG_ARM_CPUIDLE=y
CONFIG_ARM_CRYPTO=y
CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8
@@ -466,6 +470,7 @@ CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SBSA_WATCHDOG=m
CONFIG_ARM_SCMI_CPUFREQ=m
+# CONFIG_ARM_SCMI_POWERCAP is not set
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
@@ -496,6 +501,7 @@ CONFIG_ARM_TEGRA186_CPUFREQ=m
CONFIG_ARM_TEGRA194_CPUFREQ=m
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_DEVFREQ=m
+CONFIG_ARM_TI_CPUFREQ=y
CONFIG_ARM_TIMER_SP804=y
CONFIG_ARMV8_DEPRECATED=y
# CONFIG_AS3935 is not set
@@ -1327,6 +1333,7 @@ CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_EC_VBC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1557,6 +1564,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1575,6 +1583,7 @@ CONFIG_DE2104X=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1662,6 +1671,7 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
CONFIG_DEV_DAX_HMEM=m
@@ -4018,6 +4028,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
CONFIG_MESON_GXBB_WATCHDOG=m
@@ -4963,6 +4974,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -5119,6 +5131,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
@@ -5921,6 +5934,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -7583,7 +7597,7 @@ CONFIG_SNI_NETSEC=m
CONFIG_SOC_IMX8M=y
CONFIG_SOC_IMX9=m
CONFIG_SOCIONEXT_SYNQUACER_PREITS=y
-CONFIG_SOC_TEGRA_CBB=y
+CONFIG_SOC_TEGRA_CBB=m
CONFIG_SOC_TEGRA_FLOWCTRL=y
CONFIG_SOC_TI=y
CONFIG_SOFTLOCKUP_DETECTOR=y
@@ -7691,9 +7705,13 @@ CONFIG_SPMI=y
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -7899,6 +7917,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
CONFIG_TCS3472=m
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
@@ -9069,6 +9088,7 @@ CONFIG_WWAN=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config
index 517996e39..25431e893 100644
--- a/kernel-aarch64-debug-rhel.config
+++ b/kernel-aarch64-debug-rhel.config
@@ -40,6 +40,7 @@ CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -262,9 +263,9 @@ CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SYNQUACER is not set
# CONFIG_ARCH_TEGRA_132_SOC is not set
# CONFIG_ARCH_TEGRA_186_SOC is not set
-# CONFIG_ARCH_TEGRA_194_SOC is not set
+CONFIG_ARCH_TEGRA_194_SOC=y
# CONFIG_ARCH_TEGRA_210_SOC is not set
-# CONFIG_ARCH_TEGRA_234_SOC is not set
+CONFIG_ARCH_TEGRA_234_SOC=y
CONFIG_ARCH_TEGRA=y
CONFIG_ARCH_THUNDER2=y
CONFIG_ARCH_THUNDER=y
@@ -308,6 +309,7 @@ CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441007=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_2457168=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_2658417=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
@@ -342,6 +344,7 @@ CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
# CONFIG_ARM_CCI_PMU is not set
CONFIG_ARM_CCN=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
CONFIG_ARM_CPUIDLE=y
CONFIG_ARM_DMC620_PMU=m
CONFIG_ARM_DSU_PMU=m
@@ -376,6 +379,8 @@ CONFIG_ARM_SMMU_V3=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
+# CONFIG_ARM_TEGRA186_CPUFREQ is not set
+CONFIG_ARM_TEGRA194_CPUFREQ=m
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
CONFIG_ASN1=y
@@ -1003,6 +1008,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC is not set
+# CONFIG_CROS_HPS_I2C is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_CRYPTO_842 is not set
@@ -1179,6 +1185,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1194,6 +1201,7 @@ CONFIG_DCB=y
# CONFIG_DDR is not set
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
+# CONFIG_DEBUG_CGROUP_REF is not set
CONFIG_DEBUG_CREDENTIALS=y
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set
@@ -1285,6 +1293,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel"
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
@@ -1972,6 +1981,7 @@ CONFIG_GPIO_PL061=y
# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SIM is not set
# CONFIG_GPIO_SYSCON is not set
+CONFIG_GPIO_TEGRA186=y
# CONFIG_GPIO_TEGRA is not set
# CONFIG_GPIO_THUNDERX is not set
# CONFIG_GPIO_TPIC2810 is not set
@@ -2297,6 +2307,7 @@ CONFIG_I2C_SLAVE=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_STUB=m
# CONFIG_I2C_TAOS_EVM is not set
+CONFIG_I2C_TEGRA_BPMP=m
# CONFIG_I2C_TEGRA is not set
CONFIG_I2C_THUNDERX=m
CONFIG_I2C_TINY_USB=m
@@ -3936,6 +3947,7 @@ CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V2_ACL=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V4_2_INTER_SSC is not set
@@ -4096,6 +4108,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
@@ -4256,6 +4269,7 @@ CONFIG_PCIE_IPROC=y
CONFIG_PCIEPORTBUS=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_QCOM is not set
+CONFIG_PCIE_TEGRA194_HOST=y
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
CONFIG_PCI_HISI=y
@@ -4339,6 +4353,7 @@ CONFIG_PHY_NS2_USB_DRD=y
# CONFIG_PHY_QCOM_USB_HS is not set
# CONFIG_PHY_QCOM_USB_SNPS_FEMTO_V2 is not set
# CONFIG_PHY_QCOM_USB_SS is not set
+CONFIG_PHY_TEGRA194_P2U=y
# CONFIG_PHY_TEGRA_XUSB is not set
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
@@ -4646,6 +4661,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -5370,6 +5386,8 @@ CONFIG_SERIAL_OF_PLATFORM=y
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SPRD is not set
+CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y
+CONFIG_SERIAL_TEGRA_TCU=y
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
# CONFIG_SERIAL_XILINX_PS_UART is not set
@@ -6042,6 +6060,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_YMFPCI is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set
+CONFIG_SOC_TEGRA_CBB=m
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6115,9 +6134,13 @@ CONFIG_SPI=y
# CONFIG_SPMI is not set
# CONFIG_SPS30_I2C is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -6265,14 +6288,16 @@ CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_GPC_DMA is not set
CONFIG_TEGRA186_TIMER=y
# CONFIG_TEGRA20_APB_DMA is not set
+CONFIG_TEGRA_BPMP_THERMAL=m
# CONFIG_TEGRA_GMI is not set
# CONFIG_TEGRA_HOST1X is not set
-# CONFIG_TEGRA_HSP_MBOX is not set
-# CONFIG_TEGRA_IVC is not set
+CONFIG_TEGRA_HSP_MBOX=y
+CONFIG_TEGRA_IVC=y
# CONFIG_TEGRA_SOCTHERM is not set
# CONFIG_TEGRA_WATCHDOG is not set
CONFIG_TELCLOCK=m
@@ -7136,6 +7161,7 @@ CONFIG_WWAN=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
# CONFIG_X86_AMD_PSTATE_UT is not set
CONFIG_X86_IOPL_IOPERM=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_SGX_KVM=y
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index 16c258c71..fd5992e31 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -60,6 +60,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -381,6 +382,7 @@ CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441007=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_2457168=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_2658417=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
@@ -419,6 +421,7 @@ CONFIG_ARMADA_AP806_SYSCON=y
CONFIG_ARMADA_THERMAL=m
CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
@@ -431,6 +434,7 @@ CONFIG_ARM_CCI=y
CONFIG_ARM_CCN=y
# CONFIG_ARM_CHARLCD is not set
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
CONFIG_ARM_CPUIDLE=y
CONFIG_ARM_CRYPTO=y
CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8
@@ -466,6 +470,7 @@ CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SBSA_WATCHDOG=m
CONFIG_ARM_SCMI_CPUFREQ=m
+# CONFIG_ARM_SCMI_POWERCAP is not set
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
@@ -496,6 +501,7 @@ CONFIG_ARM_TEGRA186_CPUFREQ=m
CONFIG_ARM_TEGRA194_CPUFREQ=m
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_DEVFREQ=m
+CONFIG_ARM_TI_CPUFREQ=y
CONFIG_ARM_TIMER_SP804=y
CONFIG_ARMV8_DEPRECATED=y
# CONFIG_AS3935 is not set
@@ -1327,6 +1333,7 @@ CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_EC_VBC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1557,6 +1564,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1575,6 +1583,7 @@ CONFIG_DE2104X=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1655,6 +1664,7 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
CONFIG_DEV_DAX_HMEM=m
@@ -3998,6 +4008,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
CONFIG_MESON_GXBB_WATCHDOG=m
@@ -4943,6 +4954,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -5099,6 +5111,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
@@ -5900,6 +5913,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -7560,7 +7574,7 @@ CONFIG_SNI_NETSEC=m
CONFIG_SOC_IMX8M=y
CONFIG_SOC_IMX9=m
CONFIG_SOCIONEXT_SYNQUACER_PREITS=y
-CONFIG_SOC_TEGRA_CBB=y
+CONFIG_SOC_TEGRA_CBB=m
CONFIG_SOC_TEGRA_FLOWCTRL=y
CONFIG_SOC_TI=y
CONFIG_SOFTLOCKUP_DETECTOR=y
@@ -7668,9 +7682,13 @@ CONFIG_SPMI=y
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -7876,6 +7894,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
CONFIG_TCS3472=m
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
@@ -9046,6 +9065,7 @@ CONFIG_WWAN=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config
index c6706996e..d6eae4e50 100644
--- a/kernel-aarch64-rhel.config
+++ b/kernel-aarch64-rhel.config
@@ -40,6 +40,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m
# CONFIG_ACPI_DOCK is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -262,9 +263,9 @@ CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SYNQUACER is not set
# CONFIG_ARCH_TEGRA_132_SOC is not set
# CONFIG_ARCH_TEGRA_186_SOC is not set
-# CONFIG_ARCH_TEGRA_194_SOC is not set
+CONFIG_ARCH_TEGRA_194_SOC=y
# CONFIG_ARCH_TEGRA_210_SOC is not set
-# CONFIG_ARCH_TEGRA_234_SOC is not set
+CONFIG_ARCH_TEGRA_234_SOC=y
CONFIG_ARCH_TEGRA=y
CONFIG_ARCH_THUNDER2=y
CONFIG_ARCH_THUNDER=y
@@ -308,6 +309,7 @@ CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_2441007=y
CONFIG_ARM64_ERRATUM_2441009=y
CONFIG_ARM64_ERRATUM_2457168=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_2658417=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
@@ -342,6 +344,7 @@ CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
# CONFIG_ARM_CCI_PMU is not set
CONFIG_ARM_CCN=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
CONFIG_ARM_CPUIDLE=y
CONFIG_ARM_DMC620_PMU=m
CONFIG_ARM_DSU_PMU=m
@@ -376,6 +379,8 @@ CONFIG_ARM_SMMU_V3=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
+# CONFIG_ARM_TEGRA186_CPUFREQ is not set
+CONFIG_ARM_TEGRA194_CPUFREQ=m
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
CONFIG_ASN1=y
@@ -1003,6 +1008,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC is not set
+# CONFIG_CROS_HPS_I2C is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_CRYPTO_842 is not set
@@ -1179,6 +1185,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1194,6 +1201,7 @@ CONFIG_DCB=y
# CONFIG_DDR is not set
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
+# CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CREDENTIALS is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set
@@ -1277,6 +1285,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel"
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
@@ -1956,6 +1965,7 @@ CONFIG_GPIO_PL061=y
# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SIM is not set
# CONFIG_GPIO_SYSCON is not set
+CONFIG_GPIO_TEGRA186=y
# CONFIG_GPIO_TEGRA is not set
# CONFIG_GPIO_THUNDERX is not set
# CONFIG_GPIO_TPIC2810 is not set
@@ -2281,6 +2291,7 @@ CONFIG_I2C_SLAVE=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_STUB=m
# CONFIG_I2C_TAOS_EVM is not set
+CONFIG_I2C_TEGRA_BPMP=m
# CONFIG_I2C_TEGRA is not set
CONFIG_I2C_THUNDERX=m
CONFIG_I2C_TINY_USB=m
@@ -3915,6 +3926,7 @@ CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V2_ACL=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V4_2_INTER_SSC is not set
@@ -4075,6 +4087,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
@@ -4233,6 +4246,7 @@ CONFIG_PCIE_IPROC=y
CONFIG_PCIEPORTBUS=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_QCOM is not set
+CONFIG_PCIE_TEGRA194_HOST=y
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
CONFIG_PCI_HISI=y
@@ -4316,6 +4330,7 @@ CONFIG_PHY_NS2_USB_DRD=y
# CONFIG_PHY_QCOM_USB_HS is not set
# CONFIG_PHY_QCOM_USB_SNPS_FEMTO_V2 is not set
# CONFIG_PHY_QCOM_USB_SS is not set
+CONFIG_PHY_TEGRA194_P2U=y
# CONFIG_PHY_TEGRA_XUSB is not set
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
@@ -4623,6 +4638,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -5347,6 +5363,8 @@ CONFIG_SERIAL_OF_PLATFORM=y
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SPRD is not set
+CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y
+CONFIG_SERIAL_TEGRA_TCU=y
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
# CONFIG_SERIAL_XILINX_PS_UART is not set
@@ -6017,6 +6035,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_YMFPCI is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set
+CONFIG_SOC_TEGRA_CBB=m
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6090,9 +6109,13 @@ CONFIG_SPI=y
# CONFIG_SPMI is not set
# CONFIG_SPS30_I2C is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -6240,14 +6263,16 @@ CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
# CONFIG_TEGRA186_GPC_DMA is not set
CONFIG_TEGRA186_TIMER=y
# CONFIG_TEGRA20_APB_DMA is not set
+CONFIG_TEGRA_BPMP_THERMAL=m
# CONFIG_TEGRA_GMI is not set
# CONFIG_TEGRA_HOST1X is not set
-# CONFIG_TEGRA_HSP_MBOX is not set
-# CONFIG_TEGRA_IVC is not set
+CONFIG_TEGRA_HSP_MBOX=y
+CONFIG_TEGRA_IVC=y
# CONFIG_TEGRA_SOCTHERM is not set
# CONFIG_TEGRA_WATCHDOG is not set
CONFIG_TELCLOCK=m
@@ -7111,6 +7136,7 @@ CONFIG_WWAN=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
# CONFIG_X86_AMD_PSTATE_UT is not set
CONFIG_X86_IOPL_IOPERM=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_SGX_KVM=y
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index dcab95b8b..5501abf5d 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -54,6 +54,7 @@ CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -366,6 +367,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@@ -374,6 +376,7 @@ CONFIG_ARMADA_THERMAL=m
CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
@@ -389,6 +392,7 @@ CONFIG_ARM_CCI=y
CONFIG_ARM_CCN=y
# CONFIG_ARM_CHARLCD is not set
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
CONFIG_ARM_CPUIDLE=y
CONFIG_ARM_CPU_SUSPEND=y
CONFIG_ARM_CPU_TOPOLOGY=y
@@ -448,6 +452,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
+# CONFIG_ARM_SCMI_POWERCAP is not set
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
@@ -471,7 +476,6 @@ CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_STI_CPUFREQ=m
CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ=m
CONFIG_ARM_TEGRA124_CPUFREQ=y
-CONFIG_ARM_TEGRA194_CPUFREQ=y
CONFIG_ARM_TEGRA20_CPUFREQ=m
CONFIG_ARM_TEGRA_CPUIDLE=y
CONFIG_ARM_TEGRA_DEVFREQ=m
@@ -1298,6 +1302,7 @@ CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_EC_VBC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1520,6 +1525,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DA9052_WATCHDOG=m
@@ -1541,6 +1547,7 @@ CONFIG_DE2104X=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1629,6 +1636,7 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
@@ -3995,6 +4003,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
@@ -4957,6 +4966,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -5107,6 +5117,7 @@ CONFIG_NTFS3_FS_POSIX_ACL=y
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
+# CONFIG_NVDIMM_SECURITY_TEST is not set
CONFIG_NVEC_PAZ00=y
CONFIG_NVEC_POWER=y
# CONFIG_NVHE_EL2_DEBUG is not set
@@ -5911,6 +5922,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -7642,7 +7654,6 @@ CONFIG_SOC_OMAP5=y
CONFIG_SOC_STIH407=y
# CONFIG_SOC_STIH415 is not set
# CONFIG_SOC_STIH416 is not set
-CONFIG_SOC_TEGRA_CBB=y
CONFIG_SOC_TEGRA_FLOWCTRL=y
CONFIG_SOC_TI81XX=y
CONFIG_SOC_TI=y
@@ -7752,9 +7763,13 @@ CONFIG_SPMI_PMIC_CLKDIV=m
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -7972,6 +7987,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
CONFIG_TCS3472=m
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
@@ -9173,6 +9189,7 @@ CONFIG_WWAN=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index e346b4dc1..103bffb1d 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -54,6 +54,7 @@ CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -366,6 +367,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@@ -374,6 +376,7 @@ CONFIG_ARMADA_THERMAL=m
CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
@@ -389,6 +392,7 @@ CONFIG_ARM_CCI=y
CONFIG_ARM_CCN=y
# CONFIG_ARM_CHARLCD is not set
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
CONFIG_ARM_CPUIDLE=y
CONFIG_ARM_CPU_SUSPEND=y
CONFIG_ARM_CPU_TOPOLOGY=y
@@ -448,6 +452,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
+# CONFIG_ARM_SCMI_POWERCAP is not set
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
@@ -471,7 +476,6 @@ CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_STI_CPUFREQ=m
CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ=m
CONFIG_ARM_TEGRA124_CPUFREQ=y
-CONFIG_ARM_TEGRA194_CPUFREQ=y
CONFIG_ARM_TEGRA20_CPUFREQ=m
CONFIG_ARM_TEGRA_CPUIDLE=y
CONFIG_ARM_TEGRA_DEVFREQ=m
@@ -1298,6 +1302,7 @@ CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_EC_VBC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1520,6 +1525,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DA9052_WATCHDOG=m
@@ -1541,6 +1547,7 @@ CONFIG_DE2104X=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1622,6 +1629,7 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
@@ -3977,6 +3985,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
@@ -4939,6 +4948,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -5089,6 +5099,7 @@ CONFIG_NTFS3_FS_POSIX_ACL=y
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
+# CONFIG_NVDIMM_SECURITY_TEST is not set
CONFIG_NVEC_PAZ00=y
CONFIG_NVEC_POWER=y
# CONFIG_NVHE_EL2_DEBUG is not set
@@ -5892,6 +5903,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -7621,7 +7633,6 @@ CONFIG_SOC_OMAP5=y
CONFIG_SOC_STIH407=y
# CONFIG_SOC_STIH415 is not set
# CONFIG_SOC_STIH416 is not set
-CONFIG_SOC_TEGRA_CBB=y
CONFIG_SOC_TEGRA_FLOWCTRL=y
CONFIG_SOC_TI81XX=y
CONFIG_SOC_TI=y
@@ -7731,9 +7742,13 @@ CONFIG_SPMI_PMIC_CLKDIV=m
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -7951,6 +7966,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
CONFIG_TCS3472=m
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
@@ -9152,6 +9168,7 @@ CONFIG_WWAN=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index d08d1956d..e46d305bb 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -54,6 +54,7 @@ CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -358,6 +359,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@@ -366,6 +368,7 @@ CONFIG_ARMADA_THERMAL=m
CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
@@ -381,6 +384,7 @@ CONFIG_ARM_CCI=y
CONFIG_ARM_CCN=y
# CONFIG_ARM_CHARLCD is not set
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
CONFIG_ARM_CPUIDLE=y
CONFIG_ARM_CPU_SUSPEND=y
CONFIG_ARM_CPU_TOPOLOGY=y
@@ -440,6 +444,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
+# CONFIG_ARM_SCMI_POWERCAP is not set
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
@@ -462,7 +467,6 @@ CONFIG_ARM_SP805_WATCHDOG=m
# CONFIG_ARM_SPE_PMU is not set
CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ=m
CONFIG_ARM_TEGRA124_CPUFREQ=y
-CONFIG_ARM_TEGRA194_CPUFREQ=y
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_CPUIDLE=y
CONFIG_ARM_TEGRA_DEVFREQ=m
@@ -1270,6 +1274,7 @@ CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_EC_VBC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1491,6 +1496,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1510,6 +1516,7 @@ CONFIG_DE2104X=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1598,6 +1605,7 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
@@ -3917,6 +3925,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
@@ -4859,6 +4868,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -5009,6 +5019,7 @@ CONFIG_NTFS3_FS_POSIX_ACL=y
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -5758,6 +5769,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -7425,7 +7437,6 @@ CONFIG_SOC_IMX8M=y
CONFIG_SOC_IMX9=m
# CONFIG_SOC_LS1021A is not set
CONFIG_SOC_OMAP5=y
-CONFIG_SOC_TEGRA_CBB=y
CONFIG_SOC_TEGRA_FLOWCTRL=y
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
@@ -7527,9 +7538,13 @@ CONFIG_SPMI_PMIC_CLKDIV=m
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -7743,6 +7758,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
CONFIG_TCS3472=m
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
@@ -8921,6 +8937,7 @@ CONFIG_WWAN=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index d1c0675b6..1cd065fb8 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -54,6 +54,7 @@ CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -358,6 +359,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@@ -366,6 +368,7 @@ CONFIG_ARMADA_THERMAL=m
CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
@@ -381,6 +384,7 @@ CONFIG_ARM_CCI=y
CONFIG_ARM_CCN=y
# CONFIG_ARM_CHARLCD is not set
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
CONFIG_ARM_CPUIDLE=y
CONFIG_ARM_CPU_SUSPEND=y
CONFIG_ARM_CPU_TOPOLOGY=y
@@ -440,6 +444,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
+# CONFIG_ARM_SCMI_POWERCAP is not set
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
@@ -462,7 +467,6 @@ CONFIG_ARM_SP805_WATCHDOG=m
# CONFIG_ARM_SPE_PMU is not set
CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ=m
CONFIG_ARM_TEGRA124_CPUFREQ=y
-CONFIG_ARM_TEGRA194_CPUFREQ=y
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_CPUIDLE=y
CONFIG_ARM_TEGRA_DEVFREQ=m
@@ -1270,6 +1274,7 @@ CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_EC_VBC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1491,6 +1496,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1510,6 +1516,7 @@ CONFIG_DE2104X=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1591,6 +1598,7 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
@@ -3899,6 +3907,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
@@ -4841,6 +4850,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -4991,6 +5001,7 @@ CONFIG_NTFS3_FS_POSIX_ACL=y
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -5739,6 +5750,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -7404,7 +7416,6 @@ CONFIG_SOC_IMX8M=y
CONFIG_SOC_IMX9=m
# CONFIG_SOC_LS1021A is not set
CONFIG_SOC_OMAP5=y
-CONFIG_SOC_TEGRA_CBB=y
CONFIG_SOC_TEGRA_FLOWCTRL=y
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
@@ -7506,9 +7517,13 @@ CONFIG_SPMI_PMIC_CLKDIV=m
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -7722,6 +7737,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
CONFIG_TCS3472=m
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
CONFIG_TEGRA186_GPC_DMA=m
@@ -8900,6 +8916,7 @@ CONFIG_WWAN=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index c75c00dce..d153010b8 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -54,6 +54,7 @@ CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -275,17 +276,22 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
+# CONFIG_ARM_SCMI_POWERCAP is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
+CONFIG_ARM_TI_CPUFREQ=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASUS_TF103C_DOCK is not set
@@ -992,6 +998,7 @@ CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_TYPEC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1157,6 +1164,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1174,6 +1182,7 @@ CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1262,6 +1271,7 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
CONFIG_DEV_DAX_HMEM=m
@@ -3347,6 +3357,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -4197,6 +4208,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -4352,6 +4364,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -4917,6 +4930,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -6398,7 +6412,6 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
-CONFIG_SOC_TEGRA_CBB=y
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6473,9 +6486,13 @@ CONFIG_SPI_MUX=m
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -6646,6 +6663,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
@@ -7647,6 +7665,7 @@ CONFIG_WWAN=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config
index ab9d046b8..da12fae51 100644
--- a/kernel-ppc64le-debug-rhel.config
+++ b/kernel-ppc64le-debug-rhel.config
@@ -37,6 +37,7 @@ CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -243,20 +244,16 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
-CONFIG_ARM64_ERRATUM_1902691=y
-CONFIG_ARM64_ERRATUM_2038923=y
CONFIG_ARM64_ERRATUM_2054223=y
-CONFIG_ARM64_ERRATUM_2064142=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2441009=y
-CONFIG_ARM64_ERRATUM_2457168=y
-CONFIG_ARM64_ERRATUM_2658417=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
@@ -852,6 +849,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC is not set
+# CONFIG_CROS_HPS_I2C is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=m
@@ -1018,6 +1016,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1033,6 +1032,7 @@ CONFIG_DCB=y
# CONFIG_DDR is not set
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
+# CONFIG_DEBUG_CGROUP_REF is not set
CONFIG_DEBUG_CREDENTIALS=y
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set
@@ -1126,6 +1126,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel"
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
@@ -3730,6 +3731,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V4_2_INTER_SSC is not set
@@ -3889,6 +3891,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -4417,6 +4420,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -5876,9 +5880,13 @@ CONFIG_SPI_AMD=y
# CONFIG_SPMI is not set
# CONFIG_SPS30_I2C is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -6017,6 +6025,7 @@ CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@@ -6877,6 +6886,7 @@ CONFIG_WWAN=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
# CONFIG_X86_AMD_PSTATE_UT is not set
CONFIG_X86_IOPL_IOPERM=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_SGX_KVM=y
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index 766ae668d..50631abb4 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -54,6 +54,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -275,16 +276,21 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
+# CONFIG_ARM_SCMI_POWERCAP is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
+CONFIG_ARM_TI_CPUFREQ=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASUS_TF103C_DOCK is not set
@@ -991,6 +997,7 @@ CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_TYPEC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1156,6 +1163,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1173,6 +1181,7 @@ CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1254,6 +1263,7 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
CONFIG_DEV_DAX_HMEM=m
@@ -3327,6 +3337,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -4177,6 +4188,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -4332,6 +4344,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -4896,6 +4909,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -6375,7 +6389,6 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
-CONFIG_SOC_TEGRA_CBB=y
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6450,9 +6463,13 @@ CONFIG_SPI_MUX=m
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -6623,6 +6640,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
@@ -7624,6 +7642,7 @@ CONFIG_WWAN=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config
index 2e96ffeb8..c7c6e66da 100644
--- a/kernel-ppc64le-rhel.config
+++ b/kernel-ppc64le-rhel.config
@@ -37,6 +37,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -243,20 +244,16 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
-CONFIG_ARM64_ERRATUM_1902691=y
-CONFIG_ARM64_ERRATUM_2038923=y
CONFIG_ARM64_ERRATUM_2054223=y
-CONFIG_ARM64_ERRATUM_2064142=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2441009=y
-CONFIG_ARM64_ERRATUM_2457168=y
-CONFIG_ARM64_ERRATUM_2658417=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
@@ -852,6 +849,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC is not set
+# CONFIG_CROS_HPS_I2C is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=m
@@ -1018,6 +1016,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1033,6 +1032,7 @@ CONFIG_DCB=y
# CONFIG_DDR is not set
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
+# CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CREDENTIALS is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set
@@ -1118,6 +1118,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel"
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
@@ -3710,6 +3711,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V4_2_INTER_SSC is not set
@@ -3869,6 +3871,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -4396,6 +4399,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -5853,9 +5857,13 @@ CONFIG_SPI_AMD=y
# CONFIG_SPMI is not set
# CONFIG_SPS30_I2C is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -5994,6 +6002,7 @@ CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@@ -6854,6 +6863,7 @@ CONFIG_WWAN=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
# CONFIG_X86_AMD_PSTATE_UT is not set
CONFIG_X86_IOPL_IOPERM=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_SGX_KVM=y
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index 88cac8cb6..de299542f 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -55,6 +55,7 @@ CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -278,17 +279,22 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
+# CONFIG_ARM_SCMI_POWERCAP is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
+CONFIG_ARM_TI_CPUFREQ=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASUS_TF103C_DOCK is not set
@@ -997,6 +1003,7 @@ CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_TYPEC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1161,6 +1168,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1185,6 +1193,7 @@ CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1271,6 +1280,7 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
CONFIG_DEV_DAX_HMEM=m
@@ -3330,6 +3340,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -4177,6 +4188,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -4331,6 +4343,7 @@ CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -4851,6 +4864,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -6342,7 +6356,6 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
-CONFIG_SOC_TEGRA_CBB=y
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6414,9 +6427,13 @@ CONFIG_SPI_MUX=m
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -6585,6 +6602,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
@@ -7601,6 +7619,7 @@ CONFIG_WWAN=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config
index 761ca2d06..3035b3ec2 100644
--- a/kernel-s390x-debug-rhel.config
+++ b/kernel-s390x-debug-rhel.config
@@ -36,6 +36,7 @@ CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -242,20 +243,16 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
-CONFIG_ARM64_ERRATUM_1902691=y
-CONFIG_ARM64_ERRATUM_2038923=y
CONFIG_ARM64_ERRATUM_2054223=y
-CONFIG_ARM64_ERRATUM_2064142=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2441009=y
-CONFIG_ARM64_ERRATUM_2457168=y
-CONFIG_ARM64_ERRATUM_2658417=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
@@ -850,6 +847,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC is not set
+# CONFIG_CROS_HPS_I2C is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_CRYPTO_842 is not set
@@ -1018,6 +1016,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1040,6 +1039,7 @@ CONFIG_DCSSBLK=m
# CONFIG_DDR is not set
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
+# CONFIG_DEBUG_CGROUP_REF is not set
CONFIG_DEBUG_CREDENTIALS=y
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set
@@ -1131,6 +1131,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel"
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
@@ -3714,6 +3715,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V4_2_INTER_SSC is not set
@@ -3873,6 +3875,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -4360,6 +4363,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -5852,9 +5856,13 @@ CONFIG_SPI_AMD=y
# CONFIG_SPMI is not set
# CONFIG_SPS30_I2C is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -5991,6 +5999,7 @@ CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@@ -6865,6 +6874,7 @@ CONFIG_WWAN=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
# CONFIG_X86_AMD_PSTATE_UT is not set
CONFIG_X86_IOPL_IOPERM=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_SGX_KVM=y
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index 1c8ac3ab7..8e55a4acf 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -55,6 +55,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -278,16 +279,21 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
+# CONFIG_ARM_SCMI_POWERCAP is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
+CONFIG_ARM_TI_CPUFREQ=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
# CONFIG_ASUS_TF103C_DOCK is not set
@@ -996,6 +1002,7 @@ CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_TYPEC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1160,6 +1167,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1184,6 +1192,7 @@ CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1263,6 +1272,7 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
CONFIG_DEV_DAX_HMEM=m
@@ -3310,6 +3320,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -4157,6 +4168,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -4311,6 +4323,7 @@ CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -4830,6 +4843,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -6319,7 +6333,6 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
-CONFIG_SOC_TEGRA_CBB=y
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6391,9 +6404,13 @@ CONFIG_SPI_MUX=m
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -6562,6 +6579,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
@@ -7578,6 +7596,7 @@ CONFIG_WWAN=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config
index c56b6d38a..379d3d9a7 100644
--- a/kernel-s390x-rhel.config
+++ b/kernel-s390x-rhel.config
@@ -36,6 +36,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -242,20 +243,16 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
-CONFIG_ARM64_ERRATUM_1902691=y
-CONFIG_ARM64_ERRATUM_2038923=y
CONFIG_ARM64_ERRATUM_2054223=y
-CONFIG_ARM64_ERRATUM_2064142=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2441009=y
-CONFIG_ARM64_ERRATUM_2457168=y
-CONFIG_ARM64_ERRATUM_2658417=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
@@ -850,6 +847,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC is not set
+# CONFIG_CROS_HPS_I2C is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_CRYPTO_842 is not set
@@ -1018,6 +1016,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1040,6 +1039,7 @@ CONFIG_DCSSBLK=m
# CONFIG_DDR is not set
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
+# CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CREDENTIALS is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set
@@ -1123,6 +1123,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel"
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
@@ -3694,6 +3695,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V4_2_INTER_SSC is not set
@@ -3853,6 +3855,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -4339,6 +4342,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -5829,9 +5833,13 @@ CONFIG_SPI_AMD=y
# CONFIG_SPMI is not set
# CONFIG_SPS30_I2C is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -5968,6 +5976,7 @@ CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@@ -6842,6 +6851,7 @@ CONFIG_WWAN=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
# CONFIG_X86_AMD_PSTATE_UT is not set
CONFIG_X86_IOPL_IOPERM=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_SGX_KVM=y
diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config
index 183b71d08..93130b451 100644
--- a/kernel-s390x-zfcpdump-rhel.config
+++ b/kernel-s390x-zfcpdump-rhel.config
@@ -36,6 +36,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -242,20 +243,16 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
-CONFIG_ARM64_ERRATUM_1902691=y
-CONFIG_ARM64_ERRATUM_2038923=y
CONFIG_ARM64_ERRATUM_2054223=y
-CONFIG_ARM64_ERRATUM_2064142=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2441009=y
-CONFIG_ARM64_ERRATUM_2457168=y
-CONFIG_ARM64_ERRATUM_2658417=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
@@ -855,6 +852,7 @@ CONFIG_CRC8=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC is not set
+# CONFIG_CROS_HPS_I2C is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_CRYPTO_842 is not set
@@ -1023,6 +1021,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1045,6 +1044,7 @@ CONFIG_DASD_PROFILE=y
# CONFIG_DDR is not set
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
+# CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CREDENTIALS is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set
@@ -1128,6 +1128,7 @@ CONFIG_DEFAULT_SECURITY_DAC=y
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+CONFIG_DELL_WMI_DDV=m
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
@@ -3708,6 +3709,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V4_2_INTER_SSC is not set
@@ -3867,6 +3869,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
# CONFIG_NUMA is not set
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -4354,6 +4357,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -5850,9 +5854,13 @@ CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_SPMI is not set
# CONFIG_SPS30_I2C is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -5993,6 +6001,7 @@ CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@@ -6869,6 +6878,7 @@ CONFIG_WWAN=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
# CONFIG_X86_AMD_PSTATE_UT is not set
CONFIG_X86_IOPL_IOPERM=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_SGX_KVM=y
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index 7baf8093a..28df73c32 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -61,6 +61,7 @@ CONFIG_ACPI_DPTF=y
CONFIG_ACPI_EC_DEBUGFS=m
# CONFIG_ACPI_EXTLOG is not set
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -313,17 +314,22 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
+# CONFIG_ARM_SCMI_POWERCAP is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
+CONFIG_ARM_TI_CPUFREQ=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
CONFIG_ASUS_LAPTOP=m
@@ -1067,6 +1073,7 @@ CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1258,6 +1265,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1276,6 +1284,7 @@ CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1374,6 +1383,7 @@ CONFIG_DELL_SMBIOS_SMM=y
CONFIG_DELL_SMBIOS_WMI=y
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI_AIO=m
+CONFIG_DELL_WMI_DDV=m
CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_PRIVACY=y
@@ -3625,6 +3635,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -4504,6 +4515,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -4671,6 +4683,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
CONFIG_NVIDIA_WMI_EC_BACKLIGHT=m
CONFIG_NVME_AUTH=y
@@ -5255,6 +5268,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -6786,7 +6800,6 @@ CONFIG_SND_VX222=m
CONFIG_SND_X86=y
CONFIG_SND_XEN_FRONTEND=m
CONFIG_SND_YMFPCI=m
-CONFIG_SOC_TEGRA_CBB=y
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6869,9 +6882,13 @@ CONFIG_SPI=y
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -7050,6 +7067,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
@@ -8120,6 +8138,7 @@ CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_X86_PLATFORM_DRIVERS_DELL=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_PLATFORM_DRIVERS_INTEL=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_PM_TIMER=y
diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config
index 68bcd5df6..60f65caf4 100644
--- a/kernel-x86_64-debug-rhel.config
+++ b/kernel-x86_64-debug-rhel.config
@@ -42,6 +42,7 @@ CONFIG_ACPI_DPTF=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -265,20 +266,16 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
-CONFIG_ARM64_ERRATUM_1902691=y
-CONFIG_ARM64_ERRATUM_2038923=y
CONFIG_ARM64_ERRATUM_2054223=y
-CONFIG_ARM64_ERRATUM_2064142=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2441009=y
-CONFIG_ARM64_ERRATUM_2457168=y
-CONFIG_ARM64_ERRATUM_2658417=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
@@ -885,6 +882,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC is not set
+# CONFIG_CROS_HPS_I2C is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_CRYPTO_842 is not set
@@ -1073,6 +1071,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1091,6 +1090,7 @@ CONFIG_DCDBAS=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
CONFIG_DEBUG_CREDENTIALS=y
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set
@@ -1194,6 +1194,7 @@ CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI_AIO=m
+CONFIG_DELL_WMI_DDV=m
CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
# CONFIG_DELL_WMI_PRIVACY is not set
@@ -3907,6 +3908,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V4_2_INTER_SSC is not set
@@ -4069,6 +4071,7 @@ CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -4590,6 +4593,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -6102,9 +6106,13 @@ CONFIG_SPI=y
# CONFIG_SPMI is not set
# CONFIG_SPS30_I2C is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -6254,6 +6262,7 @@ CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@@ -7168,6 +7177,7 @@ CONFIG_X86_PAT=y
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_X86_PLATFORM_DRIVERS_DELL=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_PLATFORM_DRIVERS_INTEL=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index 4ace4e9f9..2034f350b 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -61,6 +61,7 @@ CONFIG_ACPI_DPTF=y
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_EXTLOG is not set
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -313,16 +314,21 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
+CONFIG_ARM_APPLE_SOC_CPUFREQ=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
+# CONFIG_ARM_SCMI_POWERCAP is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
+CONFIG_ARM_TI_CPUFREQ=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
CONFIG_ASUS_LAPTOP=m
@@ -1066,6 +1072,7 @@ CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
+# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -1257,6 +1264,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1275,6 +1283,7 @@ CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_DRIVER is not set
@@ -1366,6 +1375,7 @@ CONFIG_DELL_SMBIOS_SMM=y
CONFIG_DELL_SMBIOS_WMI=y
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI_AIO=m
+CONFIG_DELL_WMI_DDV=m
CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_PRIVACY=y
@@ -3606,6 +3616,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
+# CONFIG_MESON_DDR_PMU is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -4485,6 +4496,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4_2_INTER_SSC=y
@@ -4652,6 +4664,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
CONFIG_NVIDIA_WMI_EC_BACKLIGHT=m
CONFIG_NVME_AUTH=y
@@ -5235,6 +5248,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -6764,7 +6778,6 @@ CONFIG_SND_VX222=m
CONFIG_SND_X86=y
CONFIG_SND_XEN_FRONTEND=m
CONFIG_SND_YMFPCI=m
-CONFIG_SOC_TEGRA_CBB=y
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6847,9 +6860,13 @@ CONFIG_SPI=y
# CONFIG_SPS30_I2C is not set
# CONFIG_SPS30_SERIAL is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -7028,6 +7045,7 @@ CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
@@ -8098,6 +8116,7 @@ CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_X86_PLATFORM_DRIVERS_DELL=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_PLATFORM_DRIVERS_INTEL=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_PM_TIMER=y
diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config
index 4a9ba9794..6a7bb9476 100644
--- a/kernel-x86_64-rhel.config
+++ b/kernel-x86_64-rhel.config
@@ -42,6 +42,7 @@ CONFIG_ACPI_DPTF=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_FFH is not set
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@@ -265,20 +266,16 @@ CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
-CONFIG_ARM64_ERRATUM_1902691=y
-CONFIG_ARM64_ERRATUM_2038923=y
CONFIG_ARM64_ERRATUM_2054223=y
-CONFIG_ARM64_ERRATUM_2064142=y
CONFIG_ARM64_ERRATUM_2067961=y
CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2441009=y
-CONFIG_ARM64_ERRATUM_2457168=y
-CONFIG_ARM64_ERRATUM_2658417=y
+CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
+# CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU is not set
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
@@ -885,6 +882,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC is not set
+# CONFIG_CROS_HPS_I2C is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_CRYPTO_842 is not set
@@ -1073,6 +1071,7 @@ CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
+# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1091,6 +1090,7 @@ CONFIG_DCDBAS=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_DEBUG_CGROUP_REF is not set
# CONFIG_DEBUG_CREDENTIALS is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_DRIVER is not set
@@ -1186,6 +1186,7 @@ CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI_AIO=m
+CONFIG_DELL_WMI_DDV=m
CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
# CONFIG_DELL_WMI_PRIVACY is not set
@@ -3887,6 +3888,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
+# CONFIG_NFSD_V2 is not set
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V4_2_INTER_SSC is not set
@@ -4049,6 +4051,7 @@ CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
+# CONFIG_NVDIMM_SECURITY_TEST is not set
# CONFIG_NVHE_EL2_DEBUG is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
CONFIG_NVME_AUTH=y
@@ -4568,6 +4571,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
+# CONFIG_RCU_LAZY is not set
# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -6078,9 +6082,13 @@ CONFIG_SPI=y
# CONFIG_SPMI is not set
# CONFIG_SPS30_I2C is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
-# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
@@ -6230,6 +6238,7 @@ CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
+# CONFIG_TDX_GUEST_DRIVER is not set
CONFIG_TEE=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@@ -7144,6 +7153,7 @@ CONFIG_X86_PAT=y
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_X86_PLATFORM_DRIVERS_DELL=y
+# CONFIG_X86_PLATFORM_DRIVERS_HP is not set
CONFIG_X86_PLATFORM_DRIVERS_INTEL=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
diff --git a/kernel.spec b/kernel.spec
index bd08f088b..fb0e386be 100755
--- a/kernel.spec
+++ b/kernel.spec
@@ -27,6 +27,9 @@
%global _arch arm
%global _build_arch arm
%global _with_cross 1
+# Enforces buildroot if cross_arm
+# See https://bugzilla.redhat.com/2149446
+%global buildroot %{_buildrootdir}/%{NAME}-%{VERSION}-%{RELEASE}.%{_build_cpu}
%endif
# The kernel's %%install section is special
@@ -119,19 +122,19 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 0 to not build a separate debug kernel, but
# to build the base kernel using the debug configuration. (Specifying
# the --with-release option overrides this setting.)
-%define debugbuildsenabled 1
+%define debugbuildsenabled 0
# define buildid .local
-%define specversion 6.1.0
-%define patchversion 6.1
-%define pkgrelease 65
+%define specversion 6.2.0
+%define patchversion 6.2
+%define pkgrelease 0.rc0.20221213git764822972d64.1
%define kversion 6
-%define tarfile_release 6.1
+%define tarfile_release 6.1-3225-g764822972d64
# This is needed to do merge window version magic
-%define patchlevel 1
+%define patchlevel 2
# This allows pkg_release to have configurable %%{?dist} tag
-%define specrelease 65%{?buildid}%{?dist}
+%define specrelease 0.rc0.20221213git764822972d64.1%{?buildid}%{?dist}
# This defines the kabi tarball version
-%define kabiversion 6.1.0
+%define kabiversion 6.2.0
# If this variable is set to 1, a bpf selftests build failure will cause a
# fatal kernel package build error
@@ -3175,229 +3178,90 @@ fi
#
#
%changelog
-* Mon Dec 12 2022 Justin M. Forbes <jforbes@fedoraproject.org> [6.1.0-65]
+* Tue Dec 13 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.764822972d64.1]
+- Reset RHEL_RELEASE for the 6.2 window. (Justin M. Forbes)
- redhat/kernel.spec.template: Fix cpupower file error (Prarit Bhargava)
+- redhat/configs: aarhc64: clean up some erratum configs (Mark Salter)
- More Fedora configs for 6.1 as deps were switched on (Justin M. Forbes)
-
-* Mon Dec 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-65]
-- Linux v6.1.0
-
-* Sun Dec 11 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc8.4cee37b3a4e6.64]
-- Linux v6.1.0-0.rc8.4cee37b3a4e6
-
-* Sat Dec 10 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc8.3ecc37918c80.63]
+- redhat/configs: make SOC_TEGRA_CBB a module (Mark Salter)
+- redhat/configs: aarch64: reorganize tegra configs to common dir (Mark Salter)
+- Enforces buildroot if cross_arm (Nicolas Chauvet)
- Handle automated case when config generation works correctly (Don Zickus)
-- Linux v6.1.0-0.rc8.3ecc37918c80
-
-* Fri Dec 09 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc8.0d1409e4ff08.62]
- Turn off CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 (Justin M. Forbes)
- Turn off CONFIG_EFI_ZBOOT as it makes CKI choke (Justin M. Forbes)
-- Linux v6.1.0-0.rc8.0d1409e4ff08
-
-* Thu Dec 08 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc8.479174d402bc.61]
- Fedora config updates for 6.1 (Justin M. Forbes)
- redhat: Remove cpupower files (Prarit Bhargava)
-- Linux v6.1.0-0.rc8.479174d402bc
-
-* Wed Dec 07 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc8.8ed710da2873.60]
- redhat/configs: update CXL-related options to match what RHEL will use (John W. Linville)
- Clean up the config for the Tegra186 timer (Al Stone)
-- Linux v6.1.0-0.rc8.8ed710da2873
-
-* Tue Dec 06 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc8.bce9332220bd.59]
- redhat/configs: move CONFIG_TEGRA186_GPC_DMA config (Mark Salter)
- Check for kernel config git-push failures (Don Zickus)
- redhat: genlog.sh failures should interrupt the recipe (Patrick Talbert)
- Turn CONFIG_GNSS back on for Fedora (Justin M. Forbes)
- redhat/configs: enable CONFIG_GNSS for RHEL (Michal Schmidt)
-- Linux v6.1.0-0.rc8.bce9332220bd
-
-* Mon Dec 05 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc8.58]
-- Linux v6.1.0-0.rc8
-
-* Sun Dec 04 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc7.c2bf05db6c78.57]
-- Linux v6.1.0-0.rc7.c2bf05db6c78
-
-* Sat Dec 03 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc7.97ee9d1c1696.56]
- Turn off NVMEM_U_BOOT_ENV for fedora (Justin M. Forbes)
- Consolidate matching fedora and ark entries to common (Justin M. Forbes)
- Empty out redhat/configs/common (Justin M. Forbes)
-- Linux v6.1.0-0.rc7.97ee9d1c1696
-
-* Fri Dec 02 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc7.a4412fdd49dc.55]
-- Linux v6.1.0-0.rc7.a4412fdd49dc
-
-* Thu Dec 01 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc7.ef4d3ea40565.54]
- Adjust path to compressed vmlinux kernel image for s390x (Justin M. Forbes) [2149273]
- Fedora config updates for 6.1 (Justin M. Forbes)
- redhat: genlog.sh should expect genlog.py in the current directory (Patrick Talbert)
-- Linux v6.1.0-0.rc7.ef4d3ea40565
-
-* Mon Nov 21 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc6.46]
-- Linux v6.1.0-0.rc6
-
-* Sun Nov 20 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc5.77c51ba552a1.45]
-- Linux v6.1.0-0.rc5.77c51ba552a1
-
-* Sat Nov 19 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc5.fe24a97cf254.44]
-- Linux v6.1.0-0.rc5.fe24a97cf254
-
-* Fri Nov 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc5.84368d882b96.43]
+- redhat/configs: consolidate CONFIG_TEST_LIVEPATCH=m (Joe Lawrence)
+- redhat/configs: enable CONFIG_TEST_LIVEPATCH=m for s390x (Julia Denham)
+- Revert "Merge branch 'ark-make-help' into 'os-build'" (Scott Weaver)
+- Remove recommendation to use 'common' for config changes. (Don Zickus)
+- Update config to add i3c support for AArch64 (Mark Charlebois)
+- redhat: Move cross-compile scripts into their own directory (Prarit Bhargava)
+- redhat: Move yaml files into their own directory (Prarit Bhargava)
+- redhat: Move update_scripts.sh into redhat/scripts (Prarit Bhargava)
+- redhat: Move kernel-tools scripts into their own directory (Prarit Bhargava)
+- redhat: Move gen-* scripts into their own directory (Prarit Bhargava)
+- redhat: Move mod-* scripts into their own directory (Prarit Bhargava)
- redhat/Makefile: Fix RHJOBS grep warning (Prarit Bhargava)
-- Linux v6.1.0-0.rc5.84368d882b96
-
-* Thu Nov 17 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc5.cc675d22e422.42]
- redhat: Force remove tmp file (Prarit Bhargava)
- redhat/configs: ALSA - cleanups for the CentOS 9.2 update (Jaroslav Kysela)
- CI: Use CKI container images from quay.io (Veronika Kabatova)
- redhat: clean up the partial-kgcov-snip.config file (Patrick Talbert)
-- Linux v6.1.0-0.rc5.cc675d22e422
-
-* Wed Nov 16 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc5.59d0d52c30d4.41]
-- Linux v6.1.0-0.rc5.59d0d52c30d4
-
-* Tue Nov 15 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc5.e01d50cbd6ee.40]
- redhat: avoid picking up stray editor backups when processing configs (Clark Williams)
- CI: Remove old configs (Veronika Kabatova)
- redhat: override `make help` to include dist-help (Jonathan Toppins)
- redhat: make RHTEST stricter (Jonathan Toppins)
- redhat: Enable support for SN2201 system (Ivan Vecera)
- redhat/docs/index.rst: Add FLAVOR information to generate configs for local builds (Enric Balletbo i Serra)
-- Linux v6.1.0-0.rc5.e01d50cbd6ee
-
-* Mon Nov 14 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc5.39]
-- Linux v6.1.0-0.rc5
-
-* Fri Nov 11 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc4.4bbf3422df78.38]
-- Linux v6.1.0-0.rc4.4bbf3422df78
-
-* Thu Nov 10 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc4.f67dd6ce0723.37]
- redhat: fix selftest git command so it picks the right commit (Patrick Talbert)
-- Linux v6.1.0-0.rc4.f67dd6ce0723
-
-* Wed Nov 09 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc4.f141df371335.36]
- redhat/configs: enable HP_WATCHDOG for aarch64 (Mark Salter)
- redhat: disable Kfence Kunit Test (Nico Pache)
- configs: enable CONFIG_LRU_GEN_ENABLED everywhere (Patrick Talbert)
- redhat: Enable WWAN feature and support for Intel, Qualcomm and Mediatek devices (Jose Ignacio Tornos Martinez)
- Turn on dln2 support (RHBZ 2110372) (Justin M. Forbes)
-- Linux v6.1.0-0.rc4.f141df371335
-
-* Tue Nov 08 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc4.59f2f4b8a757.35]
- Enable configs for imx8m PHYs (Al Stone)
- configs/fedora: Build some SC7180 clock controllers as modules (Javier Martinez Canillas)
- redhat/configs: Disable fbdev drivers and use simpledrm everywhere (Javier Martinez Canillas) [1986223]
- redhat: fix the branch we pull from the documentation tree (Herton R. Krzesinski)
- redhat/configs: change so watchdog is module versus builtin (Steve Best)
-- Linux v6.1.0-0.rc4.59f2f4b8a757
-
-* Mon Nov 07 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc4.34]
- redhat/configs: move CONFIG_ACPI_VIDEO to common/generic (Mark Langsdorf)
- enable imx8xm I2C configs properly (Al Stone)
-- Linux v6.1.0-0.rc4
-
-* Sun Nov 06 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc3.2f5065a0bc9d.33]
-- Linux v6.1.0-0.rc3.2f5065a0bc9d
-
-* Sat Nov 05 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc3.b208b9fbbcba.32]
-- Linux v6.1.0-0.rc3.b208b9fbbcba
-
-* Fri Nov 04 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc3.ee6050c8af96.31]
-- Linux v6.1.0-0.rc3.ee6050c8af96
-
-* Thu Nov 03 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc3.8e5423e991e8.30]
- configs/fedora: Enable a few more drivers needed by the HP X2 Chromebook (Javier Martinez Canillas)
- enable the rtc-rv8803 driver on RHEL and Fedora (David Arcari)
-- Linux v6.1.0-0.rc3.8e5423e991e8
-
-* Wed Nov 02 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc3.8f71a2b3f435.29]
- redhat/Makefile: Remove BUILD_SCRATCH_TARGET (Prarit Bhargava)
-- Linux v6.1.0-0.rc3.8f71a2b3f435
-
-* Tue Nov 01 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc3.5aaef24b5c6d.28]
-- Linux v6.1.0-0.rc3.5aaef24b5c6d
-
-* Mon Oct 31 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc3.27]
-- Linux v6.1.0-0.rc3
-
-* Sun Oct 30 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc2.882ad2a2a8ff.26]
-- Linux v6.1.0-0.rc2.882ad2a2a8ff
-
-* Sat Oct 29 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc2.576e61cea1e4.25]
- configs: move CONFIG_INTEL_TDX_GUEST to common directory (Wander Lairson Costa)
- redhat/Makefile: Use new BUILD_TARGET for RHEL dist[g]-brew target (Prarit Bhargava)
-- Linux v6.1.0-0.rc2.576e61cea1e4
-
-* Fri Oct 28 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc2.23758867219c.24]
- redhat: method.py: change the output loop to use 'values' method (Patrick Talbert)
- redhat: use 'update' method in merge.py (Patrick Talbert)
- redhat: Use a context manager in merge.py for opening the config file for reading (Patrick Talbert)
- redhat: automatically strip newlines in merge.py (Clark Williams)
- redhat: python replacement for merge.pl (Clark Williams)
-- Linux v6.1.0-0.rc2.23758867219c
-
-* Thu Oct 27 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc2.b229b6ca5abb.23]
- redhat/docs: Update with DISTLOCALVERSION (Prarit Bhargava)
-- Linux v6.1.0-0.rc2.b229b6ca5abb
-
-* Wed Oct 26 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc2.4dc12f37a8e9.22]
- redhat/Makefile: Rename LOCALVERSION to DISTLOCALVERSION (Akihiko Odaki)
-- Linux v6.1.0-0.rc2.4dc12f37a8e9
-
-* Tue Oct 25 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc2.1a2dcbdde82e.21]
-- Linux v6.1.0-0.rc2.1a2dcbdde82e
-
-* Mon Oct 24 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc2.20]
-- Linux v6.1.0-0.rc2
-
-* Sun Oct 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc1.d47136c28015.19]
-- Linux v6.1.0-0.rc1.d47136c28015
-
-* Sat Oct 22 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc1.4da34b7d175d.18]
-- Linux v6.1.0-0.rc1.4da34b7d175d
-
-* Fri Oct 21 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc1.e35184f32151.17]
-- Linux v6.1.0-0.rc1.e35184f32151
-
-* Wed Oct 19 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc1.aae703b02f92.16]
- Adjust FIPS module name in RHEL (Vladis Dronov)
- spec: prevent git apply from searching for the .git directory (Ondrej Mosnacek)
- redhat: Remove parallel_xz.sh (Prarit Bhargava)
-- Linux v6.1.0-0.rc1.aae703b02f92
-
-* Tue Oct 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc1.bb1a1146467a.15]
-- Linux v6.1.0-0.rc1.bb1a1146467a
-
-* Mon Oct 17 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc1.14]
-- Linux v6.1.0-0.rc1
-
-* Sun Oct 16 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.1501278bb7ba.13]
-- Linux v6.1.0-0.rc0.1501278bb7ba
-
-* Sat Oct 15 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.19d17ab7c68b.12]
- Turn on Multi-Gen LRU for Fedora (Justin M. Forbes)
-- Linux v6.1.0-0.rc0.19d17ab7c68b
-
-* Fri Oct 14 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.9c9155a3509a.11]
- Add kasan_test to mod-internal.list (Justin M. Forbes)
- redhat/Makefile.variables: Fix typo with RHDISTGIT_TMP (Prarit Bhargava)
- spec: fix path to `installing_core` stamp file for subpackages (Jonathan Lebon)
- Remove unused ci scripts (Don Zickus)
- Rename rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER in configs (Justin M. Forbes)
- redhat: Add new fortify_kunit & is_signed_type_kunit to mod-internal.list (Patrick Talbert)
-- Linux v6.1.0-0.rc0.9c9155a3509a
-
-* Thu Oct 13 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.a185a0995518.10]
-- Linux v6.1.0-0.rc0.a185a0995518
-
-* Wed Oct 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.49da07006239.9]
- Rename rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER in pending (Justin M. Forbes)
-- Linux v6.1.0-0.rc0.49da07006239
-
-* Tue Oct 11 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.60bb8154d1d7.8]
-- Linux v6.1.0-0.rc0.60bb8154d1d7
-
-* Mon Oct 10 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.493ffd6605b2.7]
- Add acpi video to the filter_modules.sh for rhel (Justin M. Forbes)
- Change acpi_bus_get_acpi_device to acpi_get_acpi_dev (Justin M. Forbes)
- Turn on ACPI_VIDEO for arm (Justin M. Forbes)
@@ -3406,29 +3270,11 @@ fi
- redhat: fix elf got hardening for vm tools (Frantisek Hrbata)
- kernel.spec.template: remove some temporary files early (Ondrej Mosnacek)
- kernel.spec.template: avoid keeping two copies of vmlinux (Ondrej Mosnacek)
-- Linux v6.1.0-0.rc0.493ffd6605b2
-
-* Sun Oct 09 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.a6afa4199d3d.6]
-- Linux v6.1.0-0.rc0.a6afa4199d3d
-
-* Sat Oct 08 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.e8bc52cb8df8.5]
-- Linux v6.1.0-0.rc0.e8bc52cb8df8
-
-* Fri Oct 07 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.4c86114194e6.4]
- Add fortify_kunit to mod-internal.list (Justin M. Forbes)
- Add module filters for Fedora as acpi video has new deps (Justin M. Forbes)
- One more mismatch (Justin M. Forbes)
- Fix up pending for mismatches (Justin M. Forbes)
-- Linux v6.1.0-0.rc0.4c86114194e6
-
-* Thu Oct 06 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.833477fce7a1.3]
-- Linux v6.1.0-0.rc0.833477fce7a1
-
-* Wed Oct 05 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.2bca25eaeba6.2]
- Trim changelog with the reset (Justin M. Forbes)
-- Linux v6.1.0-0.rc0.2bca25eaeba6
-
-* Tue Oct 04 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.725737e7c21d.1]
- Reset the RHEL_RELEASE in Makefile.rhelver (Justin M. Forbes)
- Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes)
- redhat/Makefile: Add DIST to git tags for RHEL (Prarit Bhargava)
@@ -3550,8 +3396,6 @@ fi
- redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava)
- redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava)
- kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence)
-- drm: Prevent drm_copy_field() to attempt copying a NULL pointer (Javier Martinez Canillas)
-- drm: Use size_t type for len variable in drm_copy_field() (Javier Martinez Canillas)
- fedora: enable BCM_NET_PHYPTP (Peter Robinson)
- Fedora 5.19 configs update part 2 (Justin M. Forbes)
- redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava)
@@ -4961,11 +4805,7 @@ fi
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
-- Linux v6.1.0-0.rc0.725737e7c21d
+- Linux v6.2.0-0.rc0.764822972d64
-###
-# The following Emacs magic makes C-c C-e use UTC dates.
-# Local Variables:
-# rpm-change-log-uses-utc: t
-# End:
-###
+* Mon Dec 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-65]
+- Linux v6.1.0
diff --git a/patch-6.1-redhat.patch b/patch-6.2-redhat.patch
index 01487d9d3..f2de043b6 100644
--- a/patch-6.1-redhat.patch
+++ b/patch-6.2-redhat.patch
@@ -67,10 +67,10 @@
66 files changed, 1540 insertions(+), 187 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
-index 42af9ca0127e..f477c32fc478 100644
+index b36c0e0fbc83..547c7473abed 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
-@@ -6421,6 +6421,15 @@
+@@ -6427,6 +6427,15 @@
unknown_nmi_panic
[X86] Cause panic on unknown NMI.
@@ -120,7 +120,7 @@ index 000000000000..effb81d04bfd
+
+endmenu
diff --git a/Makefile b/Makefile
-index 997b67722292..014ee2e09da0 100644
+index bb60045526c4..690b90449c61 100644
--- a/Makefile
+++ b/Makefile
@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
@@ -134,7 +134,7 @@ index 997b67722292..014ee2e09da0 100644
# We are using a recursive build, so we need to do a little thinking
# to get the ordering right.
#
-@@ -1318,7 +1322,13 @@ define filechk_version.h
+@@ -1320,7 +1324,13 @@ define filechk_version.h
((c) > 255 ? 255 : (c)))'; \
echo \#define LINUX_VERSION_MAJOR $(VERSION); \
echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \
@@ -166,10 +166,10 @@ index a08c9d092a33..1d82f6e9ecbd 100644
The VM uses one page of physical memory for each page table.
For systems with a lot of processes, this can use a lot of
diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
-index 505c8a1ccbe0..575f77325e60 100644
+index 7fc3457a8891..800d628726f9 100644
--- a/arch/arm64/Kconfig
+++ b/arch/arm64/Kconfig
-@@ -1212,7 +1212,7 @@ endchoice
+@@ -1236,7 +1236,7 @@ endchoice
config ARM64_FORCE_52BIT
bool "Force 52-bit virtual addresses for userspace"
@@ -178,7 +178,7 @@ index 505c8a1ccbe0..575f77325e60 100644
help
For systems with 52-bit userspace VAs enabled, the kernel will attempt
to maintain compatibility with older software by providing 48-bit VAs
-@@ -1451,6 +1451,7 @@ config XEN
+@@ -1475,6 +1475,7 @@ config XEN
config ARCH_FORCE_MAX_ORDER
int
default "14" if ARM64_64K_PAGES
@@ -187,10 +187,10 @@ index 505c8a1ccbe0..575f77325e60 100644
default "11"
help
diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c
-index a5a256e3f9fe..0b40091e03c5 100644
+index 378453faa87e..3eddf2d9ded9 100644
--- a/arch/arm64/kernel/acpi.c
+++ b/arch/arm64/kernel/acpi.c
-@@ -41,7 +41,11 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */
+@@ -42,7 +42,11 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */
EXPORT_SYMBOL(acpi_pci_disabled);
static bool param_acpi_off __initdata;
@@ -203,10 +203,10 @@ index a5a256e3f9fe..0b40091e03c5 100644
static int __init parse_acpi(char *arg)
diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h
-index a405b6bb89fb..50827b341fd7 100644
+index b0d00032479d..afb9544fb007 100644
--- a/arch/s390/include/asm/ipl.h
+++ b/arch/s390/include/asm/ipl.h
-@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf,
+@@ -139,6 +139,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf,
unsigned char flags, unsigned short cert);
int ipl_report_add_certificate(struct ipl_report *report, void *key,
unsigned long addr, unsigned long len);
@@ -215,10 +215,10 @@ index a405b6bb89fb..50827b341fd7 100644
/*
* DIAG 308 support
diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
-index 325cbf69ebbd..1801af7a6ec4 100644
+index fbd646dbf440..23ca9cdb2438 100644
--- a/arch/s390/kernel/ipl.c
+++ b/arch/s390/kernel/ipl.c
-@@ -2221,3 +2221,8 @@ int ipl_report_free(struct ipl_report *report)
+@@ -2568,3 +2568,8 @@ int ipl_report_free(struct ipl_report *report)
}
#endif
@@ -228,7 +228,7 @@ index 325cbf69ebbd..1801af7a6ec4 100644
+ return !!ipl_secure_flag;
+}
diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
-index ab19ddb09d65..d463ec57b218 100644
+index 2094f575c532..b74be981b1dc 100644
--- a/arch/s390/kernel/setup.c
+++ b/arch/s390/kernel/setup.c
@@ -49,6 +49,7 @@
@@ -239,7 +239,7 @@ index ab19ddb09d65..d463ec57b218 100644
#include <linux/hugetlb.h>
#include <linux/kmemleak.h>
-@@ -978,6 +979,9 @@ void __init setup_arch(char **cmdline_p)
+@@ -979,6 +980,9 @@ void __init setup_arch(char **cmdline_p)
log_component_list();
@@ -250,7 +250,7 @@ index ab19ddb09d65..d463ec57b218 100644
/* boot_command_line has been already set up in early.c */
*cmdline_p = boot_command_line;
diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
-index 3e508f239098..65bcc1c96362 100644
+index 3f66dd03c091..460a915f41df 100644
--- a/arch/x86/kernel/cpu/common.c
+++ b/arch/x86/kernel/cpu/common.c
@@ -1544,6 +1544,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c)
@@ -395,10 +395,10 @@ index 6aef1ee5e1bd..8f146b1b4972 100644
for (i = 0; i < hest_tab->error_source_count; i++) {
len = hest_esrc_len(hest_hdr);
diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c
-index 1cc4647f78b8..016d488cabc3 100644
+index c2c786eb95ab..4e3aa80cd5cf 100644
--- a/drivers/acpi/irq.c
+++ b/drivers/acpi/irq.c
-@@ -137,6 +137,7 @@ struct acpi_irq_parse_one_ctx {
+@@ -138,6 +138,7 @@ struct acpi_irq_parse_one_ctx {
unsigned int index;
unsigned long *res_flags;
struct irq_fwspec *fwspec;
@@ -406,7 +406,7 @@ index 1cc4647f78b8..016d488cabc3 100644
};
/**
-@@ -210,7 +211,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
+@@ -211,7 +212,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
return AE_CTRL_TERMINATE;
case ACPI_RESOURCE_TYPE_EXTENDED_IRQ:
eirq = &ares->data.extended_irq;
@@ -416,7 +416,7 @@ index 1cc4647f78b8..016d488cabc3 100644
return AE_OK;
if (ctx->index >= eirq->interrupt_count) {
ctx->index -= eirq->interrupt_count;
-@@ -246,8 +248,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
+@@ -247,8 +249,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
static int acpi_irq_parse_one(acpi_handle handle, unsigned int index,
struct irq_fwspec *fwspec, unsigned long *flags)
{
@@ -438,7 +438,7 @@ index 1cc4647f78b8..016d488cabc3 100644
return ctx.rc;
}
diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
-index b47e93a24a9a..9d172e177a75 100644
+index 274344434282..71671f258345 100644
--- a/drivers/acpi/scan.c
+++ b/drivers/acpi/scan.c
@@ -1743,6 +1743,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
@@ -560,7 +560,7 @@ index 8d151e332584..bd29fe4ddbf3 100644
obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o
diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
-index a46df5d1d094..b35a70c70757 100644
+index 16dae588f0e3..c51ae0e02cdf 100644
--- a/drivers/firmware/efi/efi.c
+++ b/drivers/firmware/efi/efi.c
@@ -32,6 +32,7 @@
@@ -571,7 +571,7 @@ index a46df5d1d094..b35a70c70757 100644
#include <asm/early_ioremap.h>
-@@ -881,40 +882,101 @@ int efi_mem_type(unsigned long phys_addr)
+@@ -900,40 +901,101 @@ int efi_mem_type(unsigned long phys_addr)
}
#endif
@@ -1877,10 +1877,10 @@ index fe6efb24d151..85b185391da7 100644
+
#endif
diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
-index ec119da1d89b..3c27eb4fd460 100644
+index 7f4aaddce298..23210d5b9a7f 100644
--- a/include/linux/lsm_hook_defs.h
+++ b/include/linux/lsm_hook_defs.h
-@@ -396,6 +396,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
+@@ -402,6 +402,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
#endif /* CONFIG_BPF_SYSCALL */
LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
@@ -1890,10 +1890,10 @@ index ec119da1d89b..3c27eb4fd460 100644
#ifdef CONFIG_PERF_EVENTS
LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
-index 4ec80b96c22e..93495ac301f2 100644
+index 1d02d1170e21..23ee1e086aa5 100644
--- a/include/linux/lsm_hooks.h
+++ b/include/linux/lsm_hooks.h
-@@ -1561,6 +1561,12 @@
+@@ -1573,6 +1573,12 @@
*
* @what: kernel feature being accessed
*
@@ -1948,10 +1948,10 @@ index c7759b3f2045..f6a368b1b04c 100644
struct taint_flag {
diff --git a/include/linux/pci.h b/include/linux/pci.h
-index 2bda4a4e47e8..4cbfee14dfe5 100644
+index c0d939f3169c..0912aeeb12ed 100644
--- a/include/linux/pci.h
+++ b/include/linux/pci.h
-@@ -1500,6 +1500,22 @@ int pci_add_dynid(struct pci_driver *drv,
+@@ -1520,6 +1520,22 @@ int pci_add_dynid(struct pci_driver *drv,
unsigned long driver_data);
const struct pci_device_id *pci_match_id(const struct pci_device_id *ids,
struct pci_dev *dev);
@@ -2508,10 +2508,10 @@ index ab7eea01ab42..fff7c5f737fc 100644
int rmi_register_transport_device(struct rmi_transport_dev *xport);
diff --git a/include/linux/security.h b/include/linux/security.h
-index ca1b7109c0db..b947cfbf04c2 100644
+index 2bfc2e1ce51f..63e025011973 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
-@@ -478,6 +478,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
+@@ -485,6 +485,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
int security_locked_down(enum lockdown_reason what);
@@ -2519,7 +2519,7 @@ index ca1b7109c0db..b947cfbf04c2 100644
#else /* CONFIG_SECURITY */
static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
-@@ -1366,6 +1367,10 @@ static inline int security_locked_down(enum lockdown_reason what)
+@@ -1395,6 +1396,10 @@ static inline int security_locked_down(enum lockdown_reason what)
{
return 0;
}
@@ -2647,10 +2647,10 @@ index a2ff4242e623..f0d2be1ee4f1 100644
int module_sig_check(struct load_info *info, int flags)
diff --git a/kernel/panic.c b/kernel/panic.c
-index da323209f583..fefa065d5e37 100644
+index 75fe389e8814..4a9e6ca7f2f3 100644
--- a/kernel/panic.c
+++ b/kernel/panic.c
-@@ -426,6 +426,19 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = {
+@@ -427,6 +427,19 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = {
[ TAINT_AUX ] = { 'X', ' ', true },
[ TAINT_RANDSTRUCT ] = { 'T', ' ', true },
[ TAINT_TEST ] = { 'N', ' ', true },
@@ -2992,10 +2992,10 @@ index a79b985e917e..772a69bf43ec 100644
static int __init lockdown_lsm_init(void)
diff --git a/security/security.c b/security/security.c
-index 79d82cb6e469..843b0dd8f0dd 100644
+index bdc295ad5fba..2d1a94693c9e 100644
--- a/security/security.c
+++ b/security/security.c
-@@ -2630,6 +2630,12 @@ int security_locked_down(enum lockdown_reason what)
+@@ -2672,6 +2672,12 @@ int security_locked_down(enum lockdown_reason what)
}
EXPORT_SYMBOL(security_locked_down);
diff --git a/rpminspect.yaml b/rpminspect.yaml
index 776fec031..6904ba107 100644
--- a/rpminspect.yaml
+++ b/rpminspect.yaml
@@ -23,4 +23,4 @@ emptyrpm:
patches:
ignore_list:
- linux-kernel-test.patch
- - patch-6.1-redhat.patch
+ - patch-6.2-redhat.patch
diff --git a/sources b/sources
index a402ce860..7c3a62a6c 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,3 @@
-SHA512 (linux-6.1.tar.xz) = c0bf749b8d9eeeabb0efeac931d68c8f9248c68114ce04054a99f5377a267a36c5e6c792d93ccc5355a0d7923009b86d13a08636abe7bdec0b34cc33cc008dab
-SHA512 (kernel-abi-stablelists-6.1.0.tar.bz2) = 0dc69dbea8a5d642bbe721a1edcbf6c5bc5589a262654f2650141bca1e8c1bc4932b014921f0e5bb1cb5ae61b526c6e3d5717bb261e77716fe8f16562a88e237
-SHA512 (kernel-kabi-dw-6.1.0.tar.bz2) = bf232008dc0afb106763c0ebec23e19d174fca2f1f9875ad6264fcc6e3cf8b6608a8fd2e288659b274776a056c1bf38add96b14e279fe6bf2f65be089a1c7257
+SHA512 (linux-6.1-3225-g764822972d64.tar.xz) = 60a5fb9feec6496fc156750333f3ca5896e944aab01c307632cdee7e60b876cff7ae150d3d8fe58c2f0253dee0c2737c9517534bb3766437b7a0bd8e8fd7a534
+SHA512 (kernel-abi-stablelists-6.2.0.tar.bz2) = 2bcd6eb432b267d222b058b251f8bb6a4fc230b1fa69e33d274ff884f2cd310298e0ac3bd35bcba2a0f06aba881e0d16a05994f5aa7b3ca650a3e895bed542dc
+SHA512 (kernel-kabi-dw-6.2.0.tar.bz2) = da0a5ce5d97f1a10cc8384d2edcd70843b787442d4f7ab1d4308f296b3725c185f90c48148392f311b35190f5bf47d5cf85fe9dda36268b734c6d602c5ed1ffc