summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJustin M. Forbes <jforbes@fedoraproject.org>2022-10-05 09:17:28 -0500
committerJustin M. Forbes <jforbes@fedoraproject.org>2022-10-05 09:17:28 -0500
commitbb299186072c3d663a22343ce5373ca64c12ebf3 (patch)
tree81db28a9933981d6cc99ddeec5e16dcd9f575ddd
parentabbace108a3c9ba0745b68b7bf018eb5cb6de115 (diff)
downloadkernel-bb299186072c3d663a22343ce5373ca64c12ebf3.tar.gz
kernel-bb299186072c3d663a22343ce5373ca64c12ebf3.tar.xz
kernel-bb299186072c3d663a22343ce5373ca64c12ebf3.zip
kernel-6.1.0-0.rc0.20221005git2bca25eaeba6.2
* Wed Oct 05 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.2bca25eaeba6.2] - Trim changelog with the reset (Justin M. Forbes) - Linux v6.1.0-0.rc0.2bca25eaeba6 Resolves: Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
-rw-r--r--Makefile.rhelver2
-rw-r--r--kernel-aarch64-debug-fedora.config11
-rw-r--r--kernel-aarch64-debug-rhel.config10
-rw-r--r--kernel-aarch64-fedora.config11
-rw-r--r--kernel-aarch64-rhel.config10
-rw-r--r--kernel-armv7hl-debug-fedora.config11
-rw-r--r--kernel-armv7hl-fedora.config11
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config11
-rw-r--r--kernel-armv7hl-lpae-fedora.config11
-rw-r--r--kernel-ppc64le-debug-fedora.config11
-rw-r--r--kernel-ppc64le-debug-rhel.config11
-rw-r--r--kernel-ppc64le-fedora.config11
-rw-r--r--kernel-ppc64le-rhel.config11
-rw-r--r--kernel-s390x-debug-fedora.config11
-rw-r--r--kernel-s390x-debug-rhel.config11
-rw-r--r--kernel-s390x-fedora.config11
-rw-r--r--kernel-s390x-rhel.config11
-rw-r--r--kernel-s390x-zfcpdump-rhel.config11
-rw-r--r--kernel-x86_64-debug-fedora.config11
-rw-r--r--kernel-x86_64-debug-rhel.config10
-rw-r--r--kernel-x86_64-fedora.config11
-rw-r--r--kernel-x86_64-rhel.config10
-rwxr-xr-xkernel.spec7223
-rw-r--r--patch-6.1-redhat.patch6
-rw-r--r--sources6
25 files changed, 241 insertions, 7223 deletions
diff --git a/Makefile.rhelver b/Makefile.rhelver
index aa2689307..03148fcb0 100644
--- a/Makefile.rhelver
+++ b/Makefile.rhelver
@@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
-RHEL_RELEASE = 1
+RHEL_RELEASE = 2
#
# ZSTREAM
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index 42ba3bfd5..e1a3adb22 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -148,6 +148,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2861,6 +2862,7 @@ CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OMAP=m
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
# CONFIG_I2C_PXA_SLAVE is not set
@@ -4046,6 +4048,7 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_NVEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_PM8XXX is not set
@@ -4140,6 +4143,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -4740,6 +4744,7 @@ CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_NET_VENDOR_ALACRITECH is not set
CONFIG_NET_VENDOR_ALLWINNER=y
@@ -4967,6 +4972,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -5630,6 +5636,7 @@ CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PRU_REMOTEPROC=m
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
@@ -6520,6 +6527,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -6604,6 +6612,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -6675,6 +6684,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -7537,6 +7547,7 @@ CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config
index 51b6dbea9..2bdfc7d2f 100644
--- a/kernel-aarch64-debug-rhel.config
+++ b/kernel-aarch64-debug-rhel.config
@@ -126,6 +126,7 @@ CONFIG_ACPI=y
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2242,6 +2243,7 @@ CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_QCOM_CCI is not set
CONFIG_I2C_QUP=y
@@ -3215,6 +3217,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3301,6 +3304,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3752,6 +3756,7 @@ CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
@@ -4436,6 +4441,7 @@ CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
CONFIG_PSI_DEFAULT_DISABLED=y
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS is not set
@@ -5077,6 +5083,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
@@ -5160,6 +5167,7 @@ CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX20751=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
# CONFIG_SENSORS_MAX34440 is not set
@@ -5229,6 +5237,7 @@ CONFIG_SENSORS_TMP103=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
# CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_TSL2563 is not set
# CONFIG_SENSORS_UCD9000 is not set
@@ -6015,6 +6024,7 @@ CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index cca30e569..d4d01ea93 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -148,6 +148,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2845,6 +2846,7 @@ CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OMAP=m
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
# CONFIG_I2C_PXA_SLAVE is not set
@@ -4026,6 +4028,7 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_NVEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_PM8XXX is not set
@@ -4120,6 +4123,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -4720,6 +4724,7 @@ CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_NET_VENDOR_ALACRITECH is not set
CONFIG_NET_VENDOR_ALLWINNER=y
@@ -4947,6 +4952,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -5609,6 +5615,7 @@ CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PRU_REMOTEPROC=m
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
@@ -6499,6 +6506,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -6583,6 +6591,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -6654,6 +6663,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -7514,6 +7524,7 @@ CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config
index 1b75a0678..8897053c1 100644
--- a/kernel-aarch64-rhel.config
+++ b/kernel-aarch64-rhel.config
@@ -126,6 +126,7 @@ CONFIG_ACPI=y
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2226,6 +2227,7 @@ CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_QCOM_CCI is not set
CONFIG_I2C_QUP=y
@@ -3194,6 +3196,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3280,6 +3283,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3731,6 +3735,7 @@ CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
@@ -4413,6 +4418,7 @@ CONFIG_PROFILING=y
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
CONFIG_PSI_DEFAULT_DISABLED=y
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS is not set
@@ -5054,6 +5060,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
@@ -5137,6 +5144,7 @@ CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX20751=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
# CONFIG_SENSORS_MAX34440 is not set
@@ -5206,6 +5214,7 @@ CONFIG_SENSORS_TMP103=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
# CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_TSL2563 is not set
# CONFIG_SENSORS_UCD9000 is not set
@@ -5990,6 +5999,7 @@ CONFIG_SPI_AMD=y
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index 9ff0f716b..48f4607db 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -139,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2837,6 +2838,7 @@ CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OMAP=y
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
# CONFIG_I2C_PXA_SLAVE is not set
@@ -4031,6 +4033,7 @@ CONFIG_MFD_MC13XXX_SPI=m
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
CONFIG_MFD_NVEC=y
+# CONFIG_MFD_OCELOT is not set
CONFIG_MFD_OMAP_USB_HOST=y
CONFIG_MFD_PALMAS=y
# CONFIG_MFD_PCF50633 is not set
@@ -4130,6 +4133,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -4742,6 +4746,7 @@ CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_NET_VENDOR_ALACRITECH is not set
CONFIG_NET_VENDOR_ALLWINNER=y
@@ -4968,6 +4973,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -5639,6 +5645,7 @@ CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PRU_REMOTEPROC=m
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
@@ -6545,6 +6552,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -6629,6 +6637,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -6701,6 +6710,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_TSL2563=m
CONFIG_SENSORS_UCD9000=m
@@ -7606,6 +7616,7 @@ CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index f86a5e2f9..478fd1b2f 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -139,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2822,6 +2823,7 @@ CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OMAP=y
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
# CONFIG_I2C_PXA_SLAVE is not set
@@ -4013,6 +4015,7 @@ CONFIG_MFD_MC13XXX_SPI=m
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
CONFIG_MFD_NVEC=y
+# CONFIG_MFD_OCELOT is not set
CONFIG_MFD_OMAP_USB_HOST=y
CONFIG_MFD_PALMAS=y
# CONFIG_MFD_PCF50633 is not set
@@ -4112,6 +4115,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -4724,6 +4728,7 @@ CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_NET_VENDOR_ALACRITECH is not set
CONFIG_NET_VENDOR_ALLWINNER=y
@@ -4950,6 +4955,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -5620,6 +5626,7 @@ CONFIG_PROVE_CXL_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PRU_REMOTEPROC=m
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
@@ -6526,6 +6533,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -6610,6 +6618,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -6682,6 +6691,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_TSL2563=m
CONFIG_SENSORS_UCD9000=m
@@ -7585,6 +7595,7 @@ CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index 5e363c39f..8eb379554 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -139,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2784,6 +2785,7 @@ CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OMAP=y
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
# CONFIG_I2C_PXA_SLAVE is not set
@@ -3952,6 +3954,7 @@ CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_NVEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_OMAP_USB_HOST is not set
CONFIG_MFD_PALMAS=y
# CONFIG_MFD_PCF50633 is not set
@@ -4049,6 +4052,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -4645,6 +4649,7 @@ CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_NET_VENDOR_ALACRITECH is not set
CONFIG_NET_VENDOR_ALLWINNER=y
@@ -4870,6 +4875,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -5511,6 +5517,7 @@ CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PRU_REMOTEPROC=m
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
@@ -6366,6 +6373,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -6450,6 +6458,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -6521,6 +6530,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -7385,6 +7395,7 @@ CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index e66fdda31..3fce25df2 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -139,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2769,6 +2770,7 @@ CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OMAP=y
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
# CONFIG_I2C_PXA_SLAVE is not set
@@ -3934,6 +3936,7 @@ CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_NVEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_OMAP_USB_HOST is not set
CONFIG_MFD_PALMAS=y
# CONFIG_MFD_PCF50633 is not set
@@ -4031,6 +4034,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -4627,6 +4631,7 @@ CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_NET_VENDOR_ALACRITECH is not set
CONFIG_NET_VENDOR_ALLWINNER=y
@@ -4852,6 +4857,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -5492,6 +5498,7 @@ CONFIG_PROVE_CXL_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PRU_REMOTEPROC=m
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
@@ -6347,6 +6354,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -6431,6 +6439,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -6502,6 +6511,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -7364,6 +7374,7 @@ CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index 25d8c964a..e2cb30782 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -139,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2300,6 +2301,7 @@ CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OPAL=m
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_QCOM_CCI is not set
# CONFIG_I2C_RK3X is not set
@@ -3366,6 +3368,7 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3454,6 +3457,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3989,6 +3993,7 @@ CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_NET_VENDOR_8390=y
CONFIG_NET_VENDOR_ADAPTEC=y
+CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_NET_VENDOR_ALACRITECH is not set
CONFIG_NET_VENDOR_ALTEON=y
@@ -4213,6 +4218,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4722,6 +4728,7 @@ CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
CONFIG_PSERIES_CPUIDLE=y
CONFIG_PSERIES_ENERGY=m
CONFIG_PSERIES_PLPKS=y
@@ -5426,6 +5433,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -5511,6 +5519,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5581,6 +5590,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -6368,6 +6378,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config
index bad3d261d..c6760f3cf 100644
--- a/kernel-ppc64le-debug-rhel.config
+++ b/kernel-ppc64le-debug-rhel.config
@@ -120,6 +120,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2065,6 +2066,7 @@ CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OPAL=y
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_QCOM_CCI is not set
# CONFIG_I2C_RK3X is not set
@@ -3035,6 +3037,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3118,6 +3121,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3560,6 +3564,7 @@ CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
@@ -4226,6 +4231,7 @@ CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
CONFIG_PSERIES_CPUIDLE=y
CONFIG_PSERIES_ENERGY=m
CONFIG_PSERIES_PLPKS=y
@@ -4854,6 +4860,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -4938,6 +4945,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
@@ -5007,6 +5015,7 @@ CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -5104,6 +5113,7 @@ CONFIG_SFC_SIENA_MTD=y
CONFIG_SFC_SIENA_SRIOV=y
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
+# CONFIG_SFP is not set
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SGI_PARTITION=y
# CONFIG_SHADOW_CALL_STACK is not set
@@ -5790,6 +5800,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index aa3a76574..1a09398c3 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -139,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2283,6 +2284,7 @@ CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OPAL=m
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_QCOM_CCI is not set
# CONFIG_I2C_RK3X is not set
@@ -3346,6 +3348,7 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3434,6 +3437,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3969,6 +3973,7 @@ CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_NET_VENDOR_8390=y
CONFIG_NET_VENDOR_ADAPTEC=y
+CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_NET_VENDOR_ALACRITECH is not set
CONFIG_NET_VENDOR_ALTEON=y
@@ -4193,6 +4198,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4701,6 +4707,7 @@ CONFIG_PROFILING=y
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
CONFIG_PSERIES_CPUIDLE=y
CONFIG_PSERIES_ENERGY=m
CONFIG_PSERIES_PLPKS=y
@@ -5405,6 +5412,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -5490,6 +5498,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5560,6 +5569,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -6345,6 +6355,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config
index 0695a14ad..d8ee3f110 100644
--- a/kernel-ppc64le-rhel.config
+++ b/kernel-ppc64le-rhel.config
@@ -120,6 +120,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2049,6 +2050,7 @@ CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OPAL=y
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_QCOM_CCI is not set
# CONFIG_I2C_RK3X is not set
@@ -3015,6 +3017,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3098,6 +3101,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3540,6 +3544,7 @@ CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
@@ -4205,6 +4210,7 @@ CONFIG_PROFILING=y
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
CONFIG_PSERIES_CPUIDLE=y
CONFIG_PSERIES_ENERGY=m
CONFIG_PSERIES_PLPKS=y
@@ -4833,6 +4839,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -4917,6 +4924,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
@@ -4986,6 +4994,7 @@ CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -5083,6 +5092,7 @@ CONFIG_SFC_SIENA_MTD=y
CONFIG_SFC_SIENA_SRIOV=y
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
+# CONFIG_SFP is not set
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SGI_PARTITION=y
# CONFIG_SHADOW_CALL_STACK is not set
@@ -5767,6 +5777,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index c1641656c..fc09f2697 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -140,6 +140,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2282,6 +2283,7 @@ CONFIG_I2C_MUX_MLXCPLD=m
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_QCOM_CCI is not set
# CONFIG_I2C_RK3X is not set
@@ -3347,6 +3349,7 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3435,6 +3438,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3968,6 +3972,7 @@ CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_8390 is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
@@ -4191,6 +4196,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
# CONFIG_N_GSM is not set
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4656,6 +4662,7 @@ CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_NVDIMM_LOCKING is not set
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
@@ -5373,6 +5380,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -5457,6 +5465,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5527,6 +5536,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -6311,6 +6321,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config
index 4caedb3e1..aa0a01eb8 100644
--- a/kernel-s390x-debug-rhel.config
+++ b/kernel-s390x-debug-rhel.config
@@ -119,6 +119,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2055,6 +2056,7 @@ CONFIG_I2C_MUX_MLXCPLD=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_QCOM_CCI is not set
# CONFIG_I2C_RK3X is not set
@@ -3021,6 +3023,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3104,6 +3107,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3544,6 +3548,7 @@ CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
@@ -4166,6 +4171,7 @@ CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
CONFIG_PSI_DEFAULT_DISABLED=y
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS is not set
@@ -4836,6 +4842,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -4920,6 +4927,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
@@ -4989,6 +4997,7 @@ CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -5076,6 +5085,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_MCDI_LOGGING=y
# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
+# CONFIG_SFP is not set
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SGI_PARTITION is not set
# CONFIG_SHADOW_CALL_STACK is not set
@@ -5764,6 +5774,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index b7d70eae7..9558b131b 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -140,6 +140,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2265,6 +2266,7 @@ CONFIG_I2C_MUX_MLXCPLD=m
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_QCOM_CCI is not set
# CONFIG_I2C_RK3X is not set
@@ -3327,6 +3329,7 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3415,6 +3418,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3948,6 +3952,7 @@ CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_8390 is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
@@ -4171,6 +4176,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
# CONFIG_N_GSM is not set
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4635,6 +4641,7 @@ CONFIG_PROVE_CXL_LOCKING=y
# CONFIG_PROVE_NVDIMM_LOCKING is not set
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
@@ -5352,6 +5359,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -5436,6 +5444,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5506,6 +5515,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -6288,6 +6298,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config
index c7981ea1a..45a0eb16a 100644
--- a/kernel-s390x-rhel.config
+++ b/kernel-s390x-rhel.config
@@ -119,6 +119,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2039,6 +2040,7 @@ CONFIG_I2C_MUX_MLXCPLD=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_QCOM_CCI is not set
# CONFIG_I2C_RK3X is not set
@@ -3001,6 +3003,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3084,6 +3087,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3524,6 +3528,7 @@ CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
@@ -4145,6 +4150,7 @@ CONFIG_PROTECTED_VIRTUALIZATION_GUEST=y
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
CONFIG_PSI_DEFAULT_DISABLED=y
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS is not set
@@ -4815,6 +4821,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -4899,6 +4906,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
@@ -4968,6 +4976,7 @@ CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -5055,6 +5064,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_MCDI_LOGGING=y
# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
+# CONFIG_SFP is not set
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SGI_PARTITION is not set
# CONFIG_SHADOW_CALL_STACK is not set
@@ -5741,6 +5751,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config
index ff3cfe0e6..19a779f8e 100644
--- a/kernel-s390x-zfcpdump-rhel.config
+++ b/kernel-s390x-zfcpdump-rhel.config
@@ -119,6 +119,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2049,6 +2050,7 @@ CONFIG_I2C_MUX_MLXCPLD=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
+# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_QCOM_CCI is not set
# CONFIG_I2C_RK3X is not set
@@ -3013,6 +3015,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3096,6 +3099,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3537,6 +3541,7 @@ CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
@@ -4160,6 +4165,7 @@ CONFIG_PROC_VMCORE=y
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
# CONFIG_PSAMPLE is not set
+# CONFIG_PSE_CONTROLLER is not set
CONFIG_PSI_DEFAULT_DISABLED=y
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS is not set
@@ -4834,6 +4840,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -4918,6 +4925,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
@@ -4987,6 +4995,7 @@ CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -5074,6 +5083,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_MCDI_LOGGING=y
# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
+# CONFIG_SFP is not set
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SGI_PARTITION is not set
# CONFIG_SHADOW_CALL_STACK is not set
@@ -5761,6 +5771,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index 7b44d0397..417a6c3b8 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -156,6 +156,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2488,6 +2489,7 @@ CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
CONFIG_I2C_PIIX4=m
CONFIG_I2C_PXA=m
# CONFIG_I2C_PXA_SLAVE is not set
@@ -3652,6 +3654,7 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3751,6 +3754,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -4296,6 +4300,7 @@ CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_NET_VENDOR_8390=y
CONFIG_NET_VENDOR_ADAPTEC=y
+CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_NET_VENDOR_ALACRITECH is not set
CONFIG_NET_VENDOR_ALTEON=y
@@ -4522,6 +4527,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -5058,6 +5064,7 @@ CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
@@ -5782,6 +5789,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -5872,6 +5880,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5942,6 +5951,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -6768,6 +6778,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config
index 214973615..2c3d9ec65 100644
--- a/kernel-x86_64-debug-rhel.config
+++ b/kernel-x86_64-debug-rhel.config
@@ -136,6 +136,7 @@ CONFIG_ACPI=y
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2187,6 +2188,7 @@ CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
CONFIG_I2C_PIIX4=m
# CONFIG_I2C_QCOM_CCI is not set
# CONFIG_I2C_RK3X is not set
@@ -3199,6 +3201,7 @@ CONFIG_MFD_INTEL_LPSS=y
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3287,6 +3290,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3735,6 +3739,7 @@ CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
@@ -4395,6 +4400,7 @@ CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
CONFIG_PSI_DEFAULT_DISABLED=y
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS is not set
@@ -5049,6 +5055,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -5135,6 +5142,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
@@ -5204,6 +5212,7 @@ CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -5998,6 +6007,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index 482332887..f570272d1 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -156,6 +156,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2471,6 +2472,7 @@ CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
CONFIG_I2C_PIIX4=m
CONFIG_I2C_PXA=m
# CONFIG_I2C_PXA_SLAVE is not set
@@ -3633,6 +3635,7 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3732,6 +3735,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -4277,6 +4281,7 @@ CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_NET_VENDOR_8390=y
CONFIG_NET_VENDOR_ADAPTEC=y
+CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_NET_VENDOR_ALACRITECH is not set
CONFIG_NET_VENDOR_ALTEON=y
@@ -4503,6 +4508,7 @@ CONFIG_NFT_SYNPROXY=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
+# CONFIG_NGBE is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -5038,6 +5044,7 @@ CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
@@ -5762,6 +5769,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -5852,6 +5860,7 @@ CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5922,6 +5931,7 @@ CONFIG_SENSORS_TMP513=m
# CONFIG_SENSORS_TPS23861 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -6746,6 +6756,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
CONFIG_SPI_MICROCHIP_CORE=m
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config
index f9e76ab34..70809ae0a 100644
--- a/kernel-x86_64-rhel.config
+++ b/kernel-x86_64-rhel.config
@@ -136,6 +136,7 @@ CONFIG_ACPI=y
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_ADIN1100_PHY is not set
+# CONFIG_ADIN1110 is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -2171,6 +2172,7 @@ CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_PCI1XXXX is not set
CONFIG_I2C_PIIX4=m
# CONFIG_I2C_QCOM_CCI is not set
# CONFIG_I2C_RK3X is not set
@@ -3179,6 +3181,7 @@ CONFIG_MFD_INTEL_LPSS=y
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NTXEC is not set
+# CONFIG_MFD_OCELOT is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_PM8008 is not set
@@ -3267,6 +3270,7 @@ CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
+# CONFIG_MLX5_EN_MACSEC is not set
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
@@ -3715,6 +3719,7 @@ CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
+CONFIG_NET_VENDOR_ADI=y
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
@@ -4373,6 +4378,7 @@ CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_PSAMPLE=m
+# CONFIG_PSE_CONTROLLER is not set
CONFIG_PSI_DEFAULT_DISABLED=y
CONFIG_PSI=y
# CONFIG_PSTORE_842_COMPRESS is not set
@@ -5027,6 +5033,7 @@ CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
@@ -5113,6 +5120,7 @@ CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MAX34440=m
@@ -5182,6 +5190,7 @@ CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_SENSORS_UCD9000=m
@@ -5974,6 +5983,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
# CONFIG_SPI_MUX is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/kernel.spec b/kernel.spec
index 71cc9ba8c..52c8f9f83 100755
--- a/kernel.spec
+++ b/kernel.spec
@@ -124,13 +124,13 @@ Summary: The Linux kernel
# define buildid .local
%define specversion 6.1.0
%define patchversion 6.1
-%define pkgrelease 0.rc0.20221004git725737e7c21d.1
+%define pkgrelease 0.rc0.20221005git2bca25eaeba6.2
%define kversion 6
-%define tarfile_release 6.0-593-g725737e7c21d
+%define tarfile_release 6.0-3015-g2bca25eaeba6
# This is needed to do merge window version magic
%define patchlevel 1
# This allows pkg_release to have configurable %%{?dist} tag
-%define specrelease 0.rc0.20221004git725737e7c21d.1%{?buildid}%{?dist}
+%define specrelease 0.rc0.20221005git2bca25eaeba6.2%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 6.1.0
@@ -3180,6 +3180,10 @@ fi
#
#
%changelog
+* Wed Oct 05 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.2bca25eaeba6.2]
+- Trim changelog with the reset (Justin M. Forbes)
+- Linux v6.1.0-0.rc0.2bca25eaeba6
+
* Tue Oct 04 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.725737e7c21d.1]
- Reset the RHEL_RELEASE in Makefile.rhelver (Justin M. Forbes)
- Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes)
@@ -4715,7219 +4719,6 @@ fi
- [initial commit] Add Makefiles (Laura Abbott)
- Linux v6.1.0-0.rc0.725737e7c21d
-* Mon Oct 03 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-54]
-- redhat/configs: Move CONFIG_ARM_SMMU_QCOM_DEBUG to common (Jerry Snitselaar)
-- Linux v6.0.0
-
-* Sun Oct 02 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc7.b357fd1c2afc.53]
-- Linux v6.0.0-0.rc7.b357fd1c2afc
-
-* Sat Oct 01 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc7.ffb4d94b4314.52]
-- Linux v6.0.0-0.rc7.ffb4d94b4314
-
-* Fri Sep 30 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc7.987a926c1d8a.51]
-- Common config cleanup for 6.0 (Justin M. Forbes)
-- Linux v6.0.0-0.rc7.987a926c1d8a
-
-* Thu Sep 29 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc7.c3e0e1e23c70.50]
-- Allow selftests to fail without killing the build (Justin M. Forbes)
-- redhat: Remove redhat/Makefile.rhpkg (Prarit Bhargava)
-- redhat/Makefile: Move RHDISTGIT_CACHE and RHDISTGIT_TMP (Prarit Bhargava)
-- redhat/Makefile.rhpkg: Remove RHDISTGIT_USER (Prarit Bhargava)
-- redhat/Makefile: Move RHPKG_BIN to redhat/Makefile (Prarit Bhargava)
-- common: clean up Android option with removal of CONFIG_ANDROID (Peter Robinson)
-- Linux v6.0.0-0.rc7.c3e0e1e23c70
-
-* Wed Sep 28 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc7.49c13ed0316d.49]
-- redhat/configs: Remove x86_64 from priority files (Prarit Bhargava)
-- redhat/configs/pending-ark: Remove x86_64 directory (Prarit Bhargava)
-- redhat/configs/pending-fedora: Remove x86_64 directory (Prarit Bhargava)
-- redhat/configs/fedora: Remove x86_64 directory (Prarit Bhargava)
-- redhat/configs/common: Remove x86_64 directory (Prarit Bhargava)
-- redhat/configs/ark: Remove x86_64 directory (Prarit Bhargava)
-- redhat/configs/custom-overrides: Remove x86_64 directory (Prarit Bhargava)
-- configs: use common CONFIG_ARM64_SME for ark and fedora (Mark Salter)
-- redhat/configs: Add a warning message to priority.common (Prarit Bhargava)
-- redhat/configs: Enable INIT_STACK_ALL_ZERO for Fedora (Miko Larsson)
-- Linux v6.0.0-0.rc7.49c13ed0316d
-
-* Tue Sep 27 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc7.a1375562c0a8.48]
-- redhat: Set CONFIG_MAXLINEAR_GPHY to =m (Petr Oros)
-- redhat/configs enable CONFIG_INTEL_IFS (David Arcari)
-- redhat: Remove filter-i686.sh.rhel (Prarit Bhargava)
-- redhat/Makefile: Set PATCHLIST_URL to none for RHEL/cs9 (Prarit Bhargava)
-- redhat: remove GL_DISTGIT_USER, RHDISTGIT and unify dist-git cloning (Prarit Bhargava)
-- redhat/Makefile.variables: Add ADD_COMMITID_TO_VERSION (Prarit Bhargava)
-- kernel.spec: disable vmlinux.h generation for s390 zfcpdump config (Prarit Bhargava)
-- perf: Require libbpf 0.6.0 or newer (Prarit Bhargava)
-- kabi: add stablelist helpers (Prarit Bhargava)
-- Makefile: add kabi targets (Prarit Bhargava)
-- kabi: add support for symbol namespaces into check-kabi (Prarit Bhargava)
-- kabi: ignore new stablelist metadata in show-kabi (Prarit Bhargava)
-- redhat/Makefile: add dist-assert-tree-clean target (Prarit Bhargava)
-- redhat/kernel.spec.template: Specify vmlinux.h path when building samples/bpf (Prarit Bhargava) [2041365]
-- spec: Fix separate tools build (Prarit Bhargava) [2054579]
-- redhat/scripts: Update merge-subtrees.sh with new subtree location (Prarit Bhargava)
-- redhat/kernel.spec.template: enable dependencies generation (Prarit Bhargava)
-- redhat: build and include memfd to kernel-selftests-internal (Prarit Bhargava) [2027506]
-- redhat/kernel.spec.template: Link perf with --export-dynamic (Prarit Bhargava)
-- redhat: kernel.spec: selftests: abort on build failure (Prarit Bhargava)
-- redhat: configs: move CONFIG_SERIAL_MULTI_INSTANTIATE=m settings to common/x86 (Jaroslav Kysela)
-- configs: enable CONFIG_HP_ILO for aarch64 (Mark Salter)
-- Linux v6.0.0-0.rc7.a1375562c0a8
-
-* Mon Sep 26 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc7.47]
-- all: cleanup dell config options (Peter Robinson)
-- redhat: Include more kunit tests (Nico Pache)
-- common: some minor cleanups/de-dupe (Peter Robinson)
-- common: enable INTEGRITY_MACHINE_KEYRING on all configuraitons (Peter Robinson)
-- Linux v6.0.0-0.rc7
-
-* Sun Sep 25 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc6.105a36f3694e.46]
-- Linux v6.0.0-0.rc6.105a36f3694e
-
-* Sat Sep 24 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc6.a63f2e7cb110.45]
-- Fedora 6.0 configs update (Justin M. Forbes)
-- Linux v6.0.0-0.rc6.a63f2e7cb110
-
-* Fri Sep 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc6.bf682942cd26.44]
-- Linux v6.0.0-0.rc6.bf682942cd26
-
-* Thu Sep 22 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc6.dc164f4fb00a.43]
-- Linux v6.0.0-0.rc6.dc164f4fb00a
-
-* Wed Sep 21 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc6.60891ec99e14.42]
-- redhat/self-test: Ignore .rhpkg.mk files (Prarit Bhargava)
-- redhat/configs: Enable CONFIG_PRINTK_INDEX on Fedora (Prarit Bhargava)
-- redhat/configs: Cleanup CONFIG_X86_KERNEL_IBT (Prarit Bhargava)
-- Linux v6.0.0-0.rc6.60891ec99e14
-
-* Mon Sep 19 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc6.41]
-- Linux v6.0.0-0.rc6
-
-* Sat Sep 17 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc5.a335366bad13.40]
-- Linux v6.0.0-0.rc5.a335366bad13
-
-* Wed Sep 14 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc5.3245cb65fd91.39]
-- Fix up SND_CTL debug options (Justin M. Forbes)
-- Revert "Merge branch 'sort_configs' into 'os-build'" (Justin M. Forbes)
-- Linux v6.0.0-0.rc5.3245cb65fd91
-
-* Tue Sep 13 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc5.e839a756012b.38]
-- redhat: create /boot symvers link if it doesn't exist (Jan Stancek)
-- redhat: set LC_ALL=C before sorting config content (Frantisek Hrbata)
-- redhat: remove duplicate kunit tests in mod-internal.list (Nico Pache)
-- Linux v6.0.0-0.rc5.e839a756012b
-
-* Mon Sep 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc5.37]
-- configs/fedora: Make Fedora work with HNS3 network adapter (Zamir SUN)
-- redhat/configs/fedora/generic: Enable CONFIG_BLK_DEV_UBLK on Fedora (Richard W.M. Jones) [2122595]
-- fedora: disable IWLMEI (Peter Robinson)
-- Linux v6.0.0-0.rc5
-
-* Sun Sep 11 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc4.b96fbd602d35.36]
-- Linux v6.0.0-0.rc4.b96fbd602d35
-
-* Sat Sep 10 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc4.ce888220d5c7.35]
-- Linux v6.0.0-0.rc4.ce888220d5c7
-
-* Fri Sep 09 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc4.506357871c18.34]
-- Linux v6.0.0-0.rc4.506357871c18
-
-* Wed Sep 07 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc4.0066f1b0e275.33]
-- Linux v6.0.0-0.rc4.0066f1b0e275
-
-* Tue Sep 06 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc4.53e99dcff61e.32]
-- Linux v6.0.0-0.rc4.53e99dcff61e
-
-* Mon Sep 05 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc4.31]
-- Linux v6.0.0-0.rc4
-
-* Sun Sep 04 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc3.7726d4c3e60b.30]
-- Linux v6.0.0-0.rc3.7726d4c3e60b
-
-* Sat Sep 03 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc3.d895ec7938c4.29]
-- Add cpumask_kunit to mod-internal.list (Patrick Talbert)
-- redhat/configs: enable UINPUT on aarch64 (Benjamin Tissoires)
-- Linux v6.0.0-0.rc3.d895ec7938c4
-
-* Fri Sep 02 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc3.42e66b1cc3a0.28]
-- Fedora 6.0 configs part 1 (Justin M. Forbes)
-- Linux v6.0.0-0.rc3.42e66b1cc3a0
-
-* Thu Sep 01 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc3.c5e4d5e99162.27]
-- redhat/Makefile: Always set UPSTREAM (Prarit Bhargava)
-- redhat/configs: aarch64: Turn on Apple Silicon configs for Fedora (Eric Curtin)
-- Linux v6.0.0-0.rc3.c5e4d5e99162
-
-* Tue Aug 30 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc3.dcf8e5633e2e.26]
-- Add cpumask_kunit to mod-internal.list (Justin M. Forbes)
-- config - consolidate disabled MARCH options on s390x (Dan Horák)
-- move the baseline arch to z13 for s390x in F-37+ (Dan Horák)
-- redhat/scripts/rh-dist-git.sh: Fix outdated cvs reference (Prarit Bhargava)
-- redhat/scripts/expand_srpm.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/scripts/clone_tree.sh: Use Makefile variables (Prarit Bhargava)
-- Linux v6.0.0-0.rc3.dcf8e5633e2e
-
-* Mon Aug 29 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc3.25]
-- Linux v6.0.0-0.rc3
-
-* Sun Aug 28 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc2.10d4879f9ef0.24]
-- Linux v6.0.0-0.rc2.10d4879f9ef0
-
-* Sat Aug 27 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc2.e022620b5d05.23]
-- Fedora: arm changes for 6.0, part 1, with some ACPI (Peter Robinson)
-- redhat/self-test: Fix shellcheck errors (Prarit Bhargava)
-- Linux v6.0.0-0.rc2.e022620b5d05
-
-* Fri Aug 26 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc2.4c612826bec1.22]
-- Linux v6.0.0-0.rc2.4c612826bec1
-
-* Wed Aug 24 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc2.c40e8341e3b3.21]
-- Linux v6.0.0-0.rc2.c40e8341e3b3
-
-* Tue Aug 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc2.072e51356cd5.20]
-- Linux v6.0.0-0.rc2.072e51356cd5
-
-* Mon Aug 22 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc2.19]
-- Linux v6.0.0-0.rc2
-
-* Sun Aug 21 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc1.15b3f48a4339.18]
-- Linux v6.0.0-0.rc1.15b3f48a4339
-
-* Sat Aug 20 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc1.50cd95ac4654.17]
-- redhat/docs: Add dist-brew BUILD_FLAGS information (Prarit Bhargava)
-- redhat: change the changelog item for upstream merges (Herton R. Krzesinski)
-- redhat: fix dist-release build number test (Herton R. Krzesinski)
-- redhat: fix release number bump when dist-release-changed runs (Herton R. Krzesinski)
-- redhat: use new genlog.sh script to detect changes for dist-release (Herton R. Krzesinski)
-- redhat: move changelog addition to the spec file back into genspec.sh (Herton R. Krzesinski)
-- redhat: always add a rebase entry when ark merges from upstream (Herton R. Krzesinski)
-- redhat: drop merge ark patches hack (Herton R. Krzesinski)
-- redhat: don't hardcode temporary changelog file (Herton R. Krzesinski)
-- redhat: split changelog generation from genspec.sh (Herton R. Krzesinski)
-- Linux v6.0.0-0.rc1.50cd95ac4654
-
-* Thu Aug 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc1.3b06a2755758.14]
-- redhat: configs: Disable FIE on arm (Jeremy Linton) [2012226]
-
-* Wed Aug 17 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc1.3cc40a443a04.13]
-- redhat/Makefile: Clean linux tarballs (Prarit Bhargava)
-- redhat/configs: Cleanup CONFIG_ACPI_AGDI (Prarit Bhargava)
-- spec: add cpupower daemon reload on install/upgrade (Jarod Wilson)
-- redhat: properly handle binary files in patches (Ondrej Mosnacek)
-
-* Mon Aug 15 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-0.rc1.12]
-- Add python3-setuptools buildreq for perf (Justin M. Forbes)
-- Add cros_kunit to mod-internal.list (Justin M. Forbes)
-- Add new tests to mod-internal.list (Justin M. Forbes)
-- Turn off some Kunit tests in pending (Justin M. Forbes)
-- Clean up a mismatch in Fedora configs (Justin M. Forbes)
-- redhat/configs: Sync up Retbleed configs with centos-stream (Waiman Long)
-- Change CRYPTO_BLAKE2S_X86 from m to y (Justin M. Forbes)
-- Leave CONFIG_ACPI_VIDEO on for x86 only (Justin M. Forbes)
-- Fix up merge thinko (Justin M. Forbes)
-- Fix BLAKE2S_ARM and BLAKE2S_X86 configs in pending (Justin M. Forbes)
-- Fix pending for ACPI_VIDEO (Justin M. Forbes)
-- Reset release (Justin M. Forbes)
-- redhat/configs: Fix rm warning on config warnings (Eric Chanudet)
-- redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava)
-- redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava)
-- redhat/Makefile: Deprecate GIT variable (Prarit Bhargava)
-- Update CONFIG_LOCKDEP_CHAINS_BITS to 18 (cmurf)
-- Add new FIPS module name and version configs (Vladis Dronov)
-- redhat/configs/fedora: Make PowerPC's nx-gzip buildin (Jakub Čajka)
-- omit unused Provides (Dan Horák)
-- self-test: Add test for DIST=".eln" (Prarit Bhargava)
-- redhat: Enable CONFIG_LZ4_COMPRESS on Fedora (Prarit Bhargava)
-- fedora: armv7: enable MMC_STM32_SDMMC (Peter Robinson)
-- .gitlab-ci.yaml: Add test for dist-get-buildreqs target (Prarit Bhargava)
-- redhat/docs: Add information on build dependencies (Prarit Bhargava)
-- redhat/Makefile: Add better pass message for dist-get-buildreqs (Prarit Bhargava)
-- redhat/Makefile: Provide a better message for system-sb-certs (Prarit Bhargava)
-- redhat/Makefile: Change dist-buildreq-check to a non-blocking target (Prarit Bhargava)
-- create-data: Parallelize spec file data (Prarit Bhargava)
-- create-data.sh: Store SOURCES Makefile variable (Prarit Bhargava)
-- redhat/Makefile: Split up setup-source target (Prarit Bhargava)
-- create-data.sh: Redefine varfilename (Prarit Bhargava)
-- create-data.sh: Parallelize variable file creation (Prarit Bhargava)
-- redhat/configs: Enable CONFIG_LZ4_COMPRESS (Prarit Bhargava)
-- redhat/docs: Update brew information (Prarit Bhargava)
-- redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava)
-- redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava)
-- kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence)
-- arm64: config: Enable DRM_V3D (Nicolas Saenz Julienne)
-- ARM: configs: Enable DRM_V3D (Peter Robinson)
-- ARM: dts: bcm2711: Enable V3D (Peter Robinson)
-- drm/v3d: Add support for bcm2711 (Peter Robinson)
-- drm/v3d: Get rid of pm code (Peter Robinson)
-- dt-bindings: gpu: v3d: Add BCM2711's compatible (Peter Robinson)
-- soc: bcm: bcm2835-power: Bypass power_on/off() calls (Nicolas Saenz Julienne)
-- soc: bcm: bcm2835-power: Add support for BCM2711's RPiVid ASB (Stefan Wahren)
-- soc: bcm: bcm2835-power: Resolve ASB register macros (Stefan Wahren)
-- soc: bcm: bcm2835-power: Refactor ASB control (Stefan Wahren)
-- mfd: bcm2835-pm: Add support for BCM2711 (Stefan Wahren)
-- mfd: bcm2835-pm: Use 'reg-names' to get resources (Nicolas Saenz Julienne)
-- ARM: dts: bcm2711: Use proper compatible in PM/Watchdog node (Nicolas Saenz Julienne)
-- ARM: dts: bcm2835/bcm2711: Introduce reg-names in watchdog node (Nicolas Saenz Julienne)
-- dt-bindings: soc: bcm: bcm2835-pm: Add support for bcm2711 (Stefan Wahren)
-- dt-bindings: soc: bcm: bcm2835-pm: Introduce reg-names (Nicolas Saenz Julienne)
-- dt-bindings: soc: bcm: bcm2835-pm: Convert bindings to DT schema (Nicolas Saenz Julienne)
-- drm: Prevent drm_copy_field() to attempt copying a NULL pointer (Javier Martinez Canillas)
-- drm: Use size_t type for len variable in drm_copy_field() (Javier Martinez Canillas)
-- fedora: enable BCM_NET_PHYPTP (Peter Robinson)
-- net: phy: Add support for 1PPS out and external timestamps (Jonathan Lemon)
-- net: phy: broadcom: Add PTP support for some Broadcom PHYs. (Jonathan Lemon)
-- net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib (Jonathan Lemon)
-- Fedora 5.19 configs update part 2 (Justin M. Forbes)
-- redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava)
-- New configs in security/keys (Fedora Kernel Team)
-- Fedora: arm: enable a pair of drivers (Peter Robinson)
-- redhat: make kernel-zfcpdump-core to not provide kernel-core/kernel (Herton R. Krzesinski)
-- redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov)
-- Fedora 5.19 configs pt 1 (Justin M. Forbes)
-- redhat: Exclude cpufreq.h from kernel-headers (Patrick Talbert)
-- Add rtla subpackage for kernel-tools (Justin M. Forbes)
-- fedora: arm: enable a couple of QCom drivers (Peter Robinson)
-- redhat/Makefile: Deprecate BUILD_SCRATCH_TARGET (Prarit Bhargava)
-- redhat: enable CONFIG_DEVTMPFS_SAFE (Mark Langsdorf)
-- redhat/Makefile: Remove deprecated variables and targets (Prarit Bhargava)
-- Split partner modules into a sub-package (Alice Mitchell)
-- Enable kAFS and it's dependancies in RHEL (Alice Mitchell)
-- Enable Marvell OcteonTX2 crypto device in ARK (Vladis Dronov)
-- redhat/Makefile: Remove --scratch from BUILD_TARGET (Prarit Bhargava)
-- redhat/Makefile: Fix dist-brew and distg-brew targets (Prarit Bhargava)
-- fedora: arm64: Initial support for TI Keystone 3 (ARCH_K3) (Peter Robinson)
-- fedora: arm: enable Hardware Timestamping Engine support (Peter Robinson)
-- fedora: wireless: disable SiLabs and PureLiFi (Peter Robinson)
-- fedora: updates for 5.19 (Peter Robinson)
-- fedora: minor updates for Fedora configs (Peter Robinson)
-- configs/fedora: Enable the pinctrl SC7180 driver built-in (Enric Balletbo i Serra)
-- redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Hangbin Liu)
-- redhat/Makefile: Add SPECKABIVERSION variable (Prarit Bhargava)
-- redhat/self-test: Provide better failure output (Prarit Bhargava)
-- redhat/self-test: Reformat tests to kernel standard (Prarit Bhargava)
-- redhat/self-test: Add purpose and header to each test (Prarit Bhargava)
-- Drop outdated CRYPTO_ECDH configs (Vladis Dronov)
-- Brush up crypto SHA512 and USER configs (Vladis Dronov)
-- Brush up crypto ECDH and ECDSA configs (Vladis Dronov)
-- redhat/self-test: Update data set (Prarit Bhargava)
-- create-data.sh: Reduce specfile data output (Prarit Bhargava)
-- redhat/configs: restore/fix core INTEL_LPSS configs to be builtin again (Hans de Goede)
-- Enable CKI on os-build MRs only (Don Zickus)
-- self-test: Fixup Makefile contents test (Prarit Bhargava)
-- redhat/self-test: self-test data update (Prarit Bhargava)
-- redhat/self-test: Fix up create-data.sh to not report local variables (Prarit Bhargava)
-- redhat/configs/fedora: Enable a set of modules used on some x86 tablets (Hans de Goede)
-- redhat/configs: Make INTEL_SOC_PMIC_CHTDC_TI builtin (Hans de Goede)
-- redhat/configs/fedora: enable missing modules modules for Intel IPU3 camera support (Hans de Goede)
-- Common: minor cleanups (Peter Robinson)
-- fedora: some minor Fedora cleanups (Peter Robinson)
-- fedora: drop X86_PLATFORM_DRIVERS_DELL dupe (Peter Robinson)
-- redhat: change tools_make macro to avoid full override of variables in Makefile (Herton R. Krzesinski)
-- Fix typo in Makefile for Fedora Stable Versioning (Justin M. Forbes)
-- Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov)
-- Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov)
-- Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov)
-- Drop RCU_EXP_CPU_STALL_TIMEOUT to 0, we are not really android (Justin M. Forbes)
-- redhat/configs/README: Update the README (Prarit Bhargava)
-- redhat/docs: fix hyperlink typo (Patrick Talbert)
-- all: net: remove old NIC/ATM drivers that use virt_to_bus() (Peter Robinson)
-- Explicitly turn off CONFIG_KASAN_INLINE for ppc (Justin M. Forbes)
-- redhat/docs: Add a description of kernel naming (Prarit Bhargava)
-- Change CRYPTO_CHACHA_S390 from m to y (Justin M. Forbes)
-- enable CONFIG_NET_ACT_CTINFO in ark (Davide Caratti)
-- redhat/configs: enable CONFIG_SP5100_TCO (David Arcari)
-- redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765]
-- Turn off KASAN_INLINE for RHEL ppc in pending (Justin M. Forbes)
-- redhat/kernel.spec.template: update selftest data via "make dist-self-test-data" (Denys Vlasenko)
-- redhat/kernel.spec.template: remove stray *.hardlink-temporary files, if any (Denys Vlasenko)
-- Fix up ZSMALLOC config for s390 (Justin M. Forbes)
-- Turn on KASAN_OUTLINE for ppc debug (Justin M. Forbes)
-- Turn on KASAN_OUTLINE for PPC debug to avoid mismatch (Justin M. Forbes)
-- Fix up crypto config mistmatches (Justin M. Forbes)
-- Fix up config mismatches (Justin M. Forbes)
-- generic/fedora: cleanup and disable Lightning Moutain SoC (Peter Robinson)
-- redhat: Set SND_SOC_SOF_HDA_PROBES to =m (Patrick Talbert)
-- Fix versioning on stable Fedora (Justin M. Forbes)
-- Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes)
-- Enable PAGE_POOL_STATS for arm only (Justin M. Forbes)
-- Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert)
-- Fix changelog one more time post rebase (Justin M. Forbes)
-- Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes)
-- Reset Release for 5.19 (Justin M. Forbes)
-- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
-- Fedora: arm: Updates for QCom devices (Peter Robinson)
-- Fedora arm and generic updates for 5.17 (Peter Robinson)
-- enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson)
-- Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes)
-- redhat/self-test/data: Update data set (Prarit Bhargava)
-- Revert variable switch for lasttag (Justin M. Forbes)
-- redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava)
-- redhat/self-test: Update data (Prarit Bhargava)
-- redhat/self-test: Unset Makefile variables (Prarit Bhargava)
-- redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava)
-- Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes)
-- Update filter-modules for mlx5-vfio-pci (Justin M. Forbes)
-- Fedora configs for 5.18 (Justin M. Forbes)
-- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava)
-- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava)
-- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava)
-- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava)
-- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava)
-- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava)
-- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava)
-- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava)
-- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava)
-- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava)
-- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava)
-- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava)
-- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava)
-- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava)
-- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava)
-- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava)
-- redhat: Enable VM kselftests (Nico Pache) [1978539]
-- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache)
-- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache)
-- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava)
-- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
-- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes)
-- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
-- redhat/configs: Fix rm warning on error (Prarit Bhargava)
-- Fix nightly merge CI (Don Zickus)
-- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek)
-- Add system-sb-certs for RHEL-9 (Don Zickus)
-- Fix dist-buildcheck-reqs (Don Zickus)
-- move DAMON configs to correct directory (Chris von Recklinghausen)
-- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson)
-- Fedora 5.18 config set part 1 (Justin M. Forbes)
-- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson)
-- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson)
-- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava)
-- redhat/Makefile: Add RHTEST (Prarit Bhargava)
-- redhat: shellcheck cleanup (Prarit Bhargava)
-- redhat/self-test/data: Cleanup data (Prarit Bhargava)
-- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava)
-- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava)
-- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava)
-- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava)
-- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava)
-- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava)
-- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava)
-- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava)
-- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava)
-- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava)
-- redhat/Makefile: Use KVERSION (Prarit Bhargava)
-- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz)
-- enable DAMON configs (Chris von Recklinghausen) [2004233]
-- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski)
-- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski)
-- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski)
-- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski)
-- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski)
-- ARK: Remove code marking drivers as tech preview (Peter Georg)
-- ARK: Remove code marking devices deprecated (Peter Georg)
-- ARK: Remove code marking devices unmaintained (Peter Georg)
-- rh_message: Fix function name (Peter Georg) [2019377]
-- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes)
-- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter)
-- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov)
-- redhat/self-test: Clean up data set (Prarit Bhargava)
-- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava)
-- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava)
-- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Use RPMVERSION (Prarit Bhargava)
-- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava)
-- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti)
-- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas)
-- Redhat: enable Kfence on production servers (Nico Pache)
-- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski)
-- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909]
-- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969]
-- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek)
-- redhat: disable tv/radio media device infrastructure (Jarod Wilson)
-- redhat/configs: clean up INTEL_LPSS configuration (David Arcari)
-- Have to rename the actual contents too (Justin M. Forbes)
-- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes)
-- redhat: Enable KASAN on all ELN debug kernels (Nico Pache)
-- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar)
-- generic: can: disable CAN_SOFTING everywhere (Peter Robinson)
-- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti)
-- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert)
-- Build intel_sdsi with %%{tools_make} (Justin M. Forbes)
-- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar)
-- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319]
-- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires)
-- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar)
-- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki)
-- spec: make HMAC file encode relative path (Jonathan Lebon)
-- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava)
-- Spec fixes for intel-speed-select (Justin M. Forbes)
-- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999]
-- Add Partner Supported taint flag (Alice Mitchell) [2038999]
-- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson)
-- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long)
-- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes)
-- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava)
-- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava)
-- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava)
-- redhat/self-test: Remove changelog from spec files (Prarit Bhargava)
-- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava)
-- redhat/self-test: Add spec file data (Prarit Bhargava)
-- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava)
-- redhat/self-test: Add variable test data (Prarit Bhargava)
-- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari)
-- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
-- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet)
-- Flip CRC64 from off to y (Justin M. Forbes)
-- New configs in lib/Kconfig (Fedora Kernel Team)
-- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti)
-- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney)
-- redhat/configs: remove viperboard related Kconfig options (Brian Masney)
-- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava)
-- Remove i686 configs and filters (Justin M. Forbes)
-- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava)
-- Fix up mismatch with CRC64 (Justin M. Forbes)
-- Fedora config updates to fix process_configs (Justin M. Forbes)
-- redhat: Fix release tagging (Prarit Bhargava)
-- redhat/self-test: Fix version tag test (Prarit Bhargava)
-- redhat/self-test: Fix BUILD verification test (Prarit Bhargava)
-- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava)
-- redhat/self-test: Fix shellcheck test (Prarit Bhargava)
-- redhat/configs: Disable watchdog components (Prarit Bhargava)
-- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava)
-- redhat/Makefile: Remove duplicated code (Prarit Bhargava)
-- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes)
-- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes)
-- Fix RHDISTGIT for Fedora (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava)
-- New configs in drivers/dax (Fedora Kernel Team)
-- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert)
-- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert)
-- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes)
-- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes)
-- redhat/Makefile: Fix dist-git (Prarit Bhargava)
-- Clean up the changelog (Justin M. Forbes)
-- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes)
-- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes)
-- Enable net reference count trackers in all debug kernels (Jiri Benc)
-- redhat/Makefile: Reorganize variables (Prarit Bhargava)
-- redhat/Makefile: Add some descriptions (Prarit Bhargava)
-- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava)
-- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava)
-- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava)
-- redhat/Makefile: Remove dead comment (Prarit Bhargava)
-- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava)
-- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava)
-- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava)
-- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava)
-- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava)
-- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava)
-- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava)
-- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava)
-- redhat: Combine Makefile and Makefile.common (Prarit Bhargava)
-- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava)
-- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes)
-- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes)
-- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek)
-- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes)
-- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava)
-- Fedora 5.17 config updates (Justin M. Forbes)
-- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari)
-- Print arch with process_configs errors (Justin M. Forbes)
-- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava)
-- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava)
-- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava)
-- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes)
-- More Fedora config updates for 5.17 (Justin M. Forbes)
-- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava)
-- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836]
-- Build CROS_EC Modules (Jason Montleon)
-- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar)
-- redhat: configs: disable ATM protocols (Davide Caratti)
-- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra)
-- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek)
-- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari)
-- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava)
-- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips)
-- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips)
-- configs/process_configs.sh: Remove orig files (Prarit Bhargava)
-- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault)
-- Fedora 5.17 configs round 1 (Justin M. Forbes)
-- redhat: configs: disable the surface platform (David Arcari)
-- redhat: configs: Disable team driver (Hangbin Liu) [1945477]
-- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires)
-- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186]
-- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi)
-- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn)
-- Cleanup 'disabled' config options for RHEL (Prarit Bhargava)
-- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski)
-- Change CONFIG_TEST_BPF to a module (Justin M. Forbes)
-- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik)
-- Enable KUNIT tests for testing (Nico Pache)
-- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava)
-- kernel.spec: Add glibc-static build requirement (Prarit Bhargava)
-- Enable iSER on s390x (Stefan Schulze Frielinghaus)
-- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985]
-- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595]
-- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595]
-- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595]
-- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595]
-- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595]
-- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595]
-- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595]
-- kabi: expand and clarify documentation (Čestmír Kalina) [2024595]
-- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595]
-- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595]
-- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595]
-- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595]
-- kabi: Include kconfig.h (Čestmír Kalina) [2024595]
-- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595]
-- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595]
-- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek)
-- New configs in drivers/crypto (Fedora Kernel Team)
-- Add test_hash to the mod-internal.list (Justin M. Forbes)
-- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184]
-- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko)
-- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski)
-- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu)
-- spec: make linux-firmware weak(er) dependency (Jan Stancek)
-- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet)
-- Config consolidation into common (Justin M. Forbes)
-- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes)
-- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava)
-- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes)
-- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes)
-- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir))
-- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski)
-- redhat: disable upstream check for rpminspect (Herton R. Krzesinski)
-- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977]
-- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini)
-- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari)
-- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski)
-- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835]
-- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670]
-- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa)
-- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
-- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes)
-- Clean up excess text in Fedora config files (Justin M. Forbes)
-- Fedora config updates for 5.16 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov)
-- Fedora configs for 5.16 pt 1 (Justin M. Forbes)
-- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
-- Update rebase-notes with dracut 5.17 information (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
-- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa)
-- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg)
-- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821]
-- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld)
-- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe)
-- pci.h: Fix static include (Prarit Bhargava)
-- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes)
-- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville)
-- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava)
-- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson)
-- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377]
-- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville)
-- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
-- fedora: build TEE as a module for all arches (Peter Robinson)
-- common: build TRUSTED_KEYS in everywhere (Peter Robinson)
-- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski)
-- redhat/configs: Add two new CONFIGs (Prarit Bhargava)
-- redhat/configs: Remove dead CONFIG files (Prarit Bhargava)
-- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava)
-- Add more rebase notes for Fedora 5.16 (Justin M. Forbes)
-- Fedora: Feature: Retire wireless Extensions (Peter Robinson)
-- fedora: arm: some SoC enablement pieces (Peter Robinson)
-- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson)
-- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson)
-- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson)
-- fedora: sound: enable new sound drivers (Peter Robinson)
-- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu)
-- spec: Keep .BTF section in modules (Jiri Olsa)
-- Fix up PREEMPT configs (Justin M. Forbes)
-- New configs in drivers/media (Fedora Kernel Team)
-- New configs in drivers/net/ethernet/litex (Fedora Kernel Team)
-- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik)
-- New configs in drivers/net/wwan (Fedora Kernel Team)
-- New configs in drivers/i2c (Fedora Kernel Team)
-- redhat/docs/index.rst: Add local build information. (Prarit Bhargava)
-- Fix up preempt configs (Justin M. Forbes)
-- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn)
-- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson)
-- Add rebase notes to check for PCI patches (Justin M. Forbes)
-- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville)
-- Filter updates for hid-playstation on Fedora (Justin M. Forbes)
-- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang)
-- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov)
-- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov)
-- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
-- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes)
-- Fix up fedora config options from mismatch (Justin M. Forbes)
-- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes)
-- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes)
-- Add memcpy_kunit to mod-internal.list (Justin M. Forbes)
-- New configs in fs/ksmbd (Fedora Kernel Team)
-- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes)
-- New configs in fs/ntfs3 (Fedora Kernel Team)
-- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes)
-- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu)
-- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
-- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
-- Enable binder for fedora (Justin M. Forbes)
-- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
-- redhat: configs: Update configs for vmware (Kamal Heib)
-- Fedora configs for 5.15 (Justin M. Forbes)
-- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
-- redhat/configs: create a separate config for gcov options (Jan Stancek)
-- Update documentation with FAQ and update frequency (Don Zickus)
-- Document force pull option for mirroring (Don Zickus)
-- Ignore the rhel9 kabi files (Don Zickus)
-- Remove legacy elrdy cruft (Don Zickus)
-- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
-- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
-- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
-- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
-- Fedora config updates (Justin M. Forbes)
-- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
-- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
-- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
-- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
-- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
-- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
-- Fix dist-srpm-gcov (Don Zickus)
-- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
-- Add kfence_test to mod-internal.list (Justin M. Forbes)
-- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
-- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
-- Use common config for NODES_SHIFT (Mark Salter)
-- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
-- Fedora NTFS config updates (Justin M. Forbes)
-- Fedora 5.15 configs part 1 (Justin M. Forbes)
-- Fix ordering in genspec args (Justin M. Forbes)
-- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
-- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
-- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
-- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
-- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
-- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
-- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
-- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
-- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
-- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
-- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
-- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
-- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
-- redhat/Makefile: Use flavors file (Prarit Bhargava)
-- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
-- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
-- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
-- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
-- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
-- Clean up pending common (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
-- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
-- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
-- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
-- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
-- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu)
-- Build kernel-doc for Fedora (Justin M. Forbes)
-- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava)
-- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes)
-- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes)
-- Some initial Fedora config items for 5.15 (Justin M. Forbes)
-- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
-- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
-- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
-- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
-- Attempt to fix Intel PMT code (David Arcari)
-- CI: Enable realtime branch testing (Veronika Kabatova)
-- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
-- [fs] dax: mark tech preview (Bill O'Donnell) [1995338]
-- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
-- wireless: rtw88: move debug options to common/debug (Peter Robinson)
-- fedora: minor PTP clock driver cleanups (Peter Robinson)
-- common: x86: enable VMware PTP support on ark (Peter Robinson)
-- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
-- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
-- More Fedora config updates (Justin M. Forbes)
-- Fedora config updates for 5.14 (Justin M. Forbes)
-- CI: Rename ARK CI pipeline type (Veronika Kabatova)
-- CI: Finish up c9s config (Veronika Kabatova)
-- CI: Update ppc64le config (Veronika Kabatova)
-- CI: use more templates (Veronika Kabatova)
-- Filter updates for aarch64 (Justin M. Forbes)
-- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
-- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
-- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
-- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
-- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
-- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784]
-- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
-- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
-- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
-- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
-- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
-- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
-- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
-- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
-- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
-- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
-- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
-- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
-- Fedora 5.14 configs round 1 (Justin M. Forbes)
-- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
-- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
-- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
-- kernel.spec: fix build of samples/bpf (Jiri Benc)
-- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
-- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
-- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
-- fedora: sound config updates for 5.14 (Peter Robinson)
-- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
-- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
-- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
-- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
-- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
-- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
-- fedora: arm: disabled unused FB drivers (Peter Robinson)
-- fedora: don't enable FB_VIRTUAL (Peter Robinson)
-- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
-- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
-- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
-- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
-- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
-- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
-- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
-- CI: use common code for merge and release (Don Zickus)
-- rpmspec: add release string to kernel doc directory name (Jan Stancek)
-- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
-- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
-- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
-- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
-- Fix fedora-only config updates (Don Zickus)
-- Fedor config update for new option (Justin M. Forbes)
-- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
-- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
-- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
-- all: VMWare: clean up VMWare configs (Peter Robinson)
-- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
-- CI: Handle all mirrors (Veronika Kabatova)
-- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
-- arm64: switch ark kernel to 4K pagesize (Mark Salter)
-- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
-- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
-- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
-- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
-- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
-- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
-- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
-- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
-- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
-- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
-- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
-- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
-- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
-- Turn off with_selftests for Fedora (Justin M. Forbes)
-- Don't build bpftool on Fedora (Justin M. Forbes)
-- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
-- fedora: arm: Enable some i.MX8 options (Peter Robinson)
-- Enable Landlock for Fedora (Justin M. Forbes)
-- Filter update for Fedora aarch64 (Justin M. Forbes)
-- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
-- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
-- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
-- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
-- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
-- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
-- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
-- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
-- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
-- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
-- Fix typos in fedora filters (Justin M. Forbes)
-- More filtering for Fedora (Justin M. Forbes)
-- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
-- Fedora 5.13 config updates (Justin M. Forbes)
-- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
-- fedora: drop duplicate configs (Peter Robinson)
-- More Fedora config updates for 5.13 (Justin M. Forbes)
-- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
-- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
-- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
-- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
-- kernel.spec: Add support to use vmlinux.h (Don Zickus)
-- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
-- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
-- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
-- all: enable ath11k wireless modules (Peter Robinson)
-- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
-- spec: Enable sefltests rpm build (Jiri Olsa)
-- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
-- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
-- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
-- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
-- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
-- kernel.spec: selftests require python3 (Jiri Benc)
-- kernel.spec: skip selftests that failed to build (Jiri Benc)
-- kernel.spec: fix installation of bpf selftests (Jiri Benc)
-- redhat: fix samples and selftests make options (Jiri Benc)
-- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
-- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
-- kernel.spec: add missing dependency for the which package (Jiri Benc)
-- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
-- kernel.spec: package and ship VM tools (Jiri Benc)
-- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
-- kernel.spec: add coreutils (Jiri Benc)
-- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
-- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
-- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
-- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
-- kernel.spec: Rename kabi-dw base (Jiri Benc)
-- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
-- kernel.spec: perf: remove bpf examples (Jiri Benc)
-- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
-- kernel.spec: build samples (Jiri Benc)
-- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
-- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
-- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
-- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
-- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
-- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
-- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
-- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
-- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
-- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
-- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
-- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
-- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
-- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
-- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
-- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
-- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
-- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
-- RHEL: disable io_uring support (Jeff Moyer) [1964537]
-- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
-- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
-- Update the Quick Start documentation (David Ward)
-- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
-- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
-- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
-- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
-- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
-- team: mark team driver as deprecated (Hangbin Liu) [1945477]
-- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
-- Do not hard-code a default value for DIST (David Ward)
-- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
-- Improve comments in SPEC file, and move some option tests and macros (David Ward)
-- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
-- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
-- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
-- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
-- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
-- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
-- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
-- UIO: disable unused config options (Aristeu Rozanski) [1957819]
-- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
-- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
-- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
-- fedora: enable zonefs (Damien Le Moal)
-- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
-- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
-- Remove unused boot loader specification files (David Ward)
-- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
-- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
-- common: disable Apple Silicon generally (Peter Robinson)
-- cleanup Intel's FPGA configs (Peter Robinson)
-- common: move PTP KVM support from ark to common (Peter Robinson)
-- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
-- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
-- fedora: arm updates for 5.13 (Peter Robinson)
-- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
-- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
-- Fedora set modprobe path (Justin M. Forbes)
-- Keep sctp and l2tp modules in modules-extra (Don Zickus)
-- Fix ppc64le cross build packaging (Don Zickus)
-- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
-- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
-- New configs in drivers/bus (Fedora Kernel Team)
-- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
-- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
-- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
-- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
-- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
-- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
-- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
-- Update fedora filters for surface (Justin M. Forbes)
-- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
-- Replace "flavour" where "variant" is meant instead (David Ward)
-- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
-- Fix syntax of %%kernel_variant_files (David Ward)
-- Change description of --without-vdso-install to fix typo (David Ward)
-- Config updates to work around mismatches (Justin M. Forbes)
-- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
-- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
-- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
-- Remove reference to bpf-helpers man page (Justin M. Forbes)
-- Fedora: enable more modules for surface devices (Dave Olsthoorn)
-- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
-- hardlink is in /usr/bin/ now (Justin M. Forbes)
-- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
-- Set date in package release from repository commit, not system clock (David Ward)
-- Use a better upstream tarball filename for snapshots (David Ward)
-- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
-- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
-- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
-- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
-- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
-- Create ark-latest branch last for CI scripts (Don Zickus)
-- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
-- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
-- Export ark infrastructure files (Don Zickus)
-- docs: Update docs to reflect newer workflow. (Don Zickus)
-- Use upstream/master for merge-base with fallback to master (Don Zickus)
-- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
-- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
-- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
-- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
-- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
-- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
-- Update mod-internal to fix depmod issue (Nico Pache)
-- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
-- New configs in drivers/power (Fedora Kernel Team)
-- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
-- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
-- Fedora config updates round 2 (Justin M. Forbes)
-- New configs in drivers/soc (Jeremy Cline)
-- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
-- Update module filtering for 5.12 kernels (Justin M. Forbes)
-- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
-- New configs in drivers/leds (Fedora Kernel Team)
-- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
-- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
-- Fedora config updates (Justin M. Forbes)
-- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
-- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
-- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
-- Combine duplicate configs across ark and fedora into common (Don Zickus)
-- common/ark: cleanup and unify the parport configs (Peter Robinson)
-- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
-- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
-- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
-- Remove _legacy_common_support (Justin M. Forbes)
-- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
-- New configs in fs/pstore (CKI@GitLab)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
-- configs: clean up LSM configs (Ondrej Mosnacek)
-- New configs in drivers/platform (CKI@GitLab)
-- New configs in drivers/firmware (CKI@GitLab)
-- New configs in drivers/mailbox (Fedora Kernel Team)
-- New configs in drivers/net/phy (Justin M. Forbes)
-- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
-- New configs in mm/Kconfig (CKI@GitLab)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in drivers/input (Fedora Kernel Team)
-- New configs in net/bluetooth (Justin M. Forbes)
-- New configs in drivers/clk (Fedora Kernel Team)
-- New configs in init/Kconfig (Jeremy Cline)
-- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
-- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
-- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
-- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
-- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
-- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
-- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
-- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
-- Turn off weak-modules for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
-- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
-- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
-- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
-- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
-- generic: arm: enable SCMI for all options (Peter Robinson)
-- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
-- common: disable legacy CAN device support (Peter Robinson)
-- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
-- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
-- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
-- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
-- common: enable common CAN layer 2 protocols (Peter Robinson)
-- ark: disable CAN_LEDS option (Peter Robinson)
-- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
-- Fedora: enable modules for surface devices (Dave Olsthoorn)
-- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
-- common: fix WM8804 codec dependencies (Peter Robinson)
-- Build SERIO_SERPORT as a module (Peter Robinson)
-- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
-- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
-- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
-- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
-- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
-- Only enable PS2 Mouse options on x86 (Peter Robinson)
-- Disable bluetooth highspeed by default (Peter Robinson)
-- Fedora: A few more general updates for 5.12 window (Peter Robinson)
-- Fedora: Updates for 5.12 merge window (Peter Robinson)
-- Fedora: remove dead options that were removed upstream (Peter Robinson)
-- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
-- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
-- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
-- Removed description text as a comment confuses the config generation (Justin M. Forbes)
-- New configs in drivers/dma-buf (Jeremy Cline)
-- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
-- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
-- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
-- Fedora config update (Justin M. Forbes)
-- fedora: minor arm sound config updates (Peter Robinson)
-- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
-- Add a redhat/rebase-notes.txt file (Hans de Goede)
-- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
-- CI: Drop MR ID from the name variable (Veronika Kabatova)
-- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
-- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
-- Update CKI pipeline project (Veronika Kabatova)
-- Turn off additional KASAN options for Fedora (Justin M. Forbes)
-- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
-- Makefile targets for packit integration (Ben Crocker)
-- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
-- New configs in arch/arm64 (Justin Forbes)
-- Remove deprecated Intel MIC config options (Peter Robinson)
-- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
-- redhat: add genlog.py script (Herton R. Krzesinski)
-- kernel.spec.template - fix use_vdso usage (Ben Crocker)
-- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
-- Turn off vdso_install for ppc (Justin M. Forbes)
-- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
-- New configs in lib/Kconfig.debug (Fedora Kernel Team)
-- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
-- New configs in drivers/clk (Justin M. Forbes)
-- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- Fedora 5.11 config updates part 4 (Justin M. Forbes)
-- Fedora 5.11 config updates part 3 (Justin M. Forbes)
-- Fedora 5.11 config updates part 2 (Justin M. Forbes)
-- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
-- Fix USB_XHCI_PCI regression (Justin M. Forbes)
-- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
-- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
-- Fedora 5.11 configs pt 1 (Justin M. Forbes)
-- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
-- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
-- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
-- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
-- Run MR testing in CKI pipeline (Veronika Kabatova)
-- Reword comment (Nicolas Chauvet)
-- Add with_cross_arm conditional (Nicolas Chauvet)
-- Redefines __strip if with_cross (Nicolas Chauvet)
-- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
-- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
-- all: all arches/kernels enable the same DMI options (Peter Robinson)
-- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
-- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
-- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
-- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
-- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
-- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
-- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
-- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
-- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
-- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
-- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
-- Enable the vkms module in Fedora (Jeremy Cline)
-- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
-- Add gcc-c++ to BuildRequires (Justin M. Forbes)
-- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
-- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
-- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
-- fedora: cleanup joystick_adc (Peter Robinson)
-- fedora: update some display options (Peter Robinson)
-- fedora: arm: enable TI PRU options (Peter Robinson)
-- fedora: arm: minor exynos plaform updates (Peter Robinson)
-- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
-- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
-- fedora: minor arm config updates (Peter Robinson)
-- fedora: enable Tegra 234 SoC (Peter Robinson)
-- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
-- Fedora: USB updates (Peter Robinson)
-- fedora: enable the GNSS receiver subsystem (Peter Robinson)
-- Remove POWER_AVS as no longer upstream (Peter Robinson)
-- Cleanup RESET_RASPBERRYPI (Peter Robinson)
-- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
-- fedora: arm crypto updates (Peter Robinson)
-- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
-- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
-- New configs in drivers/rtc (Fedora Kernel Team)
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
-- New configs in init/Kconfig (Fedora Kernel Team)
-- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Enable Speakup accessibility driver (Justin M. Forbes)
-- New configs in init/Kconfig (Fedora Kernel Team)
-- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
-- New configs in drivers/crypto (Jeremy Cline)
-- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
-- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
-- drop unused BACKLIGHT_GENERIC (Peter Robinson)
-- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
-- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
-- Add tools to path mangling script. (Paulo E. Castro)
-- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
-- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
-- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
-- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
-- Remove filterdiff and use native git instead (Don Zickus)
-- New configs in net/sched (Justin M. Forbes)
-- New configs in drivers/mfd (CKI@GitLab)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/firmware (Fedora Kernel Team)
-- Temporarily backout parallel xz script (Justin M. Forbes)
-- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
-- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
-- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
-- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
-- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
-- kernel: Enable coresight on aarch64 (Jeremy Linton)
-- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
-- New configs in net/ipv6 (Justin M. Forbes)
-- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
-- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
-- fedora: some minor arm audio config tweaks (Peter Robinson)
-- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
-- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
-- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
-- Fedora config update (Justin M. Forbes)
-- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
-- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
-- Fedora config update (Justin M. Forbes)
-- Enable NANDSIM for Fedora (Justin M. Forbes)
-- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
-- Ath11k related config updates (Justin M. Forbes)
-- Fedora config updates for ath11k (Justin M. Forbes)
-- Turn on ATH11K for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
-- More Fedora config fixes (Justin M. Forbes)
-- Fedora 5.10 config updates (Justin M. Forbes)
-- Fedora 5.10 configs round 1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Allow kernel-tools to build without selftests (Don Zickus)
-- Allow building of kernel-tools standalone (Don Zickus)
-- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
-- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
-- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- Fix LTO issues with kernel-tools (Don Zickus)
-- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
-- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-- [Automatic] Handle config dependency changes (Don Zickus)
-- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
-- New configs in kernel/trace (Fedora Kernel Team)
-- Fix Fedora config locations (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
-- Partial revert: Add master merge check (Don Zickus)
-- Update Maintainers doc to reflect workflow changes (Don Zickus)
-- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
-- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
-- Disable Speakup synth DECEXT (Justin M. Forbes)
-- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
-- Modify patchlist changelog output (Don Zickus)
-- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- redhat/self-test: Initial commit (Ben Crocker)
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
-- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
-- ARM: tegra: usb no reset (Peter Robinson)
-- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366]
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
-- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
-- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
-- efi: Lock down the kernel if booted in secure boot mode (David Howells)
-- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
-- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
-- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
-- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
-- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
-- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [1663728]
-- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
-- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
-- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
-- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- Add Red Hat tainting (Laura Abbott) [1565704 1652266]
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
-- Stop merging ark-patches for release (Don Zickus)
-- Fix path location for ark-update-configs.sh (Don Zickus)
-- Combine Red Hat patches into single patch (Don Zickus)
-- New configs in drivers/misc (Jeremy Cline)
-- New configs in drivers/net/wireless (Justin M. Forbes)
-- New configs in drivers/phy (Fedora Kernel Team)
-- New configs in drivers/tty (Fedora Kernel Team)
-- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
-- New configs in drivers/pinctrl (Fedora Kernel Team)
-- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- Separate merge-upstream and release stages (Don Zickus)
-- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Create Patchlist.changelog file (Don Zickus)
-- Filter out upstream commits from changelog (Don Zickus)
-- Merge Upstream script fixes (Don Zickus)
-- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
-- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
-- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
-- Fedora config updates (Justin M. Forbes)
-- Fedora confi gupdate (Justin M. Forbes)
-- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Swap how ark-latest is built (Don Zickus)
-- Add extra version bump to os-build branch (Don Zickus)
-- dist-release: Avoid needless version bump. (Don Zickus)
-- Add dist-fedora-release target (Don Zickus)
-- Remove redundant code in dist-release (Don Zickus)
-- Makefile.common rename TAG to _TAG (Don Zickus)
-- Fedora config change (Justin M. Forbes)
-- Fedora filter update (Justin M. Forbes)
-- Config update for Fedora (Justin M. Forbes)
-- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
-- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
-- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
-- More Fedora config updates (Justin M. Forbes)
-- New config deps (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- First half of config updates for Fedora (Justin M. Forbes)
-- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
-- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
-- Add config options that only show up when we prep on arm (Justin M. Forbes)
-- Config updates for Fedora (Justin M. Forbes)
-- fedora: enable enery model (Peter Robinson)
-- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
-- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
-- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
-- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
-- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
-- More mismatches (Justin M. Forbes)
-- Fedora config change due to deps (Justin M. Forbes)
-- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
-- Config change required for build part 2 (Justin M. Forbes)
-- Config change required for build (Justin M. Forbes)
-- Fedora config update (Justin M. Forbes)
-- Add ability to sync upstream through Makefile (Don Zickus)
-- Add master merge check (Don Zickus)
-- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
-- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
-- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
-- Add new certs for dual signing with boothole (Justin M. Forbes)
-- Update secureboot signing for dual keys (Justin M. Forbes)
-- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
-- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
-- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
-- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- fedora: arm: Update some meson config options (Peter Robinson)
-- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-- Update config for renamed panel driver. (Peter Robinson)
-- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Fedora config updates (Justin M. Forbes)
-- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
-- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Add new bpf man pages (Justin M. Forbes)
-- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
-- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
-- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-- Fedora config update for rc1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
-- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
-- One more Fedora config update (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix PATCHLEVEL for merge window (Justin M. Forbes)
-- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More module filtering for Fedora (Justin M. Forbes)
-- Update filters for rnbd in Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix up module filtering for 5.8 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More Fedora config work (Justin M. Forbes)
-- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
-- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
-- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix configs for Fedora (Justin M. Forbes)
-- Add zero-commit to format-patch options (Justin M. Forbes)
-- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
-- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
-- Match template format in kernel.spec.template (Justin M. Forbes)
-- Break out the Patches into individual files for dist-git (Justin M. Forbes)
-- Break the Red Hat patch into individual commits (Jeremy Cline)
-- Fix update_scripts.sh unselective pattern sub (David Howells)
-- Add cec to the filter overrides (Justin M. Forbes)
-- Add overrides to filter-modules.sh (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
-- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
-- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
-- Use __make macro instead of make (Tom Stellard)
-- Sign off generated configuration patches (Jeremy Cline)
-- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- redhat: Add dummy-module kernel module (Prarit Bhargava)
-- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
-- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
-- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
-- Copy distro files rather than moving them (Jeremy Cline)
-- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
-- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
-- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
-- redhat: Change Makefile target names to dist- (Prarit Bhargava)
-- configs: Disable Serial IR driver (Prarit Bhargava)
-- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
-- Introduce a Sphinx documentation project (Jeremy Cline)
-- Build ARK against ELN (Don Zickus)
-- Drop the requirement to have a remote called linus (Jeremy Cline)
-- Rename 'internal' branch to 'os-build' (Don Zickus)
-- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
-- Package gpio-watch in kernel-tools (Jeremy Cline)
-- Exit non-zero if the tag already exists for a release (Jeremy Cline)
-- Adjust the changelog update script to not push anything (Jeremy Cline)
-- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
-- Add a script to generate release tags and branches (Jeremy Cline)
-- Set CONFIG_VDPA for fedora (Justin M. Forbes)
-- Add a README to the dist-git repository (Jeremy Cline)
-- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
-- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-- Drop DIST from release commits and tags (Jeremy Cline)
-- Place the buildid before the dist in the release (Jeremy Cline)
-- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
-- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-- Add RHMAINTAINERS file and supporting conf (Don Zickus)
-- Add a script to test if all commits are signed off (Jeremy Cline)
-- Fix make rh-configs-arch (Don Zickus)
-- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
-- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
-- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
-- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
-- kernel packaging: Fix extra namespace collision (Don Zickus)
-- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
-- mod-extra.sh: Make file generic (Don Zickus)
-- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
-- Add in armv7hl kernel header support (Don Zickus)
-- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
-- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
-- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
-- Fix xz memory usage issue (Neil Horman)
-- Use ark-latest instead of master for update script (Jeremy Cline)
-- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-- Pull in the latest configuration changes from Fedora (Jeremy Cline)
-- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
-- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
-- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
-- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
-- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
-- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
-- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
-- Improve the readability of gen_config_patches.sh (Jeremy Cline)
-- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Update the CI environment to use Fedora 31 (Jeremy Cline)
-- redhat: drop whitespace from with_gcov macro (Jan Stancek)
-- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
-- New configs in lib/crypto (Jeremy Cline)
-- New configs in drivers/char (Jeremy Cline)
-- Turn on BLAKE2B for Fedora (Jeremy Cline)
-- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
-- Build the SRPM in the CI job (Jeremy Cline)
-- New configs in net/tls (Jeremy Cline)
-- New configs in net/tipc (Jeremy Cline)
-- New configs in lib/kunit (Jeremy Cline)
-- Fix up released_kernel case (Laura Abbott)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- New configs in drivers/ptp (Jeremy Cline)
-- New configs in drivers/nvme (Jeremy Cline)
-- New configs in drivers/net/phy (Jeremy Cline)
-- New configs in arch/arm64 (Jeremy Cline)
-- New configs in drivers/crypto (Jeremy Cline)
-- New configs in crypto/Kconfig (Jeremy Cline)
-- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
-- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
-- Run config test for merge requests and internal (Jeremy Cline)
-- Add missing licensedir line (Laura Abbott)
-- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
-- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
-- configs: Turn off ISDN (Laura Abbott)
-- Add a script to generate configuration patches (Laura Abbott)
-- Introduce rh-configs-commit (Laura Abbott)
-- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
-- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
-- configs: Disable wireless USB (Laura Abbott)
-- Clean up some temporary config files (Laura Abbott)
-- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
-- AUTOMATIC: New configs (Jeremy Cline)
-- Skip ksamples for bpf, they are broken (Jeremy Cline)
-- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
-- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
-- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
-- merge.pl: Avoid comments but do not skip them (Don Zickus)
-- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
-- Update a comment about what released kernel means (Laura Abbott)
-- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
-- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
-- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
-- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
-- kernel.spec.template: Consolodate the options (Laura Abbott)
-- configs: Add pending direcory to Fedora (Laura Abbott)
-- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
-- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
-- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
-- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
-- kernel.spec.template: Add --with verbose option (Laura Abbott)
-- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
-- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
-- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
-- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
-- kernel.spec.template: Update some BuildRequires (Laura Abbott)
-- kernel.spec.template: Get rid of %%clean (Laura Abbott)
-- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
-- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
-- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
-- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
-- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- New configuration options for v5.4-rc4 (Jeremy Cline)
-- Correctly name tarball for single tarball builds (Laura Abbott)
-- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
-- Allow overriding the dist tag on the command line (Laura Abbott)
-- Allow scratch branch target to be overridden (Laura Abbott)
-- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
-- Amend the changelog when rebasing (Laura Abbott)
-- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in block for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
-- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
-- redhat: Set Fedora options (Laura Abbott)
-- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
-- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
-- Add option to allow mismatched configs on the command line (Laura Abbott)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
-- gitlab: Add CI job for packaging scripts (Major Hayden)
-- Speed up CI with CKI image (Major Hayden)
-- Disable e1000 driver in ARK (Neil Horman)
-- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
-- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
-- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
-- Add an initial CI configuration for the internal branch (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
-- Sync up the ARK build scripts (Jeremy Cline)
-- Sync up the Fedora Rawhide configs (Jeremy Cline)
-- Sync up the ARK config files (Jeremy Cline)
-- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
-- configs: Add README for some other arches (Laura Abbott)
-- configs: Sync up Fedora configs (Laura Abbott)
-- [initial commit] Add structure for building with git (Laura Abbott)
-- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
-- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
-- [initial commit] Add changelog (Laura Abbott)
-- [initial commit] Add makefile (Laura Abbott)
-- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
-- [initial commit] Add rpm directory (Laura Abbott)
-- [initial commit] Add files for packaging (Laura Abbott)
-- [initial commit] Add kabi files (Laura Abbott)
-- [initial commit] Add scripts (Laura Abbott)
-- [initial commit] Add configs (Laura Abbott)
-- [initial commit] Add Makefiles (Laura Abbott)
-
-* Fri Aug 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.20.0-0.rc0.3bc1bc0b59d0.8]
-- Add python3-setuptools buildreq for perf (Justin M. Forbes)
-- Add cros_kunit to mod-internal.list (Justin M. Forbes)
-- Add new tests to mod-internal.list (Justin M. Forbes)
-- Turn off some Kunit tests in pending (Justin M. Forbes)
-- Clean up a mismatch in Fedora configs (Justin M. Forbes)
-
-* Sat Aug 06 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.20.0-0.rc0.6614a3c3164a.5]
-- redhat/configs: Sync up Retbleed configs with centos-stream (Waiman Long)
-
-* Fri Aug 05 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.20.0-0.rc0.b44f2fd87919.3]
-- Change CRYPTO_BLAKE2S_X86 from m to y (Justin M. Forbes)
-- Leave CONFIG_ACPI_VIDEO on for x86 only (Justin M. Forbes)
-
-* Thu Aug 04 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.20.0-0.rc0.b44f2fd87919.2]
-- Fix up merge thinko (Justin M. Forbes)
-- Fix BLAKE2S_ARM and BLAKE2S_X86 configs in pending (Justin M. Forbes)
-- Fix pending for ACPI_VIDEO (Justin M. Forbes)
-
-* Wed Aug 03 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.20.0-0.rc0.e2b542100719.1]
-- Reset release (Justin M. Forbes)
-- redhat/configs: Fix rm warning on config warnings (Eric Chanudet)
-- redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava)
-- redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava)
-- redhat/Makefile: Deprecate GIT variable (Prarit Bhargava)
-- Update CONFIG_LOCKDEP_CHAINS_BITS to 18 (cmurf)
-- Add new FIPS module name and version configs (Vladis Dronov)
-- redhat/configs/fedora: Make PowerPC's nx-gzip buildin (Jakub Čajka)
-- omit unused Provides (Dan Horák)
-- self-test: Add test for DIST=".eln" (Prarit Bhargava)
-- redhat: Enable CONFIG_LZ4_COMPRESS on Fedora (Prarit Bhargava)
-- fedora: armv7: enable MMC_STM32_SDMMC (Peter Robinson)
-- .gitlab-ci.yaml: Add test for dist-get-buildreqs target (Prarit Bhargava)
-- redhat/docs: Add information on build dependencies (Prarit Bhargava)
-- redhat/Makefile: Add better pass message for dist-get-buildreqs (Prarit Bhargava)
-- redhat/Makefile: Provide a better message for system-sb-certs (Prarit Bhargava)
-- redhat/Makefile: Change dist-buildreq-check to a non-blocking target (Prarit Bhargava)
-- create-data: Parallelize spec file data (Prarit Bhargava)
-- create-data.sh: Store SOURCES Makefile variable (Prarit Bhargava)
-- redhat/Makefile: Split up setup-source target (Prarit Bhargava)
-- create-data.sh: Redefine varfilename (Prarit Bhargava)
-- create-data.sh: Parallelize variable file creation (Prarit Bhargava)
-- redhat/configs: Enable CONFIG_LZ4_COMPRESS (Prarit Bhargava)
-- redhat/docs: Update brew information (Prarit Bhargava)
-- redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava)
-- redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava)
-- kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence)
-- arm64: config: Enable DRM_V3D (Nicolas Saenz Julienne)
-- ARM: configs: Enable DRM_V3D (Peter Robinson)
-- ARM: dts: bcm2711: Enable V3D (Peter Robinson)
-- drm/v3d: Add support for bcm2711 (Peter Robinson)
-- drm/v3d: Get rid of pm code (Peter Robinson)
-- dt-bindings: gpu: v3d: Add BCM2711's compatible (Peter Robinson)
-- soc: bcm: bcm2835-power: Bypass power_on/off() calls (Nicolas Saenz Julienne)
-- soc: bcm: bcm2835-power: Add support for BCM2711's RPiVid ASB (Stefan Wahren)
-- soc: bcm: bcm2835-power: Resolve ASB register macros (Stefan Wahren)
-- soc: bcm: bcm2835-power: Refactor ASB control (Stefan Wahren)
-- mfd: bcm2835-pm: Add support for BCM2711 (Stefan Wahren)
-- mfd: bcm2835-pm: Use 'reg-names' to get resources (Nicolas Saenz Julienne)
-- ARM: dts: bcm2711: Use proper compatible in PM/Watchdog node (Nicolas Saenz Julienne)
-- ARM: dts: bcm2835/bcm2711: Introduce reg-names in watchdog node (Nicolas Saenz Julienne)
-- dt-bindings: soc: bcm: bcm2835-pm: Add support for bcm2711 (Stefan Wahren)
-- dt-bindings: soc: bcm: bcm2835-pm: Introduce reg-names (Nicolas Saenz Julienne)
-- dt-bindings: soc: bcm: bcm2835-pm: Convert bindings to DT schema (Nicolas Saenz Julienne)
-- drm: Prevent drm_copy_field() to attempt copying a NULL pointer (Javier Martinez Canillas)
-- drm: Use size_t type for len variable in drm_copy_field() (Javier Martinez Canillas)
-- fedora: enable BCM_NET_PHYPTP (Peter Robinson)
-- net: phy: Add support for 1PPS out and external timestamps (Jonathan Lemon)
-- net: phy: broadcom: Add PTP support for some Broadcom PHYs. (Jonathan Lemon)
-- net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib (Jonathan Lemon)
-- Fedora 5.19 configs update part 2 (Justin M. Forbes)
-- redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava)
-- New configs in security/keys (Fedora Kernel Team)
-- Fedora: arm: enable a pair of drivers (Peter Robinson)
-- redhat: make kernel-zfcpdump-core to not provide kernel-core/kernel (Herton R. Krzesinski)
-- redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov)
-- Fedora 5.19 configs pt 1 (Justin M. Forbes)
-- redhat: Exclude cpufreq.h from kernel-headers (Patrick Talbert)
-- Add rtla subpackage for kernel-tools (Justin M. Forbes)
-- fedora: arm: enable a couple of QCom drivers (Peter Robinson)
-- redhat/Makefile: Deprecate BUILD_SCRATCH_TARGET (Prarit Bhargava)
-- redhat: enable CONFIG_DEVTMPFS_SAFE (Mark Langsdorf)
-- redhat/Makefile: Remove deprecated variables and targets (Prarit Bhargava)
-- Split partner modules into a sub-package (Alice Mitchell)
-- Enable kAFS and it's dependancies in RHEL (Alice Mitchell)
-- Enable Marvell OcteonTX2 crypto device in ARK (Vladis Dronov)
-- redhat/Makefile: Remove --scratch from BUILD_TARGET (Prarit Bhargava)
-- redhat/Makefile: Fix dist-brew and distg-brew targets (Prarit Bhargava)
-- fedora: arm64: Initial support for TI Keystone 3 (ARCH_K3) (Peter Robinson)
-- fedora: arm: enable Hardware Timestamping Engine support (Peter Robinson)
-- fedora: wireless: disable SiLabs and PureLiFi (Peter Robinson)
-- fedora: updates for 5.19 (Peter Robinson)
-- fedora: minor updates for Fedora configs (Peter Robinson)
-- configs/fedora: Enable the pinctrl SC7180 driver built-in (Enric Balletbo i Serra)
-- redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Hangbin Liu)
-- redhat/Makefile: Add SPECKABIVERSION variable (Prarit Bhargava)
-- redhat/self-test: Provide better failure output (Prarit Bhargava)
-- redhat/self-test: Reformat tests to kernel standard (Prarit Bhargava)
-- redhat/self-test: Add purpose and header to each test (Prarit Bhargava)
-- Drop outdated CRYPTO_ECDH configs (Vladis Dronov)
-- Brush up crypto SHA512 and USER configs (Vladis Dronov)
-- Brush up crypto ECDH and ECDSA configs (Vladis Dronov)
-- redhat/self-test: Update data set (Prarit Bhargava)
-- create-data.sh: Reduce specfile data output (Prarit Bhargava)
-- redhat/configs: restore/fix core INTEL_LPSS configs to be builtin again (Hans de Goede)
-- Enable CKI on os-build MRs only (Don Zickus)
-- self-test: Fixup Makefile contents test (Prarit Bhargava)
-- redhat/self-test: self-test data update (Prarit Bhargava)
-- redhat/self-test: Fix up create-data.sh to not report local variables (Prarit Bhargava)
-- redhat/configs/fedora: Enable a set of modules used on some x86 tablets (Hans de Goede)
-- redhat/configs: Make INTEL_SOC_PMIC_CHTDC_TI builtin (Hans de Goede)
-- redhat/configs/fedora: enable missing modules modules for Intel IPU3 camera support (Hans de Goede)
-- Common: minor cleanups (Peter Robinson)
-- fedora: some minor Fedora cleanups (Peter Robinson)
-- fedora: drop X86_PLATFORM_DRIVERS_DELL dupe (Peter Robinson)
-- redhat: change tools_make macro to avoid full override of variables in Makefile (Herton R. Krzesinski)
-- Fix typo in Makefile for Fedora Stable Versioning (Justin M. Forbes)
-- Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov)
-- Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov)
-- Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov)
-- Drop RCU_EXP_CPU_STALL_TIMEOUT to 0, we are not really android (Justin M. Forbes)
-- redhat/configs/README: Update the README (Prarit Bhargava)
-- redhat/docs: fix hyperlink typo (Patrick Talbert)
-- all: net: remove old NIC/ATM drivers that use virt_to_bus() (Peter Robinson)
-- Explicitly turn off CONFIG_KASAN_INLINE for ppc (Justin M. Forbes)
-- redhat/docs: Add a description of kernel naming (Prarit Bhargava)
-- Change CRYPTO_CHACHA_S390 from m to y (Justin M. Forbes)
-- enable CONFIG_NET_ACT_CTINFO in ark (Davide Caratti)
-- redhat/configs: enable CONFIG_SP5100_TCO (David Arcari)
-- redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765]
-- Turn off KASAN_INLINE for RHEL ppc in pending (Justin M. Forbes)
-- redhat/kernel.spec.template: update selftest data via "make dist-self-test-data" (Denys Vlasenko)
-- redhat/kernel.spec.template: remove stray *.hardlink-temporary files, if any (Denys Vlasenko)
-- Fix up ZSMALLOC config for s390 (Justin M. Forbes)
-- Turn on KASAN_OUTLINE for ppc debug (Justin M. Forbes)
-- Turn on KASAN_OUTLINE for PPC debug to avoid mismatch (Justin M. Forbes)
-- Fix up crypto config mistmatches (Justin M. Forbes)
-- Fix up config mismatches (Justin M. Forbes)
-- generic/fedora: cleanup and disable Lightning Moutain SoC (Peter Robinson)
-- redhat: Set SND_SOC_SOF_HDA_PROBES to =m (Patrick Talbert)
-- Fix versioning on stable Fedora (Justin M. Forbes)
-- Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes)
-- Enable PAGE_POOL_STATS for arm only (Justin M. Forbes)
-- Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert)
-- Fix changelog one more time post rebase (Justin M. Forbes)
-- Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes)
-- Reset Release for 5.19 (Justin M. Forbes)
-- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
-- Fedora: arm: Updates for QCom devices (Peter Robinson)
-- Fedora arm and generic updates for 5.17 (Peter Robinson)
-- enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson)
-- Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes)
-- redhat/self-test/data: Update data set (Prarit Bhargava)
-- Revert variable switch for lasttag (Justin M. Forbes)
-- redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava)
-- redhat/self-test: Update data (Prarit Bhargava)
-- redhat/self-test: Unset Makefile variables (Prarit Bhargava)
-- redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava)
-- Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes)
-- Update filter-modules for mlx5-vfio-pci (Justin M. Forbes)
-- Fedora configs for 5.18 (Justin M. Forbes)
-- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava)
-- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava)
-- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava)
-- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava)
-- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava)
-- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava)
-- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava)
-- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava)
-- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava)
-- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava)
-- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava)
-- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava)
-- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava)
-- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava)
-- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava)
-- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava)
-- redhat: Enable VM kselftests (Nico Pache) [1978539]
-- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache)
-- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache)
-- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava)
-- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
-- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes)
-- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
-- redhat/configs: Fix rm warning on error (Prarit Bhargava)
-- Fix nightly merge CI (Don Zickus)
-- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek)
-- Add system-sb-certs for RHEL-9 (Don Zickus)
-- Fix dist-buildcheck-reqs (Don Zickus)
-- move DAMON configs to correct directory (Chris von Recklinghausen)
-- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson)
-- Fedora 5.18 config set part 1 (Justin M. Forbes)
-- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson)
-- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson)
-- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava)
-- redhat/Makefile: Add RHTEST (Prarit Bhargava)
-- redhat: shellcheck cleanup (Prarit Bhargava)
-- redhat/self-test/data: Cleanup data (Prarit Bhargava)
-- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava)
-- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava)
-- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava)
-- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava)
-- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava)
-- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava)
-- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava)
-- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava)
-- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava)
-- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava)
-- redhat/Makefile: Use KVERSION (Prarit Bhargava)
-- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz)
-- enable DAMON configs (Chris von Recklinghausen) [2004233]
-- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski)
-- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski)
-- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski)
-- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski)
-- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski)
-- ARK: Remove code marking drivers as tech preview (Peter Georg)
-- ARK: Remove code marking devices deprecated (Peter Georg)
-- ARK: Remove code marking devices unmaintained (Peter Georg)
-- rh_message: Fix function name (Peter Georg) [2019377]
-- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes)
-- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter)
-- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov)
-- redhat/self-test: Clean up data set (Prarit Bhargava)
-- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava)
-- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava)
-- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Use RPMVERSION (Prarit Bhargava)
-- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava)
-- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti)
-- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas)
-- Redhat: enable Kfence on production servers (Nico Pache)
-- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski)
-- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909]
-- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969]
-- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek)
-- redhat: disable tv/radio media device infrastructure (Jarod Wilson)
-- redhat/configs: clean up INTEL_LPSS configuration (David Arcari)
-- Have to rename the actual contents too (Justin M. Forbes)
-- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes)
-- redhat: Enable KASAN on all ELN debug kernels (Nico Pache)
-- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar)
-- generic: can: disable CAN_SOFTING everywhere (Peter Robinson)
-- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti)
-- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert)
-- Build intel_sdsi with %%{tools_make} (Justin M. Forbes)
-- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar)
-- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319]
-- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires)
-- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar)
-- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki)
-- spec: make HMAC file encode relative path (Jonathan Lebon)
-- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava)
-- Spec fixes for intel-speed-select (Justin M. Forbes)
-- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999]
-- Add Partner Supported taint flag (Alice Mitchell) [2038999]
-- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson)
-- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long)
-- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes)
-- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava)
-- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava)
-- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava)
-- redhat/self-test: Remove changelog from spec files (Prarit Bhargava)
-- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava)
-- redhat/self-test: Add spec file data (Prarit Bhargava)
-- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava)
-- redhat/self-test: Add variable test data (Prarit Bhargava)
-- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari)
-- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
-- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet)
-- Flip CRC64 from off to y (Justin M. Forbes)
-- New configs in lib/Kconfig (Fedora Kernel Team)
-- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti)
-- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney)
-- redhat/configs: remove viperboard related Kconfig options (Brian Masney)
-- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava)
-- Remove i686 configs and filters (Justin M. Forbes)
-- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava)
-- Fix up mismatch with CRC64 (Justin M. Forbes)
-- Fedora config updates to fix process_configs (Justin M. Forbes)
-- redhat: Fix release tagging (Prarit Bhargava)
-- redhat/self-test: Fix version tag test (Prarit Bhargava)
-- redhat/self-test: Fix BUILD verification test (Prarit Bhargava)
-- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava)
-- redhat/self-test: Fix shellcheck test (Prarit Bhargava)
-- redhat/configs: Disable watchdog components (Prarit Bhargava)
-- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava)
-- redhat/Makefile: Remove duplicated code (Prarit Bhargava)
-- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes)
-- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes)
-- Fix RHDISTGIT for Fedora (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava)
-- New configs in drivers/dax (Fedora Kernel Team)
-- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert)
-- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert)
-- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes)
-- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes)
-- redhat/Makefile: Fix dist-git (Prarit Bhargava)
-- Clean up the changelog (Justin M. Forbes)
-- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes)
-- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes)
-- Enable net reference count trackers in all debug kernels (Jiri Benc)
-- redhat/Makefile: Reorganize variables (Prarit Bhargava)
-- redhat/Makefile: Add some descriptions (Prarit Bhargava)
-- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava)
-- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava)
-- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava)
-- redhat/Makefile: Remove dead comment (Prarit Bhargava)
-- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava)
-- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava)
-- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava)
-- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava)
-- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava)
-- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava)
-- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava)
-- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava)
-- redhat: Combine Makefile and Makefile.common (Prarit Bhargava)
-- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava)
-- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes)
-- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes)
-- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek)
-- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes)
-- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava)
-- Fedora 5.17 config updates (Justin M. Forbes)
-- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari)
-- Print arch with process_configs errors (Justin M. Forbes)
-- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava)
-- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava)
-- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava)
-- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes)
-- More Fedora config updates for 5.17 (Justin M. Forbes)
-- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava)
-- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836]
-- Build CROS_EC Modules (Jason Montleon)
-- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar)
-- redhat: configs: disable ATM protocols (Davide Caratti)
-- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra)
-- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek)
-- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari)
-- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava)
-- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips)
-- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips)
-- configs/process_configs.sh: Remove orig files (Prarit Bhargava)
-- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault)
-- Fedora 5.17 configs round 1 (Justin M. Forbes)
-- redhat: configs: disable the surface platform (David Arcari)
-- redhat: configs: Disable team driver (Hangbin Liu) [1945477]
-- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires)
-- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186]
-- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi)
-- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn)
-- Cleanup 'disabled' config options for RHEL (Prarit Bhargava)
-- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski)
-- Change CONFIG_TEST_BPF to a module (Justin M. Forbes)
-- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik)
-- Enable KUNIT tests for testing (Nico Pache)
-- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava)
-- kernel.spec: Add glibc-static build requirement (Prarit Bhargava)
-- Enable iSER on s390x (Stefan Schulze Frielinghaus)
-- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985]
-- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595]
-- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595]
-- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595]
-- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595]
-- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595]
-- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595]
-- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595]
-- kabi: expand and clarify documentation (Čestmír Kalina) [2024595]
-- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595]
-- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595]
-- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595]
-- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595]
-- kabi: Include kconfig.h (Čestmír Kalina) [2024595]
-- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595]
-- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595]
-- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek)
-- New configs in drivers/crypto (Fedora Kernel Team)
-- Add test_hash to the mod-internal.list (Justin M. Forbes)
-- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184]
-- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko)
-- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski)
-- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu)
-- spec: make linux-firmware weak(er) dependency (Jan Stancek)
-- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet)
-- Config consolidation into common (Justin M. Forbes)
-- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes)
-- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava)
-- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes)
-- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes)
-- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir))
-- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski)
-- redhat: disable upstream check for rpminspect (Herton R. Krzesinski)
-- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977]
-- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini)
-- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari)
-- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski)
-- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835]
-- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670]
-- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa)
-- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
-- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes)
-- Clean up excess text in Fedora config files (Justin M. Forbes)
-- Fedora config updates for 5.16 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov)
-- Fedora configs for 5.16 pt 1 (Justin M. Forbes)
-- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
-- Update rebase-notes with dracut 5.17 information (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
-- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa)
-- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg)
-- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821]
-- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld)
-- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe)
-- pci.h: Fix static include (Prarit Bhargava)
-- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes)
-- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville)
-- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava)
-- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson)
-- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377]
-- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville)
-- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
-- fedora: build TEE as a module for all arches (Peter Robinson)
-- common: build TRUSTED_KEYS in everywhere (Peter Robinson)
-- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski)
-- redhat/configs: Add two new CONFIGs (Prarit Bhargava)
-- redhat/configs: Remove dead CONFIG files (Prarit Bhargava)
-- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava)
-- Add more rebase notes for Fedora 5.16 (Justin M. Forbes)
-- Fedora: Feature: Retire wireless Extensions (Peter Robinson)
-- fedora: arm: some SoC enablement pieces (Peter Robinson)
-- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson)
-- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson)
-- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson)
-- fedora: sound: enable new sound drivers (Peter Robinson)
-- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu)
-- spec: Keep .BTF section in modules (Jiri Olsa)
-- Fix up PREEMPT configs (Justin M. Forbes)
-- New configs in drivers/media (Fedora Kernel Team)
-- New configs in drivers/net/ethernet/litex (Fedora Kernel Team)
-- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik)
-- New configs in drivers/net/wwan (Fedora Kernel Team)
-- New configs in drivers/i2c (Fedora Kernel Team)
-- redhat/docs/index.rst: Add local build information. (Prarit Bhargava)
-- Fix up preempt configs (Justin M. Forbes)
-- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn)
-- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson)
-- Add rebase notes to check for PCI patches (Justin M. Forbes)
-- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville)
-- Filter updates for hid-playstation on Fedora (Justin M. Forbes)
-- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang)
-- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov)
-- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov)
-- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
-- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes)
-- Fix up fedora config options from mismatch (Justin M. Forbes)
-- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes)
-- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes)
-- Add memcpy_kunit to mod-internal.list (Justin M. Forbes)
-- New configs in fs/ksmbd (Fedora Kernel Team)
-- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes)
-- New configs in fs/ntfs3 (Fedora Kernel Team)
-- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes)
-- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu)
-- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
-- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
-- Enable binder for fedora (Justin M. Forbes)
-- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
-- redhat: configs: Update configs for vmware (Kamal Heib)
-- Fedora configs for 5.15 (Justin M. Forbes)
-- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
-- redhat/configs: create a separate config for gcov options (Jan Stancek)
-- Update documentation with FAQ and update frequency (Don Zickus)
-- Document force pull option for mirroring (Don Zickus)
-- Ignore the rhel9 kabi files (Don Zickus)
-- Remove legacy elrdy cruft (Don Zickus)
-- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
-- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
-- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
-- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
-- Fedora config updates (Justin M. Forbes)
-- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
-- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
-- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
-- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
-- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
-- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
-- Fix dist-srpm-gcov (Don Zickus)
-- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
-- Add kfence_test to mod-internal.list (Justin M. Forbes)
-- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
-- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
-- Use common config for NODES_SHIFT (Mark Salter)
-- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
-- Fedora NTFS config updates (Justin M. Forbes)
-- Fedora 5.15 configs part 1 (Justin M. Forbes)
-- Fix ordering in genspec args (Justin M. Forbes)
-- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
-- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
-- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
-- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
-- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
-- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
-- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
-- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
-- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
-- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
-- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
-- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
-- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
-- redhat/Makefile: Use flavors file (Prarit Bhargava)
-- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
-- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
-- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
-- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
-- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
-- Clean up pending common (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
-- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
-- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
-- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
-- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
-- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu)
-- Build kernel-doc for Fedora (Justin M. Forbes)
-- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava)
-- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes)
-- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes)
-- Some initial Fedora config items for 5.15 (Justin M. Forbes)
-- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
-- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
-- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
-- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
-- Attempt to fix Intel PMT code (David Arcari)
-- CI: Enable realtime branch testing (Veronika Kabatova)
-- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
-- [fs] dax: mark tech preview (Bill O'Donnell) [1995338]
-- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
-- wireless: rtw88: move debug options to common/debug (Peter Robinson)
-- fedora: minor PTP clock driver cleanups (Peter Robinson)
-- common: x86: enable VMware PTP support on ark (Peter Robinson)
-- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
-- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
-- More Fedora config updates (Justin M. Forbes)
-- Fedora config updates for 5.14 (Justin M. Forbes)
-- CI: Rename ARK CI pipeline type (Veronika Kabatova)
-- CI: Finish up c9s config (Veronika Kabatova)
-- CI: Update ppc64le config (Veronika Kabatova)
-- CI: use more templates (Veronika Kabatova)
-- Filter updates for aarch64 (Justin M. Forbes)
-- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
-- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
-- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
-- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
-- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
-- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784]
-- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
-- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
-- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
-- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
-- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
-- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
-- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
-- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
-- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
-- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
-- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
-- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
-- Fedora 5.14 configs round 1 (Justin M. Forbes)
-- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
-- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
-- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
-- kernel.spec: fix build of samples/bpf (Jiri Benc)
-- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
-- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
-- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
-- fedora: sound config updates for 5.14 (Peter Robinson)
-- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
-- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
-- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
-- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
-- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
-- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
-- fedora: arm: disabled unused FB drivers (Peter Robinson)
-- fedora: don't enable FB_VIRTUAL (Peter Robinson)
-- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
-- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
-- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
-- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
-- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
-- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
-- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
-- CI: use common code for merge and release (Don Zickus)
-- rpmspec: add release string to kernel doc directory name (Jan Stancek)
-- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
-- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
-- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
-- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
-- Fix fedora-only config updates (Don Zickus)
-- Fedor config update for new option (Justin M. Forbes)
-- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
-- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
-- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
-- all: VMWare: clean up VMWare configs (Peter Robinson)
-- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
-- CI: Handle all mirrors (Veronika Kabatova)
-- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
-- arm64: switch ark kernel to 4K pagesize (Mark Salter)
-- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
-- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
-- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
-- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
-- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
-- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
-- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
-- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
-- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
-- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
-- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
-- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
-- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
-- Turn off with_selftests for Fedora (Justin M. Forbes)
-- Don't build bpftool on Fedora (Justin M. Forbes)
-- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
-- fedora: arm: Enable some i.MX8 options (Peter Robinson)
-- Enable Landlock for Fedora (Justin M. Forbes)
-- Filter update for Fedora aarch64 (Justin M. Forbes)
-- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
-- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
-- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
-- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
-- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
-- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
-- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
-- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
-- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
-- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
-- Fix typos in fedora filters (Justin M. Forbes)
-- More filtering for Fedora (Justin M. Forbes)
-- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
-- Fedora 5.13 config updates (Justin M. Forbes)
-- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
-- fedora: drop duplicate configs (Peter Robinson)
-- More Fedora config updates for 5.13 (Justin M. Forbes)
-- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
-- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
-- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
-- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
-- kernel.spec: Add support to use vmlinux.h (Don Zickus)
-- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
-- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
-- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
-- all: enable ath11k wireless modules (Peter Robinson)
-- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
-- spec: Enable sefltests rpm build (Jiri Olsa)
-- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
-- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
-- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
-- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
-- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
-- kernel.spec: selftests require python3 (Jiri Benc)
-- kernel.spec: skip selftests that failed to build (Jiri Benc)
-- kernel.spec: fix installation of bpf selftests (Jiri Benc)
-- redhat: fix samples and selftests make options (Jiri Benc)
-- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
-- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
-- kernel.spec: add missing dependency for the which package (Jiri Benc)
-- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
-- kernel.spec: package and ship VM tools (Jiri Benc)
-- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
-- kernel.spec: add coreutils (Jiri Benc)
-- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
-- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
-- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
-- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
-- kernel.spec: Rename kabi-dw base (Jiri Benc)
-- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
-- kernel.spec: perf: remove bpf examples (Jiri Benc)
-- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
-- kernel.spec: build samples (Jiri Benc)
-- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
-- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
-- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
-- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
-- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
-- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
-- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
-- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
-- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
-- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
-- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
-- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
-- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
-- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
-- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
-- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
-- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
-- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
-- RHEL: disable io_uring support (Jeff Moyer) [1964537]
-- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
-- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
-- Update the Quick Start documentation (David Ward)
-- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
-- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
-- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
-- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
-- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
-- team: mark team driver as deprecated (Hangbin Liu) [1945477]
-- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
-- Do not hard-code a default value for DIST (David Ward)
-- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
-- Improve comments in SPEC file, and move some option tests and macros (David Ward)
-- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
-- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
-- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
-- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
-- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
-- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
-- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
-- UIO: disable unused config options (Aristeu Rozanski) [1957819]
-- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
-- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
-- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
-- fedora: enable zonefs (Damien Le Moal)
-- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
-- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
-- Remove unused boot loader specification files (David Ward)
-- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
-- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
-- common: disable Apple Silicon generally (Peter Robinson)
-- cleanup Intel's FPGA configs (Peter Robinson)
-- common: move PTP KVM support from ark to common (Peter Robinson)
-- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
-- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
-- fedora: arm updates for 5.13 (Peter Robinson)
-- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
-- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
-- Fedora set modprobe path (Justin M. Forbes)
-- Keep sctp and l2tp modules in modules-extra (Don Zickus)
-- Fix ppc64le cross build packaging (Don Zickus)
-- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
-- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
-- New configs in drivers/bus (Fedora Kernel Team)
-- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
-- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
-- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
-- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
-- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
-- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
-- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
-- Update fedora filters for surface (Justin M. Forbes)
-- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
-- Replace "flavour" where "variant" is meant instead (David Ward)
-- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
-- Fix syntax of %%kernel_variant_files (David Ward)
-- Change description of --without-vdso-install to fix typo (David Ward)
-- Config updates to work around mismatches (Justin M. Forbes)
-- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
-- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
-- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
-- Remove reference to bpf-helpers man page (Justin M. Forbes)
-- Fedora: enable more modules for surface devices (Dave Olsthoorn)
-- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
-- hardlink is in /usr/bin/ now (Justin M. Forbes)
-- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
-- Set date in package release from repository commit, not system clock (David Ward)
-- Use a better upstream tarball filename for snapshots (David Ward)
-- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
-- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
-- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
-- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
-- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
-- Create ark-latest branch last for CI scripts (Don Zickus)
-- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
-- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
-- Export ark infrastructure files (Don Zickus)
-- docs: Update docs to reflect newer workflow. (Don Zickus)
-- Use upstream/master for merge-base with fallback to master (Don Zickus)
-- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
-- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
-- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
-- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
-- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
-- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
-- Update mod-internal to fix depmod issue (Nico Pache)
-- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
-- New configs in drivers/power (Fedora Kernel Team)
-- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
-- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
-- Fedora config updates round 2 (Justin M. Forbes)
-- New configs in drivers/soc (Jeremy Cline)
-- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
-- Update module filtering for 5.12 kernels (Justin M. Forbes)
-- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
-- New configs in drivers/leds (Fedora Kernel Team)
-- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
-- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
-- Fedora config updates (Justin M. Forbes)
-- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
-- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
-- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
-- Combine duplicate configs across ark and fedora into common (Don Zickus)
-- common/ark: cleanup and unify the parport configs (Peter Robinson)
-- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
-- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
-- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
-- Remove _legacy_common_support (Justin M. Forbes)
-- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
-- New configs in fs/pstore (CKI@GitLab)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
-- configs: clean up LSM configs (Ondrej Mosnacek)
-- New configs in drivers/platform (CKI@GitLab)
-- New configs in drivers/firmware (CKI@GitLab)
-- New configs in drivers/mailbox (Fedora Kernel Team)
-- New configs in drivers/net/phy (Justin M. Forbes)
-- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
-- New configs in mm/Kconfig (CKI@GitLab)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in drivers/input (Fedora Kernel Team)
-- New configs in net/bluetooth (Justin M. Forbes)
-- New configs in drivers/clk (Fedora Kernel Team)
-- New configs in init/Kconfig (Jeremy Cline)
-- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
-- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
-- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
-- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
-- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
-- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
-- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
-- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
-- Turn off weak-modules for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
-- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
-- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
-- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
-- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
-- generic: arm: enable SCMI for all options (Peter Robinson)
-- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
-- common: disable legacy CAN device support (Peter Robinson)
-- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
-- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
-- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
-- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
-- common: enable common CAN layer 2 protocols (Peter Robinson)
-- ark: disable CAN_LEDS option (Peter Robinson)
-- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
-- Fedora: enable modules for surface devices (Dave Olsthoorn)
-- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
-- common: fix WM8804 codec dependencies (Peter Robinson)
-- Build SERIO_SERPORT as a module (Peter Robinson)
-- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
-- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
-- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
-- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
-- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
-- Only enable PS2 Mouse options on x86 (Peter Robinson)
-- Disable bluetooth highspeed by default (Peter Robinson)
-- Fedora: A few more general updates for 5.12 window (Peter Robinson)
-- Fedora: Updates for 5.12 merge window (Peter Robinson)
-- Fedora: remove dead options that were removed upstream (Peter Robinson)
-- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
-- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
-- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
-- Removed description text as a comment confuses the config generation (Justin M. Forbes)
-- New configs in drivers/dma-buf (Jeremy Cline)
-- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
-- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
-- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
-- Fedora config update (Justin M. Forbes)
-- fedora: minor arm sound config updates (Peter Robinson)
-- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
-- Add a redhat/rebase-notes.txt file (Hans de Goede)
-- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
-- CI: Drop MR ID from the name variable (Veronika Kabatova)
-- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
-- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
-- Update CKI pipeline project (Veronika Kabatova)
-- Turn off additional KASAN options for Fedora (Justin M. Forbes)
-- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
-- Makefile targets for packit integration (Ben Crocker)
-- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
-- New configs in arch/arm64 (Justin Forbes)
-- Remove deprecated Intel MIC config options (Peter Robinson)
-- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
-- redhat: add genlog.py script (Herton R. Krzesinski)
-- kernel.spec.template - fix use_vdso usage (Ben Crocker)
-- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
-- Turn off vdso_install for ppc (Justin M. Forbes)
-- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
-- New configs in lib/Kconfig.debug (Fedora Kernel Team)
-- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
-- New configs in drivers/clk (Justin M. Forbes)
-- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- Fedora 5.11 config updates part 4 (Justin M. Forbes)
-- Fedora 5.11 config updates part 3 (Justin M. Forbes)
-- Fedora 5.11 config updates part 2 (Justin M. Forbes)
-- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
-- Fix USB_XHCI_PCI regression (Justin M. Forbes)
-- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
-- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
-- Fedora 5.11 configs pt 1 (Justin M. Forbes)
-- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
-- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
-- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
-- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
-- Run MR testing in CKI pipeline (Veronika Kabatova)
-- Reword comment (Nicolas Chauvet)
-- Add with_cross_arm conditional (Nicolas Chauvet)
-- Redefines __strip if with_cross (Nicolas Chauvet)
-- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
-- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
-- all: all arches/kernels enable the same DMI options (Peter Robinson)
-- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
-- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
-- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
-- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
-- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
-- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
-- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
-- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
-- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
-- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
-- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
-- Enable the vkms module in Fedora (Jeremy Cline)
-- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
-- Add gcc-c++ to BuildRequires (Justin M. Forbes)
-- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
-- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
-- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
-- fedora: cleanup joystick_adc (Peter Robinson)
-- fedora: update some display options (Peter Robinson)
-- fedora: arm: enable TI PRU options (Peter Robinson)
-- fedora: arm: minor exynos plaform updates (Peter Robinson)
-- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
-- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
-- fedora: minor arm config updates (Peter Robinson)
-- fedora: enable Tegra 234 SoC (Peter Robinson)
-- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
-- Fedora: USB updates (Peter Robinson)
-- fedora: enable the GNSS receiver subsystem (Peter Robinson)
-- Remove POWER_AVS as no longer upstream (Peter Robinson)
-- Cleanup RESET_RASPBERRYPI (Peter Robinson)
-- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
-- fedora: arm crypto updates (Peter Robinson)
-- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
-- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
-- New configs in drivers/rtc (Fedora Kernel Team)
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
-- New configs in init/Kconfig (Fedora Kernel Team)
-- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Enable Speakup accessibility driver (Justin M. Forbes)
-- New configs in init/Kconfig (Fedora Kernel Team)
-- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
-- New configs in drivers/crypto (Jeremy Cline)
-- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
-- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
-- drop unused BACKLIGHT_GENERIC (Peter Robinson)
-- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
-- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
-- Add tools to path mangling script. (Paulo E. Castro)
-- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
-- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
-- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
-- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
-- Remove filterdiff and use native git instead (Don Zickus)
-- New configs in net/sched (Justin M. Forbes)
-- New configs in drivers/mfd (CKI@GitLab)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/firmware (Fedora Kernel Team)
-- Temporarily backout parallel xz script (Justin M. Forbes)
-- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
-- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
-- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
-- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
-- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
-- kernel: Enable coresight on aarch64 (Jeremy Linton)
-- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
-- New configs in net/ipv6 (Justin M. Forbes)
-- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
-- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
-- fedora: some minor arm audio config tweaks (Peter Robinson)
-- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
-- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
-- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
-- Fedora config update (Justin M. Forbes)
-- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
-- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
-- Fedora config update (Justin M. Forbes)
-- Enable NANDSIM for Fedora (Justin M. Forbes)
-- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
-- Ath11k related config updates (Justin M. Forbes)
-- Fedora config updates for ath11k (Justin M. Forbes)
-- Turn on ATH11K for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
-- More Fedora config fixes (Justin M. Forbes)
-- Fedora 5.10 config updates (Justin M. Forbes)
-- Fedora 5.10 configs round 1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Allow kernel-tools to build without selftests (Don Zickus)
-- Allow building of kernel-tools standalone (Don Zickus)
-- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
-- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
-- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- Fix LTO issues with kernel-tools (Don Zickus)
-- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
-- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-- [Automatic] Handle config dependency changes (Don Zickus)
-- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
-- New configs in kernel/trace (Fedora Kernel Team)
-- Fix Fedora config locations (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
-- Partial revert: Add master merge check (Don Zickus)
-- Update Maintainers doc to reflect workflow changes (Don Zickus)
-- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
-- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
-- Disable Speakup synth DECEXT (Justin M. Forbes)
-- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
-- Modify patchlist changelog output (Don Zickus)
-- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- redhat/self-test: Initial commit (Ben Crocker)
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
-- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
-- ARM: tegra: usb no reset (Peter Robinson)
-- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366]
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
-- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
-- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
-- efi: Lock down the kernel if booted in secure boot mode (David Howells)
-- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
-- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
-- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
-- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
-- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
-- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [1663728]
-- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
-- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
-- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
-- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- Add Red Hat tainting (Laura Abbott) [1565704 1652266]
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
-- Stop merging ark-patches for release (Don Zickus)
-- Fix path location for ark-update-configs.sh (Don Zickus)
-- Combine Red Hat patches into single patch (Don Zickus)
-- New configs in drivers/misc (Jeremy Cline)
-- New configs in drivers/net/wireless (Justin M. Forbes)
-- New configs in drivers/phy (Fedora Kernel Team)
-- New configs in drivers/tty (Fedora Kernel Team)
-- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
-- New configs in drivers/pinctrl (Fedora Kernel Team)
-- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- Separate merge-upstream and release stages (Don Zickus)
-- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Create Patchlist.changelog file (Don Zickus)
-- Filter out upstream commits from changelog (Don Zickus)
-- Merge Upstream script fixes (Don Zickus)
-- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
-- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
-- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
-- Fedora config updates (Justin M. Forbes)
-- Fedora confi gupdate (Justin M. Forbes)
-- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Swap how ark-latest is built (Don Zickus)
-- Add extra version bump to os-build branch (Don Zickus)
-- dist-release: Avoid needless version bump. (Don Zickus)
-- Add dist-fedora-release target (Don Zickus)
-- Remove redundant code in dist-release (Don Zickus)
-- Makefile.common rename TAG to _TAG (Don Zickus)
-- Fedora config change (Justin M. Forbes)
-- Fedora filter update (Justin M. Forbes)
-- Config update for Fedora (Justin M. Forbes)
-- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
-- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
-- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
-- More Fedora config updates (Justin M. Forbes)
-- New config deps (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- First half of config updates for Fedora (Justin M. Forbes)
-- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
-- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
-- Add config options that only show up when we prep on arm (Justin M. Forbes)
-- Config updates for Fedora (Justin M. Forbes)
-- fedora: enable enery model (Peter Robinson)
-- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
-- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
-- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
-- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
-- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
-- More mismatches (Justin M. Forbes)
-- Fedora config change due to deps (Justin M. Forbes)
-- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
-- Config change required for build part 2 (Justin M. Forbes)
-- Config change required for build (Justin M. Forbes)
-- Fedora config update (Justin M. Forbes)
-- Add ability to sync upstream through Makefile (Don Zickus)
-- Add master merge check (Don Zickus)
-- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
-- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
-- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
-- Add new certs for dual signing with boothole (Justin M. Forbes)
-- Update secureboot signing for dual keys (Justin M. Forbes)
-- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
-- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
-- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
-- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- fedora: arm: Update some meson config options (Peter Robinson)
-- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-- Update config for renamed panel driver. (Peter Robinson)
-- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Fedora config updates (Justin M. Forbes)
-- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
-- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Add new bpf man pages (Justin M. Forbes)
-- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
-- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
-- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-- Fedora config update for rc1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
-- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
-- One more Fedora config update (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix PATCHLEVEL for merge window (Justin M. Forbes)
-- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More module filtering for Fedora (Justin M. Forbes)
-- Update filters for rnbd in Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix up module filtering for 5.8 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More Fedora config work (Justin M. Forbes)
-- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
-- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
-- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix configs for Fedora (Justin M. Forbes)
-- Add zero-commit to format-patch options (Justin M. Forbes)
-- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
-- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
-- Match template format in kernel.spec.template (Justin M. Forbes)
-- Break out the Patches into individual files for dist-git (Justin M. Forbes)
-- Break the Red Hat patch into individual commits (Jeremy Cline)
-- Fix update_scripts.sh unselective pattern sub (David Howells)
-- Add cec to the filter overrides (Justin M. Forbes)
-- Add overrides to filter-modules.sh (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
-- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
-- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
-- Use __make macro instead of make (Tom Stellard)
-- Sign off generated configuration patches (Jeremy Cline)
-- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- redhat: Add dummy-module kernel module (Prarit Bhargava)
-- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
-- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
-- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
-- Copy distro files rather than moving them (Jeremy Cline)
-- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
-- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
-- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
-- redhat: Change Makefile target names to dist- (Prarit Bhargava)
-- configs: Disable Serial IR driver (Prarit Bhargava)
-- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
-- Introduce a Sphinx documentation project (Jeremy Cline)
-- Build ARK against ELN (Don Zickus)
-- Drop the requirement to have a remote called linus (Jeremy Cline)
-- Rename 'internal' branch to 'os-build' (Don Zickus)
-- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
-- Package gpio-watch in kernel-tools (Jeremy Cline)
-- Exit non-zero if the tag already exists for a release (Jeremy Cline)
-- Adjust the changelog update script to not push anything (Jeremy Cline)
-- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
-- Add a script to generate release tags and branches (Jeremy Cline)
-- Set CONFIG_VDPA for fedora (Justin M. Forbes)
-- Add a README to the dist-git repository (Jeremy Cline)
-- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
-- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-- Drop DIST from release commits and tags (Jeremy Cline)
-- Place the buildid before the dist in the release (Jeremy Cline)
-- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
-- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-- Add RHMAINTAINERS file and supporting conf (Don Zickus)
-- Add a script to test if all commits are signed off (Jeremy Cline)
-- Fix make rh-configs-arch (Don Zickus)
-- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
-- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
-- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
-- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
-- kernel packaging: Fix extra namespace collision (Don Zickus)
-- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
-- mod-extra.sh: Make file generic (Don Zickus)
-- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
-- Add in armv7hl kernel header support (Don Zickus)
-- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
-- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
-- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
-- Fix xz memory usage issue (Neil Horman)
-- Use ark-latest instead of master for update script (Jeremy Cline)
-- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-- Pull in the latest configuration changes from Fedora (Jeremy Cline)
-- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
-- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
-- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
-- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
-- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
-- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
-- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
-- Improve the readability of gen_config_patches.sh (Jeremy Cline)
-- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Update the CI environment to use Fedora 31 (Jeremy Cline)
-- redhat: drop whitespace from with_gcov macro (Jan Stancek)
-- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
-- New configs in lib/crypto (Jeremy Cline)
-- New configs in drivers/char (Jeremy Cline)
-- Turn on BLAKE2B for Fedora (Jeremy Cline)
-- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
-- Build the SRPM in the CI job (Jeremy Cline)
-- New configs in net/tls (Jeremy Cline)
-- New configs in net/tipc (Jeremy Cline)
-- New configs in lib/kunit (Jeremy Cline)
-- Fix up released_kernel case (Laura Abbott)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- New configs in drivers/ptp (Jeremy Cline)
-- New configs in drivers/nvme (Jeremy Cline)
-- New configs in drivers/net/phy (Jeremy Cline)
-- New configs in arch/arm64 (Jeremy Cline)
-- New configs in drivers/crypto (Jeremy Cline)
-- New configs in crypto/Kconfig (Jeremy Cline)
-- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
-- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
-- Run config test for merge requests and internal (Jeremy Cline)
-- Add missing licensedir line (Laura Abbott)
-- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
-- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
-- configs: Turn off ISDN (Laura Abbott)
-- Add a script to generate configuration patches (Laura Abbott)
-- Introduce rh-configs-commit (Laura Abbott)
-- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
-- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
-- configs: Disable wireless USB (Laura Abbott)
-- Clean up some temporary config files (Laura Abbott)
-- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
-- AUTOMATIC: New configs (Jeremy Cline)
-- Skip ksamples for bpf, they are broken (Jeremy Cline)
-- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
-- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
-- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
-- merge.pl: Avoid comments but do not skip them (Don Zickus)
-- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
-- Update a comment about what released kernel means (Laura Abbott)
-- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
-- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
-- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
-- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
-- kernel.spec.template: Consolodate the options (Laura Abbott)
-- configs: Add pending direcory to Fedora (Laura Abbott)
-- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
-- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
-- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
-- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
-- kernel.spec.template: Add --with verbose option (Laura Abbott)
-- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
-- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
-- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
-- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
-- kernel.spec.template: Update some BuildRequires (Laura Abbott)
-- kernel.spec.template: Get rid of %%clean (Laura Abbott)
-- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
-- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
-- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
-- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
-- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- New configuration options for v5.4-rc4 (Jeremy Cline)
-- Correctly name tarball for single tarball builds (Laura Abbott)
-- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
-- Allow overriding the dist tag on the command line (Laura Abbott)
-- Allow scratch branch target to be overridden (Laura Abbott)
-- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
-- Amend the changelog when rebasing (Laura Abbott)
-- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in block for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
-- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
-- redhat: Set Fedora options (Laura Abbott)
-- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
-- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
-- Add option to allow mismatched configs on the command line (Laura Abbott)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
-- gitlab: Add CI job for packaging scripts (Major Hayden)
-- Speed up CI with CKI image (Major Hayden)
-- Disable e1000 driver in ARK (Neil Horman)
-- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
-- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
-- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
-- Add an initial CI configuration for the internal branch (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
-- Sync up the ARK build scripts (Jeremy Cline)
-- Sync up the Fedora Rawhide configs (Jeremy Cline)
-- Sync up the ARK config files (Jeremy Cline)
-- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
-- configs: Add README for some other arches (Laura Abbott)
-- configs: Sync up Fedora configs (Laura Abbott)
-- [initial commit] Add structure for building with git (Laura Abbott)
-- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
-- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
-- [initial commit] Add changelog (Laura Abbott)
-- [initial commit] Add makefile (Laura Abbott)
-- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
-- [initial commit] Add rpm directory (Laura Abbott)
-- [initial commit] Add files for packaging (Laura Abbott)
-- [initial commit] Add kabi files (Laura Abbott)
-- [initial commit] Add scripts (Laura Abbott)
-- [initial commit] Add configs (Laura Abbott)
-- [initial commit] Add Makefiles (Laura Abbott)
-
-* Wed Aug 03 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0]
-- Reset release (Justin M. Forbes)
-
-* Tue Aug 02 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-65]
-- redhat/configs: Fix rm warning on config warnings (Eric Chanudet)
-- redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava)
-- redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava)
-- redhat/Makefile: Deprecate GIT variable (Prarit Bhargava)
-- Update CONFIG_LOCKDEP_CHAINS_BITS to 18 (cmurf)
-- Add new FIPS module name and version configs (Vladis Dronov)
-- redhat/configs/fedora: Make PowerPC's nx-gzip buildin (Jakub Čajka)
-
-* Fri Jul 29 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc8.6e2c0490769e.61]
-- omit unused Provides (Dan Horák)
-- self-test: Add test for DIST=".eln" (Prarit Bhargava)
-
-* Wed Jul 27 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc8.39c3c396f813.59]
-- redhat: Enable CONFIG_LZ4_COMPRESS on Fedora (Prarit Bhargava)
-
-* Mon Jul 25 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc8.58]
-- fedora: armv7: enable MMC_STM32_SDMMC (Peter Robinson)
-
-* Sat Jul 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc7.70664fc10c0d.56]
-- .gitlab-ci.yaml: Add test for dist-get-buildreqs target (Prarit Bhargava)
-- redhat/docs: Add information on build dependencies (Prarit Bhargava)
-- redhat/Makefile: Add better pass message for dist-get-buildreqs (Prarit Bhargava)
-- redhat/Makefile: Provide a better message for system-sb-certs (Prarit Bhargava)
-- redhat/Makefile: Change dist-buildreq-check to a non-blocking target (Prarit Bhargava)
-
-* Fri Jul 22 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc7.68e77ffbfd06.55]
-- create-data: Parallelize spec file data (Prarit Bhargava)
-- create-data.sh: Store SOURCES Makefile variable (Prarit Bhargava)
-- redhat/Makefile: Split up setup-source target (Prarit Bhargava)
-- create-data.sh: Redefine varfilename (Prarit Bhargava)
-- create-data.sh: Parallelize variable file creation (Prarit Bhargava)
-- redhat/configs: Enable CONFIG_LZ4_COMPRESS (Prarit Bhargava)
-- redhat/docs: Update brew information (Prarit Bhargava)
-- redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava)
-- redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava)
-- kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence)
-
-* Tue Jul 19 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc7.ca85855bdcae.53]
-- arm64: config: Enable DRM_V3D (Nicolas Saenz Julienne)
-- ARM: configs: Enable DRM_V3D (Peter Robinson)
-- ARM: dts: bcm2711: Enable V3D (Peter Robinson)
-- drm/v3d: Add support for bcm2711 (Peter Robinson)
-- drm/v3d: Get rid of pm code (Peter Robinson)
-- dt-bindings: gpu: v3d: Add BCM2711's compatible (Peter Robinson)
-- soc: bcm: bcm2835-power: Bypass power_on/off() calls (Nicolas Saenz Julienne)
-- soc: bcm: bcm2835-power: Add support for BCM2711's RPiVid ASB (Stefan Wahren)
-- soc: bcm: bcm2835-power: Resolve ASB register macros (Stefan Wahren)
-- soc: bcm: bcm2835-power: Refactor ASB control (Stefan Wahren)
-- mfd: bcm2835-pm: Add support for BCM2711 (Stefan Wahren)
-- mfd: bcm2835-pm: Use 'reg-names' to get resources (Nicolas Saenz Julienne)
-- ARM: dts: bcm2711: Use proper compatible in PM/Watchdog node (Nicolas Saenz Julienne)
-- ARM: dts: bcm2835/bcm2711: Introduce reg-names in watchdog node (Nicolas Saenz Julienne)
-- dt-bindings: soc: bcm: bcm2835-pm: Add support for bcm2711 (Stefan Wahren)
-- dt-bindings: soc: bcm: bcm2835-pm: Introduce reg-names (Nicolas Saenz Julienne)
-- dt-bindings: soc: bcm: bcm2835-pm: Convert bindings to DT schema (Nicolas Saenz Julienne)
-- drm: Prevent drm_copy_field() to attempt copying a NULL pointer (Javier Martinez Canillas)
-- drm: Use size_t type for len variable in drm_copy_field() (Javier Martinez Canillas)
-- fedora: enable BCM_NET_PHYPTP (Peter Robinson)
-- net: phy: Add support for 1PPS out and external timestamps (Jonathan Lemon)
-- net: phy: broadcom: Add PTP support for some Broadcom PHYs. (Jonathan Lemon)
-- net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib (Jonathan Lemon)
-- Fedora 5.19 configs update part 2 (Justin M. Forbes)
-- redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava)
-- New configs in security/keys (Fedora Kernel Team)
-- Fedora: arm: enable a pair of drivers (Peter Robinson)
-
-* Mon Jul 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc7.52]
-- redhat: make kernel-zfcpdump-core to not provide kernel-core/kernel (Herton R. Krzesinski)
-
-* Tue Jul 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc6.5a29232d870d.46]
-- redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov)
-
-* Thu Jul 07 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc5.9f09069cde34.41]
-- Fedora 5.19 configs pt 1 (Justin M. Forbes)
-- redhat: Exclude cpufreq.h from kernel-headers (Patrick Talbert)
-- Add rtla subpackage for kernel-tools (Justin M. Forbes)
-
-* Sat Jul 02 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc4.089866061428.36]
-- fedora: arm: enable a couple of QCom drivers (Peter Robinson)
-
-* Thu Jun 30 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc4.d9b2ba67917c.34]
-- redhat/Makefile: Deprecate BUILD_SCRATCH_TARGET (Prarit Bhargava)
-- redhat: enable CONFIG_DEVTMPFS_SAFE (Mark Langsdorf)
-- redhat/Makefile: Remove deprecated variables and targets (Prarit Bhargava)
-- Split partner modules into a sub-package (Alice Mitchell)
-- Enable kAFS and it's dependancies in RHEL (Alice Mitchell)
-
-* Tue Jun 28 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc4.941e3e791269.33]
-- Enable Marvell OcteonTX2 crypto device in ARK (Vladis Dronov)
-- redhat/Makefile: Remove --scratch from BUILD_TARGET (Prarit Bhargava)
-- redhat/Makefile: Fix dist-brew and distg-brew targets (Prarit Bhargava)
-- fedora: arm64: Initial support for TI Keystone 3 (ARCH_K3) (Peter Robinson)
-- fedora: arm: enable Hardware Timestamping Engine support (Peter Robinson)
-
-* Mon Jun 27 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc4.32]
-- fedora: wireless: disable SiLabs and PureLiFi (Peter Robinson)
-- fedora: updates for 5.19 (Peter Robinson)
-
-* Fri Jun 24 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc3.92f20ff72066.29]
-- fedora: minor updates for Fedora configs (Peter Robinson)
-
-* Thu Jun 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc3.de5c208d533a.28]
-- configs/fedora: Enable the pinctrl SC7180 driver built-in (Enric Balletbo i Serra)
-
-* Sat Jun 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc2.4b35035bcf80.24]
-- redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Hangbin Liu)
-
-* Fri Jun 17 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc2.47700948a4ab.23]
-- redhat/Makefile: Add SPECKABIVERSION variable (Prarit Bhargava)
-- redhat/self-test: Provide better failure output (Prarit Bhargava)
-- redhat/self-test: Reformat tests to kernel standard (Prarit Bhargava)
-- redhat/self-test: Add purpose and header to each test (Prarit Bhargava)
-- Drop outdated CRYPTO_ECDH configs (Vladis Dronov)
-- Brush up crypto SHA512 and USER configs (Vladis Dronov)
-- Brush up crypto ECDH and ECDSA configs (Vladis Dronov)
-
-* Wed Jun 15 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc2.018ab4fabddd.21]
-- redhat/self-test: Update data set (Prarit Bhargava)
-- create-data.sh: Reduce specfile data output (Prarit Bhargava)
-- redhat/configs: restore/fix core INTEL_LPSS configs to be builtin again (Hans de Goede)
-- Enable CKI on os-build MRs only (Don Zickus)
-- self-test: Fixup Makefile contents test (Prarit Bhargava)
-- redhat/self-test: self-test data update (Prarit Bhargava)
-- redhat/self-test: Fix up create-data.sh to not report local variables (Prarit Bhargava)
-
-* Sun Jun 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc1.7a68065eb9cd.19]
-- redhat/configs/fedora: Enable a set of modules used on some x86 tablets (Hans de Goede)
-- redhat/configs: Make INTEL_SOC_PMIC_CHTDC_TI builtin (Hans de Goede)
-- redhat/configs/fedora: enable missing modules modules for Intel IPU3 camera support (Hans de Goede)
-
-* Fri Jun 10 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc1.874c8ca1e60b.17]
-- Common: minor cleanups (Peter Robinson)
-- fedora: some minor Fedora cleanups (Peter Robinson)
-- fedora: drop X86_PLATFORM_DRIVERS_DELL dupe (Peter Robinson)
-- redhat: change tools_make macro to avoid full override of variables in Makefile (Herton R. Krzesinski)
-- Fix typo in Makefile for Fedora Stable Versioning (Justin M. Forbes)
-- Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov)
-- Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov)
-- Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov)
-
-* Thu Jun 09 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc1.6bfb56e93bce.16]
-- Drop RCU_EXP_CPU_STALL_TIMEOUT to 0, we are not really android (Justin M. Forbes)
-
-* Tue Jun 07 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc1.e71e60cd74df.14]
-- redhat/configs/README: Update the README (Prarit Bhargava)
-
-* Mon Jun 06 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc1.13]
-- redhat/docs: fix hyperlink typo (Patrick Talbert)
-- all: net: remove old NIC/ATM drivers that use virt_to_bus() (Peter Robinson)
-- Explicitly turn off CONFIG_KASAN_INLINE for ppc (Justin M. Forbes)
-
-* Sat Jun 04 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.032dcf09e2bf.11]
-- redhat/docs: Add a description of kernel naming (Prarit Bhargava)
-- Change CRYPTO_CHACHA_S390 from m to y (Justin M. Forbes)
-- enable CONFIG_NET_ACT_CTINFO in ark (Davide Caratti)
-
-* Thu Jun 02 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.d1dc87763f40.9]
-- redhat/configs: enable CONFIG_SP5100_TCO (David Arcari)
-- redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765]
-
-* Wed Jun 01 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.700170bf6b4d.8]
-- Turn off KASAN_INLINE for RHEL ppc in pending (Justin M. Forbes)
-
-* Tue May 31 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.8ab2afa23bd1.7]
-- redhat/kernel.spec.template: update selftest data via "make dist-self-test-data" (Denys Vlasenko)
-- redhat/kernel.spec.template: remove stray *.hardlink-temporary files, if any (Denys Vlasenko)
-
-* Mon May 30 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.b00ed48bb0a7.6]
-- Fix up ZSMALLOC config for s390 (Justin M. Forbes)
-- Turn on KASAN_OUTLINE for ppc debug (Justin M. Forbes)
-- Turn on KASAN_OUTLINE for PPC debug to avoid mismatch (Justin M. Forbes)
-
-* Sun May 29 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.664a393a2663.5]
-- Fix up crypto config mistmatches (Justin M. Forbes)
-
-* Sat May 28 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.9d004b2f4fea.4]
-- Fix up config mismatches (Justin M. Forbes)
-
-* Fri May 27 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.7e284070abe5.3]
-- generic/fedora: cleanup and disable Lightning Moutain SoC (Peter Robinson)
-- redhat: Set SND_SOC_SOF_HDA_PROBES to =m (Patrick Talbert)
-- Fix versioning on stable Fedora (Justin M. Forbes)
-- Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes)
-- Revert random: Add hook to override device reads and getrandom(2) (Justin M. Forbes)
-
-* Thu May 26 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.babf0bb978e3.2]
-- Enable PAGE_POOL_STATS for arm only (Justin M. Forbes)
-- Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert)
-- Fix changelog one more time post rebase (Justin M. Forbes)
-- Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes)
-
-* Wed May 25 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.143a6252e1b8.0]
-- Reset Release for 5.19 (Justin M. Forbes)
-
-* Tue May 24 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.143a6252e1b8.59]
-- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
-- Fedora: arm: Updates for QCom devices (Peter Robinson)
-- Fedora arm and generic updates for 5.17 (Peter Robinson)
-- enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson)
-- Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes)
-- redhat/self-test/data: Update data set (Prarit Bhargava)
-- Revert variable switch for lasttag (Justin M. Forbes)
-
-* Mon May 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-58]
-- redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava)
-- redhat/self-test: Update data (Prarit Bhargava)
-- redhat/self-test: Unset Makefile variables (Prarit Bhargava)
-- redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava)
-
-* Sat May 21 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc7.6c3f5bec9b40.56]
-- Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes)
-- efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones)
-- efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy)
-- efi: libstub: declare DXE services table (Baskov Evgeniy)
-
-* Fri May 20 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc7.3d7285a335ed.55]
-- Update filter-modules for mlx5-vfio-pci (Justin M. Forbes)
-- Fedora configs for 5.18 (Justin M. Forbes)
-
-* Thu May 19 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc7.f993aed406ea.54]
-- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava)
-- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava)
-- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava)
-- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava)
-- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava)
-- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava)
-- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava)
-- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava)
-- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava)
-- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava)
-- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava)
-- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava)
-- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava)
-- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava)
-- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava)
-- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava)
-- redhat: Enable VM kselftests (Nico Pache) [1978539]
-- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache)
-- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache)
-
-* Wed May 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc7.210e04ff7681.53]
-- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava)
-- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
-- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes)
-
-* Mon May 16 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc7.52]
-- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
-
-* Fri May 13 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc6.f3f19f939c11925.49]
-- redhat/configs: Fix rm warning on error (Prarit Bhargava)
-- Fix nightly merge CI (Don Zickus)
-- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek)
-- Add system-sb-certs for RHEL-9 (Don Zickus)
-- Fix dist-buildcheck-reqs (Don Zickus)
-- move DAMON configs to correct directory (Chris von Recklinghausen)
-- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson)
-
-* Wed May 11 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc6.feb9c5e19e913b5.48]
-- Fedora 5.18 config set part 1 (Justin M. Forbes)
-
-* Tue May 10 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc6.9be9ed2612b5aed.47]
-- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson)
-- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson)
-
-* Mon May 09 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc6.46]
-- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava)
-- redhat/Makefile: Add RHTEST (Prarit Bhargava)
-
-* Fri May 06 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc5.fe27d189e3f42e3.43]
-- redhat: shellcheck cleanup (Prarit Bhargava)
-- redhat/self-test/data: Cleanup data (Prarit Bhargava)
-- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava)
-- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava)
-- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava)
-- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava)
-- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava)
-- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava)
-- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava)
-- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava)
-- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava)
-- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava)
-- redhat/Makefile: Use KVERSION (Prarit Bhargava)
-
-* Mon May 02 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc5.39]
-- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz)
-
-* Sat Apr 30 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc4.8013d1d3d2e3323.37]
-- enable DAMON configs (Chris von Recklinghausen) [2004233]
-- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski)
-- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski)
-- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski)
-- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski)
-- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski)
-
-* Wed Apr 27 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc4.46cf2c613f4b10e.34]
-- ARK: Remove code marking drivers as tech preview (Peter Georg)
-- ARK: Remove code marking devices deprecated (Peter Georg)
-- ARK: Remove code marking devices unmaintained (Peter Georg)
-- rh_message: Fix function name (Peter Georg) [2019377]
-
-* Tue Apr 26 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc4.d615b5416f8a1af.33]
-- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes)
-- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter)
-- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov)
-
-* Sat Apr 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc3.c00c5e1d157bec0.30]
-- redhat/self-test: Clean up data set (Prarit Bhargava)
-- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava)
-- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava)
-- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Use RPMVERSION (Prarit Bhargava)
-- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava)
-- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti)
-
-* Fri Apr 22 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc3.d569e86915b7f2f.29]
-- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas)
-- Redhat: enable Kfence on production servers (Nico Pache)
-- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski)
-
-* Thu Apr 21 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc3.b253435746d9a4a.28]
-- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909]
-
-* Wed Apr 20 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc3.559089e0a93d442.27]
-- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969]
-- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek)
-- redhat: disable tv/radio media device infrastructure (Jarod Wilson)
-- redhat/configs: clean up INTEL_LPSS configuration (David Arcari)
-- Have to rename the actual contents too (Justin M. Forbes)
-- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes)
-
-* Fri Apr 15 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc2.028192fea1de083.23]
-- redhat: Enable KASAN on all ELN debug kernels (Nico Pache)
-- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar)
-- generic: can: disable CAN_SOFTING everywhere (Peter Robinson)
-- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti)
-
-* Wed Apr 13 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc2.a19944809fe9942.22]
-- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert)
-- Build intel_sdsi with %%{tools_make} (Justin M. Forbes)
-- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar)
-- tools/power/x86/intel-speed-select: fix build failure when using -Wl,--as-needed (Herton R. Krzesinski)
-
-* Mon Apr 11 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc2.21]
-- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319]
-
-* Sat Apr 09 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc1.f1b45d8ccb9839b.19]
-- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires)
-- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar)
-
-* Fri Apr 08 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc1.1831fed559732b1.18]
-- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki)
-- spec: make HMAC file encode relative path (Jonathan Lebon)
-- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava)
-- Spec fixes for intel-speed-select (Justin M. Forbes)
-
-* Wed Apr 06 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc1.3e732ebf7316ac8.17]
-- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999]
-- Add Partner Supported taint flag (Alice Mitchell) [2038999]
-- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson)
-
-* Mon Apr 04 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc1.16]
-- mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long)
-- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long)
-
-* Fri Apr 01 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc0.e8b767f5e04097a.13]
-- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes)
-- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava)
-- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava)
-- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava)
-- redhat/self-test: Remove changelog from spec files (Prarit Bhargava)
-- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava)
-- redhat/self-test: Add spec file data (Prarit Bhargava)
-- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava)
-- redhat/self-test: Add variable test data (Prarit Bhargava)
-
-* Wed Mar 30 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc0.d888c83fcec7.10]
-- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari)
-- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
-- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet)
-- Flip CRC64 from off to y (Justin M. Forbes)
-- New configs in lib/Kconfig (Fedora Kernel Team)
-- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti)
-
-* Tue Mar 29 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc0.1930a6e739c4.9]
-- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney)
-- redhat/configs: remove viperboard related Kconfig options (Brian Masney)
-- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava)
-- Remove i686 configs and filters (Justin M. Forbes)
-- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava)
-- Fix up mismatch with CRC64 (Justin M. Forbes)
-
-* Sat Mar 26 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc0.52d543b5497c.6]
-- Fedora config updates to fix process_configs (Justin M. Forbes)
-- redhat: Fix release tagging (Prarit Bhargava)
-- redhat/self-test: Fix version tag test (Prarit Bhargava)
-- redhat/self-test: Fix BUILD verification test (Prarit Bhargava)
-- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava)
-- redhat/self-test: Fix shellcheck test (Prarit Bhargava)
-
-* Fri Mar 25 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18-0.rc0.34af78c4e616.5]
-- redhat/configs: Disable watchdog components (Prarit Bhargava)
-- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava)
-- redhat/Makefile: Remove duplicated code (Prarit Bhargava)
-- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes)
-- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes)
-- Fix RHDISTGIT for Fedora (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava)
-- New configs in drivers/dax (Fedora Kernel Team)
-- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert)
-- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert)
-- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes)
-
-* Thu Mar 24 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18-0.rc0.ed4643521e6a.4]
-- Fix up rng merge (Justin M. Forbes)
-- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes)
-- redhat/Makefile: Fix dist-git (Prarit Bhargava)
-- Clean up the changelog (Justin M. Forbes)
-- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes)
-- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes)
-- Enable net reference count trackers in all debug kernels (Jiri Benc)
-- redhat/Makefile: Reorganize variables (Prarit Bhargava)
-- redhat/Makefile: Add some descriptions (Prarit Bhargava)
-- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava)
-- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava)
-- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava)
-- redhat/Makefile: Remove dead comment (Prarit Bhargava)
-- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava)
-- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava)
-- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava)
-- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava)
-- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava)
-- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava)
-- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava)
-- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava)
-- redhat: Combine Makefile and Makefile.common (Prarit Bhargava)
-- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava)
-- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes)
-- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes)
-- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek)
-- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes)
-- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava)
-- Fedora 5.17 config updates (Justin M. Forbes)
-- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari)
-- Print arch with process_configs errors (Justin M. Forbes)
-- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava)
-- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava)
-- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava)
-- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes)
-- More Fedora config updates for 5.17 (Justin M. Forbes)
-- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava)
-- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836]
-- Build CROS_EC Modules (Jason Montleon)
-- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar)
-- redhat: configs: disable ATM protocols (Davide Caratti)
-- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra)
-- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek)
-- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari)
-- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava)
-- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips)
-- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips)
-- configs/process_configs.sh: Remove orig files (Prarit Bhargava)
-- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault)
-- Fedora 5.17 configs round 1 (Justin M. Forbes)
-- redhat: configs: disable the surface platform (David Arcari)
-- redhat: configs: Disable team driver (Hangbin Liu) [1945477]
-- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires)
-- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186]
-- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi)
-- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn)
-- Cleanup 'disabled' config options for RHEL (Prarit Bhargava)
-- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski)
-- Change CONFIG_TEST_BPF to a module (Justin M. Forbes)
-- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik)
-- Enable KUNIT tests for testing (Nico Pache)
-- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava)
-- kernel.spec: Add glibc-static build requirement (Prarit Bhargava)
-- Enable iSER on s390x (Stefan Schulze Frielinghaus)
-- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985]
-- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595]
-- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595]
-- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595]
-- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595]
-- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595]
-- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595]
-- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595]
-- kabi: expand and clarify documentation (Čestmír Kalina) [2024595]
-- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595]
-- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595]
-- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595]
-- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595]
-- kabi: Include kconfig.h (Čestmír Kalina) [2024595]
-- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595]
-- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595]
-- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek)
-- New configs in drivers/crypto (Fedora Kernel Team)
-- Add test_hash to the mod-internal.list (Justin M. Forbes)
-- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184]
-- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko)
-- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski)
-- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu)
-- spec: make linux-firmware weak(er) dependency (Jan Stancek)
-- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet)
-- Config consolidation into common (Justin M. Forbes)
-- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes)
-- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava)
-- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes)
-- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes)
-- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir))
-- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski)
-- redhat: disable upstream check for rpminspect (Herton R. Krzesinski)
-- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977]
-- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini)
-- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari)
-- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski)
-- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835]
-- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670]
-- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa)
-- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
-- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes)
-- Clean up excess text in Fedora config files (Justin M. Forbes)
-- Fedora config updates for 5.16 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov)
-- Fedora configs for 5.16 pt 1 (Justin M. Forbes)
-- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
-- Update rebase-notes with dracut 5.17 information (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
-- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa)
-- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg)
-- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821]
-- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld)
-- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe)
-- pci.h: Fix static include (Prarit Bhargava)
-- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes)
-- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville)
-- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava)
-- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson)
-- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377]
-- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville)
-- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
-- fedora: build TEE as a module for all arches (Peter Robinson)
-- common: build TRUSTED_KEYS in everywhere (Peter Robinson)
-- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski)
-- redhat/configs: Add two new CONFIGs (Prarit Bhargava)
-- redhat/configs: Remove dead CONFIG files (Prarit Bhargava)
-- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava)
-- Add more rebase notes for Fedora 5.16 (Justin M. Forbes)
-- Fedora: Feature: Retire wireless Extensions (Peter Robinson)
-- fedora: arm: some SoC enablement pieces (Peter Robinson)
-- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson)
-- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson)
-- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson)
-- fedora: sound: enable new sound drivers (Peter Robinson)
-- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu)
-- spec: Keep .BTF section in modules (Jiri Olsa)
-- Fix up PREEMPT configs (Justin M. Forbes)
-- New configs in drivers/media (Fedora Kernel Team)
-- New configs in drivers/net/ethernet/litex (Fedora Kernel Team)
-- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik)
-- New configs in drivers/net/wwan (Fedora Kernel Team)
-- New configs in drivers/i2c (Fedora Kernel Team)
-- redhat/docs/index.rst: Add local build information. (Prarit Bhargava)
-- Fix up preempt configs (Justin M. Forbes)
-- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn)
-- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson)
-- Add rebase notes to check for PCI patches (Justin M. Forbes)
-- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville)
-- Filter updates for hid-playstation on Fedora (Justin M. Forbes)
-- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang)
-- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov)
-- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov)
-- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
-- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes)
-- Fix up fedora config options from mismatch (Justin M. Forbes)
-- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes)
-- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes)
-- Add memcpy_kunit to mod-internal.list (Justin M. Forbes)
-- New configs in fs/ksmbd (Fedora Kernel Team)
-- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes)
-- New configs in fs/ntfs3 (Fedora Kernel Team)
-- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes)
-- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu)
-- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
-- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
-- Enable binder for fedora (Justin M. Forbes)
-- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
-- redhat: configs: Update configs for vmware (Kamal Heib)
-- Fedora configs for 5.15 (Justin M. Forbes)
-- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
-- redhat/configs: create a separate config for gcov options (Jan Stancek)
-- Update documentation with FAQ and update frequency (Don Zickus)
-- Document force pull option for mirroring (Don Zickus)
-- Ignore the rhel9 kabi files (Don Zickus)
-- Remove legacy elrdy cruft (Don Zickus)
-- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
-- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
-- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
-- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
-- Fedora config updates (Justin M. Forbes)
-- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
-- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
-- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
-- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
-- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
-- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
-- Fix dist-srpm-gcov (Don Zickus)
-- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
-- Add kfence_test to mod-internal.list (Justin M. Forbes)
-- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
-- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
-- Use common config for NODES_SHIFT (Mark Salter)
-- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
-- Fedora NTFS config updates (Justin M. Forbes)
-- Fedora 5.15 configs part 1 (Justin M. Forbes)
-- Fix ordering in genspec args (Justin M. Forbes)
-- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
-- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
-- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
-- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
-- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
-- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
-- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
-- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
-- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
-- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
-- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
-- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
-- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
-- redhat/Makefile: Use flavors file (Prarit Bhargava)
-- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
-- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
-- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
-- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
-- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
-- Clean up pending common (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
-- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
-- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
-- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
-- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
-- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu)
-- Build kernel-doc for Fedora (Justin M. Forbes)
-- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava)
-- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes)
-- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes)
-- Some initial Fedora config items for 5.15 (Justin M. Forbes)
-- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
-- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
-- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
-- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
-- Attempt to fix Intel PMT code (David Arcari)
-- CI: Enable realtime branch testing (Veronika Kabatova)
-- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
-- [fs] dax: mark tech preview (Bill O'Donnell)
-- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
-- wireless: rtw88: move debug options to common/debug (Peter Robinson)
-- fedora: minor PTP clock driver cleanups (Peter Robinson)
-- common: x86: enable VMware PTP support on ark (Peter Robinson)
-- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
-- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
-- More Fedora config updates (Justin M. Forbes)
-- Fedora config updates for 5.14 (Justin M. Forbes)
-- CI: Rename ARK CI pipeline type (Veronika Kabatova)
-- CI: Finish up c9s config (Veronika Kabatova)
-- CI: Update ppc64le config (Veronika Kabatova)
-- CI: use more templates (Veronika Kabatova)
-- Filter updates for aarch64 (Justin M. Forbes)
-- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
-- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
-- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
-- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
-- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
-- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu)
-- random: Add hook to override device reads and getrandom(2) (Herbert Xu)
-- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
-- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
-- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
-- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
-- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
-- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
-- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
-- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
-- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
-- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
-- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
-- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
-- Fedora 5.14 configs round 1 (Justin M. Forbes)
-- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
-- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
-- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
-- kernel.spec: fix build of samples/bpf (Jiri Benc)
-- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
-- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
-- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
-- fedora: sound config updates for 5.14 (Peter Robinson)
-- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
-- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
-- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
-- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
-- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
-- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
-- fedora: arm: disabled unused FB drivers (Peter Robinson)
-- fedora: don't enable FB_VIRTUAL (Peter Robinson)
-- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
-- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
-- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
-- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
-- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
-- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
-- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
-- CI: use common code for merge and release (Don Zickus)
-- rpmspec: add release string to kernel doc directory name (Jan Stancek)
-- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
-- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
-- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
-- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
-- Fix fedora-only config updates (Don Zickus)
-- Fedor config update for new option (Justin M. Forbes)
-- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
-- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
-- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
-- all: VMWare: clean up VMWare configs (Peter Robinson)
-- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
-- CI: Handle all mirrors (Veronika Kabatova)
-- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
-- arm64: switch ark kernel to 4K pagesize (Mark Salter)
-- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
-- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
-- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
-- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
-- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
-- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
-- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
-- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
-- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
-- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
-- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
-- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
-- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
-- Turn off with_selftests for Fedora (Justin M. Forbes)
-- Don't build bpftool on Fedora (Justin M. Forbes)
-- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
-- fedora: arm: Enable some i.MX8 options (Peter Robinson)
-- Enable Landlock for Fedora (Justin M. Forbes)
-- Filter update for Fedora aarch64 (Justin M. Forbes)
-- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
-- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
-- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
-- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
-- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
-- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
-- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
-- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
-- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
-- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
-- Fix typos in fedora filters (Justin M. Forbes)
-- More filtering for Fedora (Justin M. Forbes)
-- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
-- Fedora 5.13 config updates (Justin M. Forbes)
-- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
-- fedora: drop duplicate configs (Peter Robinson)
-- More Fedora config updates for 5.13 (Justin M. Forbes)
-- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
-- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
-- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
-- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
-- kernel.spec: Add support to use vmlinux.h (Don Zickus)
-- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
-- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
-- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
-- all: enable ath11k wireless modules (Peter Robinson)
-- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
-- spec: Enable sefltests rpm build (Jiri Olsa)
-- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
-- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
-- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
-- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
-- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
-- kernel.spec: selftests require python3 (Jiri Benc)
-- kernel.spec: skip selftests that failed to build (Jiri Benc)
-- kernel.spec: fix installation of bpf selftests (Jiri Benc)
-- redhat: fix samples and selftests make options (Jiri Benc)
-- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
-- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
-- kernel.spec: add missing dependency for the which package (Jiri Benc)
-- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
-- kernel.spec: package and ship VM tools (Jiri Benc)
-- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
-- kernel.spec: add coreutils (Jiri Benc)
-- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
-- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
-- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
-- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
-- kernel.spec: Rename kabi-dw base (Jiri Benc)
-- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
-- kernel.spec: perf: remove bpf examples (Jiri Benc)
-- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
-- kernel.spec: build samples (Jiri Benc)
-- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
-- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
-- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
-- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
-- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
-- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
-- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
-- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
-- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
-- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
-- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
-- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
-- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
-- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
-- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
-- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
-- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
-- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
-- RHEL: disable io_uring support (Jeff Moyer)
-- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
-- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
-- Update the Quick Start documentation (David Ward)
-- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
-- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
-- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
-- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
-- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
-- team: mark team driver as deprecated (Hangbin Liu) [1945477]
-- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
-- Do not hard-code a default value for DIST (David Ward)
-- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
-- Improve comments in SPEC file, and move some option tests and macros (David Ward)
-- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
-- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
-- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
-- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
-- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
-- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
-- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
-- UIO: disable unused config options (Aristeu Rozanski) [1957819]
-- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
-- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
-- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
-- fedora: enable zonefs (Damien Le Moal)
-- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
-- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
-- Remove unused boot loader specification files (David Ward)
-- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
-- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
-- common: disable Apple Silicon generally (Peter Robinson)
-- cleanup Intel's FPGA configs (Peter Robinson)
-- common: move PTP KVM support from ark to common (Peter Robinson)
-- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
-- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
-- fedora: arm updates for 5.13 (Peter Robinson)
-- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
-- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
-- Fedora set modprobe path (Justin M. Forbes)
-- Keep sctp and l2tp modules in modules-extra (Don Zickus)
-- Fix ppc64le cross build packaging (Don Zickus)
-- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
-- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
-- New configs in drivers/bus (Fedora Kernel Team)
-- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
-- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
-- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
-- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
-- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
-- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
-- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
-- Update fedora filters for surface (Justin M. Forbes)
-- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
-- Replace "flavour" where "variant" is meant instead (David Ward)
-- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
-- Fix syntax of %%kernel_variant_files (David Ward)
-- Change description of --without-vdso-install to fix typo (David Ward)
-- Config updates to work around mismatches (Justin M. Forbes)
-- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
-- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
-- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
-- Remove reference to bpf-helpers man page (Justin M. Forbes)
-- Fedora: enable more modules for surface devices (Dave Olsthoorn)
-- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
-- hardlink is in /usr/bin/ now (Justin M. Forbes)
-- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
-- Set date in package release from repository commit, not system clock (David Ward)
-- Use a better upstream tarball filename for snapshots (David Ward)
-- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
-- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
-- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
-- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
-- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
-- Create ark-latest branch last for CI scripts (Don Zickus)
-- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
-- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
-- Export ark infrastructure files (Don Zickus)
-- docs: Update docs to reflect newer workflow. (Don Zickus)
-- Use upstream/master for merge-base with fallback to master (Don Zickus)
-- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
-- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
-- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
-- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
-- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
-- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
-- Update mod-internal to fix depmod issue (Nico Pache)
-- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
-- New configs in drivers/power (Fedora Kernel Team)
-- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
-- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
-- Fedora config updates round 2 (Justin M. Forbes)
-- New configs in drivers/soc (Jeremy Cline)
-- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
-- Update module filtering for 5.12 kernels (Justin M. Forbes)
-- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
-- New configs in drivers/leds (Fedora Kernel Team)
-- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
-- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
-- Fedora config updates (Justin M. Forbes)
-- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
-- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
-- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
-- Combine duplicate configs across ark and fedora into common (Don Zickus)
-- common/ark: cleanup and unify the parport configs (Peter Robinson)
-- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
-- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
-- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
-- Remove _legacy_common_support (Justin M. Forbes)
-- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
-- New configs in fs/pstore (CKI@GitLab)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
-- configs: clean up LSM configs (Ondrej Mosnacek)
-- New configs in drivers/platform (CKI@GitLab)
-- New configs in drivers/firmware (CKI@GitLab)
-- New configs in drivers/mailbox (Fedora Kernel Team)
-- New configs in drivers/net/phy (Justin M. Forbes)
-- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
-- New configs in mm/Kconfig (CKI@GitLab)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in drivers/input (Fedora Kernel Team)
-- New configs in net/bluetooth (Justin M. Forbes)
-- New configs in drivers/clk (Fedora Kernel Team)
-- New configs in init/Kconfig (Jeremy Cline)
-- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
-- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
-- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
-- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
-- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
-- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
-- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
-- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
-- Turn off weak-modules for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
-- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
-- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
-- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
-- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
-- generic: arm: enable SCMI for all options (Peter Robinson)
-- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
-- common: disable legacy CAN device support (Peter Robinson)
-- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
-- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
-- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
-- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
-- common: enable common CAN layer 2 protocols (Peter Robinson)
-- ark: disable CAN_LEDS option (Peter Robinson)
-- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
-- Fedora: enable modules for surface devices (Dave Olsthoorn)
-- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
-- common: fix WM8804 codec dependencies (Peter Robinson)
-- Build SERIO_SERPORT as a module (Peter Robinson)
-- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
-- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
-- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
-- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
-- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
-- Only enable PS2 Mouse options on x86 (Peter Robinson)
-- Disable bluetooth highspeed by default (Peter Robinson)
-- Fedora: A few more general updates for 5.12 window (Peter Robinson)
-- Fedora: Updates for 5.12 merge window (Peter Robinson)
-- Fedora: remove dead options that were removed upstream (Peter Robinson)
-- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
-- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
-- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
-- Removed description text as a comment confuses the config generation (Justin M. Forbes)
-- New configs in drivers/dma-buf (Jeremy Cline)
-- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
-- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
-- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
-- Fedora config update (Justin M. Forbes)
-- fedora: minor arm sound config updates (Peter Robinson)
-- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
-- Add a redhat/rebase-notes.txt file (Hans de Goede)
-- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
-- CI: Drop MR ID from the name variable (Veronika Kabatova)
-- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
-- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
-- Update CKI pipeline project (Veronika Kabatova)
-- Turn off additional KASAN options for Fedora (Justin M. Forbes)
-- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
-- Makefile targets for packit integration (Ben Crocker)
-- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
-- New configs in arch/arm64 (Justin Forbes)
-- Remove deprecated Intel MIC config options (Peter Robinson)
-- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
-- redhat: add genlog.py script (Herton R. Krzesinski)
-- kernel.spec.template - fix use_vdso usage (Ben Crocker)
-- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
-- Turn off vdso_install for ppc (Justin M. Forbes)
-- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
-- New configs in lib/Kconfig.debug (Fedora Kernel Team)
-- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
-- New configs in drivers/clk (Justin M. Forbes)
-- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- Fedora 5.11 config updates part 4 (Justin M. Forbes)
-- Fedora 5.11 config updates part 3 (Justin M. Forbes)
-- Fedora 5.11 config updates part 2 (Justin M. Forbes)
-- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
-- Fix USB_XHCI_PCI regression (Justin M. Forbes)
-- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
-- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
-- Fedora 5.11 configs pt 1 (Justin M. Forbes)
-- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
-- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
-- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
-- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
-- Run MR testing in CKI pipeline (Veronika Kabatova)
-- Reword comment (Nicolas Chauvet)
-- Add with_cross_arm conditional (Nicolas Chauvet)
-- Redefines __strip if with_cross (Nicolas Chauvet)
-- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
-- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
-- all: all arches/kernels enable the same DMI options (Peter Robinson)
-- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
-- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
-- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
-- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
-- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
-- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
-- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
-- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
-- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
-- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
-- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
-- Enable the vkms module in Fedora (Jeremy Cline)
-- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
-- Add gcc-c++ to BuildRequires (Justin M. Forbes)
-- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
-- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
-- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
-- fedora: cleanup joystick_adc (Peter Robinson)
-- fedora: update some display options (Peter Robinson)
-- fedora: arm: enable TI PRU options (Peter Robinson)
-- fedora: arm: minor exynos plaform updates (Peter Robinson)
-- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
-- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
-- fedora: minor arm config updates (Peter Robinson)
-- fedora: enable Tegra 234 SoC (Peter Robinson)
-- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
-- Fedora: USB updates (Peter Robinson)
-- fedora: enable the GNSS receiver subsystem (Peter Robinson)
-- Remove POWER_AVS as no longer upstream (Peter Robinson)
-- Cleanup RESET_RASPBERRYPI (Peter Robinson)
-- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
-- fedora: arm crypto updates (Peter Robinson)
-- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
-- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
-- New configs in drivers/rtc (Fedora Kernel Team)
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
-- New configs in init/Kconfig (Fedora Kernel Team)
-- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Enable Speakup accessibility driver (Justin M. Forbes)
-- New configs in init/Kconfig (Fedora Kernel Team)
-- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
-- New configs in drivers/crypto (Jeremy Cline)
-- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
-- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
-- drop unused BACKLIGHT_GENERIC (Peter Robinson)
-- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
-- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
-- Add tools to path mangling script. (Paulo E. Castro)
-- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
-- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
-- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
-- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
-- Remove filterdiff and use native git instead (Don Zickus)
-- New configs in net/sched (Justin M. Forbes)
-- New configs in drivers/mfd (CKI@GitLab)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/firmware (Fedora Kernel Team)
-- Temporarily backout parallel xz script (Justin M. Forbes)
-- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
-- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
-- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
-- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
-- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
-- kernel: Enable coresight on aarch64 (Jeremy Linton)
-- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
-- New configs in net/ipv6 (Justin M. Forbes)
-- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
-- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
-- fedora: some minor arm audio config tweaks (Peter Robinson)
-- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
-- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
-- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
-- Fedora config update (Justin M. Forbes)
-- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
-- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
-- Fedora config update (Justin M. Forbes)
-- Enable NANDSIM for Fedora (Justin M. Forbes)
-- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
-- Ath11k related config updates (Justin M. Forbes)
-- Fedora config updates for ath11k (Justin M. Forbes)
-- Turn on ATH11K for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
-- More Fedora config fixes (Justin M. Forbes)
-- Fedora 5.10 config updates (Justin M. Forbes)
-- Fedora 5.10 configs round 1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Allow kernel-tools to build without selftests (Don Zickus)
-- Allow building of kernel-tools standalone (Don Zickus)
-- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
-- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
-- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- Fix LTO issues with kernel-tools (Don Zickus)
-- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
-- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-- [Automatic] Handle config dependency changes (Don Zickus)
-- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
-- New configs in kernel/trace (Fedora Kernel Team)
-- Fix Fedora config locations (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
-- Partial revert: Add master merge check (Don Zickus)
-- Update Maintainers doc to reflect workflow changes (Don Zickus)
-- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
-- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
-- Disable Speakup synth DECEXT (Justin M. Forbes)
-- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
-- Modify patchlist changelog output (Don Zickus)
-- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- redhat/self-test: Initial commit (Ben Crocker)
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
-- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
-- ARM: tegra: usb no reset (Peter Robinson)
-- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy)
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech)
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek)
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis)
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta)
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl)
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl)
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
-- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
-- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
-- efi: Lock down the kernel if booted in secure boot mode (David Howells)
-- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
-- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
-- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
-- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
-- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
-- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek)
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi)
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter)
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter)
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [1663728]
-- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
-- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
-- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
-- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- Add Red Hat tainting (Laura Abbott) [1565704]
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
-- Stop merging ark-patches for release (Don Zickus)
-- Fix path location for ark-update-configs.sh (Don Zickus)
-- Combine Red Hat patches into single patch (Don Zickus)
-- New configs in drivers/misc (Jeremy Cline)
-- New configs in drivers/net/wireless (Justin M. Forbes)
-- New configs in drivers/phy (Fedora Kernel Team)
-- New configs in drivers/tty (Fedora Kernel Team)
-- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
-- New configs in drivers/pinctrl (Fedora Kernel Team)
-- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- Separate merge-upstream and release stages (Don Zickus)
-- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Create Patchlist.changelog file (Don Zickus)
-- Filter out upstream commits from changelog (Don Zickus)
-- Merge Upstream script fixes (Don Zickus)
-- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
-- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
-- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
-- Fedora config updates (Justin M. Forbes)
-- Fedora confi gupdate (Justin M. Forbes)
-- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Swap how ark-latest is built (Don Zickus)
-- Add extra version bump to os-build branch (Don Zickus)
-- dist-release: Avoid needless version bump. (Don Zickus)
-- Add dist-fedora-release target (Don Zickus)
-- Remove redundant code in dist-release (Don Zickus)
-- Makefile.common rename TAG to _TAG (Don Zickus)
-- Fedora config change (Justin M. Forbes)
-- Fedora filter update (Justin M. Forbes)
-- Config update for Fedora (Justin M. Forbes)
-- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
-- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
-- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
-- More Fedora config updates (Justin M. Forbes)
-- New config deps (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- First half of config updates for Fedora (Justin M. Forbes)
-- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
-- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
-- Add config options that only show up when we prep on arm (Justin M. Forbes)
-- Config updates for Fedora (Justin M. Forbes)
-- fedora: enable enery model (Peter Robinson)
-- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
-- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
-- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
-- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
-- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
-- More mismatches (Justin M. Forbes)
-- Fedora config change due to deps (Justin M. Forbes)
-- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
-- Config change required for build part 2 (Justin M. Forbes)
-- Config change required for build (Justin M. Forbes)
-- Fedora config update (Justin M. Forbes)
-- Add ability to sync upstream through Makefile (Don Zickus)
-- Add master merge check (Don Zickus)
-- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
-- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
-- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
-- Add new certs for dual signing with boothole (Justin M. Forbes)
-- Update secureboot signing for dual keys (Justin M. Forbes)
-- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
-- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
-- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
-- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- fedora: arm: Update some meson config options (Peter Robinson)
-- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-- Update config for renamed panel driver. (Peter Robinson)
-- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Fedora config updates (Justin M. Forbes)
-- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
-- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Add new bpf man pages (Justin M. Forbes)
-- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
-- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
-- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-- Fedora config update for rc1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
-- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
-- One more Fedora config update (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix PATCHLEVEL for merge window (Justin M. Forbes)
-- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More module filtering for Fedora (Justin M. Forbes)
-- Update filters for rnbd in Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix up module filtering for 5.8 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More Fedora config work (Justin M. Forbes)
-- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
-- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
-- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix configs for Fedora (Justin M. Forbes)
-- Add zero-commit to format-patch options (Justin M. Forbes)
-- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
-- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
-- Match template format in kernel.spec.template (Justin M. Forbes)
-- Break out the Patches into individual files for dist-git (Justin M. Forbes)
-- Break the Red Hat patch into individual commits (Jeremy Cline)
-- Fix update_scripts.sh unselective pattern sub (David Howells)
-- Add cec to the filter overrides (Justin M. Forbes)
-- Add overrides to filter-modules.sh (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
-- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
-- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
-- Use __make macro instead of make (Tom Stellard)
-- Sign off generated configuration patches (Jeremy Cline)
-- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- redhat: Add dummy-module kernel module (Prarit Bhargava)
-- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
-- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
-- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
-- Copy distro files rather than moving them (Jeremy Cline)
-- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
-- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
-- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
-- redhat: Change Makefile target names to dist- (Prarit Bhargava)
-- configs: Disable Serial IR driver (Prarit Bhargava)
-- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
-- Introduce a Sphinx documentation project (Jeremy Cline)
-- Build ARK against ELN (Don Zickus)
-- Drop the requirement to have a remote called linus (Jeremy Cline)
-- Rename 'internal' branch to 'os-build' (Don Zickus)
-- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
-- Package gpio-watch in kernel-tools (Jeremy Cline)
-- Exit non-zero if the tag already exists for a release (Jeremy Cline)
-- Adjust the changelog update script to not push anything (Jeremy Cline)
-- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
-- Add a script to generate release tags and branches (Jeremy Cline)
-- Set CONFIG_VDPA for fedora (Justin M. Forbes)
-- Add a README to the dist-git repository (Jeremy Cline)
-- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
-- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-- Drop DIST from release commits and tags (Jeremy Cline)
-- Place the buildid before the dist in the release (Jeremy Cline)
-- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
-- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-- Add RHMAINTAINERS file and supporting conf (Don Zickus)
-- Add a script to test if all commits are signed off (Jeremy Cline)
-- Fix make rh-configs-arch (Don Zickus)
-- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
-- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
-- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
-- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
-- kernel packaging: Fix extra namespace collision (Don Zickus)
-- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
-- mod-extra.sh: Make file generic (Don Zickus)
-- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
-- Add in armv7hl kernel header support (Don Zickus)
-- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
-- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
-- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
-- Fix xz memory usage issue (Neil Horman)
-- Use ark-latest instead of master for update script (Jeremy Cline)
-- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-- Pull in the latest configuration changes from Fedora (Jeremy Cline)
-- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
-- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
-- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
-- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
-- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
-- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
-- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
-- Improve the readability of gen_config_patches.sh (Jeremy Cline)
-- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Update the CI environment to use Fedora 31 (Jeremy Cline)
-- redhat: drop whitespace from with_gcov macro (Jan Stancek)
-- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
-- New configs in lib/crypto (Jeremy Cline)
-- New configs in drivers/char (Jeremy Cline)
-- Turn on BLAKE2B for Fedora (Jeremy Cline)
-- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
-- Build the SRPM in the CI job (Jeremy Cline)
-- New configs in net/tls (Jeremy Cline)
-- New configs in net/tipc (Jeremy Cline)
-- New configs in lib/kunit (Jeremy Cline)
-- Fix up released_kernel case (Laura Abbott)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- New configs in drivers/ptp (Jeremy Cline)
-- New configs in drivers/nvme (Jeremy Cline)
-- New configs in drivers/net/phy (Jeremy Cline)
-- New configs in arch/arm64 (Jeremy Cline)
-- New configs in drivers/crypto (Jeremy Cline)
-- New configs in crypto/Kconfig (Jeremy Cline)
-- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
-- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
-- Run config test for merge requests and internal (Jeremy Cline)
-- Add missing licensedir line (Laura Abbott)
-- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
-- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
-- configs: Turn off ISDN (Laura Abbott)
-- Add a script to generate configuration patches (Laura Abbott)
-- Introduce rh-configs-commit (Laura Abbott)
-- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
-- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
-- configs: Disable wireless USB (Laura Abbott)
-- Clean up some temporary config files (Laura Abbott)
-- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
-- AUTOMATIC: New configs (Jeremy Cline)
-- Skip ksamples for bpf, they are broken (Jeremy Cline)
-- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
-- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
-- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
-- merge.pl: Avoid comments but do not skip them (Don Zickus)
-- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
-- Update a comment about what released kernel means (Laura Abbott)
-- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
-- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
-- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
-- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
-- kernel.spec.template: Consolodate the options (Laura Abbott)
-- configs: Add pending direcory to Fedora (Laura Abbott)
-- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
-- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
-- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
-- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
-- kernel.spec.template: Add --with verbose option (Laura Abbott)
-- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
-- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
-- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
-- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
-- kernel.spec.template: Update some BuildRequires (Laura Abbott)
-- kernel.spec.template: Get rid of %%clean (Laura Abbott)
-- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
-- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
-- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
-- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
-- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- New configuration options for v5.4-rc4 (Jeremy Cline)
-- Correctly name tarball for single tarball builds (Laura Abbott)
-- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
-- Allow overriding the dist tag on the command line (Laura Abbott)
-- Allow scratch branch target to be overridden (Laura Abbott)
-- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
-- Amend the changelog when rebasing (Laura Abbott)
-- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in block for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
-- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
-- redhat: Set Fedora options (Laura Abbott)
-- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
-- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
-- Add option to allow mismatched configs on the command line (Laura Abbott)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
-- gitlab: Add CI job for packaging scripts (Major Hayden)
-- Speed up CI with CKI image (Major Hayden)
-- Disable e1000 driver in ARK (Neil Horman)
-- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
-- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
-- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
-- Add an initial CI configuration for the internal branch (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
-- Sync up the ARK build scripts (Jeremy Cline)
-- Sync up the Fedora Rawhide configs (Jeremy Cline)
-- Sync up the ARK config files (Jeremy Cline)
-- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
-- configs: Add README for some other arches (Laura Abbott)
-- configs: Sync up Fedora configs (Laura Abbott)
-- [initial commit] Add structure for building with git (Laura Abbott)
-- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
-- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
-- [initial commit] Add changelog (Laura Abbott)
-- [initial commit] Add makefile (Laura Abbott)
-- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
-- [initial commit] Add rpm directory (Laura Abbott)
-- [initial commit] Add files for packaging (Laura Abbott)
-- [initial commit] Add kabi files (Laura Abbott)
-- [initial commit] Add scripts (Laura Abbott)
-- [initial commit] Add configs (Laura Abbott)
-- [initial commit] Add Makefiles (Laura Abbott)
-
-* Tue Mar 22 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0]
-- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes)
-
-* Sat Mar 19 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc8.34e047aa16c0.124]
-- Enable net reference count trackers in all debug kernels (Jiri Benc)
-- redhat/Makefile: Reorganize variables (Prarit Bhargava)
-- redhat/Makefile: Add some descriptions (Prarit Bhargava)
-- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava)
-- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava)
-- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava)
-- redhat/Makefile: Remove dead comment (Prarit Bhargava)
-- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava)
-- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava)
-- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava)
-- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava)
-- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava)
-- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava)
-- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava)
-- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava)
-- redhat: Combine Makefile and Makefile.common (Prarit Bhargava)
-- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava)
-
-* Fri Mar 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc8.551acdc3c3d2.124]
-- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes)
-
-* Wed Mar 16 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc8.56e337f2cf13.123]
-- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes)
-- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek)
-
-* Sat Mar 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc7.68453767131a.120]
-- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes)
-- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava)
-- Fedora 5.17 config updates (Justin M. Forbes)
-
-* Fri Mar 11 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc7.79b00034e9dc.119]
-- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari)
-- Print arch with process_configs errors (Justin M. Forbes)
-- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes)
-
-* Thu Mar 10 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc7.3bf7edc84a9e.118]
-- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava)
-
-* Tue Mar 08 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc7.ea4424be1688.116]
-- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava)
-- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava)
-
-* Sat Mar 05 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc6.ac84e82f78cb.113]
-- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes)
-- More Fedora config updates for 5.17 (Justin M. Forbes)
-
-* Thu Mar 03 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc6.5859a2b19911.111]
-- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava)
-
-* Wed Mar 02 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc6.fb184c4af9b9.110]
-- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836]
-
-* Tue Mar 01 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc6.719fce7539cd.109]
-- Build CROS_EC Modules (Jason Montleon)
-
-* Mon Feb 28 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc6.108]
-- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar)
-- redhat: configs: disable ATM protocols (Davide Caratti)
-
-* Sat Feb 26 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc5.9137eda53752.106]
-- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra)
-
-* Fri Feb 25 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc5.53ab78cd6d5a.105]
-- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek)
-- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari)
-- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava)
-- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips)
-- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips)
-
-* Thu Feb 24 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc5.23d04328444a.104]
-- configs/process_configs.sh: Remove orig files (Prarit Bhargava)
-
-* Wed Feb 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc5.5c1ee569660d.103]
-- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault)
-- Fedora 5.17 configs round 1 (Justin M. Forbes)
-
-* Tue Feb 22 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc5.038101e6b2cd.102]
-- redhat: configs: disable the surface platform (David Arcari)
-
-* Fri Feb 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc4.9195e5e0adbb.99]
-- redhat: configs: Disable team driver (Hangbin Liu) [1945477]
-
-* Thu Feb 17 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc4.f71077a4d84b.98]
-- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires)
-- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186]
-
-* Sun Feb 13 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc3.b81b1829e7e3.94]
-- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi)
-
-* Sat Feb 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc3.83e396641110.93]
-- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn)
-
-* Fri Feb 11 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc3.f1baf68e1383.92]
-- Cleanup 'disabled' config options for RHEL (Prarit Bhargava)
-
-* Thu Feb 10 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc3.f4bc5bbb5fef.91]
-- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski)
-
-* Wed Feb 09 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc3.e6251ab4551f.90]
-- Change CONFIG_TEST_BPF to a module (Justin M. Forbes)
-- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes)
-
-* Tue Feb 08 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc3.555f3d7be91a.89]
-- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik)
-- Enable KUNIT tests for testing (Nico Pache)
-- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava)
-- kernel.spec: Add glibc-static build requirement (Prarit Bhargava)
-
-* Sat Feb 05 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc2.20220205git0457e5153e0e.86]
-- Enable iSER on s390x (Stefan Schulze Frielinghaus)
-
-* Thu Feb 03 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc2.20220203git88808fbbead4.84]
-- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985]
-- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595]
-- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595]
-- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595]
-- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595]
-- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595]
-- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595]
-- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595]
-- kabi: expand and clarify documentation (Čestmír Kalina) [2024595]
-- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595]
-- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595]
-- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595]
-- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595]
-- kabi: Include kconfig.h (Čestmír Kalina) [2024595]
-- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595]
-- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595]
-
-* Wed Feb 02 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc2.20220202git9f7fb8de5d9b.83]
-- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek)
-
-* Sat Jan 29 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc1.20220129git169387e2aa29.80]
-- New configs in drivers/crypto (Fedora Kernel Team)
-
-* Fri Jan 28 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc1.20220128git145d9b498fc8.79]
-- Add test_hash to the mod-internal.list (Justin M. Forbes)
-- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184]
-
-* Thu Jan 27 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc1.20220127git626b2dda7651.78]
-- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko)
-- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski)
-
-* Tue Jan 25 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc1.20220125gita08b41ab9e2e.76]
-- objtool: check: give big enough buffer for pv_ops (Sergei Trofimovich)
-
-* Sat Jan 22 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc0.20220122git1c52283265a4.73]
-- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu)
-- spec: make linux-firmware weak(er) dependency (Jan Stancek)
-- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet)
-- Config consolidation into common (Justin M. Forbes)
-
-* Thu Jan 20 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc0.20220120gitfa2e1ba3e9e3.71]
-- Fixup merge in random.c (Justin M. Forbes)
-
-* Wed Jan 19 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc0.20220118gitfe81ba137ebc.69]
-- lib/crypto: add prompts back to crypto libraries (Justin M. Forbes)
-- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes)
-- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava)
-
-* Tue Jan 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc0.20220118gitfe81ba137ebc.68]
-- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes)
-
-* Fri Jan 14 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc0.20220114gitfb3b0673b7d5.64]
-- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes)
-
-* Thu Jan 13 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc0.20220113git455e73a07f6e.63]
-- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir))
-
-* Wed Jan 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc0.20220112gitdaadb3bd0e8d.62]
-- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski)
-- redhat: disable upstream check for rpminspect (Herton R. Krzesinski)
-
-* Tue Jan 11 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc0.20220111gitfe8152b38d3a.61]
-- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977]
-- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini)
-- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari)
-- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski)
-- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835]
-- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670]
-- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa)
-- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
-- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes)
-- Clean up excess text in Fedora config files (Justin M. Forbes)
-- Fedora config updates for 5.16 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov)
-- Fedora configs for 5.16 pt 1 (Justin M. Forbes)
-- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
-- Update rebase-notes with dracut 5.17 information (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
-- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa)
-- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg)
-- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821]
-- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld)
-- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe)
-- pci.h: Fix static include (Prarit Bhargava)
-- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes)
-- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville)
-- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava)
-- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson)
-- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377]
-- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville)
-- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
-- fedora: build TEE as a module for all arches (Peter Robinson)
-- common: build TRUSTED_KEYS in everywhere (Peter Robinson)
-- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski)
-- redhat/configs: Add two new CONFIGs (Prarit Bhargava)
-- redhat/configs: Remove dead CONFIG files (Prarit Bhargava)
-- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava)
-- Add more rebase notes for Fedora 5.16 (Justin M. Forbes)
-- Fedora: Feature: Retire wireless Extensions (Peter Robinson)
-- fedora: arm: some SoC enablement pieces (Peter Robinson)
-- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson)
-- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson)
-- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson)
-- fedora: sound: enable new sound drivers (Peter Robinson)
-- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu)
-- spec: Keep .BTF section in modules (Jiri Olsa)
-- Fix up PREEMPT configs (Justin M. Forbes)
-- New configs in drivers/media (Fedora Kernel Team)
-- New configs in drivers/net/ethernet/litex (Fedora Kernel Team)
-- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik)
-- New configs in drivers/net/wwan (Fedora Kernel Team)
-- New configs in drivers/i2c (Fedora Kernel Team)
-- redhat/docs/index.rst: Add local build information. (Prarit Bhargava)
-- Fix up preempt configs (Justin M. Forbes)
-- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn)
-- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson)
-- Add rebase notes to check for PCI patches (Justin M. Forbes)
-- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville)
-- Filter updates for hid-playstation on Fedora (Justin M. Forbes)
-- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang)
-- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov)
-- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov)
-- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
-- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes)
-- Fix up fedora config options from mismatch (Justin M. Forbes)
-- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes)
-- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes)
-- Add memcpy_kunit to mod-internal.list (Justin M. Forbes)
-- New configs in fs/ksmbd (Fedora Kernel Team)
-- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes)
-- New configs in fs/ntfs3 (Fedora Kernel Team)
-- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes)
-- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu)
-- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
-- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
-- Enable binder for fedora (Justin M. Forbes)
-- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
-- redhat: configs: Update configs for vmware (Kamal Heib)
-- Fedora configs for 5.15 (Justin M. Forbes)
-- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
-- redhat/configs: create a separate config for gcov options (Jan Stancek)
-- Update documentation with FAQ and update frequency (Don Zickus)
-- Document force pull option for mirroring (Don Zickus)
-- Ignore the rhel9 kabi files (Don Zickus)
-- Remove legacy elrdy cruft (Don Zickus)
-- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
-- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
-- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
-- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
-- Fedora config updates (Justin M. Forbes)
-- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
-- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
-- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
-- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
-- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
-- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
-- Fix dist-srpm-gcov (Don Zickus)
-- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
-- Add kfence_test to mod-internal.list (Justin M. Forbes)
-- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
-- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
-- Use common config for NODES_SHIFT (Mark Salter)
-- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
-- Fedora NTFS config updates (Justin M. Forbes)
-- Fedora 5.15 configs part 1 (Justin M. Forbes)
-- Fix ordering in genspec args (Justin M. Forbes)
-- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
-- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
-- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
-- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
-- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
-- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
-- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
-- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
-- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
-- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
-- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
-- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
-- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
-- redhat/Makefile: Use flavors file (Prarit Bhargava)
-- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
-- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
-- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
-- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
-- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
-- Clean up pending common (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
-- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
-- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
-- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
-- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
-- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu)
-- Build kernel-doc for Fedora (Justin M. Forbes)
-- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava)
-- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes)
-- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes)
-- Some initial Fedora config items for 5.15 (Justin M. Forbes)
-- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
-- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
-- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
-- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
-- Attempt to fix Intel PMT code (David Arcari)
-- CI: Enable realtime branch testing (Veronika Kabatova)
-- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
-- [fs] dax: mark tech preview (Bill O'Donnell)
-- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
-- wireless: rtw88: move debug options to common/debug (Peter Robinson)
-- fedora: minor PTP clock driver cleanups (Peter Robinson)
-- common: x86: enable VMware PTP support on ark (Peter Robinson)
-- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
-- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
-- More Fedora config updates (Justin M. Forbes)
-- Fedora config updates for 5.14 (Justin M. Forbes)
-- CI: Rename ARK CI pipeline type (Veronika Kabatova)
-- CI: Finish up c9s config (Veronika Kabatova)
-- CI: Update ppc64le config (Veronika Kabatova)
-- CI: use more templates (Veronika Kabatova)
-- Filter updates for aarch64 (Justin M. Forbes)
-- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
-- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
-- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
-- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
-- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
-- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu)
-- random: Add hook to override device reads and getrandom(2) (Herbert Xu)
-- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
-- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
-- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
-- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
-- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
-- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
-- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
-- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
-- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
-- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
-- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
-- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
-- Fedora 5.14 configs round 1 (Justin M. Forbes)
-- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
-- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
-- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
-- kernel.spec: fix build of samples/bpf (Jiri Benc)
-- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
-- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
-- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
-- fedora: sound config updates for 5.14 (Peter Robinson)
-- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
-- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
-- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
-- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
-- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
-- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
-- fedora: arm: disabled unused FB drivers (Peter Robinson)
-- fedora: don't enable FB_VIRTUAL (Peter Robinson)
-- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
-- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
-- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
-- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
-- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
-- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
-- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
-- CI: use common code for merge and release (Don Zickus)
-- rpmspec: add release string to kernel doc directory name (Jan Stancek)
-- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
-- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
-- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
-- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
-- Fix fedora-only config updates (Don Zickus)
-- Fedor config update for new option (Justin M. Forbes)
-- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
-- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
-- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
-- all: VMWare: clean up VMWare configs (Peter Robinson)
-- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
-- CI: Handle all mirrors (Veronika Kabatova)
-- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
-- arm64: switch ark kernel to 4K pagesize (Mark Salter)
-- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
-- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
-- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
-- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
-- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
-- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
-- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
-- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
-- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
-- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
-- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
-- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
-- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
-- Turn off with_selftests for Fedora (Justin M. Forbes)
-- Don't build bpftool on Fedora (Justin M. Forbes)
-- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
-- fedora: arm: Enable some i.MX8 options (Peter Robinson)
-- Enable Landlock for Fedora (Justin M. Forbes)
-- Filter update for Fedora aarch64 (Justin M. Forbes)
-- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
-- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
-- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
-- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
-- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
-- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
-- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
-- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
-- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
-- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
-- Fix typos in fedora filters (Justin M. Forbes)
-- More filtering for Fedora (Justin M. Forbes)
-- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
-- Fedora 5.13 config updates (Justin M. Forbes)
-- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
-- fedora: drop duplicate configs (Peter Robinson)
-- More Fedora config updates for 5.13 (Justin M. Forbes)
-- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
-- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
-- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
-- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
-- kernel.spec: Add support to use vmlinux.h (Don Zickus)
-- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
-- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
-- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
-- all: enable ath11k wireless modules (Peter Robinson)
-- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
-- spec: Enable sefltests rpm build (Jiri Olsa)
-- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
-- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
-- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
-- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
-- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
-- kernel.spec: selftests require python3 (Jiri Benc)
-- kernel.spec: skip selftests that failed to build (Jiri Benc)
-- kernel.spec: fix installation of bpf selftests (Jiri Benc)
-- redhat: fix samples and selftests make options (Jiri Benc)
-- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
-- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
-- kernel.spec: add missing dependency for the which package (Jiri Benc)
-- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
-- kernel.spec: package and ship VM tools (Jiri Benc)
-- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
-- kernel.spec: add coreutils (Jiri Benc)
-- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
-- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
-- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
-- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
-- kernel.spec: Rename kabi-dw base (Jiri Benc)
-- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
-- kernel.spec: perf: remove bpf examples (Jiri Benc)
-- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
-- kernel.spec: build samples (Jiri Benc)
-- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
-- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
-- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
-- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
-- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
-- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
-- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
-- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
-- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
-- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
-- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
-- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
-- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
-- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
-- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
-- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
-- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
-- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
-- RHEL: disable io_uring support (Jeff Moyer)
-- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
-- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
-- Update the Quick Start documentation (David Ward)
-- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
-- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
-- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
-- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
-- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
-- team: mark team driver as deprecated (Hangbin Liu) [1945477]
-- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
-- Do not hard-code a default value for DIST (David Ward)
-- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
-- Improve comments in SPEC file, and move some option tests and macros (David Ward)
-- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
-- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
-- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
-- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
-- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
-- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
-- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
-- UIO: disable unused config options (Aristeu Rozanski) [1957819]
-- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
-- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
-- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
-- fedora: enable zonefs (Damien Le Moal)
-- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
-- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
-- Remove unused boot loader specification files (David Ward)
-- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
-- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
-- common: disable Apple Silicon generally (Peter Robinson)
-- cleanup Intel's FPGA configs (Peter Robinson)
-- common: move PTP KVM support from ark to common (Peter Robinson)
-- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
-- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
-- fedora: arm updates for 5.13 (Peter Robinson)
-- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
-- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
-- Fedora set modprobe path (Justin M. Forbes)
-- Keep sctp and l2tp modules in modules-extra (Don Zickus)
-- Fix ppc64le cross build packaging (Don Zickus)
-- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
-- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
-- New configs in drivers/bus (Fedora Kernel Team)
-- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
-- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
-- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
-- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
-- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
-- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
-- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
-- Update fedora filters for surface (Justin M. Forbes)
-- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
-- Replace "flavour" where "variant" is meant instead (David Ward)
-- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
-- Fix syntax of %%kernel_variant_files (David Ward)
-- Change description of --without-vdso-install to fix typo (David Ward)
-- Config updates to work around mismatches (Justin M. Forbes)
-- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
-- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
-- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
-- Remove reference to bpf-helpers man page (Justin M. Forbes)
-- Fedora: enable more modules for surface devices (Dave Olsthoorn)
-- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
-- hardlink is in /usr/bin/ now (Justin M. Forbes)
-- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
-- Set date in package release from repository commit, not system clock (David Ward)
-- Use a better upstream tarball filename for snapshots (David Ward)
-- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
-- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
-- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
-- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
-- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
-- Create ark-latest branch last for CI scripts (Don Zickus)
-- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
-- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
-- Export ark infrastructure files (Don Zickus)
-- docs: Update docs to reflect newer workflow. (Don Zickus)
-- Use upstream/master for merge-base with fallback to master (Don Zickus)
-- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
-- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
-- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
-- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
-- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
-- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
-- Update mod-internal to fix depmod issue (Nico Pache)
-- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
-- New configs in drivers/power (Fedora Kernel Team)
-- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
-- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
-- Fedora config updates round 2 (Justin M. Forbes)
-- New configs in drivers/soc (Jeremy Cline)
-- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
-- Update module filtering for 5.12 kernels (Justin M. Forbes)
-- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
-- New configs in drivers/leds (Fedora Kernel Team)
-- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
-- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
-- Fedora config updates (Justin M. Forbes)
-- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
-- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
-- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
-- Combine duplicate configs across ark and fedora into common (Don Zickus)
-- common/ark: cleanup and unify the parport configs (Peter Robinson)
-- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
-- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
-- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
-- Remove _legacy_common_support (Justin M. Forbes)
-- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
-- New configs in fs/pstore (CKI@GitLab)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
-- configs: clean up LSM configs (Ondrej Mosnacek)
-- New configs in drivers/platform (CKI@GitLab)
-- New configs in drivers/firmware (CKI@GitLab)
-- New configs in drivers/mailbox (Fedora Kernel Team)
-- New configs in drivers/net/phy (Justin M. Forbes)
-- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
-- New configs in mm/Kconfig (CKI@GitLab)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in drivers/input (Fedora Kernel Team)
-- New configs in net/bluetooth (Justin M. Forbes)
-- New configs in drivers/clk (Fedora Kernel Team)
-- New configs in init/Kconfig (Jeremy Cline)
-- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
-- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
-- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
-- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
-- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
-- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
-- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
-- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
-- Turn off weak-modules for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
-- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
-- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
-- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
-- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
-- generic: arm: enable SCMI for all options (Peter Robinson)
-- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
-- common: disable legacy CAN device support (Peter Robinson)
-- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
-- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
-- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
-- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
-- common: enable common CAN layer 2 protocols (Peter Robinson)
-- ark: disable CAN_LEDS option (Peter Robinson)
-- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
-- Fedora: enable modules for surface devices (Dave Olsthoorn)
-- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
-- common: fix WM8804 codec dependencies (Peter Robinson)
-- Build SERIO_SERPORT as a module (Peter Robinson)
-- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
-- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
-- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
-- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
-- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
-- Only enable PS2 Mouse options on x86 (Peter Robinson)
-- Disable bluetooth highspeed by default (Peter Robinson)
-- Fedora: A few more general updates for 5.12 window (Peter Robinson)
-- Fedora: Updates for 5.12 merge window (Peter Robinson)
-- Fedora: remove dead options that were removed upstream (Peter Robinson)
-- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
-- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
-- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
-- Removed description text as a comment confuses the config generation (Justin M. Forbes)
-- New configs in drivers/dma-buf (Jeremy Cline)
-- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
-- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
-- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
-- Fedora config update (Justin M. Forbes)
-- fedora: minor arm sound config updates (Peter Robinson)
-- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
-- Add a redhat/rebase-notes.txt file (Hans de Goede)
-- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
-- CI: Drop MR ID from the name variable (Veronika Kabatova)
-- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
-- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
-- Update CKI pipeline project (Veronika Kabatova)
-- Turn off additional KASAN options for Fedora (Justin M. Forbes)
-- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
-- Makefile targets for packit integration (Ben Crocker)
-- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
-- New configs in arch/arm64 (Justin Forbes)
-- Remove deprecated Intel MIC config options (Peter Robinson)
-- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
-- redhat: add genlog.py script (Herton R. Krzesinski)
-- kernel.spec.template - fix use_vdso usage (Ben Crocker)
-- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
-- Turn off vdso_install for ppc (Justin M. Forbes)
-- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
-- New configs in lib/Kconfig.debug (Fedora Kernel Team)
-- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
-- New configs in drivers/clk (Justin M. Forbes)
-- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- Fedora 5.11 config updates part 4 (Justin M. Forbes)
-- Fedora 5.11 config updates part 3 (Justin M. Forbes)
-- Fedora 5.11 config updates part 2 (Justin M. Forbes)
-- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
-- Fix USB_XHCI_PCI regression (Justin M. Forbes)
-- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
-- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
-- Fedora 5.11 configs pt 1 (Justin M. Forbes)
-- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
-- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
-- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
-- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
-- Run MR testing in CKI pipeline (Veronika Kabatova)
-- Reword comment (Nicolas Chauvet)
-- Add with_cross_arm conditional (Nicolas Chauvet)
-- Redefines __strip if with_cross (Nicolas Chauvet)
-- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
-- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
-- all: all arches/kernels enable the same DMI options (Peter Robinson)
-- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
-- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
-- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
-- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
-- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
-- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
-- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
-- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
-- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
-- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
-- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
-- Enable the vkms module in Fedora (Jeremy Cline)
-- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
-- Add gcc-c++ to BuildRequires (Justin M. Forbes)
-- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
-- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
-- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
-- fedora: cleanup joystick_adc (Peter Robinson)
-- fedora: update some display options (Peter Robinson)
-- fedora: arm: enable TI PRU options (Peter Robinson)
-- fedora: arm: minor exynos plaform updates (Peter Robinson)
-- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
-- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
-- fedora: minor arm config updates (Peter Robinson)
-- fedora: enable Tegra 234 SoC (Peter Robinson)
-- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
-- Fedora: USB updates (Peter Robinson)
-- fedora: enable the GNSS receiver subsystem (Peter Robinson)
-- Remove POWER_AVS as no longer upstream (Peter Robinson)
-- Cleanup RESET_RASPBERRYPI (Peter Robinson)
-- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
-- fedora: arm crypto updates (Peter Robinson)
-- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
-- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
-- New configs in drivers/rtc (Fedora Kernel Team)
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
-- New configs in init/Kconfig (Fedora Kernel Team)
-- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Enable Speakup accessibility driver (Justin M. Forbes)
-- New configs in init/Kconfig (Fedora Kernel Team)
-- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
-- New configs in drivers/crypto (Jeremy Cline)
-- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
-- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
-- drop unused BACKLIGHT_GENERIC (Peter Robinson)
-- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
-- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
-- Add tools to path mangling script. (Paulo E. Castro)
-- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
-- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
-- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
-- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
-- Remove filterdiff and use native git instead (Don Zickus)
-- New configs in net/sched (Justin M. Forbes)
-- New configs in drivers/mfd (CKI@GitLab)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/firmware (Fedora Kernel Team)
-- Temporarily backout parallel xz script (Justin M. Forbes)
-- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
-- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
-- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
-- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
-- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
-- kernel: Enable coresight on aarch64 (Jeremy Linton)
-- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
-- New configs in net/ipv6 (Justin M. Forbes)
-- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
-- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
-- fedora: some minor arm audio config tweaks (Peter Robinson)
-- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
-- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
-- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
-- Fedora config update (Justin M. Forbes)
-- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
-- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
-- Fedora config update (Justin M. Forbes)
-- Enable NANDSIM for Fedora (Justin M. Forbes)
-- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
-- Ath11k related config updates (Justin M. Forbes)
-- Fedora config updates for ath11k (Justin M. Forbes)
-- Turn on ATH11K for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
-- More Fedora config fixes (Justin M. Forbes)
-- Fedora 5.10 config updates (Justin M. Forbes)
-- Fedora 5.10 configs round 1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Allow kernel-tools to build without selftests (Don Zickus)
-- Allow building of kernel-tools standalone (Don Zickus)
-- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
-- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
-- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- Fix LTO issues with kernel-tools (Don Zickus)
-- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
-- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-- [Automatic] Handle config dependency changes (Don Zickus)
-- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
-- New configs in kernel/trace (Fedora Kernel Team)
-- Fix Fedora config locations (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
-- Partial revert: Add master merge check (Don Zickus)
-- Update Maintainers doc to reflect workflow changes (Don Zickus)
-- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
-- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
-- Disable Speakup synth DECEXT (Justin M. Forbes)
-- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
-- Modify patchlist changelog output (Don Zickus)
-- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- redhat/self-test: Initial commit (Ben Crocker)
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
-- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
-- ARM: tegra: usb no reset (Peter Robinson)
-- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy)
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech)
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek)
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis)
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta)
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl)
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl)
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
-- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
-- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
-- efi: Lock down the kernel if booted in secure boot mode (David Howells)
-- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
-- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
-- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
-- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
-- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
-- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek)
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi)
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter)
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter)
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [1663728]
-- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
-- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
-- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
-- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- Add Red Hat tainting (Laura Abbott) [1565704]
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
-- Stop merging ark-patches for release (Don Zickus)
-- Fix path location for ark-update-configs.sh (Don Zickus)
-- Combine Red Hat patches into single patch (Don Zickus)
-- New configs in drivers/misc (Jeremy Cline)
-- New configs in drivers/net/wireless (Justin M. Forbes)
-- New configs in drivers/phy (Fedora Kernel Team)
-- New configs in drivers/tty (Fedora Kernel Team)
-- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
-- New configs in drivers/pinctrl (Fedora Kernel Team)
-- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- Separate merge-upstream and release stages (Don Zickus)
-- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Create Patchlist.changelog file (Don Zickus)
-- Filter out upstream commits from changelog (Don Zickus)
-- Merge Upstream script fixes (Don Zickus)
-- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
-- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
-- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
-- Fedora config updates (Justin M. Forbes)
-- Fedora confi gupdate (Justin M. Forbes)
-- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Swap how ark-latest is built (Don Zickus)
-- Add extra version bump to os-build branch (Don Zickus)
-- dist-release: Avoid needless version bump. (Don Zickus)
-- Add dist-fedora-release target (Don Zickus)
-- Remove redundant code in dist-release (Don Zickus)
-- Makefile.common rename TAG to _TAG (Don Zickus)
-- Fedora config change (Justin M. Forbes)
-- Fedora filter update (Justin M. Forbes)
-- Config update for Fedora (Justin M. Forbes)
-- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
-- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
-- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
-- More Fedora config updates (Justin M. Forbes)
-- New config deps (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- First half of config updates for Fedora (Justin M. Forbes)
-- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
-- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
-- Add config options that only show up when we prep on arm (Justin M. Forbes)
-- Config updates for Fedora (Justin M. Forbes)
-- fedora: enable enery model (Peter Robinson)
-- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
-- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
-- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
-- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
-- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
-- More mismatches (Justin M. Forbes)
-- Fedora config change due to deps (Justin M. Forbes)
-- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
-- Config change required for build part 2 (Justin M. Forbes)
-- Config change required for build (Justin M. Forbes)
-- Fedora config update (Justin M. Forbes)
-- Add ability to sync upstream through Makefile (Don Zickus)
-- Add master merge check (Don Zickus)
-- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
-- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
-- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
-- Add new certs for dual signing with boothole (Justin M. Forbes)
-- Update secureboot signing for dual keys (Justin M. Forbes)
-- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
-- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
-- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
-- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- fedora: arm: Update some meson config options (Peter Robinson)
-- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-- Update config for renamed panel driver. (Peter Robinson)
-- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Fedora config updates (Justin M. Forbes)
-- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
-- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Add new bpf man pages (Justin M. Forbes)
-- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
-- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
-- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-- Fedora config update for rc1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
-- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
-- One more Fedora config update (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix PATCHLEVEL for merge window (Justin M. Forbes)
-- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More module filtering for Fedora (Justin M. Forbes)
-- Update filters for rnbd in Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix up module filtering for 5.8 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More Fedora config work (Justin M. Forbes)
-- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
-- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
-- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix configs for Fedora (Justin M. Forbes)
-- Add zero-commit to format-patch options (Justin M. Forbes)
-- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
-- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
-- Match template format in kernel.spec.template (Justin M. Forbes)
-- Break out the Patches into individual files for dist-git (Justin M. Forbes)
-- Break the Red Hat patch into individual commits (Jeremy Cline)
-- Fix update_scripts.sh unselective pattern sub (David Howells)
-- Add cec to the filter overrides (Justin M. Forbes)
-- Add overrides to filter-modules.sh (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
-- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
-- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
-- Use __make macro instead of make (Tom Stellard)
-- Sign off generated configuration patches (Jeremy Cline)
-- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- redhat: Add dummy-module kernel module (Prarit Bhargava)
-- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
-- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
-- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
-- Copy distro files rather than moving them (Jeremy Cline)
-- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
-- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
-- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
-- redhat: Change Makefile target names to dist- (Prarit Bhargava)
-- configs: Disable Serial IR driver (Prarit Bhargava)
-- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
-- Introduce a Sphinx documentation project (Jeremy Cline)
-- Build ARK against ELN (Don Zickus)
-- Drop the requirement to have a remote called linus (Jeremy Cline)
-- Rename 'internal' branch to 'os-build' (Don Zickus)
-- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
-- Package gpio-watch in kernel-tools (Jeremy Cline)
-- Exit non-zero if the tag already exists for a release (Jeremy Cline)
-- Adjust the changelog update script to not push anything (Jeremy Cline)
-- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
-- Add a script to generate release tags and branches (Jeremy Cline)
-- Set CONFIG_VDPA for fedora (Justin M. Forbes)
-- Add a README to the dist-git repository (Jeremy Cline)
-- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
-- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-- Drop DIST from release commits and tags (Jeremy Cline)
-- Place the buildid before the dist in the release (Jeremy Cline)
-- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
-- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-- Add RHMAINTAINERS file and supporting conf (Don Zickus)
-- Add a script to test if all commits are signed off (Jeremy Cline)
-- Fix make rh-configs-arch (Don Zickus)
-- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
-- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
-- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
-- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
-- kernel packaging: Fix extra namespace collision (Don Zickus)
-- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
-- mod-extra.sh: Make file generic (Don Zickus)
-- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
-- Add in armv7hl kernel header support (Don Zickus)
-- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
-- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
-- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
-- Fix xz memory usage issue (Neil Horman)
-- Use ark-latest instead of master for update script (Jeremy Cline)
-- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-- Pull in the latest configuration changes from Fedora (Jeremy Cline)
-- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
-- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
-- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
-- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
-- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
-- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
-- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
-- Improve the readability of gen_config_patches.sh (Jeremy Cline)
-- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Update the CI environment to use Fedora 31 (Jeremy Cline)
-- redhat: drop whitespace from with_gcov macro (Jan Stancek)
-- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
-- New configs in lib/crypto (Jeremy Cline)
-- New configs in drivers/char (Jeremy Cline)
-- Turn on BLAKE2B for Fedora (Jeremy Cline)
-- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
-- Build the SRPM in the CI job (Jeremy Cline)
-- New configs in net/tls (Jeremy Cline)
-- New configs in net/tipc (Jeremy Cline)
-- New configs in lib/kunit (Jeremy Cline)
-- Fix up released_kernel case (Laura Abbott)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- New configs in drivers/ptp (Jeremy Cline)
-- New configs in drivers/nvme (Jeremy Cline)
-- New configs in drivers/net/phy (Jeremy Cline)
-- New configs in arch/arm64 (Jeremy Cline)
-- New configs in drivers/crypto (Jeremy Cline)
-- New configs in crypto/Kconfig (Jeremy Cline)
-- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
-- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
-- Run config test for merge requests and internal (Jeremy Cline)
-- Add missing licensedir line (Laura Abbott)
-- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
-- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
-- configs: Turn off ISDN (Laura Abbott)
-- Add a script to generate configuration patches (Laura Abbott)
-- Introduce rh-configs-commit (Laura Abbott)
-- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
-- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
-- configs: Disable wireless USB (Laura Abbott)
-- Clean up some temporary config files (Laura Abbott)
-- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
-- AUTOMATIC: New configs (Jeremy Cline)
-- Skip ksamples for bpf, they are broken (Jeremy Cline)
-- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
-- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
-- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
-- merge.pl: Avoid comments but do not skip them (Don Zickus)
-- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
-- Update a comment about what released kernel means (Laura Abbott)
-- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
-- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
-- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
-- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
-- kernel.spec.template: Consolodate the options (Laura Abbott)
-- configs: Add pending direcory to Fedora (Laura Abbott)
-- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
-- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
-- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
-- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
-- kernel.spec.template: Add --with verbose option (Laura Abbott)
-- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
-- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
-- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
-- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
-- kernel.spec.template: Update some BuildRequires (Laura Abbott)
-- kernel.spec.template: Get rid of %%clean (Laura Abbott)
-- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
-- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
-- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
-- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
-- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- New configuration options for v5.4-rc4 (Jeremy Cline)
-- Correctly name tarball for single tarball builds (Laura Abbott)
-- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
-- Allow overriding the dist tag on the command line (Laura Abbott)
-- Allow scratch branch target to be overridden (Laura Abbott)
-- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
-- Amend the changelog when rebasing (Laura Abbott)
-- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in block for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
-- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
-- redhat: Set Fedora options (Laura Abbott)
-- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
-- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
-- Add option to allow mismatched configs on the command line (Laura Abbott)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
-- gitlab: Add CI job for packaging scripts (Major Hayden)
-- Speed up CI with CKI image (Major Hayden)
-- Disable e1000 driver in ARK (Neil Horman)
-- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
-- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
-- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
-- Add an initial CI configuration for the internal branch (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
-- Sync up the ARK build scripts (Jeremy Cline)
-- Sync up the Fedora Rawhide configs (Jeremy Cline)
-- Sync up the ARK config files (Jeremy Cline)
-- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
-- configs: Add README for some other arches (Laura Abbott)
-- configs: Sync up Fedora configs (Laura Abbott)
-- [initial commit] Add structure for building with git (Laura Abbott)
-- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
-- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
-- [initial commit] Add changelog (Laura Abbott)
-- [initial commit] Add makefile (Laura Abbott)
-- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
-- [initial commit] Add rpm directory (Laura Abbott)
-- [initial commit] Add files for packaging (Laura Abbott)
-- [initial commit] Add kabi files (Laura Abbott)
-- [initial commit] Add scripts (Laura Abbott)
-- [initial commit] Add configs (Laura Abbott)
-- [initial commit] Add Makefiles (Laura Abbott)
-
-* Sun Jan 09 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc8.20220109git4634129ad9fd.59]
-- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa)
-- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
-- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes)
-
-* Fri Jan 07 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc8.20220107gitddec8ed2d490.57]
-- Clean up excess text in Fedora config files (Justin M. Forbes)
-
-* Thu Jan 06 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc8.20220106git75acfdb6fd92.56]
-- Fedora config updates for 5.16 (Justin M. Forbes)
-
-* Mon Jan 03 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc8.55]
-- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov)
-
-* Fri Dec 24 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc6.20211224git7a29b11da965.45]
-- Fedora configs for 5.16 pt 1 (Justin M. Forbes)
-- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
-
-* Tue Dec 21 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc6.20211221git59b3f9448833.42]
-- Update rebase-notes with dracut 5.17 information (Justin M. Forbes)
-
-* Mon Dec 20 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc6.41]
-- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
-
-* Thu Dec 16 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc5.20211216git2b14864acbaa.37]
-- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa)
-
-* Tue Dec 14 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc5.20211214git5472f14a3742.36]
-- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg)
-- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821]
-- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld)
-- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe)
-- pci.h: Fix static include (Prarit Bhargava)
-
-* Sun Dec 12 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc4.20211212gita763d5a5abd6.34]
-- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes)
-
-* Fri Dec 10 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc4.20211210gitc741e49150db.32]
-- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville)
-- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava)
-
-* Wed Dec 08 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc4.20211208git2a987e65025e.31]
-- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson)
-- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377]
-
-* Tue Dec 07 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc4.20211207gitcd8c917a56f2.30]
-- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville)
-- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
-- fedora: build TEE as a module for all arches (Peter Robinson)
-- common: build TRUSTED_KEYS in everywhere (Peter Robinson)
-- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski)
-
-* Fri Dec 03 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc3.20211203git5f58da2befa5.26]
-- redhat/configs: Add two new CONFIGs (Prarit Bhargava)
-- redhat/configs: Remove dead CONFIG files (Prarit Bhargava)
-- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava)
-- Add more rebase notes for Fedora 5.16 (Justin M. Forbes)
-- Fedora: Feature: Retire wireless Extensions (Peter Robinson)
-- fedora: arm: some SoC enablement pieces (Peter Robinson)
-- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson)
-- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson)
-- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson)
-- fedora: sound: enable new sound drivers (Peter Robinson)
-
-* Wed Dec 01 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc3.20211201git58e1100fdc59.25]
-- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu)
-- spec: Keep .BTF section in modules (Jiri Olsa)
-
-* Wed Nov 24 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc2.20211124git5d9f4cf36721.19]
-- Fix up PREEMPT configs (Justin M. Forbes)
-- New configs in drivers/media (Fedora Kernel Team)
-- New configs in drivers/net/ethernet/litex (Fedora Kernel Team)
-
-* Sat Nov 20 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc1.20211120gita90af8f15bdc.17]
-- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik)
-
-* Thu Nov 18 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc1.20211118git42eb8fdac2fc.15]
-- New configs in drivers/net/wwan (Fedora Kernel Team)
-- New configs in drivers/i2c (Fedora Kernel Team)
-- redhat/docs/index.rst: Add local build information. (Prarit Bhargava)
-- Fix up preempt configs (Justin M. Forbes)
-
-* Sat Nov 13 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc0.20211113git66f4beaa6c1d.12]
-- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn)
-- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson)
-
-* Thu Nov 11 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc0.20211111gitdebe436e77c7.10]
-- Add rebase notes to check for PCI patches (Justin M. Forbes)
-
-* Wed Nov 10 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc0.20211110gitcb690f5238d7.9]
-- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville)
-
-* Tue Nov 09 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc0.20211109gitd2f38a3c6507.8]
-- Filter updates for hid-playstation on Fedora (Justin M. Forbes)
-- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang)
-- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov)
-- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov)
-
-* Sat Nov 06 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc0.20211106gitfe91c4725aee.5]
-- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
-- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes)
-
-* Fri Nov 05 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc0.20211105gitd4439a1189f9.4]
-- Fix up fedora config options from mismatch (Justin M. Forbes)
-
-* Thu Nov 04 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc0.20211104git7ddb58cb0eca.3]
-- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes)
-- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes)
-- Add memcpy_kunit to mod-internal.list (Justin M. Forbes)
-- New configs in fs/ksmbd (Fedora Kernel Team)
-- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes)
-- New configs in fs/ntfs3 (Fedora Kernel Team)
-- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes)
-- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu)
-- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
-
-* Wed Nov 03 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc0.20211103gitdcd68326d29b.2]
-- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
-
-* Tue Nov 02 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc0.20211102gitbfc484fe6abb.1]
-- Enable binder for fedora (Justin M. Forbes)
-- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
-- redhat: configs: Update configs for vmware (Kamal Heib)
-- Fedora configs for 5.15 (Justin M. Forbes)
-- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
-- redhat/configs: create a separate config for gcov options (Jan Stancek)
-- Update documentation with FAQ and update frequency (Don Zickus)
-- Document force pull option for mirroring (Don Zickus)
-- Ignore the rhel9 kabi files (Don Zickus)
-- Remove legacy elrdy cruft (Don Zickus)
-- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
-- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
-- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
-- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
-- Fedora config updates (Justin M. Forbes)
-- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
-- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
-- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
-- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
-- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
-- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
-- Fix dist-srpm-gcov (Don Zickus)
-- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
-- Add kfence_test to mod-internal.list (Justin M. Forbes)
-- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
-- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
-- Use common config for NODES_SHIFT (Mark Salter)
-- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
-- Fedora NTFS config updates (Justin M. Forbes)
-- Fedora 5.15 configs part 1 (Justin M. Forbes)
-- Fix ordering in genspec args (Justin M. Forbes)
-- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
-- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
-- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
-- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
-- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
-- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
-- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
-- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
-- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
-- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
-- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
-- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
-- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
-- redhat/Makefile: Use flavors file (Prarit Bhargava)
-- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
-- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
-- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
-- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
-- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
-- Clean up pending common (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
-- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
-- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
-- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
-- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
-- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu)
-- Build kernel-doc for Fedora (Justin M. Forbes)
-- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava)
-- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes)
-- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes)
-- Some initial Fedora config items for 5.15 (Justin M. Forbes)
-- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
-- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
-- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
-- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
-- Attempt to fix Intel PMT code (David Arcari)
-- CI: Enable realtime branch testing (Veronika Kabatova)
-- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
-- [fs] dax: mark tech preview (Bill O'Donnell)
-- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
-- wireless: rtw88: move debug options to common/debug (Peter Robinson)
-- fedora: minor PTP clock driver cleanups (Peter Robinson)
-- common: x86: enable VMware PTP support on ark (Peter Robinson)
-- arm64: dts: rockchip: Disable CDN DP on Pinebook Pro (Matthias Brugger)
-- arm64: dts: rockchip: Setup USB typec port as datarole on (Dan Johansen)
-- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
-- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
-- More Fedora config updates (Justin M. Forbes)
-- Fedora config updates for 5.14 (Justin M. Forbes)
-- CI: Rename ARK CI pipeline type (Veronika Kabatova)
-- CI: Finish up c9s config (Veronika Kabatova)
-- CI: Update ppc64le config (Veronika Kabatova)
-- CI: use more templates (Veronika Kabatova)
-- Filter updates for aarch64 (Justin M. Forbes)
-- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
-- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
-- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
-- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
-- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
-- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu)
-- random: Add hook to override device reads and getrandom(2) (Herbert Xu)
-- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
-- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
-- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
-- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
-- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
-- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
-- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
-- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
-- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
-- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
-- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
-- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
-- Fedora 5.14 configs round 1 (Justin M. Forbes)
-- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
-- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
-- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
-- kernel.spec: fix build of samples/bpf (Jiri Benc)
-- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
-- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
-- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
-- fedora: sound config updates for 5.14 (Peter Robinson)
-- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
-- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
-- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
-- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
-- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
-- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
-- fedora: arm: disabled unused FB drivers (Peter Robinson)
-- fedora: don't enable FB_VIRTUAL (Peter Robinson)
-- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
-- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
-- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
-- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
-- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
-- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
-- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
-- CI: use common code for merge and release (Don Zickus)
-- rpmspec: add release string to kernel doc directory name (Jan Stancek)
-- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
-- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
-- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
-- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
-- Fix fedora-only config updates (Don Zickus)
-- Fedor config update for new option (Justin M. Forbes)
-- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
-- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
-- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
-- all: VMWare: clean up VMWare configs (Peter Robinson)
-- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
-- CI: Handle all mirrors (Veronika Kabatova)
-- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
-- arm64: switch ark kernel to 4K pagesize (Mark Salter)
-- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
-- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
-- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
-- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
-- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
-- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
-- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
-- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
-- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
-- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
-- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
-- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
-- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
-- Turn off with_selftests for Fedora (Justin M. Forbes)
-- Don't build bpftool on Fedora (Justin M. Forbes)
-- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
-- fedora: arm: Enable some i.MX8 options (Peter Robinson)
-- Enable Landlock for Fedora (Justin M. Forbes)
-- Filter update for Fedora aarch64 (Justin M. Forbes)
-- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
-- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
-- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
-- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
-- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
-- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
-- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
-- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
-- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
-- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
-- Fix typos in fedora filters (Justin M. Forbes)
-- More filtering for Fedora (Justin M. Forbes)
-- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
-- Fedora 5.13 config updates (Justin M. Forbes)
-- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
-- fedora: drop duplicate configs (Peter Robinson)
-- More Fedora config updates for 5.13 (Justin M. Forbes)
-- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
-- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
-- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
-- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
-- kernel.spec: Add support to use vmlinux.h (Don Zickus)
-- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
-- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
-- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
-- all: enable ath11k wireless modules (Peter Robinson)
-- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
-- spec: Enable sefltests rpm build (Jiri Olsa)
-- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
-- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
-- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
-- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
-- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
-- kernel.spec: selftests require python3 (Jiri Benc)
-- kernel.spec: skip selftests that failed to build (Jiri Benc)
-- kernel.spec: fix installation of bpf selftests (Jiri Benc)
-- redhat: fix samples and selftests make options (Jiri Benc)
-- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
-- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
-- kernel.spec: add missing dependency for the which package (Jiri Benc)
-- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
-- kernel.spec: package and ship VM tools (Jiri Benc)
-- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
-- kernel.spec: add coreutils (Jiri Benc)
-- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
-- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
-- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
-- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
-- kernel.spec: Rename kabi-dw base (Jiri Benc)
-- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
-- kernel.spec: perf: remove bpf examples (Jiri Benc)
-- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
-- kernel.spec: build samples (Jiri Benc)
-- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
-- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
-- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
-- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
-- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
-- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
-- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
-- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
-- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
-- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
-- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
-- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
-- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
-- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
-- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
-- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
-- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
-- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
-- RHEL: disable io_uring support (Jeff Moyer)
-- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
-- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
-- Update the Quick Start documentation (David Ward)
-- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
-- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
-- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
-- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
-- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
-- team: mark team driver as deprecated (Hangbin Liu) [1945477]
-- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
-- Do not hard-code a default value for DIST (David Ward)
-- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
-- Improve comments in SPEC file, and move some option tests and macros (David Ward)
-- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
-- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
-- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
-- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
-- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
-- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
-- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
-- UIO: disable unused config options (Aristeu Rozanski) [1957819]
-- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
-- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
-- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
-- fedora: enable zonefs (Damien Le Moal)
-- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
-- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
-- Remove unused boot loader specification files (David Ward)
-- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
-- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
-- common: disable Apple Silicon generally (Peter Robinson)
-- cleanup Intel's FPGA configs (Peter Robinson)
-- common: move PTP KVM support from ark to common (Peter Robinson)
-- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
-- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
-- fedora: arm updates for 5.13 (Peter Robinson)
-- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
-- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
-- Fedora set modprobe path (Justin M. Forbes)
-- Keep sctp and l2tp modules in modules-extra (Don Zickus)
-- Fix ppc64le cross build packaging (Don Zickus)
-- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
-- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
-- New configs in drivers/bus (Fedora Kernel Team)
-- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
-- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
-- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
-- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
-- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
-- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
-- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
-- Update fedora filters for surface (Justin M. Forbes)
-- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
-- Replace "flavour" where "variant" is meant instead (David Ward)
-- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
-- Fix syntax of %%kernel_variant_files (David Ward)
-- Change description of --without-vdso-install to fix typo (David Ward)
-- Config updates to work around mismatches (Justin M. Forbes)
-- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
-- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
-- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
-- Remove reference to bpf-helpers man page (Justin M. Forbes)
-- Fedora: enable more modules for surface devices (Dave Olsthoorn)
-- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
-- hardlink is in /usr/bin/ now (Justin M. Forbes)
-- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
-- Set date in package release from repository commit, not system clock (David Ward)
-- Use a better upstream tarball filename for snapshots (David Ward)
-- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
-- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
-- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
-- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
-- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
-- Create ark-latest branch last for CI scripts (Don Zickus)
-- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
-- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
-- Export ark infrastructure files (Don Zickus)
-- docs: Update docs to reflect newer workflow. (Don Zickus)
-- Use upstream/master for merge-base with fallback to master (Don Zickus)
-- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
-- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
-- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
-- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
-- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
-- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
-- Update mod-internal to fix depmod issue (Nico Pache)
-- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
-- New configs in drivers/power (Fedora Kernel Team)
-- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
-- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
-- Fedora config updates round 2 (Justin M. Forbes)
-- New configs in drivers/soc (Jeremy Cline)
-- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
-- Update module filtering for 5.12 kernels (Justin M. Forbes)
-- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
-- New configs in drivers/leds (Fedora Kernel Team)
-- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
-- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
-- Fedora config updates (Justin M. Forbes)
-- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
-- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
-- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
-- Combine duplicate configs across ark and fedora into common (Don Zickus)
-- common/ark: cleanup and unify the parport configs (Peter Robinson)
-- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
-- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
-- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
-- Remove _legacy_common_support (Justin M. Forbes)
-- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
-- New configs in fs/pstore (CKI@GitLab)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
-- configs: clean up LSM configs (Ondrej Mosnacek)
-- New configs in drivers/platform (CKI@GitLab)
-- New configs in drivers/firmware (CKI@GitLab)
-- New configs in drivers/mailbox (Fedora Kernel Team)
-- New configs in drivers/net/phy (Justin M. Forbes)
-- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
-- New configs in mm/Kconfig (CKI@GitLab)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in drivers/input (Fedora Kernel Team)
-- New configs in net/bluetooth (Justin M. Forbes)
-- New configs in drivers/clk (Fedora Kernel Team)
-- New configs in init/Kconfig (Jeremy Cline)
-- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
-- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
-- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
-- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
-- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
-- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
-- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
-- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
-- Turn off weak-modules for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
-- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
-- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
-- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
-- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
-- generic: arm: enable SCMI for all options (Peter Robinson)
-- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
-- common: disable legacy CAN device support (Peter Robinson)
-- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
-- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
-- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
-- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
-- common: enable common CAN layer 2 protocols (Peter Robinson)
-- ark: disable CAN_LEDS option (Peter Robinson)
-- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
-- Fedora: enable modules for surface devices (Dave Olsthoorn)
-- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
-- common: fix WM8804 codec dependencies (Peter Robinson)
-- Build SERIO_SERPORT as a module (Peter Robinson)
-- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
-- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
-- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
-- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
-- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
-- Only enable PS2 Mouse options on x86 (Peter Robinson)
-- Disable bluetooth highspeed by default (Peter Robinson)
-- Fedora: A few more general updates for 5.12 window (Peter Robinson)
-- Fedora: Updates for 5.12 merge window (Peter Robinson)
-- Fedora: remove dead options that were removed upstream (Peter Robinson)
-- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
-- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
-- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
-- Removed description text as a comment confuses the config generation (Justin M. Forbes)
-- New configs in drivers/dma-buf (Jeremy Cline)
-- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
-- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
-- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
-- Fedora config update (Justin M. Forbes)
-- fedora: minor arm sound config updates (Peter Robinson)
-- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
-- Add a redhat/rebase-notes.txt file (Hans de Goede)
-- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
-- CI: Drop MR ID from the name variable (Veronika Kabatova)
-- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
-- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
-- Update CKI pipeline project (Veronika Kabatova)
-- Turn off additional KASAN options for Fedora (Justin M. Forbes)
-- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
-- Makefile targets for packit integration (Ben Crocker)
-- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
-- New configs in arch/arm64 (Justin Forbes)
-- Remove deprecated Intel MIC config options (Peter Robinson)
-- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
-- redhat: add genlog.py script (Herton R. Krzesinski)
-- kernel.spec.template - fix use_vdso usage (Ben Crocker)
-- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
-- Turn off vdso_install for ppc (Justin M. Forbes)
-- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
-- New configs in lib/Kconfig.debug (Fedora Kernel Team)
-- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
-- New configs in drivers/clk (Justin M. Forbes)
-- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- Fedora 5.11 config updates part 4 (Justin M. Forbes)
-- Fedora 5.11 config updates part 3 (Justin M. Forbes)
-- Fedora 5.11 config updates part 2 (Justin M. Forbes)
-- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
-- Fix USB_XHCI_PCI regression (Justin M. Forbes)
-- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
-- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
-- Fedora 5.11 configs pt 1 (Justin M. Forbes)
-- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
-- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
-- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
-- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
-- Run MR testing in CKI pipeline (Veronika Kabatova)
-- Reword comment (Nicolas Chauvet)
-- Add with_cross_arm conditional (Nicolas Chauvet)
-- Redefines __strip if with_cross (Nicolas Chauvet)
-- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
-- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
-- all: all arches/kernels enable the same DMI options (Peter Robinson)
-- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
-- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
-- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
-- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
-- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
-- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
-- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
-- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
-- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
-- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
-- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
-- Enable the vkms module in Fedora (Jeremy Cline)
-- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
-- Add gcc-c++ to BuildRequires (Justin M. Forbes)
-- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
-- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
-- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
-- fedora: cleanup joystick_adc (Peter Robinson)
-- fedora: update some display options (Peter Robinson)
-- fedora: arm: enable TI PRU options (Peter Robinson)
-- fedora: arm: minor exynos plaform updates (Peter Robinson)
-- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
-- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
-- fedora: minor arm config updates (Peter Robinson)
-- fedora: enable Tegra 234 SoC (Peter Robinson)
-- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
-- Fedora: USB updates (Peter Robinson)
-- fedora: enable the GNSS receiver subsystem (Peter Robinson)
-- Remove POWER_AVS as no longer upstream (Peter Robinson)
-- Cleanup RESET_RASPBERRYPI (Peter Robinson)
-- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
-- fedora: arm crypto updates (Peter Robinson)
-- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
-- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
-- New configs in drivers/rtc (Fedora Kernel Team)
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
-- New configs in init/Kconfig (Fedora Kernel Team)
-- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Enable Speakup accessibility driver (Justin M. Forbes)
-- New configs in init/Kconfig (Fedora Kernel Team)
-- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
-- New configs in drivers/crypto (Jeremy Cline)
-- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
-- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
-- drop unused BACKLIGHT_GENERIC (Peter Robinson)
-- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
-- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
-- Add tools to path mangling script. (Paulo E. Castro)
-- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
-- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
-- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
-- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
-- Remove filterdiff and use native git instead (Don Zickus)
-- New configs in net/sched (Justin M. Forbes)
-- New configs in drivers/mfd (CKI@GitLab)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/firmware (Fedora Kernel Team)
-- Temporarily backout parallel xz script (Justin M. Forbes)
-- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
-- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
-- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
-- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
-- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
-- kernel: Enable coresight on aarch64 (Jeremy Linton)
-- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
-- New configs in net/ipv6 (Justin M. Forbes)
-- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
-- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
-- fedora: some minor arm audio config tweaks (Peter Robinson)
-- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
-- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
-- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
-- Fedora config update (Justin M. Forbes)
-- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
-- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
-- Fedora config update (Justin M. Forbes)
-- Enable NANDSIM for Fedora (Justin M. Forbes)
-- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
-- Ath11k related config updates (Justin M. Forbes)
-- Fedora config updates for ath11k (Justin M. Forbes)
-- Turn on ATH11K for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
-- More Fedora config fixes (Justin M. Forbes)
-- Fedora 5.10 config updates (Justin M. Forbes)
-- Fedora 5.10 configs round 1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Allow kernel-tools to build without selftests (Don Zickus)
-- Allow building of kernel-tools standalone (Don Zickus)
-- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
-- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
-- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- Fix LTO issues with kernel-tools (Don Zickus)
-- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
-- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-- [Automatic] Handle config dependency changes (Don Zickus)
-- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
-- New configs in kernel/trace (Fedora Kernel Team)
-- Fix Fedora config locations (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
-- Partial revert: Add master merge check (Don Zickus)
-- Update Maintainers doc to reflect workflow changes (Don Zickus)
-- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
-- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
-- Disable Speakup synth DECEXT (Justin M. Forbes)
-- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
-- Modify patchlist changelog output (Don Zickus)
-- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- redhat/self-test: Initial commit (Ben Crocker)
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
-- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
-- ARM: tegra: usb no reset (Peter Robinson)
-- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy)
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech)
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek)
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis)
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta)
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl)
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl)
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
-- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
-- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
-- efi: Lock down the kernel if booted in secure boot mode (David Howells)
-- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
-- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
-- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
-- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
-- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
-- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek)
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi)
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter)
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter)
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [1663728]
-- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
-- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
-- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
-- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- Add Red Hat tainting (Laura Abbott) [1565704]
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
-- Stop merging ark-patches for release (Don Zickus)
-- Fix path location for ark-update-configs.sh (Don Zickus)
-- Combine Red Hat patches into single patch (Don Zickus)
-- New configs in drivers/misc (Jeremy Cline)
-- New configs in drivers/net/wireless (Justin M. Forbes)
-- New configs in drivers/phy (Fedora Kernel Team)
-- New configs in drivers/tty (Fedora Kernel Team)
-- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
-- New configs in drivers/pinctrl (Fedora Kernel Team)
-- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- Separate merge-upstream and release stages (Don Zickus)
-- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Create Patchlist.changelog file (Don Zickus)
-- Filter out upstream commits from changelog (Don Zickus)
-- Merge Upstream script fixes (Don Zickus)
-- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
-- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
-- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
-- Fedora config updates (Justin M. Forbes)
-- Fedora confi gupdate (Justin M. Forbes)
-- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Swap how ark-latest is built (Don Zickus)
-- Add extra version bump to os-build branch (Don Zickus)
-- dist-release: Avoid needless version bump. (Don Zickus)
-- Add dist-fedora-release target (Don Zickus)
-- Remove redundant code in dist-release (Don Zickus)
-- Makefile.common rename TAG to _TAG (Don Zickus)
-- Fedora config change (Justin M. Forbes)
-- Fedora filter update (Justin M. Forbes)
-- Config update for Fedora (Justin M. Forbes)
-- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
-- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
-- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
-- More Fedora config updates (Justin M. Forbes)
-- New config deps (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- First half of config updates for Fedora (Justin M. Forbes)
-- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
-- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
-- Add config options that only show up when we prep on arm (Justin M. Forbes)
-- Config updates for Fedora (Justin M. Forbes)
-- fedora: enable enery model (Peter Robinson)
-- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
-- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
-- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
-- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
-- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
-- More mismatches (Justin M. Forbes)
-- Fedora config change due to deps (Justin M. Forbes)
-- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
-- Config change required for build part 2 (Justin M. Forbes)
-- Config change required for build (Justin M. Forbes)
-- Fedora config update (Justin M. Forbes)
-- Add ability to sync upstream through Makefile (Don Zickus)
-- Add master merge check (Don Zickus)
-- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
-- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
-- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
-- Add new certs for dual signing with boothole (Justin M. Forbes)
-- Update secureboot signing for dual keys (Justin M. Forbes)
-- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
-- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
-- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
-- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- fedora: arm: Update some meson config options (Peter Robinson)
-- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-- Update config for renamed panel driver. (Peter Robinson)
-- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Fedora config updates (Justin M. Forbes)
-- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
-- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Add new bpf man pages (Justin M. Forbes)
-- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
-- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
-- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-- Fedora config update for rc1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
-- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
-- One more Fedora config update (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix PATCHLEVEL for merge window (Justin M. Forbes)
-- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More module filtering for Fedora (Justin M. Forbes)
-- Update filters for rnbd in Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix up module filtering for 5.8 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More Fedora config work (Justin M. Forbes)
-- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
-- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
-- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix configs for Fedora (Justin M. Forbes)
-- Add zero-commit to format-patch options (Justin M. Forbes)
-- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
-- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
-- Match template format in kernel.spec.template (Justin M. Forbes)
-- Break out the Patches into individual files for dist-git (Justin M. Forbes)
-- Break the Red Hat patch into individual commits (Jeremy Cline)
-- Fix update_scripts.sh unselective pattern sub (David Howells)
-- Add cec to the filter overrides (Justin M. Forbes)
-- Add overrides to filter-modules.sh (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
-- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
-- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
-- Use __make macro instead of make (Tom Stellard)
-- Sign off generated configuration patches (Jeremy Cline)
-- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- redhat: Add dummy-module kernel module (Prarit Bhargava)
-- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
-- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
-- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
-- Copy distro files rather than moving them (Jeremy Cline)
-- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
-- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
-- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
-- redhat: Change Makefile target names to dist- (Prarit Bhargava)
-- configs: Disable Serial IR driver (Prarit Bhargava)
-- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
-- Introduce a Sphinx documentation project (Jeremy Cline)
-- Build ARK against ELN (Don Zickus)
-- Drop the requirement to have a remote called linus (Jeremy Cline)
-- Rename 'internal' branch to 'os-build' (Don Zickus)
-- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
-- Package gpio-watch in kernel-tools (Jeremy Cline)
-- Exit non-zero if the tag already exists for a release (Jeremy Cline)
-- Adjust the changelog update script to not push anything (Jeremy Cline)
-- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
-- Add a script to generate release tags and branches (Jeremy Cline)
-- Set CONFIG_VDPA for fedora (Justin M. Forbes)
-- Add a README to the dist-git repository (Jeremy Cline)
-- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
-- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-- Drop DIST from release commits and tags (Jeremy Cline)
-- Place the buildid before the dist in the release (Jeremy Cline)
-- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
-- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-- Add RHMAINTAINERS file and supporting conf (Don Zickus)
-- Add a script to test if all commits are signed off (Jeremy Cline)
-- Fix make rh-configs-arch (Don Zickus)
-- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
-- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
-- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
-- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
-- kernel packaging: Fix extra namespace collision (Don Zickus)
-- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
-- mod-extra.sh: Make file generic (Don Zickus)
-- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
-- Add in armv7hl kernel header support (Don Zickus)
-- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
-- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
-- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
-- Fix xz memory usage issue (Neil Horman)
-- Use ark-latest instead of master for update script (Jeremy Cline)
-- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-- Pull in the latest configuration changes from Fedora (Jeremy Cline)
-- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
-- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
-- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
-- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
-- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
-- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
-- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
-- Improve the readability of gen_config_patches.sh (Jeremy Cline)
-- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Update the CI environment to use Fedora 31 (Jeremy Cline)
-- redhat: drop whitespace from with_gcov macro (Jan Stancek)
-- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
-- New configs in lib/crypto (Jeremy Cline)
-- New configs in drivers/char (Jeremy Cline)
-- Turn on BLAKE2B for Fedora (Jeremy Cline)
-- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
-- Build the SRPM in the CI job (Jeremy Cline)
-- New configs in net/tls (Jeremy Cline)
-- New configs in net/tipc (Jeremy Cline)
-- New configs in lib/kunit (Jeremy Cline)
-- Fix up released_kernel case (Laura Abbott)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- New configs in drivers/ptp (Jeremy Cline)
-- New configs in drivers/nvme (Jeremy Cline)
-- New configs in drivers/net/phy (Jeremy Cline)
-- New configs in arch/arm64 (Jeremy Cline)
-- New configs in drivers/crypto (Jeremy Cline)
-- New configs in crypto/Kconfig (Jeremy Cline)
-- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
-- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
-- Run config test for merge requests and internal (Jeremy Cline)
-- Add missing licensedir line (Laura Abbott)
-- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
-- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
-- configs: Turn off ISDN (Laura Abbott)
-- Add a script to generate configuration patches (Laura Abbott)
-- Introduce rh-configs-commit (Laura Abbott)
-- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
-- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
-- configs: Disable wireless USB (Laura Abbott)
-- Clean up some temporary config files (Laura Abbott)
-- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
-- AUTOMATIC: New configs (Jeremy Cline)
-- Skip ksamples for bpf, they are broken (Jeremy Cline)
-- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
-- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
-- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
-- merge.pl: Avoid comments but do not skip them (Don Zickus)
-- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
-- Update a comment about what released kernel means (Laura Abbott)
-- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
-- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
-- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
-- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
-- kernel.spec.template: Consolodate the options (Laura Abbott)
-- configs: Add pending direcory to Fedora (Laura Abbott)
-- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
-- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
-- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
-- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
-- kernel.spec.template: Add --with verbose option (Laura Abbott)
-- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
-- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
-- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
-- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
-- kernel.spec.template: Update some BuildRequires (Laura Abbott)
-- kernel.spec.template: Get rid of %%clean (Laura Abbott)
-- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
-- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
-- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
-- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
-- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- New configuration options for v5.4-rc4 (Jeremy Cline)
-- Correctly name tarball for single tarball builds (Laura Abbott)
-- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
-- Allow overriding the dist tag on the command line (Laura Abbott)
-- Allow scratch branch target to be overridden (Laura Abbott)
-- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
-- Amend the changelog when rebasing (Laura Abbott)
-- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in block for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
-- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
-- redhat: Set Fedora options (Laura Abbott)
-- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
-- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
-- Add option to allow mismatched configs on the command line (Laura Abbott)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
-- gitlab: Add CI job for packaging scripts (Major Hayden)
-- Speed up CI with CKI image (Major Hayden)
-- Disable e1000 driver in ARK (Neil Horman)
-- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
-- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
-- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
-- Add an initial CI configuration for the internal branch (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
-- Sync up the ARK build scripts (Jeremy Cline)
-- Sync up the Fedora Rawhide configs (Jeremy Cline)
-- Sync up the ARK config files (Jeremy Cline)
-- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
-- configs: Add README for some other arches (Laura Abbott)
-- configs: Sync up Fedora configs (Laura Abbott)
-- [initial commit] Add structure for building with git (Laura Abbott)
-- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
-- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
-- [initial commit] Add changelog (Laura Abbott)
-- [initial commit] Add makefile (Laura Abbott)
-- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
-- [initial commit] Add rpm directory (Laura Abbott)
-- [initial commit] Add files for packaging (Laura Abbott)
-- [initial commit] Add kabi files (Laura Abbott)
-- [initial commit] Add scripts (Laura Abbott)
-- [initial commit] Add configs (Laura Abbott)
-- [initial commit] Add Makefiles (Laura Abbott)
-
-* Fri Oct 29 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc7.20211029gitf25a5481af12.56]
-- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
-- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
-- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
-
-* Thu Oct 28 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc7.20211028git1fc596a56b33.55]
-- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
-
-* Wed Oct 27 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc7.20211027gitd25f27432f80.54]
-- Fedora config updates (Justin M. Forbes)
-
-* Tue Oct 26 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc7.53]
-- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
-- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
-
-* Thu Oct 21 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc6.20211021git2f111a6fd5b5.49]
-- Revert "bpf, selftests: Disable tests that need clang13" (Jiri Olsa)
-- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
-- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
-
-* Tue Oct 19 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc6.47]
-- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
-- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
-
-* Fri Oct 15 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc5.20211015gitec681c53f8d2.43]
-- Fix dist-srpm-gcov (Don Zickus)
-- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
-- Add kfence_test to mod-internal.list (Justin M. Forbes)
-
-* Tue Oct 12 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc5.20211012gitfa5878760579.40]
-- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
-- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
-- Use common config for NODES_SHIFT (Mark Salter)
-
-* Sat Oct 09 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc4.20211009git5d6ab0bb408f.37]
-- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
-
-* Thu Oct 07 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc4.20211007git5af4055fa813.35]
-- Fedora NTFS config updates (Justin M. Forbes)
-- Fedora 5.15 configs part 1 (Justin M. Forbes)
-
-* Wed Oct 06 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc4.20211006git60a9483534ed.34]
-- Revert "Merge branch 'ppcbpfselftest' into 'os-build'" (Justin M. Forbes)
-
-* Tue Oct 05 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc4.20211005gitf6274b06e326.33]
-- Fix ordering in genspec args (Justin M. Forbes)
-
-* Sat Oct 02 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc3.20211002git53d5fc89d66a.30]
-- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
-- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
-- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
-- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
-- Fix BPF selftests build on ppc64 (Justin M. Forbes)
-- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
-- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
-
-* Fri Oct 01 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc3.20211001git4de593fb965f.29]
-- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
-- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
-- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
-- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
-- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
-- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
-- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
-- redhat/Makefile: Use flavors file (Prarit Bhargava)
-- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
-
-* Thu Sep 30 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc3.20210930git02d5e016800d.28]
-- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
-
-* Wed Sep 29 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc3.20210929gita4e6f95a891a.27]
-- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
-- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
-
-* Tue Sep 28 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc3.20210928git0513e464f900.26]
-- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
-- Clean up pending common (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
-- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
-
-* Thu Sep 23 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc2.20210923git58e2cf5d7946.21]
-- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
-
-* Sat Sep 18 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.15-0.rc1.20210918git4357f03d6611.16]
-- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
-- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
-
-# The following bit is important for automation so please do not remove
-# END OF CHANGELOG
-
###
# The following Emacs magic makes C-c C-e use UTC dates.
# Local Variables:
diff --git a/patch-6.1-redhat.patch b/patch-6.1-redhat.patch
index 282142867..db7dbf394 100644
--- a/patch-6.1-redhat.patch
+++ b/patch-6.1-redhat.patch
@@ -68,7 +68,7 @@
67 files changed, 1547 insertions(+), 188 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
-index 426fa892d311..11b6f16bc969 100644
+index e92d63d3e878..28c0ab72ce28 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -6406,6 +6406,15 @@
@@ -2576,7 +2576,7 @@ index 318789c728d3..148911cf65da 100644
obj-$(CONFIG_MODULES) += kmod.o
obj-$(CONFIG_MULTIUSER) += groups.o
diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
-index 27760627370d..5cbbbd0cf581 100644
+index 7b373a5e861f..6b880dcbdeda 100644
--- a/kernel/bpf/syscall.c
+++ b/kernel/bpf/syscall.c
@@ -26,6 +26,7 @@
@@ -2611,7 +2611,7 @@ index 27760627370d..5cbbbd0cf581 100644
int sysctl_unprivileged_bpf_disabled __read_mostly =
IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0;
-@@ -5269,6 +5287,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write,
+@@ -5283,6 +5301,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write,
if (write && !ret) {
if (locked_state && unpriv_enable != 1)
return -EPERM;
diff --git a/sources b/sources
index d36dba92d..289a2b7e8 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,3 @@
-SHA512 (linux-6.0-593-g725737e7c21d.tar.xz) = 7b3a9830399db7bc6fc662b5206352bfc903e10f1b4bf89fd1740b1997c5ac7f8b0cb08a6f219c54748a02883068b732c9bf9d3d52f70ad5593e953508770a73
-SHA512 (kernel-abi-stablelists-6.1.0.tar.bz2) = 454fee1e065391e83ac232d50787d7bad303554f84973325af6afeb4aab946350db84564a8781313bc5d5b278aa53f9181144571bca40acdacba50113ca26b5a
-SHA512 (kernel-kabi-dw-6.1.0.tar.bz2) = 143e10400370668727be152c080fd3f40975d80c5553ef27b9bbdcb211f85458564c50b5f551f9d3f1d6c7e82d6c38fabf7c66ab7fda6e823e0869211368f895
+SHA512 (linux-6.0-3015-g2bca25eaeba6.tar.xz) = 5e410eb7b12512ef63e48d657ed804b7090e0de1c5f976eb3fd93d46978727bde796b7fbbdd9e497959148e7acdbee092a9115295d47c47fb0266ca2d7159d63
+SHA512 (kernel-abi-stablelists-6.1.0.tar.bz2) = fd1f5458e70a85741984999033a0873aa46806ef5e9a4addbb361a21e2726160dd6e7111de14457ecd271ee764877300f81eece63a8164ec136780c25ce5a2d5
+SHA512 (kernel-kabi-dw-6.1.0.tar.bz2) = 840f3a35cc369f6c9f1951b483220fc477ab2f03a6a6133fb5661eefc71ff6f51e76148a7e4db532b0c5ffbaf289671f0556f311d1de631796153e46c9523efb