summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJustin M. Forbes <jforbes@fedoraproject.org>2021-06-29 16:00:26 -0500
committerJustin M. Forbes <jforbes@fedoraproject.org>2021-06-29 16:00:26 -0500
commitdcc155096ed2a1d6b8d237e19d980fc484dc21bd (patch)
tree7a436fbc119589b1fbe7cf7bb0361979d6130d82
parent9d4cb9c3e3d8a11c7a819fa7070c30516ab57672 (diff)
downloadkernel-dcc155096ed2a1d6b8d237e19d980fc484dc21bd.tar.gz
kernel-dcc155096ed2a1d6b8d237e19d980fc484dc21bd.tar.xz
kernel-dcc155096ed2a1d6b8d237e19d980fc484dc21bd.zip
kernel-5.14.0-0.rc0.20210629gitc54b245d0118.3
Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
-rw-r--r--Makefile.rhelver2
-rw-r--r--Patchlist.changelog392
-rw-r--r--kernel-aarch64-debug-fedora.config17
-rw-r--r--kernel-aarch64-debug-rhel.config11
-rw-r--r--kernel-aarch64-fedora.config17
-rw-r--r--kernel-aarch64-rhel.config11
-rw-r--r--kernel-armv7hl-debug-fedora.config17
-rw-r--r--kernel-armv7hl-fedora.config17
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config17
-rw-r--r--kernel-armv7hl-lpae-fedora.config17
-rw-r--r--kernel-i686-debug-fedora.config17
-rw-r--r--kernel-i686-fedora.config17
-rw-r--r--kernel-ppc64le-debug-fedora.config17
-rw-r--r--kernel-ppc64le-debug-rhel.config12
-rw-r--r--kernel-ppc64le-fedora.config17
-rw-r--r--kernel-ppc64le-rhel.config12
-rw-r--r--kernel-s390x-debug-fedora.config19
-rw-r--r--kernel-s390x-debug-rhel.config15
-rw-r--r--kernel-s390x-fedora.config19
-rw-r--r--kernel-s390x-rhel.config15
-rw-r--r--kernel-s390x-zfcpdump-rhel.config11
-rw-r--r--kernel-x86_64-debug-fedora.config17
-rw-r--r--kernel-x86_64-debug-rhel.config12
-rw-r--r--kernel-x86_64-fedora.config17
-rw-r--r--kernel-x86_64-rhel.config12
-rwxr-xr-xkernel.spec3549
-rw-r--r--patch-5.14.0-redhat.patch (renamed from patch-5.13.0-redhat.patch)67
-rw-r--r--sources6
28 files changed, 664 insertions, 3705 deletions
diff --git a/Makefile.rhelver b/Makefile.rhelver
index 332151846..24c8754ba 100644
--- a/Makefile.rhelver
+++ b/Makefile.rhelver
@@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
-RHEL_RELEASE = 58
+RHEL_RELEASE = 3
#
# Early y+1 numbering
diff --git a/Patchlist.changelog b/Patchlist.changelog
index 06854d89b..46eb0c598 100644
--- a/Patchlist.changelog
+++ b/Patchlist.changelog
@@ -1,312 +1,240 @@
-https://gitlab.com/cki-project/kernel-ark/-/commit/1d17f94715a5d837dcaa4608ce485997932aa60b
- 1d17f94715a5d837dcaa4608ce485997932aa60b Revert "PCI: of: Relax the condition for warning about non-prefetchable memory aperture size"
+https://gitlab.com/cki-project/kernel-ark/-/commit/97a1cde284225696c445ecd5f844bca58e4321db
+ 97a1cde284225696c445ecd5f844bca58e4321db bpf, selftests: Disable tests that need clang13
-https://gitlab.com/cki-project/kernel-ark/-/commit/1fc5cea5c27bd65c5a068d13de7f2f2ac08de9d7
- 1fc5cea5c27bd65c5a068d13de7f2f2ac08de9d7 Revert "PCI: of: Refactor the check for non-prefetchable 32-bit window"
+https://gitlab.com/cki-project/kernel-ark/-/commit/1d28806bcb94de70e41d2f03da6b71c86f88d426
+ 1d28806bcb94de70e41d2f03da6b71c86f88d426 PCI: rockchip: Register IRQs just before pci_host_probe()
-https://gitlab.com/cki-project/kernel-ark/-/commit/4c05f35129d76245d35c07d65c95571b8c30c02e
- 4c05f35129d76245d35c07d65c95571b8c30c02e bpf, selftests: Disable tests that need clang13
+https://gitlab.com/cki-project/kernel-ark/-/commit/ab6e4c2fe96f7707be0b4cf117914e82008dbeab
+ ab6e4c2fe96f7707be0b4cf117914e82008dbeab arm64: dts: rockchip: Update PCI host bridge window to 32-bit address memory
-https://gitlab.com/cki-project/kernel-ark/-/commit/f8f4e3ac32315185f07d22251a6ba9d82e4b8e84
- f8f4e3ac32315185f07d22251a6ba9d82e4b8e84 PCI: rockchip: Register IRQs just before pci_host_probe()
+https://gitlab.com/cki-project/kernel-ark/-/commit/50f8c7fb77c97617dbf32519a79a00621ea7d1a3
+ 50f8c7fb77c97617dbf32519a79a00621ea7d1a3 RHEL: disable io_uring support
-https://gitlab.com/cki-project/kernel-ark/-/commit/1cadd9dc5a163eb58fc1c7a801a6bfaeb89f197c
- 1cadd9dc5a163eb58fc1c7a801a6bfaeb89f197c arm64: dts: rockchip: Update PCI host bridge window to 32-bit address memory
+https://gitlab.com/cki-project/kernel-ark/-/commit/4e3bfade34d633a40d22aae98e3010830d35cb41
+ 4e3bfade34d633a40d22aae98e3010830d35cb41 bpf: Fix unprivileged_bpf_disabled setup
-https://gitlab.com/cki-project/kernel-ark/-/commit/7526d4b295786a611864afff7913a79a49a2cb71
- 7526d4b295786a611864afff7913a79a49a2cb71 PCI: of: Refactor the check for non-prefetchable 32-bit window
+https://gitlab.com/cki-project/kernel-ark/-/commit/4a87114e6d97574f7613ab6a6d970a756eac9108
+ 4a87114e6d97574f7613ab6a6d970a756eac9108 nvme: nvme_mpath_init remove multipath check
-https://gitlab.com/cki-project/kernel-ark/-/commit/70bc1635669324f4e61cf13d597977832d6895c6
- 70bc1635669324f4e61cf13d597977832d6895c6 PCI: of: Relax the condition for warning about non-prefetchable memory aperture size
+https://gitlab.com/cki-project/kernel-ark/-/commit/fc7b1ab36fe5e1a46346ad1ebfe1406c0f3f51c0
+ fc7b1ab36fe5e1a46346ad1ebfe1406c0f3f51c0 team: mark team driver as deprecated
-https://gitlab.com/cki-project/kernel-ark/-/commit/9c7a186ec0defb0bf55187f21de45ace5252ba59
- 9c7a186ec0defb0bf55187f21de45ace5252ba59 PCI: of: Clear 64-bit flag for non-prefetchable memory below 4GB
+https://gitlab.com/cki-project/kernel-ark/-/commit/942155bb74d838244c26632a1a67afc1177f5a91
+ 942155bb74d838244c26632a1a67afc1177f5a91 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
-https://gitlab.com/cki-project/kernel-ark/-/commit/9ecb01bae94e7379d2da1b5e375241ea3b40ff3b
- 9ecb01bae94e7379d2da1b5e375241ea3b40ff3b bpf: Fix unprivileged_bpf_disabled setup
+https://gitlab.com/cki-project/kernel-ark/-/commit/859b93cd16e1f63d21d072a3b6355055e3b52981
+ 859b93cd16e1f63d21d072a3b6355055e3b52981 wireguard: disable in FIPS mode
-https://gitlab.com/cki-project/kernel-ark/-/commit/47290c39b2f08588fb5aaf15b867cf9daaecaeb9
- 47290c39b2f08588fb5aaf15b867cf9daaecaeb9 RHEL: disable io_uring support
+https://gitlab.com/cki-project/kernel-ark/-/commit/0b456fcde49d0d13a0c7027f5eeea5acccb888a9
+ 0b456fcde49d0d13a0c7027f5eeea5acccb888a9 nvme: decouple basic ANA log page re-read support from native multipathing
-https://gitlab.com/cki-project/kernel-ark/-/commit/217f590d1ac59c7253497adb15c8a81d59b8be95
- 217f590d1ac59c7253497adb15c8a81d59b8be95 nvme: nvme_mpath_init remove multipath check
+https://gitlab.com/cki-project/kernel-ark/-/commit/bc7fe00a59b0c0c2d16c992af8edbd4667e4311c
+ bc7fe00a59b0c0c2d16c992af8edbd4667e4311c nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
-https://gitlab.com/cki-project/kernel-ark/-/commit/3b0b403f2c1261ea8e4ab576e5a44664a7abd12c
- 3b0b403f2c1261ea8e4ab576e5a44664a7abd12c mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
+https://gitlab.com/cki-project/kernel-ark/-/commit/f305f17d96b123f243b2a2f55eb3d53ec610a25f
+ f305f17d96b123f243b2a2f55eb3d53ec610a25f nvme: Return BLK_STS_TARGET if the DNR bit is set
-https://gitlab.com/cki-project/kernel-ark/-/commit/42fcca9ea8f8acd6f561e9589f92462246e572ff
- 42fcca9ea8f8acd6f561e9589f92462246e572ff Revert "nvme: multipath: Change default of kernel NVMe multipath to be disabled"
+https://gitlab.com/cki-project/kernel-ark/-/commit/720204bea631d1f3f69cb1633190d2d6c74f233c
+ 720204bea631d1f3f69cb1633190d2d6c74f233c wireguard: mark as Tech Preview
-https://gitlab.com/cki-project/kernel-ark/-/commit/043900845a208ff1fd0ba71ad9c0f4da17c59243
- 043900845a208ff1fd0ba71ad9c0f4da17c59243 team: mark team driver as deprecated
+https://gitlab.com/cki-project/kernel-ark/-/commit/796a43c75a93faadfd6a7081d00759efd941069a
+ 796a43c75a93faadfd6a7081d00759efd941069a REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
-https://gitlab.com/cki-project/kernel-ark/-/commit/81cf9b7d49bb0a3786746e73d3090d97cefe301e
- 81cf9b7d49bb0a3786746e73d3090d97cefe301e nvme: multipath: Change default of kernel NVMe multipath to be disabled
+https://gitlab.com/cki-project/kernel-ark/-/commit/70ed419b16c1e30822945b6449617b31e0fee2ba
+ 70ed419b16c1e30822945b6449617b31e0fee2ba redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
-https://gitlab.com/cki-project/kernel-ark/-/commit/fb1e1b5878182056becb07f4970e037619a1a0de
- fb1e1b5878182056becb07f4970e037619a1a0de nvme: decouple basic ANA log page re-read support from native multipathing
+https://gitlab.com/cki-project/kernel-ark/-/commit/86a0202994feeaa2a39fb3da64cea3d559efacd3
+ 86a0202994feeaa2a39fb3da64cea3d559efacd3 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
-https://gitlab.com/cki-project/kernel-ark/-/commit/bbea40fc46cf77b2a44adc23311e11dd3eb32a43
- bbea40fc46cf77b2a44adc23311e11dd3eb32a43 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
+https://gitlab.com/cki-project/kernel-ark/-/commit/a8657b2bc8ca545eed3fb10aabb2e112121b2707
+ a8657b2bc8ca545eed3fb10aabb2e112121b2707 arch/x86: Remove vendor specific CPU ID checks
-https://gitlab.com/cki-project/kernel-ark/-/commit/3a09b8f23044400af91ac282646645719a6d5dd2
- 3a09b8f23044400af91ac282646645719a6d5dd2 wireguard: disable in FIPS mode
+https://gitlab.com/cki-project/kernel-ark/-/commit/e8b3592502d30494cb1675f6de1d4478590217b8
+ e8b3592502d30494cb1675f6de1d4478590217b8 redhat: Replace hardware.redhat.com link in Unsupported message
-https://gitlab.com/cki-project/kernel-ark/-/commit/fdcb96689d55e37b76a424887ef1619550192c69
- fdcb96689d55e37b76a424887ef1619550192c69 nvme: Return BLK_STS_TARGET if the DNR bit is set
+https://gitlab.com/cki-project/kernel-ark/-/commit/25b5b66a316d8207c829fc17c554030e5aec1521
+ 25b5b66a316d8207c829fc17c554030e5aec1521 x86: Fix compile issues with rh_check_supported()
-https://gitlab.com/cki-project/kernel-ark/-/commit/b410e179ae9057e517589bb4f5825e758e2c52c1
- b410e179ae9057e517589bb4f5825e758e2c52c1 wireguard: mark as Tech Preview
+https://gitlab.com/cki-project/kernel-ark/-/commit/785dcd2368905f54eeb9e895cbb3bd0ab544ab62
+ 785dcd2368905f54eeb9e895cbb3bd0ab544ab62 KEYS: Make use of platform keyring for module signature verify
-https://gitlab.com/cki-project/kernel-ark/-/commit/867c17b1e141b774eb34d56a6ebc9c6c5f259b4b
- 867c17b1e141b774eb34d56a6ebc9c6c5f259b4b REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
+https://gitlab.com/cki-project/kernel-ark/-/commit/1f80f9253eb2b6a5f63e2053d8e54062791bcff7
+ 1f80f9253eb2b6a5f63e2053d8e54062791bcff7 Drop that for now
-https://gitlab.com/cki-project/kernel-ark/-/commit/da4e612568dc657270f6f40d79c948c764d8b689
- da4e612568dc657270f6f40d79c948c764d8b689 Revert "mm/kmemleak: skip late_init if not skip disable"
+https://gitlab.com/cki-project/kernel-ark/-/commit/c8d8cc89cae059cd7a24d9f3686695c92e70e536
+ c8d8cc89cae059cd7a24d9f3686695c92e70e536 Input: rmi4 - remove the need for artificial IRQ in case of HID
-https://gitlab.com/cki-project/kernel-ark/-/commit/234ab09d2042209b04bc13f9ebde41323bea1150
- 234ab09d2042209b04bc13f9ebde41323bea1150 Revert "ARM: fix __get_user_check() in case uaccess_* calls are not inlined"
+https://gitlab.com/cki-project/kernel-ark/-/commit/9cbb00d858771652b5c764b254fa66cabfcdeb1e
+ 9cbb00d858771652b5c764b254fa66cabfcdeb1e ARM: tegra: usb no reset
-https://gitlab.com/cki-project/kernel-ark/-/commit/d908e89415db0ecd166e7aca182e74cdc9b7e0fb
- d908e89415db0ecd166e7aca182e74cdc9b7e0fb Fix merge issue
+https://gitlab.com/cki-project/kernel-ark/-/commit/cdedb23bb628678ede64e53af1981f67eb124414
+ cdedb23bb628678ede64e53af1981f67eb124414 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
-https://gitlab.com/cki-project/kernel-ark/-/commit/70568d15e877d67aed877cdb0457c405b50b644c
- 70568d15e877d67aed877cdb0457c405b50b644c Revert "dt-bindings: panel: add binding for Xingbangda XBD599 panel"
+https://gitlab.com/cki-project/kernel-ark/-/commit/ddd94771f49b9b8c8e8ce014f26f4c0b4dcdef18
+ ddd94771f49b9b8c8e8ce014f26f4c0b4dcdef18 redhat: rh_kabi: deduplication friendly structs
-https://gitlab.com/cki-project/kernel-ark/-/commit/9e6d2508ac2c3a368ad15384b12e4344fa2992ba
- 9e6d2508ac2c3a368ad15384b12e4344fa2992ba Revert "drm: panel: add Xingbangda XBD599 panel"
+https://gitlab.com/cki-project/kernel-ark/-/commit/2e0af02d44a790b11c1a4d68789318e6b26f33d3
+ 2e0af02d44a790b11c1a4d68789318e6b26f33d3 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
-https://gitlab.com/cki-project/kernel-ark/-/commit/0aa7626f8b8269c396dadf2c47cba94039546b21
- 0aa7626f8b8269c396dadf2c47cba94039546b21 Revert "drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation"
+https://gitlab.com/cki-project/kernel-ark/-/commit/327d9febbf4755ca666088bff7ba00e2174b790a
+ 327d9febbf4755ca666088bff7ba00e2174b790a redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
-https://gitlab.com/cki-project/kernel-ark/-/commit/06219afd635737bfee1a7c676258e66448f133e2
- 06219afd635737bfee1a7c676258e66448f133e2 ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option
+https://gitlab.com/cki-project/kernel-ark/-/commit/205ffc7d9cb749b9dc602e1127d54a0fb48f606d
+ 205ffc7d9cb749b9dc602e1127d54a0fb48f606d redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
-https://gitlab.com/cki-project/kernel-ark/-/commit/035ea4b6c436e53b4c9e388bc65c965f310e216c
- 035ea4b6c436e53b4c9e388bc65c965f310e216c redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
+https://gitlab.com/cki-project/kernel-ark/-/commit/886a2c48095fbee8974a3b668b00d8397f2178b3
+ 886a2c48095fbee8974a3b668b00d8397f2178b3 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
-https://gitlab.com/cki-project/kernel-ark/-/commit/e187313e5f0086538fefe0925ef84480f99616d8
- e187313e5f0086538fefe0925ef84480f99616d8 gcc-plugins: fix gcc 11 indigestion with plugins...
+https://gitlab.com/cki-project/kernel-ark/-/commit/73c63a17d17ded579e55c7f303915b261d72cee8
+ 73c63a17d17ded579e55c7f303915b261d72cee8 redhat: rh_kabi: Add macros to size and extend structs
-https://gitlab.com/cki-project/kernel-ark/-/commit/0c84b348e33ab9d7df5c3c5acc7fbc07fd96fafc
- 0c84b348e33ab9d7df5c3c5acc7fbc07fd96fafc Fix up bad merge with efi: generalize efi_get_secureboot
+https://gitlab.com/cki-project/kernel-ark/-/commit/bf483e500e94f677da583fb60e0a7ae9d84a525c
+ bf483e500e94f677da583fb60e0a7ae9d84a525c Removing Obsolete hba pci-ids from rhel8
-https://gitlab.com/cki-project/kernel-ark/-/commit/364788093bdf437c33753d327136c363be8f756c
- 364788093bdf437c33753d327136c363be8f756c Fix up a merge issue with rxe.c
+https://gitlab.com/cki-project/kernel-ark/-/commit/6060079f22e28071af41c0f3b4254f6fb9e66718
+ 6060079f22e28071af41c0f3b4254f6fb9e66718 mptsas: pci-id table changes
-https://gitlab.com/cki-project/kernel-ark/-/commit/a4d554ce883e24df77cce42bc2deec527028c213
- a4d554ce883e24df77cce42bc2deec527028c213 Filter out LTO build options from the perl ccopts
+https://gitlab.com/cki-project/kernel-ark/-/commit/33a41c2665c4689ea0182669e33212878fe077c7
+ 33a41c2665c4689ea0182669e33212878fe077c7 mptsas: Taint kernel if mptsas is loaded
-https://gitlab.com/cki-project/kernel-ark/-/commit/17b0f7f1d49df30661b517d668715ff5ee1bab09
- 17b0f7f1d49df30661b517d668715ff5ee1bab09 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
+https://gitlab.com/cki-project/kernel-ark/-/commit/2836c490fc1661017845b52b6dd550e8857f1641
+ 2836c490fc1661017845b52b6dd550e8857f1641 mptspi: pci-id table changes
-https://gitlab.com/cki-project/kernel-ark/-/commit/e7c009cd91ababdbb5f726ef592c7800f0682d3a
- e7c009cd91ababdbb5f726ef592c7800f0682d3a arch/x86: Remove vendor specific CPU ID checks
+https://gitlab.com/cki-project/kernel-ark/-/commit/7271c15c662c3ec60d26645b5249eb3e458fb9f8
+ 7271c15c662c3ec60d26645b5249eb3e458fb9f8 qla2xxx: Remove PCI IDs of deprecated adapter
-https://gitlab.com/cki-project/kernel-ark/-/commit/7120b2a26fc4c7954fd0395973dc6739c110e091
- 7120b2a26fc4c7954fd0395973dc6739c110e091 redhat: Replace hardware.redhat.com link in Unsupported message
+https://gitlab.com/cki-project/kernel-ark/-/commit/cc63fd977b64b8e5ab0405dcd8cd80c8699450c7
+ cc63fd977b64b8e5ab0405dcd8cd80c8699450c7 be2iscsi: remove unsupported device IDs
-https://gitlab.com/cki-project/kernel-ark/-/commit/7a28e2fde653a161913abb8eee943cdacb5ff2ae
- 7a28e2fde653a161913abb8eee943cdacb5ff2ae x86: Fix compile issues with rh_check_supported()
+https://gitlab.com/cki-project/kernel-ark/-/commit/9c472bb912f12d9cf5f7dd3bdd3ea555526bf3f6
+ 9c472bb912f12d9cf5f7dd3bdd3ea555526bf3f6 mptspi: Taint kernel if mptspi is loaded
-https://gitlab.com/cki-project/kernel-ark/-/commit/45f64c1a24e73af7987cffec3ea941e29364f87f
- 45f64c1a24e73af7987cffec3ea941e29364f87f e1000e: bump up timeout to wait when ME un-configure ULP mode
+https://gitlab.com/cki-project/kernel-ark/-/commit/4b286994ed23bd794272a0207afa52dbd6be011b
+ 4b286994ed23bd794272a0207afa52dbd6be011b hpsa: remove old cciss-based smartarray pci ids
-https://gitlab.com/cki-project/kernel-ark/-/commit/6c14763b1ce98698949ff45135c15e333aa6416d
- 6c14763b1ce98698949ff45135c15e333aa6416d drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation
+https://gitlab.com/cki-project/kernel-ark/-/commit/5c907fb5a3855b8b04c3d06164b745d150281aa5
+ 5c907fb5a3855b8b04c3d06164b745d150281aa5 qla4xxx: Remove deprecated PCI IDs from RHEL 8
-https://gitlab.com/cki-project/kernel-ark/-/commit/67a19b16012b12cffba0b515c6503e5f8cdbb798
- 67a19b16012b12cffba0b515c6503e5f8cdbb798 drm: panel: add Xingbangda XBD599 panel
+https://gitlab.com/cki-project/kernel-ark/-/commit/29d5a199061363c87fa52aa4a07cd9309f5c7321
+ 29d5a199061363c87fa52aa4a07cd9309f5c7321 aacraid: Remove depreciated device and vendor PCI id's
-https://gitlab.com/cki-project/kernel-ark/-/commit/d220dbf98cef820367b5a2a2eeaacebee958bdd4
- d220dbf98cef820367b5a2a2eeaacebee958bdd4 dt-bindings: panel: add binding for Xingbangda XBD599 panel
+https://gitlab.com/cki-project/kernel-ark/-/commit/f3abf29e472be70fbb83c27cc34330150231a5d6
+ f3abf29e472be70fbb83c27cc34330150231a5d6 megaraid_sas: remove deprecated pci-ids
-https://gitlab.com/cki-project/kernel-ark/-/commit/80660062260dec4bdca9540922577542c16145e8
- 80660062260dec4bdca9540922577542c16145e8 ARM: fix __get_user_check() in case uaccess_* calls are not inlined
+https://gitlab.com/cki-project/kernel-ark/-/commit/66d1c99d9a2f064c4429559d558beaf23432f827
+ 66d1c99d9a2f064c4429559d558beaf23432f827 mpt*: remove certain deprecated pci-ids
-https://gitlab.com/cki-project/kernel-ark/-/commit/24d8743613b2a6a585fc68cfe95078d9a3d5b389
- 24d8743613b2a6a585fc68cfe95078d9a3d5b389 mm/kmemleak: skip late_init if not skip disable
+https://gitlab.com/cki-project/kernel-ark/-/commit/bbe8a9a0bd221aae242a73a29c3a63d6a1a2505d
+ bbe8a9a0bd221aae242a73a29c3a63d6a1a2505d kernel: add SUPPORT_REMOVED kernel taint
-https://gitlab.com/cki-project/kernel-ark/-/commit/b697ff5e26974fee8fcd31a1e221e9dd41515efc
- b697ff5e26974fee8fcd31a1e221e9dd41515efc KEYS: Make use of platform keyring for module signature verify
+https://gitlab.com/cki-project/kernel-ark/-/commit/5d1f998e7f18d3f2d1145c47693ad38b33ad31a0
+ 5d1f998e7f18d3f2d1145c47693ad38b33ad31a0 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
-https://gitlab.com/cki-project/kernel-ark/-/commit/081d2185e22479b449586c4e9843602ca0d49806
- 081d2185e22479b449586c4e9843602ca0d49806 Drop that for now
+https://gitlab.com/cki-project/kernel-ark/-/commit/d777645f6b92abb5fbd34edc826d7c5fbc939066
+ d777645f6b92abb5fbd34edc826d7c5fbc939066 Add option of 13 for FORCE_MAX_ZONEORDER
-https://gitlab.com/cki-project/kernel-ark/-/commit/5ef51389cf6673a0e9e004909c7be1dc785050b2
- 5ef51389cf6673a0e9e004909c7be1dc785050b2 Input: rmi4 - remove the need for artificial IRQ in case of HID
+https://gitlab.com/cki-project/kernel-ark/-/commit/23e98b4145f8232c517247ad44dba9c3b6473aad
+ 23e98b4145f8232c517247ad44dba9c3b6473aad s390: Lock down the kernel when the IPL secure flag is set
-https://gitlab.com/cki-project/kernel-ark/-/commit/c1788012ebf8de46e9dc80d18051ed0c77c811b6
- c1788012ebf8de46e9dc80d18051ed0c77c811b6 ARM: tegra: usb no reset
+https://gitlab.com/cki-project/kernel-ark/-/commit/8db0c71d8c5181563b4070a4af8b4a0cab6a7704
+ 8db0c71d8c5181563b4070a4af8b4a0cab6a7704 efi: Lock down the kernel if booted in secure boot mode
-https://gitlab.com/cki-project/kernel-ark/-/commit/577365feaa909db4c0949eabfcda7e4a972b8e54
- 577365feaa909db4c0949eabfcda7e4a972b8e54 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
+https://gitlab.com/cki-project/kernel-ark/-/commit/cae380dfa9b98a5fe828cb12e058cb210f12bbef
+ cae380dfa9b98a5fe828cb12e058cb210f12bbef efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
-https://gitlab.com/cki-project/kernel-ark/-/commit/331be9c5a436057ee852075c102d9d90a9046a30
- 331be9c5a436057ee852075c102d9d90a9046a30 redhat: rh_kabi: deduplication friendly structs
+https://gitlab.com/cki-project/kernel-ark/-/commit/4b75e708052ef58b47e456f7b9497f4f88574077
+ 4b75e708052ef58b47e456f7b9497f4f88574077 security: lockdown: expose a hook to lock the kernel down
-https://gitlab.com/cki-project/kernel-ark/-/commit/34d79fbfb327f732ebf3ece4db21a14f81fedf03
- 34d79fbfb327f732ebf3ece4db21a14f81fedf03 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
+https://gitlab.com/cki-project/kernel-ark/-/commit/2af922f4840f98adc5b780356e9ff73c114221b7
+ 2af922f4840f98adc5b780356e9ff73c114221b7 Make get_cert_list() use efi_status_to_str() to print error messages.
-https://gitlab.com/cki-project/kernel-ark/-/commit/93a4b5f12d5a1c2d62cf1d7c440b31d9847eab07
- 93a4b5f12d5a1c2d62cf1d7c440b31d9847eab07 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
+https://gitlab.com/cki-project/kernel-ark/-/commit/4d16b7699c1f4ca766af007e06cb144135d31647
+ 4d16b7699c1f4ca766af007e06cb144135d31647 Add efi_status_to_str() and rework efi_status_to_err().
-https://gitlab.com/cki-project/kernel-ark/-/commit/8e5c06356457f5351289e9f687b991189d163dae
- 8e5c06356457f5351289e9f687b991189d163dae redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
+https://gitlab.com/cki-project/kernel-ark/-/commit/e1ed07005c30deac917eb4c367d0d1cfa03240c6
+ e1ed07005c30deac917eb4c367d0d1cfa03240c6 Add support for deprecating processors
-https://gitlab.com/cki-project/kernel-ark/-/commit/212cbccda77cc81fcb60123907eabdac8ad5adb7
- 212cbccda77cc81fcb60123907eabdac8ad5adb7 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
+https://gitlab.com/cki-project/kernel-ark/-/commit/9a6b87c1d98199dc087596c4a68a43931c8a6864
+ 9a6b87c1d98199dc087596c4a68a43931c8a6864 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
-https://gitlab.com/cki-project/kernel-ark/-/commit/6f7744b412e1fb86a67d8761e64df69cf891b4ad
- 6f7744b412e1fb86a67d8761e64df69cf891b4ad redhat: rh_kabi: Add macros to size and extend structs
+https://gitlab.com/cki-project/kernel-ark/-/commit/40f622ec0d86309b2cd9a54d2219fefe9491245c
+ 40f622ec0d86309b2cd9a54d2219fefe9491245c iommu/arm-smmu: workaround DMA mode issues
-https://gitlab.com/cki-project/kernel-ark/-/commit/049623d33998be30d79692c69b34acb502c496e3
- 049623d33998be30d79692c69b34acb502c496e3 Removing Obsolete hba pci-ids from rhel8
+https://gitlab.com/cki-project/kernel-ark/-/commit/306e29b464801ddf07e5d021cefbbc5c3ea4010f
+ 306e29b464801ddf07e5d021cefbbc5c3ea4010f rh_kabi: introduce RH_KABI_EXCLUDE
-https://gitlab.com/cki-project/kernel-ark/-/commit/43ef1d631ecfe84084db3572c9ed1bedbdceb0f8
- 43ef1d631ecfe84084db3572c9ed1bedbdceb0f8 mptsas: pci-id table changes
+https://gitlab.com/cki-project/kernel-ark/-/commit/54af0e08d528a9ba2dac0e6d8f55f12169fb69d0
+ 54af0e08d528a9ba2dac0e6d8f55f12169fb69d0 ipmi: do not configure ipmi for HPE m400
-https://gitlab.com/cki-project/kernel-ark/-/commit/e5726695109dd1a73da92487b75de6a51d54c015
- e5726695109dd1a73da92487b75de6a51d54c015 mptsas: Taint kernel if mptsas is loaded
+https://gitlab.com/cki-project/kernel-ark/-/commit/c54211b70e8e9f062803f03c9fa5906d8d5ca02c
+ c54211b70e8e9f062803f03c9fa5906d8d5ca02c IB/rxe: Mark Soft-RoCE Transport driver as tech-preview
-https://gitlab.com/cki-project/kernel-ark/-/commit/ee4dcd6f04ca76ad35ab0f38c436ab2f7de53f16
- ee4dcd6f04ca76ad35ab0f38c436ab2f7de53f16 mptspi: pci-id table changes
+https://gitlab.com/cki-project/kernel-ark/-/commit/5330336348c05ca65b2d3c485ffff4ef0f5ddf3a
+ 5330336348c05ca65b2d3c485ffff4ef0f5ddf3a scsi: smartpqi: add inspur advantech ids
-https://gitlab.com/cki-project/kernel-ark/-/commit/bd305f716d8b64be1926bc7aebe02468ac6bf599
- bd305f716d8b64be1926bc7aebe02468ac6bf599 qla2xxx: Remove PCI IDs of deprecated adapter
+https://gitlab.com/cki-project/kernel-ark/-/commit/642c4ae991474c59124e20ad9531dcbd47743e58
+ 642c4ae991474c59124e20ad9531dcbd47743e58 ice: mark driver as tech-preview
-https://gitlab.com/cki-project/kernel-ark/-/commit/803ff9a2c660c094e14d246ef05019bf6008d503
- 803ff9a2c660c094e14d246ef05019bf6008d503 be2iscsi: remove unsupported device IDs
+https://gitlab.com/cki-project/kernel-ark/-/commit/373400877917cf9dba7977afd087bb1d94dded41
+ 373400877917cf9dba7977afd087bb1d94dded41 kABI: Add generic kABI macros to use for kABI workarounds
-https://gitlab.com/cki-project/kernel-ark/-/commit/2cb24399321f555f18b0804d3fe02cf53949fba1
- 2cb24399321f555f18b0804d3fe02cf53949fba1 mptspi: Taint kernel if mptspi is loaded
+https://gitlab.com/cki-project/kernel-ark/-/commit/f771c5d00a76a580a2db9d18e9ae6b9c2f0010c2
+ f771c5d00a76a580a2db9d18e9ae6b9c2f0010c2 add pci_hw_vendor_status()
-https://gitlab.com/cki-project/kernel-ark/-/commit/ad1740551ff4af49f1ef10a130783d9369e955a0
- ad1740551ff4af49f1ef10a130783d9369e955a0 hpsa: remove old cciss-based smartarray pci ids
+https://gitlab.com/cki-project/kernel-ark/-/commit/69a21fa9fa6bc0b5035384093a5e8420ad9dd221
+ 69a21fa9fa6bc0b5035384093a5e8420ad9dd221 ahci: thunderx2: Fix for errata that affects stop engine
-https://gitlab.com/cki-project/kernel-ark/-/commit/4197ba3e766656eea9175c11ed05903620d98a28
- 4197ba3e766656eea9175c11ed05903620d98a28 qla4xxx: Remove deprecated PCI IDs from RHEL 8
+https://gitlab.com/cki-project/kernel-ark/-/commit/e70c7ae4016cb724f810166d476de8bffbe66d25
+ e70c7ae4016cb724f810166d476de8bffbe66d25 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-https://gitlab.com/cki-project/kernel-ark/-/commit/7e285aec22ab1213639afda877902db363473cb0
- 7e285aec22ab1213639afda877902db363473cb0 aacraid: Remove depreciated device and vendor PCI id's
+https://gitlab.com/cki-project/kernel-ark/-/commit/064cac0e85883d89bb45f3cce00e2f1eb9e0b8df
+ 064cac0e85883d89bb45f3cce00e2f1eb9e0b8df bpf: Add tech preview taint for syscall
-https://gitlab.com/cki-project/kernel-ark/-/commit/846109a16be92155e69731c36dde48761d375153
- 846109a16be92155e69731c36dde48761d375153 megaraid_sas: remove deprecated pci-ids
+https://gitlab.com/cki-project/kernel-ark/-/commit/87744daea4da21b2dfab83b2ec3064875b1c1058
+ 87744daea4da21b2dfab83b2ec3064875b1c1058 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
-https://gitlab.com/cki-project/kernel-ark/-/commit/6fd2019d01cee7ff36dc047d3ecdb504b968f222
- 6fd2019d01cee7ff36dc047d3ecdb504b968f222 mpt*: remove certain deprecated pci-ids
+https://gitlab.com/cki-project/kernel-ark/-/commit/279af733167ee222e78498729b5a06db35cbcd9d
+ 279af733167ee222e78498729b5a06db35cbcd9d add Red Hat-specific taint flags
-https://gitlab.com/cki-project/kernel-ark/-/commit/dddcd5c1129b275ff160324036a662739db51fc3
- dddcd5c1129b275ff160324036a662739db51fc3 kernel: add SUPPORT_REMOVED kernel taint
+https://gitlab.com/cki-project/kernel-ark/-/commit/b58ece80bfcf5683511152cd0b3130e514228e91
+ b58ece80bfcf5683511152cd0b3130e514228e91 kdump: fix a grammar issue in a kernel message
-https://gitlab.com/cki-project/kernel-ark/-/commit/08d77161dba915d1ed0d9fede658085440ab4474
- 08d77161dba915d1ed0d9fede658085440ab4474 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
+https://gitlab.com/cki-project/kernel-ark/-/commit/64bc02f469aac5305866556d4ccf250bfcc0e9c9
+ 64bc02f469aac5305866556d4ccf250bfcc0e9c9 tags.sh: Ignore redhat/rpm
-https://gitlab.com/cki-project/kernel-ark/-/commit/e2dc2ca6a25a445bf22ceb6a8e38e02706605341
- e2dc2ca6a25a445bf22ceb6a8e38e02706605341 Add option of 13 for FORCE_MAX_ZONEORDER
+https://gitlab.com/cki-project/kernel-ark/-/commit/e334f652a24618f69cc9f932bd1121a0695f2af5
+ e334f652a24618f69cc9f932bd1121a0695f2af5 put RHEL info into generated headers
-https://gitlab.com/cki-project/kernel-ark/-/commit/2384646bf71d8c282cf49bb20321fdf802c61cce
- 2384646bf71d8c282cf49bb20321fdf802c61cce s390: Lock down the kernel when the IPL secure flag is set
+https://gitlab.com/cki-project/kernel-ark/-/commit/f64b9d8e602582b5a0e6265c8b67597ea6c0c2ec
+ f64b9d8e602582b5a0e6265c8b67597ea6c0c2ec kdump: add support for crashkernel=auto
-https://gitlab.com/cki-project/kernel-ark/-/commit/5850c93175b9d2e1081873f4bbe08dead202cb08
- 5850c93175b9d2e1081873f4bbe08dead202cb08 efi: Lock down the kernel if booted in secure boot mode
+https://gitlab.com/cki-project/kernel-ark/-/commit/a1417600eb23ef78aaafe5ddff495b9e3a8dfbce
+ a1417600eb23ef78aaafe5ddff495b9e3a8dfbce kdump: round up the total memory size to 128M for crashkernel reservation
-https://gitlab.com/cki-project/kernel-ark/-/commit/53250b991f841be025fa4d264850dadc0fae2861
- 53250b991f841be025fa4d264850dadc0fae2861 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
+https://gitlab.com/cki-project/kernel-ark/-/commit/cc33b3e0a29c11d97faf2991ed5973fa7966eaad
+ cc33b3e0a29c11d97faf2991ed5973fa7966eaad acpi: prefer booting with ACPI over DTS
-https://gitlab.com/cki-project/kernel-ark/-/commit/72223fd1241cc5c70b96a491db14d54c83beadd8
- 72223fd1241cc5c70b96a491db14d54c83beadd8 security: lockdown: expose a hook to lock the kernel down
+https://gitlab.com/cki-project/kernel-ark/-/commit/149c42edf76af3c145dd7178257c6e0bf3281f64
+ 149c42edf76af3c145dd7178257c6e0bf3281f64 aarch64: acpi scan: Fix regression related to X-Gene UARTs
-https://gitlab.com/cki-project/kernel-ark/-/commit/7ba28f03674fa9346610c3fea7fc93bc58f06d2a
- 7ba28f03674fa9346610c3fea7fc93bc58f06d2a Make get_cert_list() use efi_status_to_str() to print error messages.
+https://gitlab.com/cki-project/kernel-ark/-/commit/995c5e2a2650a3ea53322306eb9743e8503cc184
+ 995c5e2a2650a3ea53322306eb9743e8503cc184 ACPI / irq: Workaround firmware issue on X-Gene based m400
-https://gitlab.com/cki-project/kernel-ark/-/commit/2ae9082db0b54d831a9b3782c049d9917e37d89f
- 2ae9082db0b54d831a9b3782c049d9917e37d89f Add efi_status_to_str() and rework efi_status_to_err().
+https://gitlab.com/cki-project/kernel-ark/-/commit/f9a8e78b4f30d0c532f77b24d644c17b328a4bea
+ f9a8e78b4f30d0c532f77b24d644c17b328a4bea modules: add rhelversion MODULE_INFO tag
-https://gitlab.com/cki-project/kernel-ark/-/commit/cee1461ada1b7e4b92cd154e7ec241119afcd644
- cee1461ada1b7e4b92cd154e7ec241119afcd644 Add support for deprecating processors
+https://gitlab.com/cki-project/kernel-ark/-/commit/8ce71256601b9e3b51fec68271b6a85bd898c40c
+ 8ce71256601b9e3b51fec68271b6a85bd898c40c ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
-https://gitlab.com/cki-project/kernel-ark/-/commit/2420149f8f5fa9dd1e2dc793765b498022922a81
- 2420149f8f5fa9dd1e2dc793765b498022922a81 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
+https://gitlab.com/cki-project/kernel-ark/-/commit/e4c2685781281f5bfaab9107dc93f2e94b12c227
+ e4c2685781281f5bfaab9107dc93f2e94b12c227 Add Red Hat tainting
-https://gitlab.com/cki-project/kernel-ark/-/commit/1d69b30b98b60aff639351f5788d20a3b17f6e27
- 1d69b30b98b60aff639351f5788d20a3b17f6e27 iommu/arm-smmu: workaround DMA mode issues
+https://gitlab.com/cki-project/kernel-ark/-/commit/5e521fca94640717cc1d3bb5680860b0628cb072
+ 5e521fca94640717cc1d3bb5680860b0628cb072 Introduce CONFIG_RH_DISABLE_DEPRECATED
-https://gitlab.com/cki-project/kernel-ark/-/commit/6b2e73e508e7a117b1db91596097c00e5570f64a
- 6b2e73e508e7a117b1db91596097c00e5570f64a rh_kabi: introduce RH_KABI_EXCLUDE
+https://gitlab.com/cki-project/kernel-ark/-/commit/27b6eeac8c596c848a530f0a56a3f497833b689b
+ 27b6eeac8c596c848a530f0a56a3f497833b689b Pull the RHEL version defines out of the Makefile
-https://gitlab.com/cki-project/kernel-ark/-/commit/ecb9206bce179eb600c52642a6753012a69ce4a2
- ecb9206bce179eb600c52642a6753012a69ce4a2 ipmi: do not configure ipmi for HPE m400
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/473be59fe72afa9969cf8d10609ef3f14f594631
- 473be59fe72afa9969cf8d10609ef3f14f594631 IB/rxe: Mark Soft-RoCE Transport driver as tech-preview
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/b94117795261f9c074a7addca2252238871b5081
- b94117795261f9c074a7addca2252238871b5081 scsi: smartpqi: add inspur advantech ids
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/cae871558c333880c1687cab6f2a71accf40d105
- cae871558c333880c1687cab6f2a71accf40d105 ice: mark driver as tech-preview
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/7d9cb007404211ea6638bde4a28dd0fbe8d95de0
- 7d9cb007404211ea6638bde4a28dd0fbe8d95de0 kABI: Add generic kABI macros to use for kABI workarounds
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/bd353e9aae8877dd490e6c92b67849e0dcfbab25
- bd353e9aae8877dd490e6c92b67849e0dcfbab25 add pci_hw_vendor_status()
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/41a259999969bbdfe9f556ce71f2c3c07d7454f4
- 41a259999969bbdfe9f556ce71f2c3c07d7454f4 ahci: thunderx2: Fix for errata that affects stop engine
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/2a107343529ce648c11bff62e9f72bbeec738f3f
- 2a107343529ce648c11bff62e9f72bbeec738f3f Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/03e48a48f400a51a182a1254cf22ff0c08706d76
- 03e48a48f400a51a182a1254cf22ff0c08706d76 bpf: Add tech preview taint for syscall
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/607f0e89af7ef5682f79f2eea0a99638a1bc0c4f
- 607f0e89af7ef5682f79f2eea0a99638a1bc0c4f bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/31da227877eb734ddb484bc519aae85ce200802e
- 31da227877eb734ddb484bc519aae85ce200802e add Red Hat-specific taint flags
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/7a2e2c83be0230667756cccb5bc3687419dfbb8b
- 7a2e2c83be0230667756cccb5bc3687419dfbb8b kdump: fix a grammar issue in a kernel message
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/d345d54d33e7d496c9d845e4723550dd37cb3f88
- d345d54d33e7d496c9d845e4723550dd37cb3f88 tags.sh: Ignore redhat/rpm
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/5c67dc1eb0783a5c4ca4eb5c545ff6fe05facff0
- 5c67dc1eb0783a5c4ca4eb5c545ff6fe05facff0 put RHEL info into generated headers
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/ce12884c009ec3bed11100c9d19f6d97628cf8ae
- ce12884c009ec3bed11100c9d19f6d97628cf8ae kdump: add support for crashkernel=auto
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/18fb1389afccdc5535977a10669b49a37829b55a
- 18fb1389afccdc5535977a10669b49a37829b55a kdump: round up the total memory size to 128M for crashkernel reservation
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/5fb9821441cc0b77101ad9c0dfaa747957a4cce4
- 5fb9821441cc0b77101ad9c0dfaa747957a4cce4 acpi: prefer booting with ACPI over DTS
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/0cf21a40db6fca5d89cf3d65808117c8c14e524e
- 0cf21a40db6fca5d89cf3d65808117c8c14e524e aarch64: acpi scan: Fix regression related to X-Gene UARTs
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/de13e14cc2388478d9a2c68c5d90affd92098f11
- de13e14cc2388478d9a2c68c5d90affd92098f11 ACPI / irq: Workaround firmware issue on X-Gene based m400
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/71c098f4afa38a15a95495c14f71fb087ab27308
- 71c098f4afa38a15a95495c14f71fb087ab27308 modules: add rhelversion MODULE_INFO tag
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/3247f9c838f4aa91aa5d08c152b385d61554d4b5
- 3247f9c838f4aa91aa5d08c152b385d61554d4b5 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/e80982feaa68226ff60d2f83dace2016c35270d3
- e80982feaa68226ff60d2f83dace2016c35270d3 Add Red Hat tainting
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/2987f9a606df106f5bdfa4113eb55356a21085a6
- 2987f9a606df106f5bdfa4113eb55356a21085a6 Introduce CONFIG_RH_DISABLE_DEPRECATED
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/a99885a5e77af594dfdce586cc83e5911d8401ce
- a99885a5e77af594dfdce586cc83e5911d8401ce Pull the RHEL version defines out of the Makefile
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/cd3a5d30570279538623ea8a1255db0ee4b728f7
- cd3a5d30570279538623ea8a1255db0ee4b728f7 [initial commit] Add Red Hat variables in the top level makefile
+https://gitlab.com/cki-project/kernel-ark/-/commit/d1036d96f7d8ac3df30ddb5cd461a3fbf7d3bf1b
+ d1036d96f7d8ac3df30ddb5cd461a3fbf7d3bf1b [initial commit] Add Red Hat variables in the top level makefile
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index 8b7a9773e..7468c9cc9 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -342,6 +342,7 @@ CONFIG_ARM64_PAN=y
CONFIG_ARM64_PMEM=y
# CONFIG_ARM64_PSEUDO_NMI is not set
CONFIG_ARM64_PTDUMP_DEBUGFS=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
CONFIG_ARM64_RAS_EXTN=y
@@ -1333,6 +1334,7 @@ CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_OCTEONTX2_CPT=m
CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
@@ -1342,6 +1344,7 @@ CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
# CONFIG_CRYPTO_DEV_SAHARA is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
# CONFIG_CRYPTO_DEV_SUN4I_SS_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN4I_SS=m
@@ -1362,7 +1365,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -2047,7 +2050,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2572,7 +2574,6 @@ CONFIG_HISI_THERMAL=m
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -2824,6 +2825,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -5617,6 +5619,7 @@ CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=m
# CONFIG_REGULATOR_MCP16502 is not set
@@ -5642,6 +5645,8 @@ CONFIG_REGULATOR_QCOM_USB_VBUS=m
CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
# CONFIG_REGULATOR_SLG51000 is not set
CONFIG_REGULATOR_SY8106A=m
@@ -5963,6 +5968,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GCC_8180X is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
CONFIG_SCHED_MC=y
@@ -6158,6 +6164,7 @@ CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -6255,6 +6262,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -6269,6 +6277,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -6284,6 +6293,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -8108,6 +8118,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config
index c7aeb3e48..cc739bd9b 100644
--- a/kernel-aarch64-debug-rhel.config
+++ b/kernel-aarch64-debug-rhel.config
@@ -274,6 +274,7 @@ CONFIG_ARM64_PAN=y
CONFIG_ARM64_PMEM=y
CONFIG_ARM64_PSEUDO_NMI=y
# CONFIG_ARM64_PTDUMP_DEBUGFS is not set
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
CONFIG_ARM64_RAS_EXTN=y
@@ -995,6 +996,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_QCE is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_VIRTIO is not set
@@ -1005,7 +1007,7 @@ CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_ECDH is not set
-CONFIG_CRYPTO_ECDSA=y
+CONFIG_CRYPTO_ECDSA=m
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -2074,7 +2076,6 @@ CONFIG_HW_RANDOM_CAVIUM=m
CONFIG_HW_RANDOM_HISI=y
# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
# CONFIG_HW_RANDOM_MSM is not set
-CONFIG_HW_RANDOM_S390=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
@@ -2246,6 +2247,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
@@ -4745,6 +4747,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SCD30_CORE is not set
CONFIG_SCF_TORTURE_TEST=m
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_SCHED_MC=y
@@ -4920,6 +4923,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DELL_SMM is not set
# CONFIG_SENSORS_DME1737 is not set
+# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_DRIVETEMP is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DS620 is not set
@@ -5017,6 +5021,7 @@ CONFIG_SENSORS_MAX31790=m
# CONFIG_SENSORS_MAX8688 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_MLXREG_FAN is not set
+# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MR75203 is not set
CONFIG_SENSORS_NCT6683=m
@@ -5030,6 +5035,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
+# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
# CONFIG_SENSORS_PMBUS is not set
CONFIG_SENSORS_POWR1220=m
@@ -5044,6 +5050,7 @@ CONFIG_SENSORS_PWM_FAN=m
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index 8c94b2cec..3475e76e1 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -342,6 +342,7 @@ CONFIG_ARM64_PAN=y
CONFIG_ARM64_PMEM=y
# CONFIG_ARM64_PSEUDO_NMI is not set
CONFIG_ARM64_PTDUMP_DEBUGFS=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
CONFIG_ARM64_RAS_EXTN=y
@@ -1333,6 +1334,7 @@ CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_OCTEONTX2_CPT=m
CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
@@ -1342,6 +1344,7 @@ CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
# CONFIG_CRYPTO_DEV_SAHARA is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
# CONFIG_CRYPTO_DEV_SUN4I_SS_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN4I_SS=m
@@ -1362,7 +1365,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -2039,7 +2042,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2556,7 +2558,6 @@ CONFIG_HISI_THERMAL=m
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -2808,6 +2809,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -5594,6 +5596,7 @@ CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=m
# CONFIG_REGULATOR_MCP16502 is not set
@@ -5619,6 +5622,8 @@ CONFIG_REGULATOR_QCOM_USB_VBUS=m
CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
# CONFIG_REGULATOR_SLG51000 is not set
CONFIG_REGULATOR_SY8106A=m
@@ -5940,6 +5945,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GCC_8180X is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
CONFIG_SCHED_MC=y
@@ -6135,6 +6141,7 @@ CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -6232,6 +6239,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -6246,6 +6254,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -6261,6 +6270,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -8083,6 +8093,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config
index 3a7b63c6c..463b8777f 100644
--- a/kernel-aarch64-rhel.config
+++ b/kernel-aarch64-rhel.config
@@ -274,6 +274,7 @@ CONFIG_ARM64_PAN=y
CONFIG_ARM64_PMEM=y
CONFIG_ARM64_PSEUDO_NMI=y
# CONFIG_ARM64_PTDUMP_DEBUGFS is not set
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
CONFIG_ARM64_RAS_EXTN=y
@@ -995,6 +996,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_QCE is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_VIRTIO is not set
@@ -1005,7 +1007,7 @@ CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_ECDH is not set
-CONFIG_CRYPTO_ECDSA=y
+CONFIG_CRYPTO_ECDSA=m
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -2058,7 +2060,6 @@ CONFIG_HW_RANDOM_CAVIUM=m
CONFIG_HW_RANDOM_HISI=y
# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
# CONFIG_HW_RANDOM_MSM is not set
-CONFIG_HW_RANDOM_S390=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
@@ -2230,6 +2231,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
@@ -4724,6 +4726,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SCD30_CORE is not set
# CONFIG_SCF_TORTURE_TEST is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_SCHED_MC=y
@@ -4899,6 +4902,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DELL_SMM is not set
# CONFIG_SENSORS_DME1737 is not set
+# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_DRIVETEMP is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DS620 is not set
@@ -4996,6 +5000,7 @@ CONFIG_SENSORS_MAX31790=m
# CONFIG_SENSORS_MAX8688 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_MLXREG_FAN is not set
+# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MR75203 is not set
CONFIG_SENSORS_NCT6683=m
@@ -5009,6 +5014,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
+# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
# CONFIG_SENSORS_PMBUS is not set
CONFIG_SENSORS_POWR1220=m
@@ -5023,6 +5029,7 @@ CONFIG_SENSORS_PWM_FAN=m
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index 015d0feec..5565f51e1 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -336,6 +336,7 @@ CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_PA_BITS_48=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@@ -1330,6 +1331,7 @@ CONFIG_CRYPTO_DEV_OMAP_AES=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
@@ -1340,6 +1342,7 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SAHARA=m
+# CONFIG_CRYPTO_DEV_SL3516 is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_STM32_CRC=m
CONFIG_CRYPTO_DEV_STM32_CRYP=m
@@ -1362,7 +1365,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -2083,7 +2086,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2597,7 +2599,6 @@ CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -2851,6 +2852,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -5718,6 +5720,7 @@ CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX77826 is not set
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
+# CONFIG_REGULATOR_MAX8893 is not set
CONFIG_REGULATOR_MAX8907=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=m
@@ -5748,6 +5751,8 @@ CONFIG_REGULATOR_QCOM_USB_VBUS=m
CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
@@ -6097,6 +6102,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GCC_8180X is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
CONFIG_SCHED_MC=y
@@ -6294,6 +6300,7 @@ CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -6392,6 +6399,7 @@ CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -6406,6 +6414,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -6421,6 +6430,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -8370,6 +8380,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index a3e3fb9e4..26a244027 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -336,6 +336,7 @@ CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_PA_BITS_48=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@@ -1330,6 +1331,7 @@ CONFIG_CRYPTO_DEV_OMAP_AES=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
@@ -1340,6 +1342,7 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SAHARA=m
+# CONFIG_CRYPTO_DEV_SL3516 is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_STM32_CRC=m
CONFIG_CRYPTO_DEV_STM32_CRYP=m
@@ -1362,7 +1365,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -2076,7 +2079,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2582,7 +2584,6 @@ CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -2836,6 +2837,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -5696,6 +5698,7 @@ CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX77826 is not set
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
+# CONFIG_REGULATOR_MAX8893 is not set
CONFIG_REGULATOR_MAX8907=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=m
@@ -5726,6 +5729,8 @@ CONFIG_REGULATOR_QCOM_USB_VBUS=m
CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
@@ -6075,6 +6080,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GCC_8180X is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
CONFIG_SCHED_MC=y
@@ -6272,6 +6278,7 @@ CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -6370,6 +6377,7 @@ CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -6384,6 +6392,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -6399,6 +6408,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -8346,6 +8356,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index 628f6b281..a71e41271 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -328,6 +328,7 @@ CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_PA_BITS_48=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@@ -1301,6 +1302,7 @@ CONFIG_CRYPTO_DEV_OMAP_AES=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
@@ -1310,6 +1312,7 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SAHARA is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_STM32_CRC=m
CONFIG_CRYPTO_DEV_STM32_CRYP=m
@@ -1332,7 +1335,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -2035,7 +2038,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2543,7 +2545,6 @@ CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -2794,6 +2795,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -5553,6 +5555,7 @@ CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX77826 is not set
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
+# CONFIG_REGULATOR_MAX8893 is not set
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=m
CONFIG_REGULATOR_MAX8997=m
@@ -5575,6 +5578,8 @@ CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
@@ -5911,6 +5916,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GCC_8180X is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
CONFIG_SCHED_MC=y
@@ -6106,6 +6112,7 @@ CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -6203,6 +6210,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -6217,6 +6225,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -6232,6 +6241,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -8114,6 +8124,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index 13befc881..436b5e49f 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -328,6 +328,7 @@ CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_PA_BITS_48=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARMADA_37XX_RWTM_MBOX=m
@@ -1301,6 +1302,7 @@ CONFIG_CRYPTO_DEV_OMAP_AES=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
@@ -1310,6 +1312,7 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SAHARA is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_STM32_CRC=m
CONFIG_CRYPTO_DEV_STM32_CRYP=m
@@ -1332,7 +1335,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -2028,7 +2031,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2528,7 +2530,6 @@ CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -2779,6 +2780,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -5531,6 +5533,7 @@ CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX77826 is not set
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
+# CONFIG_REGULATOR_MAX8893 is not set
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=m
CONFIG_REGULATOR_MAX8997=m
@@ -5553,6 +5556,8 @@ CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
@@ -5889,6 +5894,7 @@ CONFIG_SC_GCC_7180=m
# CONFIG_SC_GCC_8180X is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
CONFIG_SCHED_MC=y
@@ -6084,6 +6090,7 @@ CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -6181,6 +6188,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -6195,6 +6203,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -6210,6 +6219,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -8090,6 +8100,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config
index 2cea1cd13..95aa30975 100644
--- a/kernel-i686-debug-fedora.config
+++ b/kernel-i686-debug-fedora.config
@@ -280,6 +280,7 @@ CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -1066,7 +1067,9 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -1074,7 +1077,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -1728,7 +1731,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2231,7 +2233,6 @@ CONFIG_HISI_HIKEY_USB=m
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -2480,6 +2481,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -5042,6 +5044,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
CONFIG_REGULATOR_MP5416=m
@@ -5058,6 +5061,8 @@ CONFIG_REGULATOR_MP886X=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
@@ -5328,6 +5333,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_SCHED_MC=y
@@ -5517,6 +5523,7 @@ CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -5620,6 +5627,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -5634,6 +5642,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -5648,6 +5657,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -7264,6 +7274,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config
index c0dec0d6f..c9b2531c1 100644
--- a/kernel-i686-fedora.config
+++ b/kernel-i686-fedora.config
@@ -280,6 +280,7 @@ CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -1065,7 +1066,9 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -1073,7 +1076,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -1719,7 +1722,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2214,7 +2216,6 @@ CONFIG_HISI_HIKEY_USB=m
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -2463,6 +2464,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -5020,6 +5022,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
CONFIG_REGULATOR_MP5416=m
@@ -5036,6 +5039,8 @@ CONFIG_REGULATOR_MP886X=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
@@ -5306,6 +5311,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_SCHED_MC=y
@@ -5495,6 +5501,7 @@ CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -5598,6 +5605,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -5612,6 +5620,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -5626,6 +5635,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -7240,6 +7250,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index bc11aac4e..3da2a014d 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -244,6 +244,7 @@ CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -1003,7 +1004,9 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
CONFIG_CRYPTO_DEV_NX=y
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m
@@ -1013,7 +1016,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -1608,7 +1611,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2079,7 +2081,6 @@ CONFIG_HISI_HIKEY_USB=m
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HMM_MIRROR=y
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
@@ -2306,6 +2307,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -4730,6 +4732,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
CONFIG_REGULATOR_MP5416=m
@@ -4746,6 +4749,8 @@ CONFIG_REGULATOR_MP886X=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
@@ -5016,6 +5021,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
@@ -5198,6 +5204,7 @@ CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -5296,6 +5303,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -5310,6 +5318,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -5324,6 +5333,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -6846,6 +6856,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config
index 1b24e24cf..16faae56d 100644
--- a/kernel-ppc64le-debug-rhel.config
+++ b/kernel-ppc64le-debug-rhel.config
@@ -843,6 +843,7 @@ CONFIG_CRYPTO_DEV_NX=y
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_VIRTIO is not set
@@ -854,8 +855,8 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
-CONFIG_CRYPTO_ECDSA=y
+CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDSA=m
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -1909,7 +1910,6 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_HISI=y
CONFIG_HW_RANDOM_POWERNV=m
CONFIG_HW_RANDOM_PSERIES=m
-CONFIG_HW_RANDOM_S390=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
@@ -2072,6 +2072,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
@@ -4534,6 +4535,7 @@ CONFIG_SCANLOG=y
# CONFIG_SCD30_CORE is not set
CONFIG_SCF_TORTURE_TEST=m
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC is not set
CONFIG_SCHED_MC_PRIO=y
@@ -4710,6 +4712,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DELL_SMM is not set
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -4808,6 +4811,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
+# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
@@ -4821,6 +4825,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_POWR1220 is not set
@@ -4835,6 +4840,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
+# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index 37ac6cc71..7a1ced693 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -244,6 +244,7 @@ CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -1002,7 +1003,9 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
CONFIG_CRYPTO_DEV_NX=y
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m
@@ -1012,7 +1015,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -1599,7 +1602,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2062,7 +2064,6 @@ CONFIG_HISI_HIKEY_USB=m
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HMM_MIRROR=y
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
@@ -2289,6 +2290,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -4707,6 +4709,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
CONFIG_REGULATOR_MP5416=m
@@ -4723,6 +4726,8 @@ CONFIG_REGULATOR_MP886X=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
@@ -4993,6 +4998,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
@@ -5175,6 +5181,7 @@ CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -5273,6 +5280,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -5287,6 +5295,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -5301,6 +5310,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -6821,6 +6831,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config
index 44285cc2f..5324a961f 100644
--- a/kernel-ppc64le-rhel.config
+++ b/kernel-ppc64le-rhel.config
@@ -843,6 +843,7 @@ CONFIG_CRYPTO_DEV_NX=y
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_VIRTIO is not set
@@ -854,8 +855,8 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
-CONFIG_CRYPTO_ECDSA=y
+CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDSA=m
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -1893,7 +1894,6 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_HISI=y
CONFIG_HW_RANDOM_POWERNV=m
CONFIG_HW_RANDOM_PSERIES=m
-CONFIG_HW_RANDOM_S390=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
@@ -2056,6 +2056,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
@@ -4517,6 +4518,7 @@ CONFIG_SCANLOG=y
# CONFIG_SCD30_CORE is not set
# CONFIG_SCF_TORTURE_TEST is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC is not set
CONFIG_SCHED_MC_PRIO=y
@@ -4693,6 +4695,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DELL_SMM is not set
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -4791,6 +4794,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
+# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
@@ -4804,6 +4808,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_POWR1220 is not set
@@ -4818,6 +4823,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
+# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index 0ffc0cb17..2a2c82e55 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -248,6 +248,7 @@ CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -1007,7 +1008,9 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -1015,7 +1018,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -2086,7 +2089,7 @@ CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_HOTPLUG_PCI_S390=y
-CONFIG_HOTPLUG_PCI_SHPC=y
+# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HP03 is not set
# CONFIG_HP206C is not set
@@ -2289,6 +2292,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -4673,6 +4677,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
CONFIG_REGULATOR_MP5416=m
@@ -4689,6 +4694,8 @@ CONFIG_REGULATOR_MP886X=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
@@ -4967,6 +4974,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_BOOK=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
CONFIG_SCHED_MC=y
@@ -5154,6 +5162,7 @@ CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -5251,6 +5260,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -5265,6 +5275,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -5279,6 +5290,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -6805,6 +6817,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
@@ -6909,7 +6922,7 @@ CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
-CONFIG_VIRTIO_CONSOLE=y
+CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config
index 91e7bd22f..586a74835 100644
--- a/kernel-s390x-debug-rhel.config
+++ b/kernel-s390x-debug-rhel.config
@@ -843,6 +843,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_VIRTIO is not set
@@ -853,7 +854,7 @@ CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_ECDH is not set
-CONFIG_CRYPTO_ECDSA=y
+CONFIG_CRYPTO_ECDSA=m
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -2055,6 +2056,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
@@ -3701,7 +3703,6 @@ CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NOA1305 is not set
-CONFIG_NO_BOOTMEM=y
CONFIG_NODES_SHIFT=1
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -4439,7 +4440,7 @@ CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_S390_AP_IOMMU=y
-# CONFIG_S390_CCW_IOMMU is not set
+CONFIG_S390_CCW_IOMMU=y
CONFIG_S390_GUEST=y
CONFIG_S390_HYPFS_FS=y
CONFIG_S390_PRNG=m
@@ -4480,6 +4481,7 @@ CONFIG_SATA_PMP=y
CONFIG_SCF_TORTURE_TEST=m
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_BOOK=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_SCHED_MC=y
@@ -4661,6 +4663,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DELL_SMM is not set
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -4759,6 +4762,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
+# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
@@ -4772,6 +4776,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_POWR1220 is not set
@@ -4786,6 +4791,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
+# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -6081,6 +6087,7 @@ CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
CONFIG_VFAT_FS=m
CONFIG_VFIO_AP=m
+CONFIG_VFIO_CCW=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO=m
CONFIG_VFIO_MDEV_DEVICE=m
@@ -6243,7 +6250,7 @@ CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
-CONFIG_VIRTIO_CONSOLE=y
+CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index 74368f5aa..a64eb0383 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -248,6 +248,7 @@ CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -1006,7 +1007,9 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -1014,7 +1017,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -2069,7 +2072,7 @@ CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_HOTPLUG_PCI_S390=y
-CONFIG_HOTPLUG_PCI_SHPC=y
+# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HP03 is not set
# CONFIG_HP206C is not set
@@ -2272,6 +2275,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -4650,6 +4654,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
CONFIG_REGULATOR_MP5416=m
@@ -4666,6 +4671,8 @@ CONFIG_REGULATOR_MP886X=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
@@ -4944,6 +4951,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_BOOK=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
CONFIG_SCHED_MC=y
@@ -5131,6 +5139,7 @@ CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -5228,6 +5237,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -5242,6 +5252,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -5256,6 +5267,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -6780,6 +6792,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
@@ -6884,7 +6897,7 @@ CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
-CONFIG_VIRTIO_CONSOLE=y
+CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config
index 25ca732e5..9e6e4b7e4 100644
--- a/kernel-s390x-rhel.config
+++ b/kernel-s390x-rhel.config
@@ -843,6 +843,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_VIRTIO is not set
@@ -853,7 +854,7 @@ CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_ECDH is not set
-CONFIG_CRYPTO_ECDSA=y
+CONFIG_CRYPTO_ECDSA=m
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -2039,6 +2040,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
@@ -3684,7 +3686,6 @@ CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NOA1305 is not set
-CONFIG_NO_BOOTMEM=y
CONFIG_NODES_SHIFT=1
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -4422,7 +4423,7 @@ CONFIG_RTW88_8822CE=m
CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_S390_AP_IOMMU=y
-# CONFIG_S390_CCW_IOMMU is not set
+CONFIG_S390_CCW_IOMMU=y
CONFIG_S390_GUEST=y
CONFIG_S390_HYPFS_FS=y
CONFIG_S390_PRNG=m
@@ -4463,6 +4464,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SCF_TORTURE_TEST is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_BOOK=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_SCHED_MC=y
@@ -4644,6 +4646,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DELL_SMM is not set
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -4742,6 +4745,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
+# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
@@ -4755,6 +4759,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_POWR1220 is not set
@@ -4769,6 +4774,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
+# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -6062,6 +6068,7 @@ CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
CONFIG_VFAT_FS=m
CONFIG_VFIO_AP=m
+CONFIG_VFIO_CCW=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO=m
CONFIG_VFIO_MDEV_DEVICE=m
@@ -6224,7 +6231,7 @@ CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
-CONFIG_VIRTIO_CONSOLE=y
+CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config
index 9de538741..00007b7ea 100644
--- a/kernel-s390x-zfcpdump-rhel.config
+++ b/kernel-s390x-zfcpdump-rhel.config
@@ -848,6 +848,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_VIRTIO is not set
@@ -2053,6 +2054,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
@@ -3706,7 +3708,6 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
# CONFIG_NOA1305 is not set
-CONFIG_NO_BOOTMEM=y
CONFIG_NODES_SHIFT=1
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -4446,7 +4447,7 @@ CONFIG_RTW88_8822CE=m
CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_S390_AP_IOMMU=y
-# CONFIG_S390_CCW_IOMMU is not set
+CONFIG_S390_CCW_IOMMU=y
# CONFIG_S390_GUEST is not set
# CONFIG_S390_HYPFS_FS is not set
CONFIG_S390_PRNG=y
@@ -4488,6 +4489,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SCHED_AUTOGROUP is not set
CONFIG_SCHED_BOOK=y
+CONFIG_SCHED_CORE=y
# CONFIG_SCHED_DEBUG is not set
# CONFIG_SCHED_INFO is not set
CONFIG_SCHED_MC_PRIO=y
@@ -4671,6 +4673,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DELL_SMM is not set
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -4769,6 +4772,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
+# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
@@ -4782,6 +4786,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_POWR1220 is not set
@@ -4796,6 +4801,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
+# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -6096,6 +6102,7 @@ CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
# CONFIG_VFAT_FS is not set
CONFIG_VFIO_AP=m
+CONFIG_VFIO_CCW=m
CONFIG_VFIO_IOMMU_TYPE1=m
# CONFIG_VFIO is not set
CONFIG_VFIO_MDEV_DEVICE=m
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index af5c7c99c..96843f7ef 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -283,6 +283,7 @@ CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -1094,7 +1095,9 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -1103,7 +1106,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -1771,7 +1774,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2267,7 +2269,6 @@ CONFIG_HISI_HIKEY_USB=m
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HMM_MIRROR=y
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
@@ -2524,6 +2525,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -5085,6 +5087,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
CONFIG_REGULATOR_MP5416=m
@@ -5101,6 +5104,8 @@ CONFIG_REGULATOR_MP886X=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
@@ -5372,6 +5377,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_SCHED_MC=y
@@ -5560,6 +5566,7 @@ CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -5663,6 +5670,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -5677,6 +5685,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -5691,6 +5700,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -7320,6 +7330,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config
index be9f5fbd0..c296c71d5 100644
--- a/kernel-x86_64-debug-rhel.config
+++ b/kernel-x86_64-debug-rhel.config
@@ -897,6 +897,7 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_VIRTIO is not set
@@ -906,8 +907,8 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
-CONFIG_CRYPTO_ECDSA=y
+CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDSA=m
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -2039,7 +2040,6 @@ CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_CCTRNG is not set
CONFIG_HW_RANDOM_HISI=y
CONFIG_HW_RANDOM_INTEL=m
-CONFIG_HW_RANDOM_S390=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIA=m
@@ -2216,6 +2216,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
@@ -4713,6 +4714,7 @@ CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_SCD30_CORE is not set
CONFIG_SCF_TORTURE_TEST=m
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_SCHED_MC=y
@@ -4884,6 +4886,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -4984,6 +4987,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
+# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
@@ -4997,6 +5001,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_POWR1220 is not set
@@ -5011,6 +5016,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
+# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index 3684422bd..fb0606ca4 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -283,6 +283,7 @@ CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_858921=y
+CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -1093,7 +1094,9 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -1102,7 +1105,7 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
@@ -1762,7 +1765,6 @@ CONFIG_EVM=y
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
-# CONFIG_EXPOLINE_OFF is not set
CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
@@ -2250,7 +2252,6 @@ CONFIG_HISI_HIKEY_USB=m
CONFIG_HIST_TRIGGERS=y
CONFIG_HMC425=m
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
CONFIG_HMM_MIRROR=y
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
@@ -2507,6 +2508,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -5063,6 +5065,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
CONFIG_REGULATOR_MP5416=m
@@ -5079,6 +5082,8 @@ CONFIG_REGULATOR_MP886X=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
CONFIG_REGULATOR_RT4801=m
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6245 is not set
CONFIG_REGULATOR_RTMV20=m
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
@@ -5350,6 +5355,7 @@ CONFIG_SCD30_SERIAL=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_SCHED_MC=y
@@ -5538,6 +5544,7 @@ CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -5641,6 +5648,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
+# CONFIG_SENSORS_MP2888 is not set
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
@@ -5655,6 +5663,7 @@ CONFIG_SENSORS_NZXT_KRAKEN2=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
@@ -5669,6 +5678,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
+# CONFIG_SENSORS_SHT4x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
@@ -7296,6 +7306,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
+# CONFIG_VIDEO_IMX208 is not set
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config
index 3e36360de..754884a48 100644
--- a/kernel-x86_64-rhel.config
+++ b/kernel-x86_64-rhel.config
@@ -897,6 +897,7 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
+# CONFIG_CRYPTO_DEV_SL3516 is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_VIRTIO is not set
@@ -906,8 +907,8 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=y
-CONFIG_CRYPTO_ECDSA=y
+CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDSA=m
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -2023,7 +2024,6 @@ CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_CCTRNG is not set
CONFIG_HW_RANDOM_HISI=y
CONFIG_HW_RANDOM_INTEL=m
-CONFIG_HW_RANDOM_S390=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIA=m
@@ -2200,6 +2200,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
@@ -4693,6 +4694,7 @@ CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCF_TORTURE_TEST is not set
CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SCHED_CORE=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_SCHED_MC=y
@@ -4864,6 +4866,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
@@ -4964,6 +4967,7 @@ CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
+# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
@@ -4977,6 +4981,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
+# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_POWR1220 is not set
@@ -4991,6 +4996,7 @@ CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
+# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
diff --git a/kernel.spec b/kernel.spec
index 86dd4fd1f..8bb874b2e 100755
--- a/kernel.spec
+++ b/kernel.spec
@@ -71,9 +71,9 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 0 to not build a separate debug kernel, but
# to build the base kernel using the debug configuration. (Specifying
# the --with-release option overrides this setting.)
-%define debugbuildsenabled 1
+%define debugbuildsenabled 0
-%global distro_build 58
+%global distro_build 0.rc0.20210629gitc54b245d0118.3
%if 0%{?fedora}
%define secure_boot_arch x86_64
@@ -114,16 +114,16 @@ Summary: The Linux kernel
%endif
# The kernel tarball/base version
-%define kversion 5.13
+%define kversion 5.14
-%define rpmversion 5.13.0
-%define pkgrelease 58
+%define rpmversion 5.14.0
+%define pkgrelease 0.rc0.20210629gitc54b245d0118.3
# This is needed to do merge window version magic
-%define patchlevel 13
+%define patchlevel 14
# allow pkg_release to have configurable %%{?dist} tag
-%define specrelease 58%{?buildid}%{?dist}
+%define specrelease 0.rc0.20210629gitc54b245d0118.3%{?buildid}%{?dist}
%define pkg_release %{specrelease}
@@ -644,7 +644,7 @@ BuildRequires: clang
# exact git commit you can run
#
# xzcat -qq ${TARBALL} | git get-tar-commit-id
-Source0: linux-5.13.tar.xz
+Source0: linux-5.13-1956-gc54b245d0118.tar.xz
Source1: Makefile.rhelver
@@ -1313,8 +1313,8 @@ ApplyOptionalPatch()
fi
}
-%setup -q -n kernel-5.13 -c
-mv linux-5.13 linux-%{KVERREL}
+%setup -q -n kernel-5.13-1956-gc54b245d0118 -c
+mv linux-5.13-1956-gc54b245d0118 linux-%{KVERREL}
cd linux-%{KVERREL}
cp -a %{SOURCE1} .
@@ -2884,33 +2884,36 @@ fi
#
#
%changelog
-* Mon Jun 28 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.13.0-58]
-- Revert "PCI: of: Relax the condition for warning about non-prefetchable memory aperture size" (Herton R. Krzesinski)
-- Revert "PCI: of: Refactor the check for non-prefetchable 32-bit window" (Herton R. Krzesinski)
+* Tue Jun 29 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.14.0-0.rc0.20210629gitc54b245d0118.3]
+- Revert "kernel.spec: Add kernel-debug-matched meta package" (Justin M. Forbes)
+
+* Tue Jun 29 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.14.0-0.rc0.20210629gitc54b245d0118.3]
+- kernel.spec: Add kernel-debug-matched meta package (Timothée Ravier)
+
+* Tue Jun 29 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.14.0-0.rc0.20210629gitc54b245d0118.2]
+- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
+- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
+- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
+- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
+- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
+- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
+- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
+- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
+- Fix typos in fedora filters (Justin M. Forbes)
+- More filtering for Fedora (Justin M. Forbes)
+- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
- Fedora 5.13 config updates (Justin M. Forbes)
-
-* Mon Jun 28 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-58]
+- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
+- fedora: drop duplicate configs (Peter Robinson)
- More Fedora config updates for 5.13 (Justin M. Forbes)
-
-* Fri Jun 25 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc7.20210625git44db63d1ad8d.55]
- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
-
-* Wed Jun 23 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc7.20210623git0c18f29aae7c.53]
- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
-
-* Tue Jun 22 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc7.20210622gita96bfed64c89.52]
- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
- kernel.spec: Add support to use vmlinux.h (Don Zickus)
- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
-
-* Mon Jun 21 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc7.51]
- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
-
-* Sat Jun 19 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc6.20210619gitfd0aa1a4567d.49]
- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
-
-* Fri Jun 18 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc6.20210618gitfd0aa1a4567d.48]
- all: enable ath11k wireless modules (Peter Robinson)
- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
- spec: Enable sefltests rpm build (Jiri Olsa)
@@ -2947,21 +2950,12 @@ fi
- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
-
-* Thu Jun 17 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc6.20210617git70585216fe77.47]
- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
-
-* Thu Jun 17 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc6.20210617git94f0b2d4a1d0.46]
- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
- PCI: rockchip: Register IRQs just before pci_host_probe() (Javier Martinez Canillas)
- arm64: dts: rockchip: Update PCI host bridge window to 32-bit address memory (Punit Agrawal)
-- PCI: of: Refactor the check for non-prefetchable 32-bit window (Punit Agrawal)
-- PCI: of: Relax the condition for warning about non-prefetchable memory aperture size (Punit Agrawal)
-- PCI: of: Clear 64-bit flag for non-prefetchable memory below 4GB (Punit Agrawal)
- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
-
-* Wed Jun 16 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc6.20210616git94f0b2d4a1d0.45]
- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
@@ -2969,105 +2963,57 @@ fi
- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
-
-* Fri Jun 11 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc5.20210611git929d931f2b40.41]
- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
-
-* Fri Jun 11 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc5.20210611git06af8679449d.40]
- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
-
-* Sat Jun 05 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc4.20210604gitf88cd3fb9df2.36]
- RHEL: disable io_uring support (Jeff Moyer)
-
-* Thu Jun 03 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc4.20210603git324c92e5e0ee.34]
- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
- Update the Quick Start documentation (David Ward)
- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
-
-* Tue Jun 01 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc4.20210601gitc2131f7e73c9.32]
- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
-
-* Fri May 28 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc3.20210528git97e5bf604b7a.28]
- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
-
-* Wed May 26 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc3.20210526gitad9f25d33860.27]
- team: mark team driver as deprecated (Hangbin Liu) [1945477]
-
-* Tue May 25 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc3.20210525gita050a6d2b7e8.26]
- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
- Do not hard-code a default value for DIST (David Ward)
-
-* Mon May 24 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc3.25]
- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
- Improve comments in SPEC file, and move some option tests and macros (David Ward)
-
-* Fri May 21 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc2.20210521git79a106fc6585.22]
- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
-
-* Thu May 20 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc2.20210520gitc3d0e3fd41b7.21]
- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
-
-* Tue May 18 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc2.20210518git8ac91e6c6033.20]
- UIO: disable unused config options (Aristeu Rozanski) [1957819]
- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
-
-* Mon May 17 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc2.19]
- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
-
-* Sat May 15 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc1.20210515git25a1298726e9.17]
- fedora: enable zonefs (Damien Le Moal)
-
-* Fri May 14 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc1.20210514git315d99318179.16]
- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
-
-* Thu May 13 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc1.20210513gitc06a2ba62fc4.15]
- Remove unused boot loader specification files (David Ward)
-- Revert "nvme: multipath: Change default of kernel NVMe multipath to be disabled" (Mike Snitzer)
-
-* Wed May 12 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc1.20210512git88b06399c9c7.14]
- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
-
-* Tue May 11 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc1.20210511git1140ab592e2e.13]
- common: disable Apple Silicon generally (Peter Robinson)
- cleanup Intel's FPGA configs (Peter Robinson)
- common: move PTP KVM support from ark to common (Peter Robinson)
-
-* Mon May 10 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc1.12]
-- Revert "Merge branch 'fix-tag-check' into 'os-build'" (Justin Forbes)
- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
-
-* Sat May 08 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc0.20210507gita48b0872e694.11]
- fedora: arm updates for 5.13 (Peter Robinson)
- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
- Fedora set modprobe path (Justin M. Forbes)
-
-* Fri May 07 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc0.20210507gita48b0872e694.10]
- Keep sctp and l2tp modules in modules-extra (Don Zickus)
- Fix ppc64le cross build packaging (Don Zickus)
- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
-
-* Thu May 06 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc0.20210506git8404c9fbc84b.9]
- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
- New configs in drivers/bus (Fedora Kernel Team)
- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
-
-* Wed May 05 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc0.20210505gitd665ea6ea86c.8]
- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
@@ -3076,9 +3022,6 @@ fi
- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
- Update fedora filters for surface (Justin M. Forbes)
- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
-
-* Tue May 04 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc0.20210504git5e321ded302d.7]
-- Fix branch creation for releases based on tags (Jeremy Cline)
- Replace "flavour" where "variant" is meant instead (David Ward)
- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
- Fix syntax of %%kernel_variant_files (David Ward)
@@ -3087,28 +3030,18 @@ fi
- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
-
-* Mon May 03 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc0.20210503git9ccce092fc64.6]
- Remove reference to bpf-helpers man page (Justin M. Forbes)
- Fedora: enable more modules for surface devices (Dave Olsthoorn)
-
-* Sat May 01 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc0.20210501git9f67672a817e.4]
- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
-
-* Fri Apr 30 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc0.20210430git8ca5297e7e38.3]
- hardlink is in /usr/bin/ now (Justin M. Forbes)
- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
- Set date in package release from repository commit, not system clock (David Ward)
- Use a better upstream tarball filename for snapshots (David Ward)
- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
-- nvme: multipath: Change default of kernel NVMe multipath to be disabled (Mike Snitzer)
- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
-
-* Wed Apr 28 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc0.20210428gitacd3d2859453.2]
-- Reset the counter as we start the 5.13 merge window (Justin M. Forbes)
- Create ark-latest branch last for CI scripts (Don Zickus)
- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
@@ -3167,7 +3100,6 @@ fi
- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
-- common: unset serial mouse for general config (Peter Robinson)
- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
@@ -3202,16 +3134,8 @@ fi
- Fedora: A few more general updates for 5.12 window (Peter Robinson)
- Fedora: Updates for 5.12 merge window (Peter Robinson)
- Fedora: remove dead options that were removed upstream (Peter Robinson)
-- Revert "mm/kmemleak: skip late_init if not skip disable" (Herton R. Krzesinski)
-- Revert "ARM: fix __get_user_check() in case uaccess_* calls are not inlined" (Herton R. Krzesinski)
-- Revert "dt-bindings: panel: add binding for Xingbangda XBD599 panel" (Herton R. Krzesinski)
- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
-- Revert "drm: panel: add Xingbangda XBD599 panel" (Herton R. Krzesinski)
-- Revert "drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation" (Herton R. Krzesinski)
- New configs in arch/powerpc (Fedora Kernel Team)
-- Fix merge issue (Justin M. Forbes)
-- Revert pending so that MR works (Justin M. Forbes)
-- Change the pending config for CONFIG_PPC_QUEUED_SPINLOCKS as it is now default upstream for 64-bit server CPUs (Justin M. Forbes)
- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
@@ -3225,7 +3149,6 @@ fi
- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
- Add a redhat/rebase-notes.txt file (Hans de Goede)
- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
-- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101]
- CI: Drop MR ID from the name variable (Veronika Kabatova)
- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
@@ -3240,7 +3163,6 @@ fi
- redhat: add genlog.py script (Herton R. Krzesinski)
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
-- .gitignore: fix previous mismerge with "HEAD line" (Herton R. Krzesinski)
- Turn off vdso_install for ppc (Justin M. Forbes)
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
- New configs in lib/Kconfig.debug (Fedora Kernel Team)
@@ -3279,10 +3201,8 @@ fi
- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
- Enable the vkms module in Fedora (Jeremy Cline)
-- Revert "Merge branch 'revert-29a48502' into 'os-build'" (Justin Forbes)
- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
- Add gcc-c++ to BuildRequires (Justin M. Forbes)
-- gcc-plugins: fix gcc 11 indigestion with plugins... (Valdis Klētnieks)
- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
@@ -3301,9 +3221,7 @@ fi
- Cleanup RESET_RASPBERRYPI (Peter Robinson)
- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
- fedora: arm crypto updates (Peter Robinson)
-- Revert "Merge branch 'ark-enable-structleak' into 'os-build'" (Justin Forbes)
- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
-- Fix up bad merge with efi: generalize efi_get_secureboot (Justin M. Forbes)
- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
- New configs in drivers/rtc (Fedora Kernel Team)
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
@@ -3404,9 +3322,7 @@ fi
- New configs in drivers/mfd (Fedora Kernel Team)
- Fix LTO issues with kernel-tools (Don Zickus)
- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
-- Filter out LTO build options from the perl ccopts (Justin M. Forbes)
- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-- Fix up a merge issue with rxe.c (Justin M. Forbes)
- [Automatic] Handle config dependency changes (Don Zickus)
- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
- New configs in kernel/trace (Fedora Kernel Team)
@@ -3423,17 +3339,10 @@ fi
- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- redhat/self-test: Initial commit (Ben Crocker)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma)
-- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng)
-- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng)
-- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng)
-- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada)
-- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou)
- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
- Drop that for now (Laura Abbott)
- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
@@ -3496,57 +3405,29 @@ fi
- Stop merging ark-patches for release (Don Zickus)
- Fix path location for ark-update-configs.sh (Don Zickus)
- Combine Red Hat patches into single patch (Don Zickus)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- New configs in drivers/misc (Jeremy Cline)
- New configs in drivers/net/wireless (Justin M. Forbes)
- New configs in drivers/phy (Fedora Kernel Team)
- New configs in drivers/tty (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
-- Updated changelog for the release based on 22fbc037cd32 (Fedora Kernel Team)
-- Updated changelog for the release based on d3d45f8220d6 (Fedora Kernel Team)
-- Updated changelog for the release based on 472e5b056f00 (Fedora Kernel Team)
- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- Updated changelog for the release based on 60e720931556 (Fedora Kernel Team)
- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
- New configs in drivers/pinctrl (Fedora Kernel Team)
- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- Updated changelog for the release based on 02de58b24d2e (Fedora Kernel Team)
-- Updated changelog for the release based on fb0155a09b02 (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
- Separate merge-upstream and release stages (Don Zickus)
- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
-- Updated changelog for the release based on a1bffa48745a (Fedora Kernel Team)
- Create Patchlist.changelog file (Don Zickus)
-- Updated changelog for the release based on 7c7ec3226f5f (Fedora Kernel Team)
- Filter out upstream commits from changelog (Don Zickus)
- Merge Upstream script fixes (Don Zickus)
-- Updated changelog for the release based on 171d4ff79f96 (Fedora Kernel Team)
-- Updated changelog for the release based on c9c9e6a49f89 (Fedora Kernel Team)
-- Updated changelog for the release based on 805c6d3c1921 (Fedora Kernel Team)
-- Updated changelog for the release based on 98477740630f (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc6 (Fedora Kernel Team)
- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- Updated changelog for the release based on fc4f28bb3daf (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc5 (Fedora Kernel Team)
-- Updated changelog for the release based on ef2e9a563b0c (Fedora Kernel Team)
-- Updated changelog for the release based on 729e3d091984 (Fedora Kernel Team)
- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- Updated changelog for the release based on 581cb3a26baf (Fedora Kernel Team)
- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
- Fedora config updates (Justin M. Forbes)
-- Updated changelog for the release based on v5.9-rc4 (Fedora Kernel Team)
-- Updated changelog for the release based on dd9fb9bb3340 (Fedora Kernel Team)
-- Updated changelog for the release based on c70672d8d316 (Fedora Kernel Team)
- Fedora confi gupdate (Justin M. Forbes)
-- Updated changelog for the release based on 59126901f200 (Fedora Kernel Team)
- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Swap how ark-latest is built (Don Zickus)
- Add extra version bump to os-build branch (Don Zickus)
@@ -3554,32 +3435,18 @@ fi
- Add dist-fedora-release target (Don Zickus)
- Remove redundant code in dist-release (Don Zickus)
- Makefile.common rename TAG to _TAG (Don Zickus)
-- Updated changelog for the release based on fc3abb53250a (Fedora Kernel Team)
- Fedora config change (Justin M. Forbes)
-- Updated changelog for the release based on 9c7d619be5a0 (Fedora Kernel Team)
-- Updated changelog for the release based on b51594df17d0 (Fedora Kernel Team)
- Fedora filter update (Justin M. Forbes)
- Config update for Fedora (Justin M. Forbes)
-- Updated changelog for the release based on v5.9-rc3 (Fedora Kernel Team)
-- Updated changelog for the release based on 1127b219ce94 (Fedora Kernel Team)
-- Updated changelog for the release based on 4d41ead6ead9 (Fedora Kernel Team)
-- Updated changelog for the release based on 15bc20c6af4c (Fedora Kernel Team)
-- Updated changelog for the release based on 2ac69819ba9e (Fedora Kernel Team)
-- Updated changelog for the release based on 6a9dc5fd6170 (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc2 (Fedora Kernel Team)
-- Updated changelog for the release based on c3d8f220d012 (Fedora Kernel Team)
-- Updated changelog for the release based on f873db9acd3c (Fedora Kernel Team)
-- Updated changelog for the release based on da2968ff879b (Fedora Kernel Team)
- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
-- Updated changelog for the release based on 18445bf405cb (Fedora Kernel Team)
- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
- More Fedora config updates (Justin M. Forbes)
- New config deps (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
-- Updated changelog for the release based on 06a4ec1d9dc6 (Fedora Kernel Team)
- First half of config updates for Fedora (Justin M. Forbes)
- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
+- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
- Add config options that only show up when we prep on arm (Justin M. Forbes)
- Config updates for Fedora (Justin M. Forbes)
- fedora: enable enery model (Peter Robinson)
@@ -3593,69 +3460,35 @@ fi
- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
- Config change required for build part 2 (Justin M. Forbes)
- Config change required for build (Justin M. Forbes)
-- Revert "Merge branch 'make_configs_fix' into 'os-build'" (Justin Forbes)
- Fedora config update (Justin M. Forbes)
- Add ability to sync upstream through Makefile (Don Zickus)
- Add master merge check (Don Zickus)
- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- Updated changelog for the release based on v5.8 (Fedora Kernel Team)
-- Updated changelog for the release based on ac3a0c847296 (Fedora Kernel Team)
-- Updated changelog for the release based on 7dc6fd0f3b84 (Fedora Kernel Team)
-- Updated changelog for the release based on 417385c47ef7 (Fedora Kernel Team)
- Add new certs for dual signing with boothole (Justin M. Forbes)
- Update secureboot signing for dual keys (Justin M. Forbes)
-- Updated changelog for the release based on d3590ebf6f91 (Fedora Kernel Team)
-- Updated changelog for the release based on 6ba1b005ffc3 (Fedora Kernel Team)
- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Updated changelog for the release based on v5.8-rc7 (Fedora Kernel Team)
-- Updated changelog for the release based on 04300d66f0a0 (Fedora Kernel Team)
-- Updated changelog for the release based on 23ee3e4e5bd2 (Fedora Kernel Team)
- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
-- Updated changelog for the release based on f37e99aca03f (Fedora Kernel Team)
- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- Updated changelog for the release based on d15be546031c (Fedora Kernel Team)
- fedora: arm: Update some meson config options (Peter Robinson)
-- Updated changelog for the release based on 4fa640dc5230 (Fedora Kernel Team)
- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-- Updated changelog for the release based on 5714ee50bb43 (Fedora Kernel Team)
-- Updated changelog for the release based on f932d58abc38 (Fedora Kernel Team)
-- Updated changelog for the release based on 6a70f89cc58f (Fedora Kernel Team)
-- Updated changelog for the release based on 07a56bb875af (Fedora Kernel Team)
-- Updated changelog for the release based on e9919e11e219 (Fedora Kernel Team)
- Update config for renamed panel driver. (Peter Robinson)
- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- Updated changelog for the release based on dcde237b9b0e (Fedora Kernel Team)
-- Updated changelog for the release based on v5.8-rc4 (Fedora Kernel Team)
- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Updated changelog for the release based on cd77006e01b3 (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
-- Updated changelog for the release based on v5.8-rc3 (Fedora Kernel Team)
-- Updated changelog for the release based on 8be3a53e18e0 (Fedora Kernel Team)
- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Updated changelog for the release based on dd0d718152e4 (Fedora Kernel Team)
- Add new bpf man pages (Justin M. Forbes)
- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- Updated changelog for the release based on 625d3449788f (Fedora Kernel Team)
-- Updated changelog for the release based on 1b5044021070 (Fedora Kernel Team)
- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-- Updated changelog for the release based on 69119673bd50 (Fedora Kernel Team)
-- Updated changelog for the release based on a5dc8300df75 (Fedora Kernel Team)
- Fedora config update for rc1 (Justin M. Forbes)
-- Updated changelog for the release based on v5.8-rc1 (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
-- Updated changelog for the release based on df2fbf5bfa0e (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
-- Updated changelog for the release based on b791d1bdf921 (Fedora Kernel Team)
- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
- One more Fedora config update (Justin M. Forbes)
@@ -3693,14 +3526,9 @@ fi
- Use __make macro instead of make (Tom Stellard)
- Sign off generated configuration patches (Jeremy Cline)
- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- Updated changelog for the release based on b0c3ba31be3e (CKI@GitLab)
-- Updated changelog for the release based on 444fc5cde643 (CKI@GitLab)
- redhat: Add dummy-module kernel module (Prarit Bhargava)
- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
-- Updated changelog for the release based on v5.7-rc7 (CKI@GitLab)
-- Updated changelog for the release based on caffb99b6929 (CKI@GitLab)
-- Updated changelog for the release based on 444565650a5f (CKI@GitLab)
- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
- Copy distro files rather than moving them (Jeremy Cline)
- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
@@ -3708,49 +3536,25 @@ fi
- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
- redhat: Change Makefile target names to dist- (Prarit Bhargava)
- configs: Disable Serial IR driver (Prarit Bhargava)
-- Updated changelog for the release based on 642b151f45dd (CKI@GitLab)
-- Updated changelog for the release based on v5.7-rc6 (CKI@GitLab)
-- Updated changelog for the release based on 3d1c1e5931ce (CKI@GitLab)
-- Updated changelog for the release based on 12bf0b632ed0 (CKI@GitLab)
-- Updated changelog for the release based on 1ae7efb38854 (CKI@GitLab)
-- Updated changelog for the release based on 24085f70a6e1 (CKI@GitLab)
-- Updated changelog for the release based on 152036d1379f (CKI@GitLab)
- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
-- Updated changelog for the release based on v5.7-rc5 (CKI@GitLab)
-- Updated changelog for the release based on e99332e7b4cd (CKI@GitLab)
-- Updated changelog for the release based on d5eeab8d7e26 (CKI@GitLab)
- Introduce a Sphinx documentation project (Jeremy Cline)
-- Updated changelog for the release based on 79dede78c057 (CKI@GitLab)
- Build ARK against ELN (Don Zickus)
-- Updated changelog for the release based on a811c1fa0a02 (CKI@GitLab)
-- Updated changelog for the release based on dc56c5acd850 (CKI@GitLab)
-- Updated changelog for the release based on 47cf1b422e60 (CKI@GitLab)
-- Updated changelog for the release based on v5.7-rc4 (CKI@GitLab)
-- Updated changelog for the release based on f66ed1ebbfde (CKI@GitLab)
-- Updated changelog for the release based on 690e2aba7beb (CKI@GitLab)
- Drop the requirement to have a remote called linus (Jeremy Cline)
- Rename 'internal' branch to 'os-build' (Don Zickus)
-- Updated changelog for the release based on c45e8bccecaf (CKI@GitLab)
-- Updated changelog for the release based on 1d2cc5ac6f66 (CKI@GitLab)
- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
- Package gpio-watch in kernel-tools (Jeremy Cline)
- Exit non-zero if the tag already exists for a release (Jeremy Cline)
- Adjust the changelog update script to not push anything (Jeremy Cline)
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
-- Updated changelog (CKI@GitLab)
- Add a script to generate release tags and branches (Jeremy Cline)
- Set CONFIG_VDPA for fedora (Justin M. Forbes)
- Add a README to the dist-git repository (Jeremy Cline)
- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
-- Updated changelog (CKI@GitLab)
- Drop DIST from release commits and tags (Jeremy Cline)
- Place the buildid before the dist in the release (Jeremy Cline)
- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- Add RHMAINTAINERS file and supporting conf (Don Zickus)
- Add a script to test if all commits are signed off (Jeremy Cline)
- Fix make rh-configs-arch (Don Zickus)
@@ -3764,45 +3568,31 @@ fi
- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Add in armv7hl kernel header support (Don Zickus)
- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Updated changelog (CKI@GitLab)
- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
- Fix xz memory usage issue (Neil Horman)
- Use ark-latest instead of master for update script (Jeremy Cline)
- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Revert "[redhat] Apply a second patch set in Fedora build roots" (Jeremy Cline)
- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- Pull in the latest configuration changes from Fedora (Jeremy Cline)
- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
-- Updated changelog (CKI@GitLab)
- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
- Improve the readability of gen_config_patches.sh (Jeremy Cline)
- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Updated changelog (Jeremy Cline)
- Update the CI environment to use Fedora 31 (Jeremy Cline)
-- Revert "Turn off CONFIG_AX25" (Laura Abbott)
-- Updated changelog (CKI@GitLab)
-- Updated changelog (CKI@GitLab)
- redhat: drop whitespace from with_gcov macro (Jan Stancek)
- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- Updated changelog (CKI@GitLab)
-- Updated changelog (CKI@GitLab)
-- Updated changelog (CKI@GitLab)
- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
- New configs in lib/crypto (Jeremy Cline)
- New configs in drivers/char (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- Turn on BLAKE2B for Fedora (Jeremy Cline)
- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
- Build the SRPM in the CI job (Jeremy Cline)
@@ -3817,20 +3607,16 @@ fi
- New configs in arch/arm64 (Jeremy Cline)
- New configs in drivers/crypto (Jeremy Cline)
- New configs in crypto/Kconfig (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
- Run config test for merge requests and internal (Jeremy Cline)
-- Turn off CONFIG_AX25 (Laura Abbott)
- Add missing licensedir line (Laura Abbott)
-- Updated changelog (CKI@GitLab)
- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
- configs: Turn off ISDN (Laura Abbott)
- Add a script to generate configuration patches (Laura Abbott)
- Introduce rh-configs-commit (Laura Abbott)
- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
-- Updated changelog (CKI@GitLab)
- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
- configs: Disable wireless USB (Laura Abbott)
- Clean up some temporary config files (Laura Abbott)
@@ -3840,12 +3626,10 @@ fi
- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
- AUTOMATIC: New configs (Jeremy Cline)
- Skip ksamples for bpf, they are broken (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
- merge.pl: Avoid comments but do not skip them (Don Zickus)
- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
@@ -3859,7 +3643,6 @@ fi
- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
@@ -3877,7 +3660,6 @@ fi
- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- Update changelog (Laura Abbott)
- New configuration options for v5.4-rc4 (Jeremy Cline)
- Correctly name tarball for single tarball builds (Laura Abbott)
- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
@@ -3940,23 +3722,157 @@ fi
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
-* Tue Apr 27 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-1]
-- Reset the counter as we start the 5.13 merge window (Justin M. Forbes)
-
-* Mon Apr 26 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-197]
+* Tue Jun 29 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-1]
+- Fix typos in fedora filters (Justin M. Forbes)
+- More filtering for Fedora (Justin M. Forbes)
+- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
+- Fedora 5.13 config updates (Justin M. Forbes)
+- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
+- fedora: drop duplicate configs (Peter Robinson)
+- More Fedora config updates for 5.13 (Justin M. Forbes)
+- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
+- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
+- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
+- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
+- kernel.spec: Add support to use vmlinux.h (Don Zickus)
+- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
+- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
+- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
+- all: enable ath11k wireless modules (Peter Robinson)
+- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
+- spec: Enable sefltests rpm build (Jiri Olsa)
+- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
+- bpf, selftests: Disable tests that need clang13 (Toke Høiland-Jørgensen)
+- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
+- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
+- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
+- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
+- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
+- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
+- kernel.spec: selftests require python3 (Jiri Benc)
+- kernel.spec: skip selftests that failed to build (Jiri Benc)
+- kernel.spec: fix installation of bpf selftests (Jiri Benc)
+- redhat: fix samples and selftests make options (Jiri Benc)
+- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
+- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
+- kernel.spec: add missing dependency for the which package (Jiri Benc)
+- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
+- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
+- kernel.spec: package and ship VM tools (Jiri Benc)
+- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
+- kernel.spec: add coreutils (Jiri Benc)
+- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
+- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
+- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
+- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
+- kernel.spec: Rename kabi-dw base (Jiri Benc)
+- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
+- kernel.spec: perf: remove bpf examples (Jiri Benc)
+- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
+- kernel.spec: build samples (Jiri Benc)
+- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
+- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
+- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
+- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
+- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
+- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
+- PCI: rockchip: Register IRQs just before pci_host_probe() (Javier Martinez Canillas)
+- arm64: dts: rockchip: Update PCI host bridge window to 32-bit address memory (Punit Agrawal)
+- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
+- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
+- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
+- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
+- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
+- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
+- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
+- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
+- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
+- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
+- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
+- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
+- RHEL: disable io_uring support (Jeff Moyer)
+- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
+- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
+- Update the Quick Start documentation (David Ward)
+- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
+- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
+- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
+- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
+- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
+- team: mark team driver as deprecated (Hangbin Liu) [1945477]
+- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
+- Do not hard-code a default value for DIST (David Ward)
+- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
+- Improve comments in SPEC file, and move some option tests and macros (David Ward)
+- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
+- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
+- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
+- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
+- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
+- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
+- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
+- UIO: disable unused config options (Aristeu Rozanski) [1957819]
+- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
+- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
+- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
+- fedora: enable zonefs (Damien Le Moal)
+- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
+- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
+- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
+- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
+- Remove unused boot loader specification files (David Ward)
+- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
+- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
+- common: disable Apple Silicon generally (Peter Robinson)
+- cleanup Intel's FPGA configs (Peter Robinson)
+- common: move PTP KVM support from ark to common (Peter Robinson)
+- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
+- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
+- fedora: arm updates for 5.13 (Peter Robinson)
+- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
+- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
+- Fedora set modprobe path (Justin M. Forbes)
+- Keep sctp and l2tp modules in modules-extra (Don Zickus)
+- Fix ppc64le cross build packaging (Don Zickus)
+- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
+- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
+- New configs in drivers/bus (Fedora Kernel Team)
+- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
+- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
+- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
+- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
+- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
+- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
+- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
+- Update fedora filters for surface (Justin M. Forbes)
+- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
+- Replace "flavour" where "variant" is meant instead (David Ward)
+- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
+- Fix syntax of %%kernel_variant_files (David Ward)
+- Change description of --without-vdso-install to fix typo (David Ward)
+- Config updates to work around mismatches (Justin M. Forbes)
+- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
+- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
+- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
+- Remove reference to bpf-helpers man page (Justin M. Forbes)
+- Fedora: enable more modules for surface devices (Dave Olsthoorn)
+- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
+- hardlink is in /usr/bin/ now (Justin M. Forbes)
+- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
+- Set date in package release from repository commit, not system clock (David Ward)
+- Use a better upstream tarball filename for snapshots (David Ward)
+- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
+- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
+- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
+- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
+- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
- Create ark-latest branch last for CI scripts (Don Zickus)
-
-* Wed Apr 21 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc8.20210421git7af08140979a.193]
- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
-
-* Tue Apr 20 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc8.20210420git7af08140979a.192]
- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
- Export ark infrastructure files (Don Zickus)
- docs: Update docs to reflect newer workflow. (Don Zickus)
- Use upstream/master for merge-base with fallback to master (Don Zickus)
- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
-
-* Mon Apr 19 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc8.191]
- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
@@ -3964,8 +3880,6 @@ fi
- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
-
-* Fri Apr 16 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc7.20210416git7e25f40eab52.190]
- Update mod-internal to fix depmod issue (Nico Pache)
- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
- New configs in drivers/power (Fedora Kernel Team)
@@ -3978,34 +3892,22 @@ fi
- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
- New configs in drivers/leds (Fedora Kernel Team)
- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
-
-* Sat Apr 10 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc6.20210410gitd4961772226d.187]
- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
- Fedora config updates (Justin M. Forbes)
- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
- Combine duplicate configs across ark and fedora into common (Don Zickus)
-
-* Wed Apr 07 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc6.20210407git2d743660786e.185]
- common/ark: cleanup and unify the parport configs (Peter Robinson)
- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
-
-* Wed Mar 31 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc5.20210331git2bb25b3a748a.181]
- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
- Remove _legacy_common_support (Justin M. Forbes)
- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
-
-* Fri Mar 26 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc4.20210326gitdb24726bfefa.178]
- New configs in fs/pstore (CKI@GitLab)
-
-* Thu Mar 25 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc4.20210325gite138138003eb.177]
- New configs in arch/powerpc (Fedora Kernel Team)
- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
- configs: clean up LSM configs (Ondrej Mosnacek)
-
-* Wed Mar 24 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc4.20210324git7acac4b3196c.176]
- New configs in drivers/platform (CKI@GitLab)
- New configs in drivers/firmware (CKI@GitLab)
- New configs in drivers/mailbox (Fedora Kernel Team)
@@ -4022,19 +3924,12 @@ fi
- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
-- common: unset serial mouse for general config (Peter Robinson)
- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
-
-* Sat Mar 20 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc3.20210320git1c273e10bc0c.173]
- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
-
-* Thu Mar 18 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc3.20210318git6417f03132a6.171]
- Turn off weak-modules for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
-
-* Mon Mar 15 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc3.170]
- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
@@ -4048,8 +3943,6 @@ fi
- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
- common: enable common CAN layer 2 protocols (Peter Robinson)
- ark: disable CAN_LEDS option (Peter Robinson)
-
-* Wed Mar 10 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc2.20210310git05a59d79793d.167]
- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
- Fedora: enable modules for surface devices (Dave Olsthoorn)
- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
@@ -4065,29 +3958,11 @@ fi
- Fedora: A few more general updates for 5.12 window (Peter Robinson)
- Fedora: Updates for 5.12 merge window (Peter Robinson)
- Fedora: remove dead options that were removed upstream (Peter Robinson)
-- Revert "mm/kmemleak: skip late_init if not skip disable" (Herton R. Krzesinski)
-
-* Fri Mar 05 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc1.20210305git280d542f6ffa.164]
-- Revert "ARM: fix __get_user_check() in case uaccess_* calls are not inlined" (Herton R. Krzesinski)
-
-* Thu Mar 04 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc1.20210304gitf69d02e37a85.163]
-- Revert "dt-bindings: panel: add binding for Xingbangda XBD599 panel" (Herton R. Krzesinski)
- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
-- Revert "drm: panel: add Xingbangda XBD599 panel" (Herton R. Krzesinski)
-- Revert "drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation" (Herton R. Krzesinski)
- New configs in arch/powerpc (Fedora Kernel Team)
-- Fix merge issue (Justin M. Forbes)
-- Revert pending so that MR works (Justin M. Forbes)
-
-* Sat Feb 27 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc0.20210227gitc03c21ba6f4e.161]
-- Change the pending config for CONFIG_PPC_QUEUED_SPINLOCKS as it is now default upstream for 64-bit server CPUs (Justin M. Forbes)
- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
-
-* Tue Feb 23 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc0.20210223git3b9cdafb5358.159]
- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
-
-* Mon Feb 22 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc0.20210222git31caf8b2a847.158]
- Removed description text as a comment confuses the config generation (Justin M. Forbes)
- New configs in drivers/dma-buf (Jeremy Cline)
- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
@@ -4098,7 +3973,6 @@ fi
- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
- Add a redhat/rebase-notes.txt file (Hans de Goede)
- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
-- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101]
- CI: Drop MR ID from the name variable (Veronika Kabatova)
- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
@@ -4113,7 +3987,6 @@ fi
- redhat: add genlog.py script (Herton R. Krzesinski)
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
-- .gitignore: fix previous mismerge with "HEAD line" (Herton R. Krzesinski)
- Turn off vdso_install for ppc (Justin M. Forbes)
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
- New configs in lib/Kconfig.debug (Fedora Kernel Team)
@@ -4131,8 +4004,8 @@ fi
- Fedora 5.11 configs pt 1 (Justin M. Forbes)
- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
-- specfile: add {?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
-- specfile: add {?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
+- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
+- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
- Run MR testing in CKI pipeline (Veronika Kabatova)
- Reword comment (Nicolas Chauvet)
- Add with_cross_arm conditional (Nicolas Chauvet)
@@ -4152,10 +4025,8 @@ fi
- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
- Enable the vkms module in Fedora (Jeremy Cline)
-- Revert "Merge branch 'revert-29a48502' into 'os-build'" (Justin Forbes)
- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
- Add gcc-c++ to BuildRequires (Justin M. Forbes)
-- gcc-plugins: fix gcc 11 indigestion with plugins... (Valdis Klētnieks)
- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
@@ -4174,9 +4045,7 @@ fi
- Cleanup RESET_RASPBERRYPI (Peter Robinson)
- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
- fedora: arm crypto updates (Peter Robinson)
-- Revert "Merge branch 'ark-enable-structleak' into 'os-build'" (Justin Forbes)
- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
-- Fix up bad merge with efi: generalize efi_get_secureboot (Justin M. Forbes)
- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
- New configs in drivers/rtc (Fedora Kernel Team)
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
@@ -4277,9 +4146,7 @@ fi
- New configs in drivers/mfd (Fedora Kernel Team)
- Fix LTO issues with kernel-tools (Don Zickus)
- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
-- Filter out LTO build options from the perl ccopts (Justin M. Forbes)
- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-- Fix up a merge issue with rxe.c (Justin M. Forbes)
- [Automatic] Handle config dependency changes (Don Zickus)
- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
- New configs in kernel/trace (Fedora Kernel Team)
@@ -4296,17 +4163,10 @@ fi
- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- redhat/self-test: Initial commit (Ben Crocker)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma)
-- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng)
-- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng)
-- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng)
-- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada)
-- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou)
- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
- Drop that for now (Laura Abbott)
- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
@@ -4369,57 +4229,29 @@ fi
- Stop merging ark-patches for release (Don Zickus)
- Fix path location for ark-update-configs.sh (Don Zickus)
- Combine Red Hat patches into single patch (Don Zickus)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- New configs in drivers/misc (Jeremy Cline)
- New configs in drivers/net/wireless (Justin M. Forbes)
- New configs in drivers/phy (Fedora Kernel Team)
- New configs in drivers/tty (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
-- Updated changelog for the release based on 22fbc037cd32 (Fedora Kernel Team)
-- Updated changelog for the release based on d3d45f8220d6 (Fedora Kernel Team)
-- Updated changelog for the release based on 472e5b056f00 (Fedora Kernel Team)
- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- Updated changelog for the release based on 60e720931556 (Fedora Kernel Team)
- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
- New configs in drivers/pinctrl (Fedora Kernel Team)
- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- Updated changelog for the release based on 02de58b24d2e (Fedora Kernel Team)
-- Updated changelog for the release based on fb0155a09b02 (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
- Separate merge-upstream and release stages (Don Zickus)
- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
-- Updated changelog for the release based on a1bffa48745a (Fedora Kernel Team)
- Create Patchlist.changelog file (Don Zickus)
-- Updated changelog for the release based on 7c7ec3226f5f (Fedora Kernel Team)
- Filter out upstream commits from changelog (Don Zickus)
- Merge Upstream script fixes (Don Zickus)
-- Updated changelog for the release based on 171d4ff79f96 (Fedora Kernel Team)
-- Updated changelog for the release based on c9c9e6a49f89 (Fedora Kernel Team)
-- Updated changelog for the release based on 805c6d3c1921 (Fedora Kernel Team)
-- Updated changelog for the release based on 98477740630f (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc6 (Fedora Kernel Team)
- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- Updated changelog for the release based on fc4f28bb3daf (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc5 (Fedora Kernel Team)
-- Updated changelog for the release based on ef2e9a563b0c (Fedora Kernel Team)
-- Updated changelog for the release based on 729e3d091984 (Fedora Kernel Team)
- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- Updated changelog for the release based on 581cb3a26baf (Fedora Kernel Team)
- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
- Fedora config updates (Justin M. Forbes)
-- Updated changelog for the release based on v5.9-rc4 (Fedora Kernel Team)
-- Updated changelog for the release based on dd9fb9bb3340 (Fedora Kernel Team)
-- Updated changelog for the release based on c70672d8d316 (Fedora Kernel Team)
- Fedora confi gupdate (Justin M. Forbes)
-- Updated changelog for the release based on 59126901f200 (Fedora Kernel Team)
- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Swap how ark-latest is built (Don Zickus)
- Add extra version bump to os-build branch (Don Zickus)
@@ -4427,32 +4259,18 @@ fi
- Add dist-fedora-release target (Don Zickus)
- Remove redundant code in dist-release (Don Zickus)
- Makefile.common rename TAG to _TAG (Don Zickus)
-- Updated changelog for the release based on fc3abb53250a (Fedora Kernel Team)
- Fedora config change (Justin M. Forbes)
-- Updated changelog for the release based on 9c7d619be5a0 (Fedora Kernel Team)
-- Updated changelog for the release based on b51594df17d0 (Fedora Kernel Team)
- Fedora filter update (Justin M. Forbes)
- Config update for Fedora (Justin M. Forbes)
-- Updated changelog for the release based on v5.9-rc3 (Fedora Kernel Team)
-- Updated changelog for the release based on 1127b219ce94 (Fedora Kernel Team)
-- Updated changelog for the release based on 4d41ead6ead9 (Fedora Kernel Team)
-- Updated changelog for the release based on 15bc20c6af4c (Fedora Kernel Team)
-- Updated changelog for the release based on 2ac69819ba9e (Fedora Kernel Team)
-- Updated changelog for the release based on 6a9dc5fd6170 (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc2 (Fedora Kernel Team)
-- Updated changelog for the release based on c3d8f220d012 (Fedora Kernel Team)
-- Updated changelog for the release based on f873db9acd3c (Fedora Kernel Team)
-- Updated changelog for the release based on da2968ff879b (Fedora Kernel Team)
- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
-- Updated changelog for the release based on 18445bf405cb (Fedora Kernel Team)
- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
- More Fedora config updates (Justin M. Forbes)
- New config deps (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
-- Updated changelog for the release based on 06a4ec1d9dc6 (Fedora Kernel Team)
- First half of config updates for Fedora (Justin M. Forbes)
- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
+- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
- Add config options that only show up when we prep on arm (Justin M. Forbes)
- Config updates for Fedora (Justin M. Forbes)
- fedora: enable enery model (Peter Robinson)
@@ -4466,69 +4284,35 @@ fi
- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
- Config change required for build part 2 (Justin M. Forbes)
- Config change required for build (Justin M. Forbes)
-- Revert "Merge branch 'make_configs_fix' into 'os-build'" (Justin Forbes)
- Fedora config update (Justin M. Forbes)
- Add ability to sync upstream through Makefile (Don Zickus)
- Add master merge check (Don Zickus)
- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- Updated changelog for the release based on v5.8 (Fedora Kernel Team)
-- Updated changelog for the release based on ac3a0c847296 (Fedora Kernel Team)
-- Updated changelog for the release based on 7dc6fd0f3b84 (Fedora Kernel Team)
-- Updated changelog for the release based on 417385c47ef7 (Fedora Kernel Team)
- Add new certs for dual signing with boothole (Justin M. Forbes)
- Update secureboot signing for dual keys (Justin M. Forbes)
-- Updated changelog for the release based on d3590ebf6f91 (Fedora Kernel Team)
-- Updated changelog for the release based on 6ba1b005ffc3 (Fedora Kernel Team)
- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Updated changelog for the release based on v5.8-rc7 (Fedora Kernel Team)
-- Updated changelog for the release based on 04300d66f0a0 (Fedora Kernel Team)
-- Updated changelog for the release based on 23ee3e4e5bd2 (Fedora Kernel Team)
- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
-- Updated changelog for the release based on f37e99aca03f (Fedora Kernel Team)
- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- Updated changelog for the release based on d15be546031c (Fedora Kernel Team)
- fedora: arm: Update some meson config options (Peter Robinson)
-- Updated changelog for the release based on 4fa640dc5230 (Fedora Kernel Team)
- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-- Updated changelog for the release based on 5714ee50bb43 (Fedora Kernel Team)
-- Updated changelog for the release based on f932d58abc38 (Fedora Kernel Team)
-- Updated changelog for the release based on 6a70f89cc58f (Fedora Kernel Team)
-- Updated changelog for the release based on 07a56bb875af (Fedora Kernel Team)
-- Updated changelog for the release based on e9919e11e219 (Fedora Kernel Team)
- Update config for renamed panel driver. (Peter Robinson)
- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- Updated changelog for the release based on dcde237b9b0e (Fedora Kernel Team)
-- Updated changelog for the release based on v5.8-rc4 (Fedora Kernel Team)
- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Updated changelog for the release based on cd77006e01b3 (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
-- Updated changelog for the release based on v5.8-rc3 (Fedora Kernel Team)
-- Updated changelog for the release based on 8be3a53e18e0 (Fedora Kernel Team)
- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Updated changelog for the release based on dd0d718152e4 (Fedora Kernel Team)
- Add new bpf man pages (Justin M. Forbes)
- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- Updated changelog for the release based on 625d3449788f (Fedora Kernel Team)
-- Updated changelog for the release based on 1b5044021070 (Fedora Kernel Team)
- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-- Updated changelog for the release based on 69119673bd50 (Fedora Kernel Team)
-- Updated changelog for the release based on a5dc8300df75 (Fedora Kernel Team)
- Fedora config update for rc1 (Justin M. Forbes)
-- Updated changelog for the release based on v5.8-rc1 (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
-- Updated changelog for the release based on df2fbf5bfa0e (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
-- Updated changelog for the release based on b791d1bdf921 (Fedora Kernel Team)
- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
- One more Fedora config update (Justin M. Forbes)
@@ -4566,14 +4350,9 @@ fi
- Use __make macro instead of make (Tom Stellard)
- Sign off generated configuration patches (Jeremy Cline)
- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- Updated changelog for the release based on b0c3ba31be3e (CKI@GitLab)
-- Updated changelog for the release based on 444fc5cde643 (CKI@GitLab)
- redhat: Add dummy-module kernel module (Prarit Bhargava)
- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
-- Updated changelog for the release based on v5.7-rc7 (CKI@GitLab)
-- Updated changelog for the release based on caffb99b6929 (CKI@GitLab)
-- Updated changelog for the release based on 444565650a5f (CKI@GitLab)
- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
- Copy distro files rather than moving them (Jeremy Cline)
- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
@@ -4581,49 +4360,25 @@ fi
- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
- redhat: Change Makefile target names to dist- (Prarit Bhargava)
- configs: Disable Serial IR driver (Prarit Bhargava)
-- Updated changelog for the release based on 642b151f45dd (CKI@GitLab)
-- Updated changelog for the release based on v5.7-rc6 (CKI@GitLab)
-- Updated changelog for the release based on 3d1c1e5931ce (CKI@GitLab)
-- Updated changelog for the release based on 12bf0b632ed0 (CKI@GitLab)
-- Updated changelog for the release based on 1ae7efb38854 (CKI@GitLab)
-- Updated changelog for the release based on 24085f70a6e1 (CKI@GitLab)
-- Updated changelog for the release based on 152036d1379f (CKI@GitLab)
-- Fix "multiple files for package kernel-tools" (Pablo Greco)
-- Updated changelog for the release based on v5.7-rc5 (CKI@GitLab)
-- Updated changelog for the release based on e99332e7b4cd (CKI@GitLab)
-- Updated changelog for the release based on d5eeab8d7e26 (CKI@GitLab)
+- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
- Introduce a Sphinx documentation project (Jeremy Cline)
-- Updated changelog for the release based on 79dede78c057 (CKI@GitLab)
- Build ARK against ELN (Don Zickus)
-- Updated changelog for the release based on a811c1fa0a02 (CKI@GitLab)
-- Updated changelog for the release based on dc56c5acd850 (CKI@GitLab)
-- Updated changelog for the release based on 47cf1b422e60 (CKI@GitLab)
-- Updated changelog for the release based on v5.7-rc4 (CKI@GitLab)
-- Updated changelog for the release based on f66ed1ebbfde (CKI@GitLab)
-- Updated changelog for the release based on 690e2aba7beb (CKI@GitLab)
- Drop the requirement to have a remote called linus (Jeremy Cline)
- Rename 'internal' branch to 'os-build' (Don Zickus)
-- Updated changelog for the release based on c45e8bccecaf (CKI@GitLab)
-- Updated changelog for the release based on 1d2cc5ac6f66 (CKI@GitLab)
- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
- Package gpio-watch in kernel-tools (Jeremy Cline)
- Exit non-zero if the tag already exists for a release (Jeremy Cline)
- Adjust the changelog update script to not push anything (Jeremy Cline)
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
-- Updated changelog (CKI@GitLab)
- Add a script to generate release tags and branches (Jeremy Cline)
- Set CONFIG_VDPA for fedora (Justin M. Forbes)
- Add a README to the dist-git repository (Jeremy Cline)
- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
-- Updated changelog (CKI@GitLab)
- Drop DIST from release commits and tags (Jeremy Cline)
- Place the buildid before the dist in the release (Jeremy Cline)
- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- Add RHMAINTAINERS file and supporting conf (Don Zickus)
- Add a script to test if all commits are signed off (Jeremy Cline)
- Fix make rh-configs-arch (Don Zickus)
@@ -4637,45 +4392,31 @@ fi
- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Add in armv7hl kernel header support (Don Zickus)
- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Updated changelog (CKI@GitLab)
- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
- Fix xz memory usage issue (Neil Horman)
- Use ark-latest instead of master for update script (Jeremy Cline)
- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Revert "[redhat] Apply a second patch set in Fedora build roots" (Jeremy Cline)
- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- Pull in the latest configuration changes from Fedora (Jeremy Cline)
- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
-- Updated changelog (CKI@GitLab)
- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
- Improve the readability of gen_config_patches.sh (Jeremy Cline)
- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Updated changelog (Jeremy Cline)
- Update the CI environment to use Fedora 31 (Jeremy Cline)
-- Revert "Turn off CONFIG_AX25" (Laura Abbott)
-- Updated changelog (CKI@GitLab)
-- Updated changelog (CKI@GitLab)
- redhat: drop whitespace from with_gcov macro (Jan Stancek)
- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- Updated changelog (CKI@GitLab)
-- Updated changelog (CKI@GitLab)
-- Updated changelog (CKI@GitLab)
- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
- New configs in lib/crypto (Jeremy Cline)
- New configs in drivers/char (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- Turn on BLAKE2B for Fedora (Jeremy Cline)
- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
- Build the SRPM in the CI job (Jeremy Cline)
@@ -4690,20 +4431,16 @@ fi
- New configs in arch/arm64 (Jeremy Cline)
- New configs in drivers/crypto (Jeremy Cline)
- New configs in crypto/Kconfig (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
- Run config test for merge requests and internal (Jeremy Cline)
-- Turn off CONFIG_AX25 (Laura Abbott)
- Add missing licensedir line (Laura Abbott)
-- Updated changelog (CKI@GitLab)
- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
- configs: Turn off ISDN (Laura Abbott)
- Add a script to generate configuration patches (Laura Abbott)
- Introduce rh-configs-commit (Laura Abbott)
- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
-- Updated changelog (CKI@GitLab)
- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
- configs: Disable wireless USB (Laura Abbott)
- Clean up some temporary config files (Laura Abbott)
@@ -4713,12 +4450,10 @@ fi
- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
- AUTOMATIC: New configs (Jeremy Cline)
- Skip ksamples for bpf, they are broken (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
- merge.pl: Avoid comments but do not skip them (Don Zickus)
- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
@@ -4732,17 +4467,16 @@ fi
- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- Updated changelog (CKI@GitLab)
- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
- kernel.spec.template: Add --with verbose option (Laura Abbott)
-- kernel.spec.template: Switch to using install instead of __install (Laura Abbott)
+- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
- kernel.spec.template: Update some BuildRequires (Laura Abbott)
-- kernel.spec.template: Get rid of clean (Laura Abbott)
+- kernel.spec.template: Get rid of %%clean (Laura Abbott)
- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
@@ -4750,7 +4484,6 @@ fi
- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- Update changelog (Laura Abbott)
- New configuration options for v5.4-rc4 (Jeremy Cline)
- Correctly name tarball for single tarball builds (Laura Abbott)
- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
@@ -4813,2926 +4546,6 @@ fi
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
-* Sat Feb 20 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-157]
-- Removed description text as a comment confuses the config generation (Justin M. Forbes)
-
-* Fri Feb 19 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-156]
-- New configs in drivers/dma-buf (Jeremy Cline)
-
-* Thu Feb 18 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-155]
-- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
-- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
-
-* Mon Feb 15 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-154]
-- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
-
-* Sat Feb 13 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc7.20210213gitdcc0b49040c7.151]
-- Fedora config update (Justin M. Forbes)
-
-* Fri Feb 12 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc7.20210212git291009f656e8.150]
-- fedora: minor arm sound config updates (Peter Robinson)
-
-* Wed Feb 10 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc7.20210210gite0756cfc7d7c.149]
-- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
-- Add a redhat/rebase-notes.txt file (Hans de Goede)
-- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
-- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101]
-- CI: Drop MR ID from the name variable (Veronika Kabatova)
-
-* Mon Feb 08 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc7.148]
-- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
-
-* Mon Feb 08 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210208git825b5991a46e.147]
-- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
-
-* Sat Feb 06 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210206git17fbcdf9f163.145]
-- Update CKI pipeline project (Veronika Kabatova)
-
-* Fri Feb 05 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210205gitdd86e7fa07a3.144]
-- Turn off additional KASAN options for Fedora (Justin M. Forbes)
-- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
-
-* Thu Feb 04 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210204git61556703b610.143]
-- Makefile targets for packit integration (Ben Crocker)
-- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
-- New configs in arch/arm64 (Justin Forbes)
-- Remove deprecated Intel MIC config options (Peter Robinson)
-
-* Wed Feb 03 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210203git3aaf0a27ffc2.142]
-- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
-- redhat: add genlog.py script (Herton R. Krzesinski)
-- kernel.spec.template - fix use_vdso usage (Ben Crocker)
-
-* Tue Feb 02 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210202git88bb507a74ea.141]
-- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED ("Herton R. Krzesinski")
-- .gitignore: fix previous mismerge with "HEAD line" ("Herton R. Krzesinski")
-- Turn off vdso_install for ppc ("Justin M. Forbes")
-
-* Sun Jan 31 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.20210131git0e9bcda5d286.139]
-- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
-
-* Sat Jan 30 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.20210130git0e9bcda5d286.138]
-- New configs in lib/Kconfig.debug (Fedora Kernel Team)
-
-* Fri Jan 29 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.20210129gitbec4c2968fce.137]
-- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump ("Justin M. Forbes")
-
-* Thu Jan 28 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.20210128git76c057c84d28.136]
-- Keep VIRTIO_CONSOLE on s390x available. (=?UTF-8?q?Jakub=20=C4=8Cajka?=)
-- New configs in drivers/clk ("Justin M. Forbes")
-
-* Wed Jan 27 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.20210127git2ab38c17aac1.135]
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-
-* Mon Jan 25 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.133]
-- Fedora 5.11 config updates part 4 ("Justin M. Forbes")
-- Fedora 5.11 config updates part 3 ("Justin M. Forbes")
-- Fedora 5.11 config updates part 2 ("Justin M. Forbes")
-- Update internal (test) module list from RHEL-8 (Joe Lawrence) [https://bugzilla.redhat.com/show_bug.cgi?id=1915073]
-
-* Thu Jan 21 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc4.20210121git9791581c049c.131]
-- Fix USB_XHCI_PCI regression ("Justin M. Forbes")
-- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
-
-* Tue Jan 19 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc4.20210119git1e2a199f6ccd.129]
-- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (=?UTF-8?q?Dan=20Hor=C3=A1k?=)
-
-* Sat Jan 16 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc3.20210116git1d94330a437a.126]
-- Fedora 5.11 configs pt 1 ("Justin M. Forbes")
-
-* Fri Jan 15 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc3.20210115git5ee88057889b.125]
-- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined ("Herton R. Krzesinski")
-- redhat: handle certificate files conditionally as done for src.rpm ("Herton R. Krzesinski")
-- Run MR testing in CKI pipeline (Veronika Kabatova)
-- specfile: add {?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
-- specfile: add {?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
-
-* Thu Jan 14 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc3.20210114git65f0d2414b70.124]
-- Reword comment (Nicolas Chauvet)
-- Add with_cross_arm conditional (Nicolas Chauvet)
-- Redefines __strip if with_cross (Nicolas Chauvet)
-
-* Wed Jan 13 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc3.20210113gite609571b5ffa.123]
-- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
-- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
-- all: all arches/kernels enable the same DMI options (Peter Robinson)
-- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
-- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
-- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
-- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
-- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
-- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
-- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
-- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
-- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
-- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
-- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
-
-* Tue Jan 12 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc3.20210112gita0d54b4f5b21.122]
-- Enable the vkms module in Fedora (Jeremy Cline)
-
-* Sat Jan 09 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc2.20210109git996e435fd401.119]
-- Revert "Merge branch 'revert-29a48502' into 'os-build'" (Justin Forbes)
-
-* Fri Jan 08 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc2.20210108gitf5e6c330254a.118]
-- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
-
-* Thu Jan 07 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc2.20210107git71c061d24438.117]
-- Add gcc-c++ to BuildRequires ("Justin M. Forbes")
-
-* Wed Jan 06 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc2.20210106git36bbbd0e234d.116]
-- Update CONFIG_KASAN_HW_TAGS ("Justin M. Forbes")
-- gcc-plugins: fix gcc 11 indigestion with plugins... (=?UTF-8?q?Valdis=20Kl=C4=93tnieks?=)
-- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
-- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
-- fedora: cleanup joystick_adc (Peter Robinson)
-- fedora: update some display options (Peter Robinson)
-- fedora: arm: enable TI PRU options (Peter Robinson)
-- fedora: arm: minor exynos plaform updates (Peter Robinson)
-- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
-- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
-- fedora: minor arm config updates (Peter Robinson)
-- fedora: enable Tegra 234 SoC (Peter Robinson)
-- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
-- Fedora: USB updates (Peter Robinson)
-- fedora: enable the GNSS receiver subsystem (Peter Robinson)
-- Remove POWER_AVS as no longer upstream (Peter Robinson)
-- Cleanup RESET_RASPBERRYPI (Peter Robinson)
-- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
-- fedora: arm crypto updates (Peter Robinson)
-
-* Tue Jan 05 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc2.20210105git36bbbd0e234d.115]
-- Revert "Merge branch 'ark-enable-structleak' into 'os-build'" (Justin Forbes)
-- CONFIG_KASAN_HW_TAGS for aarch64 ("Justin M. Forbes")
-- Fix up bad merge with efi: generalize efi_get_secureboot ("Justin M. Forbes")
-
-* Sun Jan 03 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc1.20210103giteda809aef534.113]
-- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
-
-* Wed Dec 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc0.20201223git614cb5894306.107]
-- New configs in drivers/rtc (Fedora Kernel Team)
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf)
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf)
-- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf)
-- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf)
-- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Enable Speakup accessibility driver ("Justin M. Forbes")
-- New configs in init/Kconfig (Fedora Kernel Team)
-- New configs in init/Kconfig (Fedora Kernel Team)
-
-* Mon Dec 21 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc0.20201221git8653b778e454.106]
-- Fix fedora config mismatch due to dep changes ("Justin M. Forbes")
-- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
-- New configs in drivers/crypto (Jeremy Cline)
-
-* Fri Dec 18 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc0.20201218gita409ed156a90.102]
-- This is selected by PCIE_QCOM so must match ("Justin M. Forbes")
-
-* Wed Dec 16 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc0.20201216gite994cc240a3b.101]
-- drop unused BACKLIGHT_GENERIC (Peter Robinson)
-
-* Tue Dec 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc0.20201215git148842c98a24.100]
-- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
-- Remove filterdiff and use native git instead (Don Zickus)
-- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
-- kernel: Enable coresight on aarch64 (Jeremy Linton)
-- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
-- fedora: some minor arm audio config tweaks (Peter Robinson)
-- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
-- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
-- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
-- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
-- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
-- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
-- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
-- Remove cp instruction already handled in instruction below. ("Paulo E. Castro")
-- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. ("Paulo E. Castro")
-- Add tools to path mangling script. ("Paulo E. Castro")
-- Remove duplicate cp statement which is also not specific to x86. ("Paulo E. Castro")
-- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 ("Paulo E. Castro")
-- Fedora config update ("Justin M. Forbes")
-- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO ("Justin M. Forbes")
-- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
-- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
-- Temporarily backout parallel xz script ("Justin M. Forbes")
-- Fedora config update ("Justin M. Forbes")
-- Enable NANDSIM for Fedora ("Justin M. Forbes")
-- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active ("Justin M. Forbes")
-- Ath11k related config updates ("Justin M. Forbes")
-- Fedora config updates for ath11k ("Justin M. Forbes")
-- Turn on ATH11K for Fedora ("Justin M. Forbes")
-- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
-- More Fedora config fixes ("Justin M. Forbes")
-- Fedora 5.10 config updates ("Justin M. Forbes")
-- Fedora 5.10 configs round 1 ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
-- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
-- Fix LTO issues with kernel-tools (Don Zickus)
-- Allow building of kernel-tools standalone (Don Zickus)
-- Allow kernel-tools to build without selftests (Don Zickus)
-- Fix up a merge issue with rxe.c ("Justin M. Forbes")
-- Point pathfix to the new location for gen_compile_commands.py ("Justin M. Forbes")
-- [Automatic] Handle config dependency changes (Don Zickus)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/mfd ("CKI@GitLab")
-- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/firmware (Fedora Kernel Team)
-- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [https://bugzilla.redhat.com/show_bug.cgi?id=1821565]
-- Fix Fedora config locations ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Partial revert: Add master merge check (Don Zickus)
-- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason ("Justin M. Forbes")
-- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov)
-- Disable Speakup synth DECEXT ("Justin M. Forbes")
-- Enable Speakup for Fedora since it is out of staging ("Justin M. Forbes")
-- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
-- Update Maintainers doc to reflect workflow changes (Don Zickus)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
-- Modify patchlist changelog output (Don Zickus)
-- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
-- Fix path location for ark-update-configs.sh (Don Zickus)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
-- Stop merging ark-patches for release (Don Zickus)
-- Combine Red Hat patches into single patch (Don Zickus)
-- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
-- Updated changelog for the release based on 22fbc037cd32 (Fedora Kernel Team)
-- Updated changelog for the release based on d3d45f8220d6 (Fedora Kernel Team)
-- Updated changelog for the release based on 472e5b056f00 (Fedora Kernel Team)
-- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- Updated changelog for the release based on 60e720931556 (Fedora Kernel Team)
-- New configs in drivers/pinctrl (Fedora Kernel Team)
-- Updated changelog for the release based on 02de58b24d2e (Fedora Kernel Team)
-- New configs in drivers/misc (Jeremy Cline)
-- New configs in net/sched ("Justin M. Forbes")
-- New configs in net/ipv6 ("Justin M. Forbes")
-- New configs in drivers/net/wireless ("Justin M. Forbes")
-- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- New configs in kernel/trace (Fedora Kernel Team)
-- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
-- New configs in drivers/phy (Fedora Kernel Team)
-- New configs in drivers/tty (Fedora Kernel Team)
-- Updated changelog for the release based on fb0155a09b02 (Fedora Kernel Team)
-- redhat/self-test: Initial commit (Ben Crocker)
-- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
-- Separate merge-upstream and release stages (Don Zickus)
-- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
-- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
-- Updated changelog for the release based on a1bffa48745a (Fedora Kernel Team)
-- Updated changelog for the release based on 7c7ec3226f5f (Fedora Kernel Team)
-- Create Patchlist.changelog file (Don Zickus)
-- Filter out upstream commits from changelog (Don Zickus)
-- Merge Upstream script fixes (Don Zickus)
-- Updated changelog for the release based on 171d4ff79f96 (Fedora Kernel Team)
-- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Updated changelog for the release based on c9c9e6a49f89 (Fedora Kernel Team)
-- Updated changelog for the release based on 805c6d3c1921 (Fedora Kernel Team)
-- Updated changelog for the release based on 98477740630f (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc6 (Fedora Kernel Team)
-- Updated changelog for the release based on fc4f28bb3daf (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc5 (Fedora Kernel Team)
-- Updated changelog for the release based on ef2e9a563b0c (Fedora Kernel Team)
-- Updated changelog for the release based on 729e3d091984 (Fedora Kernel Team)
-- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- Updated changelog for the release based on 581cb3a26baf (Fedora Kernel Team)
-- Filter out LTO build options from the perl ccopts ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- kernel.spec: don't override upstream compiler flags for ppc64le (=?UTF-8?q?Dan=20Hor=C3=A1k?=)
-- Updated changelog for the release based on v5.9-rc4 (Fedora Kernel Team)
-- Updated changelog for the release based on dd9fb9bb3340 (Fedora Kernel Team)
-- Updated changelog for the release based on c70672d8d316 (Fedora Kernel Team)
-- Fedora confi gupdate ("Justin M. Forbes")
-- Updated changelog for the release based on 59126901f200 (Fedora Kernel Team)
-- Updated changelog for the release based on fc3abb53250a (Fedora Kernel Team)
-- Fedora config change ("Justin M. Forbes")
-- Updated changelog for the release based on 9c7d619be5a0 (Fedora Kernel Team)
-- Updated changelog for the release based on b51594df17d0 (Fedora Kernel Team)
-- Fedora filter update ("Justin M. Forbes")
-- Config update for Fedora ("Justin M. Forbes")
-- Updated changelog for the release based on v5.9-rc3 (Fedora Kernel Team)
-- Updated changelog for the release based on 1127b219ce94 (Fedora Kernel Team)
-- Updated changelog for the release based on 4d41ead6ead9 (Fedora Kernel Team)
-- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Updated changelog for the release based on 15bc20c6af4c (Fedora Kernel Team)
-- Updated changelog for the release based on 2ac69819ba9e (Fedora Kernel Team)
-- Updated changelog for the release based on 6a9dc5fd6170 (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc2 (Fedora Kernel Team)
-- Updated changelog for the release based on c3d8f220d012 (Fedora Kernel Team)
-- Updated changelog for the release based on f873db9acd3c (Fedora Kernel Team)
-- Swap how ark-latest is built (Don Zickus)
-- Add extra version bump to os-build branch (Don Zickus)
-- dist-release: Avoid needless version bump. (Don Zickus)
-- Add dist-fedora-release target (Don Zickus)
-- Remove redundant code in dist-release (Don Zickus)
-- Makefile.common rename TAG to _TAG (Don Zickus)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- Updated changelog for the release based on da2968ff879b (Fedora Kernel Team)
-- Updated changelog for the release based on 18445bf405cb (Fedora Kernel Team)
-- Add mlx5_vdpa to module filter for Fedora ("Justin M. Forbes")
-- Add python3-sphinx_rtd_theme buildreq for docs ("Justin M. Forbes")
-- More Fedora config updates ("Justin M. Forbes")
-- New config deps ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Updated changelog for the release based on 06a4ec1d9dc6 (Fedora Kernel Team)
-- First half of config updates for Fedora ("Justin M. Forbes")
-- Add config options that only show up when we prep on arm ("Justin M. Forbes")
-- Config updates for Fedora ("Justin M. Forbes")
-- fedora: enable enery model (Peter Robinson)
-- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
-- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
-- More mismatches ("Justin M. Forbes")
-- Fedora config change due to deps ("Justin M. Forbes")
-- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC ("Justin M. Forbes")
-- Config change required for build part 2 ("Justin M. Forbes")
-- Config change required for build ("Justin M. Forbes")
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava)
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma)
-- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng)
-- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng)
-- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng)
-- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada)
-- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou)
-- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
-- Drop that for now (Laura Abbott)
-- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
-- ARM: tegra: usb no reset (Peter Robinson)
-- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502]
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
-- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
-- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
-- efi: Lock down the kernel if booted in secure boot mode (David Howells)
-- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
-- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
-- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
-- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Add support for deprecating processors (Laura Abbott)
-- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
-- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1670017]
-- IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
-- scsi: smartpqi: add inspur advantech ids (Don Brace) [1503736]
-- ice: mark driver as tech-preview (Jonathan Toppins) [1495347]
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
-- bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
-- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1663728]
-- kdump: add support for crashkernel=auto (Jeremy Cline)
-- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
-- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
-- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
-- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
-- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- Add Red Hat tainting (Laura Abbott)
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
-- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
-- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
-- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
-- Fedora config update ("Justin M. Forbes")
-- Revert "Merge branch 'make_configs_fix' into 'os-build'" (Justin Forbes)
-- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
-- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (=?UTF-8?q?Dan=20Hor=C3=A1k?=)
-- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- Updated changelog for the release based on v5.8 (Fedora Kernel Team)
-- Updated changelog for the release based on ac3a0c847296 (Fedora Kernel Team)
-- Updated changelog for the release based on 7dc6fd0f3b84 (Fedora Kernel Team)
-- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
-- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
-- Add ability to sync upstream through Makefile (Don Zickus)
-- Add master merge check (Don Zickus)
-- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
-- Updated changelog for the release based on 417385c47ef7 (Fedora Kernel Team)
-- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
-- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
-- Add new certs for dual signing with boothole ("Justin M. Forbes")
-- Update secureboot signing for dual keys ("Justin M. Forbes")
-- Updated changelog for the release based on d3590ebf6f91 (Fedora Kernel Team)
-- Updated changelog for the release based on 6ba1b005ffc3 (Fedora Kernel Team)
-- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
-- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Updated changelog for the release based on v5.8-rc7 (Fedora Kernel Team)
-- Updated changelog for the release based on 04300d66f0a0 (Fedora Kernel Team)
-- Updated changelog for the release based on 23ee3e4e5bd2 (Fedora Kernel Team)
-- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
-- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG ("Justin M. Forbes")
-- Updated changelog for the release based on f37e99aca03f (Fedora Kernel Team)
-- Updated changelog for the release based on d15be546031c (Fedora Kernel Team)
-- fedora: arm: Update some meson config options (Peter Robinson)
-- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
-- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
-- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- Updated changelog for the release based on 4fa640dc5230 (Fedora Kernel Team)
-- Updated changelog for the release based on 5714ee50bb43 (Fedora Kernel Team)
-- Updated changelog for the release based on f932d58abc38 (Fedora Kernel Team)
-- Updated changelog for the release based on 6a70f89cc58f (Fedora Kernel Team)
-- Updated changelog for the release based on 07a56bb875af (Fedora Kernel Team)
-- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-- Updated changelog for the release based on e9919e11e219 (Fedora Kernel Team)
-- Update config for renamed panel driver. (Peter Robinson)
-- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- Updated changelog for the release based on dcde237b9b0e (Fedora Kernel Team)
-- Updated changelog for the release based on v5.8-rc4 (Fedora Kernel Team)
-- Updated changelog for the release based on cd77006e01b3 (Fedora Kernel Team)
-- Fedora config updates ("Justin M. Forbes")
-- Updated changelog for the release based on v5.8-rc3 (Fedora Kernel Team)
-- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Updated changelog for the release based on 8be3a53e18e0 (Fedora Kernel Team)
-- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
-- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Updated changelog for the release based on dd0d718152e4 (Fedora Kernel Team)
-- Add new bpf man pages ("Justin M. Forbes")
-- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build ("Justin M. Forbes")
-- Updated changelog for the release based on 625d3449788f (Fedora Kernel Team)
-- Updated changelog for the release based on 1b5044021070 (Fedora Kernel Team)
-- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- Updated changelog for the release based on 69119673bd50 (Fedora Kernel Team)
-- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
-- Updated changelog for the release based on a5dc8300df75 (Fedora Kernel Team)
-- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-- Fedora config update for rc1 ("Justin M. Forbes")
-- Updated changelog for the release based on v5.8-rc1 (Fedora Kernel Team)
-- Fedora config updates ("Justin M. Forbes")
-- Updated changelog for the release based on df2fbf5bfa0e (Fedora Kernel Team)
-- Fedora config updates ("Justin M. Forbes")
-- Updated changelog for the release based on b791d1bdf921 (Fedora Kernel Team)
-- One more Fedora config update ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Fix PATCHLEVEL for merge window ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- More module filtering for Fedora ("Justin M. Forbes")
-- Update filters for rnbd in Fedora ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
-- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
-- Fix up module filtering for 5.8 ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- More Fedora config work ("Justin M. Forbes")
-- RTW88BE and CE have been extracted to their own modules ("Justin M. Forbes")
-- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Arm64 Use Branch Target Identification for kernel ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE ("Justin M. Forbes")
-- Fix configs for Fedora ("Justin M. Forbes")
-- Fix update_scripts.sh unselective pattern sub (David Howells)
-- Updated changelog for the release based on b0c3ba31be3e ("CKI@GitLab")
-- Updated changelog for the release based on 444fc5cde643 ("CKI@GitLab")
-- Remove typoed config file aarch64CONFIG_SM_GCC_8150 ("Justin M. Forbes")
-- Updated changelog for the release based on v5.7-rc7 ("CKI@GitLab")
-- Updated changelog for the release based on caffb99b6929 ("CKI@GitLab")
-- Updated changelog for the release based on 444565650a5f ("CKI@GitLab")
-- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
-- redhat: Add dummy-module kernel module (Prarit Bhargava)
-- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
-- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
-- Add Documentation back to kernel-devel as it has Kconfig now ("Justin M. Forbes")
-- Updated changelog for the release based on 642b151f45dd ("CKI@GitLab")
-- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- Updated changelog for the release based on v5.7-rc6 ("CKI@GitLab")
-- Updated changelog for the release based on 3d1c1e5931ce ("CKI@GitLab")
-- Updated changelog for the release based on 12bf0b632ed0 ("CKI@GitLab")
-- Updated changelog for the release based on 1ae7efb38854 ("CKI@GitLab")
-- redhat: Change Makefile target names to dist- (Prarit Bhargava)
-- configs: Disable Serial IR driver (Prarit Bhargava)
-- Updated changelog for the release based on 24085f70a6e1 ("CKI@GitLab")
-- Updated changelog for the release based on 152036d1379f ("CKI@GitLab")
-- Updated changelog for the release based on v5.7-rc5 ("CKI@GitLab")
-- Updated changelog for the release based on e99332e7b4cd ("CKI@GitLab")
-- Fix "multiple files for package kernel-tools" (Pablo Greco)
-- Updated changelog for the release based on d5eeab8d7e26 ("CKI@GitLab")
-- Add zero-commit to format-patch options ("Justin M. Forbes")
-- Updated changelog for the release based on 79dede78c057 ("CKI@GitLab")
-- Introduce a Sphinx documentation project (Jeremy Cline)
-- Updated changelog for the release based on a811c1fa0a02 ("CKI@GitLab")
-- Sign off generated configuration patches (Jeremy Cline)
-- Updated changelog for the release based on dc56c5acd850 ("CKI@GitLab")
-- Use __make macro instead of make (Tom Stellard)
-- Build ARK against ELN (Don Zickus)
-- Updated changelog for the release based on 47cf1b422e60 ("CKI@GitLab")
-- Updated changelog for the release based on v5.7-rc4 ("CKI@GitLab")
-- Updated changelog for the release based on f66ed1ebbfde ("CKI@GitLab")
-- Updated changelog for the release based on 690e2aba7beb ("CKI@GitLab")
-- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [http://bugzilla.redhat.com/1722136]
-- Updated changelog for the release based on c45e8bccecaf ("CKI@GitLab")
-- Drop the requirement to have a remote called linus (Jeremy Cline)
-- Rename 'internal' branch to 'os-build' (Don Zickus)
-- Updated changelog for the release based on 1d2cc5ac6f66 ("CKI@GitLab")
-- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
-- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
-- Exit non-zero if the tag already exists for a release (Jeremy Cline)
-- Move the sed to clear the patch templating outside of conditionals ("Justin M. Forbes")
-- Add cec to the filter overrides ("Justin M. Forbes")
-- Add overrides to filter-modules.sh ("Justin M. Forbes")
-- Adjust the changelog update script to not push anything (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- Updated changelog ("CKI@GitLab")
-- Match template format in kernel.spec.template ("Justin M. Forbes")
-- Break out the Patches into individual files for dist-git ("Justin M. Forbes")
-- Break the Red Hat patch into individual commits (Jeremy Cline)
-- Add a script to generate release tags and branches (Jeremy Cline)
-- Set CONFIG_VDPA for fedora ("Justin M. Forbes")
-- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
-- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
-- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- Package gpio-watch in kernel-tools (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- Add a README to the dist-git repository (Jeremy Cline)
-- Drop DIST from release commits and tags (Jeremy Cline)
-- Copy distro files rather than moving them (Jeremy Cline)
-- Place the buildid before the dist in the release (Jeremy Cline)
-- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
-- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
-- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
-- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
-- Add a script to test if all commits are signed off (Jeremy Cline)
-- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
-- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
-- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
-- kernel packaging: Fix extra namespace collision (Don Zickus)
-- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
-- mod-extra.sh: Make file generic (Don Zickus)
-- Fix make rh-configs-arch (Don Zickus)
-- Add in armv7hl kernel header support (Don Zickus)
-- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Updated changelog ("CKI@GitLab")
-- Add RHMAINTAINERS file and supporting conf (Don Zickus)
-- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
-- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
-- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
-- Fix xz memory usage issue (Neil Horman)
-- Use ark-latest instead of master for update script (Jeremy Cline)
-- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Revert "[redhat] Apply a second patch set in Fedora build roots" (Jeremy Cline)
-- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- Pull in the latest configuration changes from Fedora (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
-- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
-- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
-- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
-- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
-- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
-- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
-- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
-- Improve the readability of gen_config_patches.sh (Jeremy Cline)
-- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Updated changelog (Jeremy Cline)
-- Update the CI environment to use Fedora 31 (Jeremy Cline)
-- Revert "Turn off CONFIG_AX25" (Laura Abbott)
-- Updated changelog ("CKI@GitLab")
-- Updated changelog ("CKI@GitLab")
-- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- redhat: drop whitespace from with_gcov macro (Jan Stancek) [INTERNAL]
-- Updated changelog ("CKI@GitLab")
-- Updated changelog ("CKI@GitLab")
-- Updated changelog ("CKI@GitLab")
-- Updated changelog ("CKI@GitLab")
-- Turn on BLAKE2B for Fedora (Jeremy Cline)
-- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
-- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
-- New configs in lib/crypto (Jeremy Cline)
-- Build the SRPM in the CI job (Jeremy Cline)
-- Fix up released_kernel case (Laura Abbott)
-- New configs in drivers/char (Jeremy Cline)
-- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
-- Run config test for merge requests and internal (Jeremy Cline)
-- Turn off CONFIG_AX25 (Laura Abbott)
-- Add missing licensedir line (Laura Abbott)
-- New configs in net/tls (Jeremy Cline)
-- New configs in net/tipc (Jeremy Cline)
-- New configs in lib/kunit (Jeremy Cline)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- New configs in drivers/ptp (Jeremy Cline)
-- New configs in drivers/nvme (Jeremy Cline)
-- New configs in drivers/net/phy (Jeremy Cline)
-- New configs in drivers/crypto (Jeremy Cline)
-- New configs in crypto/Kconfig (Jeremy Cline)
-- New configs in arch/arm64 (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
-- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
-- configs: Turn off ISDN (Laura Abbott)
-- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
-- Add a script to generate configuration patches (Laura Abbott)
-- Introduce rh-configs-commit (Laura Abbott)
-- Updated changelog ("CKI@GitLab")
-- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
-- configs: Disable wireless USB (Laura Abbott)
-- Clean up some temporary config files (Laura Abbott)
-- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
-- AUTOMATIC: New configs (Jeremy Cline)
-- Skip ksamples for bpf, they are broken (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
-- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
-- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
-- merge.pl: Avoid comments but do not skip them (Don Zickus)
-- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
-- Update a comment about what released kernel means (Laura Abbott)
-- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
-- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
-- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
-- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
-- kernel.spec.template: Consolodate the options (Laura Abbott)
-- configs: Add pending direcory to Fedora (Laura Abbott)
-- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
-- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
-- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
-- kernel.spec.template: Add --with verbose option (Laura Abbott)
-- kernel.spec.template: Switch to using install instead of __install (Laura Abbott)
-- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
-- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
-- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
-- kernel.spec.template: Update some BuildRequires (Laura Abbott)
-- kernel.spec.template: Get rid of clean (Laura Abbott)
-- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
-- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
-- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
-- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
-- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [http://bugzilla.redhat.com/1730649]
-- Update changelog (Laura Abbott)
-- New configuration options for v5.4-rc4 (Jeremy Cline)
-- Correctly name tarball for single tarball builds (Laura Abbott)
-- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
-- Allow overriding the dist tag on the command line (Laura Abbott)
-- Allow scratch branch target to be overridden (Laura Abbott)
-- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
-- Amend the changelog when rebasing (Laura Abbott)
-- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in block for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
-- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
-- redhat: Set Fedora options (Laura Abbott)
-- gitlab: Add CI job for packaging scripts (Major Hayden)
-- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
-- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
-- Add option to allow mismatched configs on the command line (Laura Abbott)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
-- Speed up CI with CKI image (Major Hayden)
-- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
-- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
-- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
-- Add an initial CI configuration for the internal branch (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- Disable e1000 driver in ARK (Neil Horman)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
-- configs: Add README for some other arches (Laura Abbott)
-- configs: Sync up Fedora configs (Laura Abbott)
-- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
-- Sync up the ARK build scripts (Jeremy Cline)
-- Sync up the Fedora Rawhide configs (Jeremy Cline)
-- Sync up the ARK config files (Jeremy Cline)
-- [initial commit] Add structure for building with git (Laura Abbott)
-- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
-- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
-- [initial commit] Add changelog (Laura Abbott)
-- [initial commit] Add makefile (Laura Abbott)
-- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
-- [initial commit] Add rpm directory (Laura Abbott)
-- [initial commit] Add files for packaging (Laura Abbott)
-- [initial commit] Add kabi files (Laura Abbott)
-- [initial commit] Add scripts (Laura Abbott)
-- [initial commit] Add configs (Laura Abbott)
-- [initial commit] Add Makefiles (Laura Abbott)
-
-* Tue Dec 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-99]
-- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
-- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
-
-* Sat Dec 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.20201212git7f376f1917d7.97]
-- Remove filterdiff and use native git instead (Don Zickus)
-- New configs in net/sched ("Justin M. Forbes")
-
-* Fri Dec 11 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.20201211git33dc9614dc20.96]
-- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
-- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
-- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
-- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
-- Temporarily backout parallel xz script ("Justin M. Forbes")
-- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/mfd ("CKI@GitLab")
-- New configs in drivers/firmware (Fedora Kernel Team)
-
-* Thu Dec 10 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.20201210gita2f5ea9e314b.95]
-- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
-- kernel: Enable coresight on aarch64 (Jeremy Linton)
-
-* Wed Dec 09 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.20201209gita68a0262abda.94]
-- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
-- New configs in net/ipv6 ("Justin M. Forbes")
-
-* Tue Dec 08 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.93]
-- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
-
-* Mon Dec 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.92]
-- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
-
-* Thu Dec 03 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc6.20201203git34816d20f173.91]
-- fedora: some minor arm audio config tweaks (Peter Robinson)
-- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
-
-* Wed Dec 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc6.20201202git509a15421674.90]
-- Fedora config update ("Justin M. Forbes")
-- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO ("Justin M. Forbes")
-- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
-- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
-
-* Fri Nov 20 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc4.20201120git4d02da974ea8.81]
-- Fedora config update ("Justin M. Forbes")
-- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
-
-* Thu Nov 19 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc4.20201119gitc2e7554e1b85.79.test]
-- c2e7554e1b85 rebase
-- Enable NANDSIM for Fedora ("Justin M. Forbes")
-- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active ("Justin M. Forbes")
-
-* Wed Nov 18 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc4.20201118git0fa8ee0d9ab9.78.test]
-- 0fa8ee0d9ab9 rebase
-
-* Tue Nov 17 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc4.20201117git9c87c9f41245.77.test]
-- 9c87c9f41245 rebase
-
-* Mon Nov 16 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc4.76.test]
-- v5.10-rc4 rebase
-- Ath11k related config updates ("Justin M. Forbes")
-- Fedora config updates for ath11k ("Justin M. Forbes")
-
-* Sun Nov 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.20201115gite28c0d7c92c8.74.test]
-- e28c0d7c92c8 rebase
-
-* Sat Nov 14 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.20201114gitf01c30de86f1.73.test]
-- f01c30de86f1 rebase
-- Turn on ATH11K for Fedora ("Justin M. Forbes")
-
-* Fri Nov 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.20201113git585e5b17b92d.72.test]
-- 585e5b17b92d rebase
-
-* Thu Nov 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.20201112git3d5e28bff7ad.71.test]
-- 3d5e28bff7ad rebase
-
-* Wed Nov 11 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.20201111giteccc87672492.68.test]
-- eccc87672492 rebase
-- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
-
-* Tue Nov 10 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.67.test]
-- More Fedora config fixes ("Justin M. Forbes")
-- Fedora 5.10 config updates ("Justin M. Forbes")
-
-* Mon Nov 09 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.66.test]
-- v5.10-rc3 rebase
-
-* Sun Nov 08 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc2.20201108git4429f14aeea9.65.test]
-- 4429f14aeea9 rebase
-
-* Sat Nov 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc2.20201107git659caaf65dc9.64.test]
-- 659caaf65dc9 rebase
-
-* Fri Nov 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc2.20201106git521b619acdc8.63.test]
-- 521b619acdc8 rebase
-- Fedora 5.10 configs round 1 ("Justin M. Forbes")
-
-* Wed Nov 04 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc2.20201104git4ef8451b3326.62.test]
-- 4ef8451b3326 rebase
-
-* Mon Nov 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc2.61.test]
-- v5.10-rc2 rebase
-
-* Sun Nov 01 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201101gitc2dc4c073fb7.60.test]
-- c2dc4c073fb7 rebase
-
-* Sat Oct 31 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201031git5fc6b075e165.59.test]
-- 5fc6b075e165 rebase
-- Allow building of kernel-tools standalone (Don Zickus)
-- Allow kernel-tools to build without selftests (Don Zickus)
-
-* Fri Oct 30 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201030git07e088730245.58.test]
-- 07e088730245 rebase
-- Fix LTO issues with kernel-tools (Don Zickus)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [https://bugzilla.redhat.com/show_bug.cgi?id=1821565]
-- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
-- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
-
-* Thu Oct 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201029git23859ae44402.57.test]
-- 23859ae44402 rebase
-
-* Thu Oct 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201029gited8780e3f2ec.56.test]
-- Point pathfix to the new location for gen_compile_commands.py ("Justin M. Forbes")
-- Filter out LTO build options from the perl ccopts ("Justin M. Forbes")
-
-* Wed Oct 28 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201028gited8780e3f2ec.55.test]
-- ed8780e3f2ec rebase
-- Fix up a merge issue with rxe.c ("Justin M. Forbes")
-- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-
-* Mon Oct 26 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.54.test]
-- v5.10-rc1 rebase
-
-* Sat Oct 24 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201024git96485e446260.51.test]
-- [Automatic] Handle config dependency changes (Don Zickus)
-
-* Thu Oct 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201022git96485e446260.49.test]
-- 96485e446260 rebase
-
-* Thu Oct 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201022gitf804b3159482.48.test]
-- f804b3159482 rebase
-- New configs in kernel/trace (Fedora Kernel Team)
-- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
-
-* Tue Oct 20 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201020git071a0578b0ce.47.test]
-- Fix Fedora config locations ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-
-* Sat Oct 17 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201017git071a0578b0ce.44.test]
-- 071a0578b0ce rebase
-- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov)
-
-* Fri Oct 16 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201016git9ff9b0d392ea.43.test]
-- 9ff9b0d392ea rebase
-- Partial revert: Add master merge check (Don Zickus)
-
-* Fri Oct 16 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201016git578a7155c5a1.42.test]
-- 578a7155c5a1 rebase
-- Update Maintainers doc to reflect workflow changes (Don Zickus)
-
-* Thu Oct 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201015git3e4fb4346c78.41.test]
-- 3e4fb4346c78 rebase
-- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
-
-* Thu Oct 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201015gitb5fc7a89e58b.40.test]
-- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason ("Justin M. Forbes")
-
-* Wed Oct 14 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201014gitb5fc7a89e58b.39.test]
-- b5fc7a89e58b rebase
-
-* Tue Oct 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201013gitc4439713e82a.38.test]
-- c4439713e82a rebase
-
-* Tue Oct 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201013git865c50e1d279.37.test]
-- 865c50e1d279 rebase
-
-* Tue Oct 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-35.test]
-- Disable Speakup synth DECEXT ("Justin M. Forbes")
-- Enable Speakup for Fedora since it is out of staging ("Justin M. Forbes")
-
-* Mon Oct 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-34.test]
-- v5.9 rebase
-
-* Mon Oct 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201012gitda690031a5d6.33.test]
-- da690031a5d6 rebase
-
-* Sun Oct 11 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201011git6f2f486d57c4.32.test]
-- 6f2f486d57c4 rebase
-
-* Sat Oct 10 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201010git583090b1b823.31.test]
-- 583090b1b823 rebase
-- redhat/self-test: Initial commit (Ben Crocker)
-- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-
-* Fri Oct 09 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201009git7575fdda569b.31]
-- Modify patchlist changelog output (Don Zickus)
-- Filter out LTO build options from the perl ccopts ("Justin M. Forbes")
-- Temporarily remove cdomain from sphinx documentation ("Justin M. Forbes")
-- Work around for gcc bug https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96377 ("Justin M. Forbes")
-
-* Fri Oct 09 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201009git7575fdda569b.30.test]
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
-- Fix path location for ark-update-configs.sh (Don Zickus)
-- Stop merging ark-patches for release (Don Zickus)
-- Combine Red Hat patches into single patch (Don Zickus)
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava)
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma)
-- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng)
-- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng)
-- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng)
-- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada)
-- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou)
-- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
-- Drop that for now (Laura Abbott)
-- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
-- ARM: tegra: usb no reset (Peter Robinson)
-- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502]
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
-- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
-- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
-- efi: Lock down the kernel if booted in secure boot mode (David Howells)
-- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
-- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
-- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
-- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Add support for deprecating processors (Laura Abbott)
-- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
-- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1670017]
-- IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
-- scsi: smartpqi: add inspur advantech ids (Don Brace) [1503736]
-- ice: mark driver as tech-preview (Jonathan Toppins) [1495347]
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
-- bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
-- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1663728]
-- kdump: add support for crashkernel=auto (Jeremy Cline)
-- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
-- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
-- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
-- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
-- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- Add Red Hat tainting (Laura Abbott)
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
-
-* Thu Oct 08 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201008git7575fdda569b.30]
-- Merge ark-patches
-
-* Thu Oct 08 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201008git7575fdda569b.29.test]
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
-
-* Wed Oct 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201007git7575fdda569b.29]
-- Merge ark-patches
-
-* Wed Oct 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201007git7575fdda569b.28.test]
-- 7575fdda569b rebase
-- New configs in drivers/misc (Jeremy Cline)
-- New configs in drivers/net/wireless ("Justin M. Forbes")
-- New configs in drivers/phy (Fedora Kernel Team)
-- New configs in drivers/tty (Fedora Kernel Team)
-
-* Tue Oct 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.28]
-- Merge ark-patches
-
-* Tue Oct 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.27.test]
-- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
-
-* Mon Oct 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.27]
-- Merge ark-patches
-
-* Mon Oct 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.26.test]
-- v5.9-rc8 rebase
-- Updated changelog for the release based on 22fbc037cd32 (Fedora Kernel Team)
-
-* Mon Oct 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201005git22fbc037cd32.26]
-- Merge ark-patches
-
-* Mon Oct 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201005git22fbc037cd32.25.test]
-- 22fbc037cd32 rebase
-- Updated changelog for the release based on d3d45f8220d6 (Fedora Kernel Team)
-
-* Sun Oct 04 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201004gitd3d45f8220d6.25]
-- Merge ark-patches
-
-* Sun Oct 04 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201004gitd3d45f8220d6.24.test]
-- d3d45f8220d6 rebase
-- Updated changelog for the release based on 472e5b056f00 (Fedora Kernel Team)
-
-* Sat Oct 03 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201003git472e5b056f00.24]
-- Merge ark-patches
-
-* Sat Oct 03 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201003git472e5b056f00.23.test]
-- 472e5b056f00 rebase
-- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- Updated changelog for the release based on 60e720931556 (Fedora Kernel Team)
-
-* Fri Oct 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201002git60e720931556.23]
-- Merge ark-patches
-
-* Fri Oct 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201002git60e720931556.22.test]
-- 60e720931556 rebase
-- New configs in drivers/pinctrl (Fedora Kernel Team)
-- Updated changelog for the release based on 02de58b24d2e (Fedora Kernel Team)
-- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
-
-* Thu Oct 01 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201001git02de58b24d2e.22]
-- Merge ark-patches
-
-* Thu Oct 01 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201001git02de58b24d2e.21.test]
-- 02de58b24d2e rebase
-- Updated changelog for the release based on fb0155a09b02 (Fedora Kernel Team)
-
-* Wed Sep 30 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20200930gitfb0155a09b02.21]
-- Merge ark-patches
-
-* Wed Sep 30 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20200930gitfb0155a09b02.20.test]
-- fb0155a09b02 rebase
-
-* Tue Sep 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20]
-- Merge ark-patches
-
-* Tue Sep 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.19.test]
-- Separate merge-upstream and release stages (Don Zickus)
-- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
-
-* Mon Sep 28 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.19]
-- Merge ark-patches
-
-* Mon Sep 28 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.18.test]
-- v5.9-rc7 rebase
-- Updated changelog for the release based on a1bffa48745a (Fedora Kernel Team)
-
-* Sun Sep 27 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200927gita1bffa48745a.18]
-- Merge ark-patches
-
-* Sun Sep 27 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200927gita1bffa48745a.17.test]
-- a1bffa48745a rebase
-- Updated changelog for the release based on 7c7ec3226f5f (Fedora Kernel Team)
-- Create Patchlist.changelog file (Don Zickus)
-
-* Sat Sep 26 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200926git7c7ec3226f5f.17]
-- Merge ark-patches
-
-* Sat Sep 26 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200926git7c7ec3226f5f.16.test]
-- 7c7ec3226f5f rebase
-- Filter out upstream commits from changelog (Don Zickus)
-- Merge Upstream script fixes (Don Zickus)
-- Updated changelog for the release based on 171d4ff79f96 (Fedora Kernel Team)
-
-* Fri Sep 25 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200925git171d4ff79f96.16]
-- Merge ark-patches
-
-* Fri Sep 25 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200925git171d4ff79f96.15.test]
-- 171d4ff79f96 rebase
-- mm: fix misplaced unlock_page in do_wp_page() (Linus Torvalds)
-- Updated changelog for the release based on c9c9e6a49f89 (Fedora Kernel Team)
-- Revert "ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control" (Kai-Heng Feng)
-- media: dt-bindings: media: imx274: Convert to json-schema (Jacopo Mondi)
-- Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO" (Takashi Iwai)
-- ALSA: usb-audio: Add delay quirk for H570e USB headsets (Joakim Tjernlund)
-- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (Kai-Heng Feng)
-- ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged (Hui Wang)
-- ALSA: asihpi: fix iounmap in error handler (Tom Rix)
-- media: media/v4l2: remove V4L2_FLAG_MEMORY_NON_CONSISTENT flag (Sergey Senozhatsky)
-- mmc: mmc_spi: Fix mmc_spi_dma_alloc() return type for !HAS_DMA (Geert Uytterhoeven)
-- media: cec-adap.c: don't use flush_scheduled_work() (Hans Verkuil)
-
-* Thu Sep 24 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200924gitc9c9e6a49f89.15]
-- Merge ark-patches
-
-* Thu Sep 24 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200924gitc9c9e6a49f89.14.test]
-- c9c9e6a49f89 rebase
-- mm: move the copy_one_pte() pte_present check into the caller (Linus Torvalds)
-- mm: split out the non-present case from copy_one_pte() (Linus Torvalds)
-- Updated changelog for the release based on 805c6d3c1921 (Fedora Kernel Team)
-- dm crypt: document encrypted keyring key option (Milan Broz)
-- dm crypt: document new no_workqueue flags (Milan Broz)
-- btrfs: fix put of uninitialized kobject after seed device delete (Anand Jain)
-- tools/bootconfig: Add testcase for tailing space (Masami Hiramatsu)
-- tools/bootconfig: Add testcases for repeated key with brace (Masami Hiramatsu)
-- lib/bootconfig: Fix to remove tailing spaces after value (Masami Hiramatsu)
-- lib/bootconfig: Fix a bug of breaking existing tree nodes (Masami Hiramatsu)
-- dm: fix comment in dm_process_bio() (Mike Snitzer)
-- dm: fix bio splitting and its bio completion order for regular IO (Mike Snitzer)
-- btrfs: fix overflow when copying corrupt csums for a message (Johannes Thumshirn)
-
-* Wed Sep 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200923git805c6d3c1921.14]
-- Merge ark-patches
-
-* Wed Sep 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200923git805c6d3c1921.13.test]
-- 805c6d3c1921 rebase
-- Updated changelog for the release based on 98477740630f (Fedora Kernel Team)
-- net: mscc: ocelot: fix some key offsets for IP4_TCP_UDP VCAP IS2 entries (Vladimir Oltean)
-- net: dsa: seville: fix some key offsets for IP4_TCP_UDP VCAP IS2 entries (Vladimir Oltean)
-- net: dsa: felix: fix some key offsets for IP4_TCP_UDP VCAP IS2 entries (Xiaoliang Yang)
-- inet_diag: validate INET_DIAG_REQ_PROTOCOL attribute (Eric Dumazet)
-- net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under RCU (Vladimir Oltean)
-- net: Update MAINTAINERS for MediaTek switch driver (Sean Wang)
-- net/mlx5e: mlx5e_fec_in_caps() returns a boolean (Saeed Mahameed)
-- net/mlx5e: kTLS, Avoid kzalloc(GFP_KERNEL) under spinlock (Saeed Mahameed)
-- net/mlx5e: kTLS, Fix leak on resync error flow (Saeed Mahameed)
-- net/mlx5e: kTLS, Add missing dma_unmap in RX resync (Saeed Mahameed)
-- net/mlx5e: kTLS, Fix napi sync and possible use-after-free (Tariq Toukan)
-- net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported (Tariq Toukan)
-- net/mlx5e: Fix using wrong stats_grps in mlx5e_update_ndo_stats() (Alaa Hleihel)
-- net/mlx5e: Fix multicast counter not up-to-date in "ip -s" (Ron Diskin)
-- net/mlx5e: Fix endianness when calculating pedit mask first bit (Maor Dickman)
-- net/mlx5e: Enable adding peer miss rules only if merged eswitch is supported (Maor Dickman)
-- net/mlx5e: CT: Fix freeing ct_label mapping (Roi Dayan)
-- net/mlx5e: Fix memory leak of tunnel info when rule under multipath not ready (Jianbo Liu)
-- net/mlx5e: Use synchronize_rcu to sync with NAPI (Maxim Mikityanskiy)
-- net/mlx5e: Use RCU to protect rq->xdp_prog (Maxim Mikityanskiy)
-- net/mlx5: Fix FTE cleanup (Maor Gottlieb)
-- ipv6: route: convert comma to semicolon (Xu Wang)
-- sfc: Fix error code in probe (Dan Carpenter)
-- io_uring: fix openat/openat2 unified prep handling (Jens Axboe)
-- io_uring: mark statx/files_update/epoll_ctl as non-SQPOLL (Jens Axboe)
-- tools/io_uring: fix compile breakage (Douglas Gilbert)
-- io_uring: don't use retry based buffered reads for non-async bdev (Jens Axboe)
-- io_uring: don't re-setup vecs/iter in io_resumit_prep() is already there (Jens Axboe)
-- bnxt_en: Fix wrong flag value passed to HWRM_PORT_QSTATS_EXT fw call. (Michael Chan)
-- bnxt_en: Fix HWRM_FUNC_QSTATS_EXT firmware call. (Michael Chan)
-- bnxt_en: Return -EOPNOTSUPP for ETHTOOL_GREGS on VFs. (Vasundhara Volam)
-- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex. (Michael Chan)
-- bnxt_en: return proper error codes in bnxt_show_temp (Edwin Peer)
-- bnxt_en: Use memcpy to copy VPD field info. (Vasundhara Volam)
-- net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant (Henry Ptasinski)
-- net: mvneta: recycle the page in case of out-of-order (Lorenzo Bianconi)
-- rhashtable: fix indentation of a continue statement (Colin Ian King)
-- bootconfig: init: make xbc_namebuf static (Jason Yan)
-- MAINTAINERS: Update ibmveth maintainer (Cristobal Forno)
-- net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC (Necip Fazil Yildiran)
-- dpaa2-eth: fix a build warning in dpmac.c (Yangbo Lu)
-- hinic: fix sending pkts from core while self testing (Luo bin)
-- net: mscc: ocelot: deinitialize only initialized ports (Vladimir Oltean)
-- net: mscc: ocelot: unregister net devices on unbind (Vladimir Oltean)
-- net: mscc: ocelot: refactor ports parsing code into a dedicated function (Vladimir Oltean)
-- net: mscc: ocelot: error checking when calling ocelot_init() (Vladimir Oltean)
-- net: mscc: ocelot: check for errors on memory allocation of ports (Vladimir Oltean)
-- net: dsa: seville: fix buffer size of the queue system (Vladimir Oltean)
-- net: mscc: ocelot: add locking for the port TX timestamp ID (Vladimir Oltean)
-- net: mscc: ocelot: fix race condition with TX timestamping (Vladimir Oltean)
-- kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot (Masami Hiramatsu)
-- tracing: fix double free (Tom Rix)
-- ftrace: Let ftrace_enable_sysctl take a kernel pointer buffer (Tobias Klauser)
-- tracing: Make the space reserved for the pid wider (Sebastian Andrzej Siewior)
-- ftrace: Fix missing synchronize_rcu() removing trampoline from kallsyms (Adrian Hunter)
-- ftrace: Free the trampoline when ftrace_startup() fails (Miroslav Benes)
-- kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() (Masami Hiramatsu)
-- mac80211: fix 80 MHz association to 160/80+80 AP on 6 GHz (John Crispin)
-- mac80211: do not allow bigger VHT MPDUs than the hardware supports (Felix Fietkau)
-- cfg80211: fix 6 GHz channel conversion (Johannes Berg)
-- mac80211: do not disable HE if HT is missing on 2.4 GHz (Wen Gong)
-- mac80211: Fix radiotap header channel flag for 6GHz band (Aloka Dixit)
-- lib80211: fix unmet direct dependendices config warning when !CRYPTO (Necip Fazil Yildiran)
-- mac80211: add AQL support for VHT160 tx rates (Felix Fietkau)
-- mac80211: extend AQL aggregation estimation to HE and fix unit mismatch (Felix Fietkau)
-- nfp: use correct define to return NONE fec (Jakub Kicinski)
-- hinic: fix potential resource leak (Wei Li)
-- net: phy: Do not warn in phy_stop() on PHY_DOWN (Florian Fainelli)
-- net: phy: Avoid NPD upon phy_detach() when driver is unbound (Florian Fainelli)
-- ethtool: add and use message type for tunnel info reply (Michal Kubecek)
-- drivers/net/wan/hdlc: Set skb->protocol before transmitting (Xie He)
-- drivers/net/wan/lapbether: Make skb->protocol consistent with the header (Xie He)
-- cxgb4: fix memory leak during module unload (Raju Rangoju)
-- hv_netvsc: Add validation for untrusted Hyper-V values (Andres Beltran)
-- fuse: fix the ->direct_IO() treatment of iov_iter (Al Viro)
-- nvmet: get transport reference for passthru ctrl (Christoph Hellwig)
-- nvme-core: get/put ctrl and transport module in nvme_dev_open/release() (Chaitanya Kulkarni)
-- net: dsa: microchip: ksz8795: really set the correct number of ports (Matthias Schiffer)
-- geneve: add transport ports in route lookup for geneve (Mark Gray)
-- net: hns: kerneldoc fixes (Lu Wei)
-- fs: fix cast in fsparam_u32hex() macro (Alexey Dobriyan)
-- bpf: Fix a rcu warning for bpffs map pretty-print (Yonghong Song)
-- bpf: Bpf_skc_to_* casting helpers require a NULL check on sk (Martin KaFai Lau)
-- ipv4: Update exception handling for multipath routes via same device (David Ahern)
-- net: tipc: kerneldoc fixes (Lu Wei)
-- ibmvnic: update MAINTAINERS (Dany Madden)
-- batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh (=?UTF-8?q?Linus=20L=C3=BCssing?=)
-- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (=?UTF-8?q?Linus=20L=C3=BCssing?=)
-- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN (=?UTF-8?q?Linus=20L=C3=BCssing?=)
-- nvme-tcp: fix kconfig dependency warning when !CRYPTO (Necip Fazil Yildiran)
-- nvme-pci: disable the write zeros command for Intel 600P/P3100 (David Milburn)
-- docs/bpf: Remove source code links (Andrii Nakryiko)
-- s390/dasd: Fix zero write for FBA devices (=?UTF-8?q?Jan=20H=C3=B6ppner?=)
-- xsk: Fix number of pinned pages/umem size discrepancy (=?UTF-8?q?Bj=C3=B6rn=20T=C3=B6pel?=)
-- net: sched: initialize with 0 before setting erspan md->u (Xin Long)
-- lwtunnel: only keep the available bits when setting vxlan md->gbp (Xin Long)
-- net: sched: only keep the available bits when setting vxlan md->gbp (Xin Long)
-- tipc: use skb_unshare() instead in tipc_buf_append() (Xin Long)
-- tipc: Fix memory leak in tipc_group_create_member() (Peilin Ye)
-- ipv4: Initialize flowi4_multipath_hash in data path (David Ahern)
-- net: lantiq: Disable IRQs only if NAPI gets scheduled (Hauke Mehrtens)
-- net: lantiq: Use napi_complete_done() (Hauke Mehrtens)
-- net: lantiq: use netif_tx_napi_add() for TX NAPI (Hauke Mehrtens)
-- net: lantiq: Wake TX queue again (Hauke Mehrtens)
-- rndis_host: increase sleep time in the query-response loop (Olympia Giannou)
-- batman-adv: Add missing include for in_interrupt() (Sven Eckelmann)
-- io_uring: don't run task work on an exiting task (Jens Axboe)
-- io_uring: drop 'ctx' ref on task work cancelation (Jens Axboe)
-- io_uring: grab any needed state during defer prep (Jens Axboe)
-- net: ethernet: ti: cpsw_new: fix suspend/resume (Grygorii Strashko)
-- net: ipa: fix u32_replace_bits by u32p_xxx version (Vadym Kochan)
-- hinic: fix rewaking txq after netif_tx_disable (Luo bin)
-- taprio: Fix allowing too small intervals (Vinicius Costa Gomes)
-- enetc: Fix mdio bus removal on PF probe bailout (Claudiu Manoil)
-- docs/bpf: Fix ringbuf documentation (Andrii Nakryiko)
-- net: dec: de2104x: Increase receive ring size for Tulip (Lucy Yan)
-- netlink: fix doc about nlmsg_parse/nla_validate (Nicolas Dichtel)
-- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (Petr Machata)
-- selftests: rtnetlink: Test bridge enslavement with different parent IDs (Ido Schimmel)
-- net: Fix bridge enslavement failure (Ido Schimmel)
-- net: mvneta: fix possible use-after-free in mvneta_xdp_put_buff (Lorenzo Bianconi)
-- s390/qeth: delay draining the TX buffers (Julian Wiedmann)
-- net: Fix broken NETIF_F_CSUM_MASK spell in netdev_features.h (Miaohe Lin)
-- net: Correct the comment of dst_dev_put() (Miaohe Lin)
-- hdlc_ppp: add range checks in ppp_cp_parse_cr() (Dan Carpenter)
-- net: phy: call phy_disable_interrupts() in phy_attach_direct() instead (Yoshihiro Shimoda)
-- hv_netvsc: Cache the current data path to avoid duplicate call and message (Dexuan Cui)
-- hv_netvsc: Switch the data path at the right time during hibernation (Dexuan Cui)
-- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (Yunsheng Lin)
-- net: dsa: microchip: look for phy-mode in port nodes (Helmut Grohne)
-- mptcp: fix kmalloc flag in mptcp_pm_nl_get_local_id (Geliang Tang)
-- mptcp: fix subflow's remote_id issues (Geliang Tang)
-- mptcp: fix subflow's local_id issues (Geliang Tang)
-- tipc: fix shutdown() of connection oriented socket (Tetsuo Handa)
-- connector: Move maintainence under networking drivers umbrella. ("David S. Miller")
-- igc: Fix not considering the TX delay for timestamps (Vinicius Costa Gomes)
-- igc: Fix wrong timestamp latency numbers (Vinicius Costa Gomes)
-- i40e: always propagate error value in i40e_set_vsi_promisc() (Stefan Assmann)
-- i40e: fix return of uninitialized aq_ret in i40e_set_vsi_promisc (Stefan Assmann)
-- net: qed: RDMA personality shouldn't fail VF load (Dmitry Bogdanov)
-- net: qede: Disable aRFS for NPAR and 100G (Dmitry Bogdanov)
-- net: qed: Disable aRFS for NPAR and 100G (Dmitry Bogdanov)
-- wireguard: peerlookup: take lock before checking hash in replace operation ("Jason A. Donenfeld")
-- wireguard: noise: take lock when removing handshake entry from table ("Jason A. Donenfeld")
-- hsr: avoid newline at end of message in NL_SET_ERR_MSG_MOD (Ye Bin)
-- net: add __must_check to skb_put_padto() (Eric Dumazet)
-- net: qrtr: check skb_put_padto() return value (Eric Dumazet)
-- ip: fix tos reflection in ack and reset packets (Wei Wang)
-- MAINTAINERS: remove John Allen from ibmvnic (Jakub Kicinski)
-- fib: fix fib_rule_ops indirect call wrappers when CONFIG_IPV6=m (Brian Vazquez)
-- ipv6: avoid lockdep issue in fib6_del() (Eric Dumazet)
-- net: dsa: link interfaces with the DSA master to get rid of lockdep warnings (Vladimir Oltean)
-- tools/libbpf: Avoid counting local symbols in ABI check (Tony Ambardar)
-- bpf: Fix clobbering of r2 in bpf_gen_ld_abs (Daniel Borkmann)
-- mac802154: tx: fix use-after-free (Eric Dumazet)
-- netfilter: nft_meta: use socket user_ns to retrieve skuid and skgid (Pablo Neira Ayuso)
-- netfilter: conntrack: nf_conncount_init is failing with IPv6 disabled (Eelco Chaudron)
-- netfilter: ctnetlink: fix mark based dump filtering regression (Martin Willi)
-- netfilter: nf_tables: coalesce multiple notifications into one skbuff (Pablo Neira Ayuso)
-- netfilter: ctnetlink: add a range check for l3/l4 protonum (Will McVicker)
-- hv_netvsc: Fix hibernation for mlx5 VF driver (Dexuan Cui)
-- Revert "netns: don't disable BHs when locking "nsid_lock"" (Taehee Yoo)
-- ibmvnic: add missing parenthesis in do_reset() (Jakub Kicinski)
-- netdevice.h: fix xdp_state kernel-doc warning (Randy Dunlap)
-- netdevice.h: fix proto_down_reason kernel-doc warning (Randy Dunlap)
-- bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task() (Vasundhara Volam)
-- bnxt_en: Avoid sending firmware messages when AER error is detected. (Vasundhara Volam)
-- Revert "wlcore: Adding suppoprt for IGTK key in wlcore driver" (Mauro Carvalho Chehab)
-- net: dsa: rtl8366: Properly clear member config (Linus Walleij)
-- net: macb: fix for pause frame receive enable bit (Parshuram Thombare)
-- cxgb4: Fix offset when clearing filter byte counters (Ganji Aravind)
-- hinic: bump up the timeout of UPDATE_FW cmd (Luo bin)
-- hinic: bump up the timeout of SET_FUNC_STATE cmd (Luo bin)
-- batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (=?UTF-8?q?Linus=20L=C3=BCssing?=)
-- act_ife: load meta modules before tcf_idr_check_alloc() (Cong Wang)
-- atm: eni: fix the missed pci_disable_device() for eni_init_one() (Jing Xiangfeng)
-- drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices (Xie He)
-- selftests/bpf: Add bpf_{update, delete}_map_elem in hashmap iter program (Yonghong Song)
-- bpf: Do not use bucket_lock for hashmap iterator (Yonghong Song)
-- libbpf: Remove arch-specific include path in Makefile ("Naveen N. Rao")
-- tools/bpf: build: Make sure resolve_btfids cleans up after itself (=?UTF-8?q?Toke=20H=C3=B8iland-J=C3=B8rgensen?=)
-- libbpf: Fix build failure from uninitialized variable warning (Tony Ambardar)
-- batman-adv: bla: fix type misuse for backbone_gw hash indexing (=?UTF-8?q?Linus=20L=C3=BCssing?=)
-- mwifiex: Increase AES key storage size to 256 bits (Maximilian Luz)
-- mt76: mt7915: use ieee80211_free_txskb to free tx skbs (Felix Fietkau)
-- mt76: mt7615: use v1 MCU API on MT7615 to fix issues with adding/removing stations (Felix Fietkau)
-- vboxsf: Fix the check for the old binary mount-arguments struct (Hans de Goede)
-- brcmfmac: reserve tx credit only when txctl is ready to send (Wright Feng)
-- ieee802154/adf7242: check status of adf7242_read_reg (Tom Rix)
-- ieee802154: fix one possible memleak in ca8210_dev_com_init (Liu Jian)
-
-* Tue Sep 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200922git98477740630f.13]
-- Merge ark-patches
-
-* Tue Sep 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200922git98477740630f.12.test]
-- 98477740630f rebase
-- dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX (Jan Kara)
-- Updated changelog for the release based on v5.9-rc6 (Fedora Kernel Team)
-- Revert "KVM: Check the allocation of pv cpu mask" (Vitaly Kuznetsov)
-- KVM: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite() (Marc Zyngier)
-- KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch (Marc Zyngier)
-- rcu-tasks: Prevent complaints of unused show_rcu_tasks_classic_gp_kthread() ("Paul E. McKenney")
-- docs: kvm: add documentation for KVM_CAP_S390_DIAG318 (Collin Walling)
-
-* Mon Sep 21 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.12]
-- Merge ark-patches
-
-* Mon Sep 21 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.11.test]
-- v5.9-rc6 rebase
-- Linux 5.9-rc6 (Linus Torvalds)
-- mm: fix wake_page_function() comment typos (Linus Torvalds)
-- dax: Fix stack overflow when mounting fsdax pmem device (Adrian Huang)
-- dm: Call proper helper to determine dax support (Jan Kara)
-- dm/dax: Fix table reference counts (Dan Williams)
-- kconfig: qconf: revive help message in the info view (Masahiro Yamada)
-- kconfig: qconf: fix incomplete type 'struct gstr' warning (Masahiro Yamada)
-- RISC-V: Resurrect the MMIO timer implementation for M-mode systems (Palmer Dabbelt)
-- riscv: Fix Kendryte K210 device tree (Damien Le Moal)
-- riscv: Add sfence.vma after early page table changes (Greentime Hu)
-- kcsan: kconfig: move to menu 'Generic Kernel Debugging Instruments' (Changbin Du)
-- fs/fs-writeback.c: adjust dirtytime_interval_handler definition to match prototype (Tobias Klauser)
-- stackleak: let stack_erasing_sysctl take a kernel pointer buffer (Tobias Klauser)
-- ftrace: let ftrace_enable_sysctl take a kernel pointer buffer (Tobias Klauser)
-- mm/memory_hotplug: drain per-cpu pages again during memory offline (Pavel Tatashin)
-- selftests/vm: fix display of page size in map_hugetlb (Christophe Leroy)
-- mm/thp: fix __split_huge_pmd_locked() for migration PMD (Ralph Campbell)
-- kprobes: fix kill kprobe which has been marked as gone (Muchun Song)
-- tmpfs: restore functionality of nr_inodes=0 (Byron Stanoszek)
-- mlock: fix unevictable_pgs event counts on THP (Hugh Dickins)
-- mm: fix check_move_unevictable_pages() on THP (Hugh Dickins)
-- mm: migration of hugetlbfs page skip memcg (Hugh Dickins)
-- ksm: reinstate memcg charge on copied pages (Hugh Dickins)
-- mailmap: add older email addresses for Kees Cook (Kees Cook)
-- i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK (Matthias Schiffer)
-- i2c: mediatek: Send i2c master code at more than 1MHz (Qii Wang)
-- i2c: mediatek: Fix generic definitions for bus frequency (Qii Wang)
-- objtool: Fix noreturn detection for ignored functions (Josh Poimboeuf)
-- kconfig: qconf: use delete[] instead of delete to free array (again) (Masahiro Yamada)
-- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (Suravee Suthikulpanit)
-- iommu/amd: Fix potential @entry null deref (Joao Martins)
-- x86/unwind/fp: Fix FP unwinding in ret_from_fork (Josh Poimboeuf)
-- i2c: core: Call i2c_acpi_install_space_handler() before i2c_acpi_register_devices() (Hans de Goede)
-- percpu: fix first chunk size calculation for populated bitmap (Sunghyun Jin)
-- mm: allow a controlled amount of unfairness in the page lock (Linus Torvalds)
-- arm64: paravirt: Initialize steal time when cpu is online (Andrew Jones)
-- usblp: fix race between disconnect() and read() (Oliver Neukum)
-- arm64: bpf: Fix branch offset in JIT (Ilias Apalodimas)
-- ehci-hcd: Move include to keep CRC stable (Quentin Perret)
-- drm/amd/display: Don't log hdcp module warnings in dmesg (Bhawanpreet Lakha)
-- drm/amdgpu: declare ta firmware for navy_flounder (Jiansong Chen)
-- drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() (Yu Kuai)
-- drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() (Yu Kuai)
-- drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail (Yu Kuai)
-- drm/mediatek: Add missing put_device() call in mtk_ddp_comp_init() (Yu Kuai)
-- drm/mediatek: Use CPU when fail to get cmdq event (Chun-Kuang Hu)
-- drm/mediatek: Remove duplicated include (Wang Hai)
-- MIPS: SNI: Fix spurious interrupts (Thomas Bogendoerfer)
-- MAINTAINERS: Fix Max's and Shravan's emails (Leon Romanovsky)
-- ACPI: processor: Take over RCU-idle for C3-BM idle (Peter Zijlstra)
-- cpuidle: Allow cpuidle drivers to take over RCU-idle (Peter Zijlstra)
-- ACPI: processor: Use CPUIDLE_FLAG_TLB_FLUSHED (Peter Zijlstra)
-- ACPI: processor: Use CPUIDLE_FLAG_TIMER_STOP (Peter Zijlstra)
-- locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count (Hou Tao)
-- perf stat: Fix the ratio comments of miss-events (Qi Liu)
-- fbcon: Fix user font detection test at fbcon_resize(). (Tetsuo Handa)
-- powercap: RAPL: Add support for Lakefield (Ricardo Neri)
-- serial: 8250_pci: Add Realtek 816a and 816b (Tobias Diedrich)
-- serial: core: fix console port-lock regression (Johan Hovold)
-- serial: core: fix port-lock initialisation (Johan Hovold)
-- usb: typec: intel_pmc_mux: Handle SCU IPC error conditions (Madhusudanarao Amara)
-- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (Penghao)
-- USB: UAS: fix disconnect by unplugging a hub (Oliver Neukum)
-- usb: typec: ucsi: Prevent mode overrun (Heikki Krogerus)
-- usb: typec: ucsi: acpi: Increase command completion timeout value (Heikki Krogerus)
-- drm/i915: Filter wake_flags passed to default_wake_function (Chris Wilson)
-- drm/i915: Be wary of data races when reading the active execlists (Chris Wilson)
-- drm/i915/gem: Reduce context termination list iteration guard to RCU (Chris Wilson)
-- drm/i915/gem: Delay tracking the GEM context until it is registered (Chris Wilson)
-- drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is (=?UTF-8?q?Michel=20D=C3=A4nzer?=)
-- drm/radeon: revert "Prefer lower feedback dividers" (=?UTF-8?q?Christian=20K=C3=B6nig?=)
-- drm/amdgpu: Include sienna_cichlid in USBC PD FW support. (Andrey Grodzovsky)
-- drm/amd/display: update nv1x stutter latencies (Jun Lei)
-- drm/amd/display: Don't use DRM_ERROR() for DTM add topology (Bhawanpreet Lakha)
-- drm/amd/pm: support runtime pptable update for sienna_cichlid etc. (Jiansong Chen)
-- drm/amdkfd: fix a memory leak issue (Dennis Li)
-- drm/kfd: fix a system crash issue during GPU recovery (Dennis Li)
-- efi: efibc: check for efivars write capability (Ard Biesheuvel)
-- perf test: Free formats for perf pmu parse test (Namhyung Kim)
-- perf metric: Do not free metric when failed to resolve (Namhyung Kim)
-- perf metric: Free metric when it failed to resolve (Namhyung Kim)
-- perf metric: Release expr_parse_ctx after testing (Namhyung Kim)
-- perf test: Fix memory leaks in parse-metric test (Namhyung Kim)
-- perf parse-event: Fix memory leak in evsel->unit (Namhyung Kim)
-- perf evlist: Fix cpu/thread map leak (Namhyung Kim)
-- perf metric: Fix some memory leaks - part 2 (Namhyung Kim)
-- perf metric: Fix some memory leaks (Namhyung Kim)
-- perf test: Free aliases for PMU event map aliases test (Namhyung Kim)
-- perf vendor events amd: Remove trailing commas (Henry Burns)
-- MIPS: SNI: Fix MIPS_L1_CACHE_SHIFT (Thomas Bogendoerfer)
-- EDAC/ghes: Check whether the driver is on the safe list correctly (Borislav Petkov)
-- EDAC/ghes: Clear scanned data on unload (Borislav Petkov)
-- Updated changelog for the release based on fc4f28bb3daf (Fedora Kernel Team)
-- perf test: Leader sampling shouldn't clear sample period (Ian Rogers)
-- perf record: Don't clear event's period if set by a term (Ian Rogers)
-- tools headers UAPI: update linux/in.h copy (Arnaldo Carvalho de Melo)
-- tools headers UAPI: Sync kvm.h headers with the kernel sources (Arnaldo Carvalho de Melo)
-- perf record: Prevent override of attr->sample_period for libpfm4 events (Stephane Eranian)
-- perf record: Set PERF_RECORD_PERIOD if attr->freq is set. (David Sharp)
-- perf bench: Fix 2 memory sanitizer warnings (Ian Rogers)
-- perf test: Fix the "signal" test inline assembly (Jiri Olsa)
-- core/entry: Report syscall correctly for trace and audit (Kees Cook)
-- Input: trackpoint - add new trackpoint variant IDs (Vincent Huang)
-- Revert "mtd: spi-nor: Add capability to disable flash quad mode" (Yicong Yang)
-- Revert "mtd: spi-nor: Disable the flash quad mode in spi_nor_restore()" (Yicong Yang)
-- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (Michael Kelley)
-- x86/boot/compressed: Disable relocation relaxation (Arvind Sankar)
-- s390: add 3f program exception handler (Janosch Frank)
-- lockdep: fix order in trace_hardirqs_off_caller() (Sven Schnelle)
-- s390/pci: fix leak of DMA tables on hard unplug (Niklas Schnelle)
-- s390/init: add missing __init annotations (Ilya Leoshkevich)
-- s390/zcrypt: fix kmalloc 256k failure (Harald Freudenberger)
-- s390/idle: fix suspicious RCU usage (Peter Zijlstra)
-- i2c: i801: Simplify the suspend callback (Jean Delvare)
-- i2c: i801: Fix resume bug (=?UTF-8?q?Volker=20R=C3=BCmelin?=)
-- i2c: aspeed: Mask IRQ status to relevant bits (Eddie James)
-- sh: fix syscall tracing (Rich Felker)
-- sh: remove spurious circular inclusion from asm/smp.h (Rich Felker)
-- arm64: Allow CPUs unffected by ARM erratum 1418040 to come in late (Marc Zyngier)
-- RISC-V: Take text_mutex in ftrace_init_nop() (Palmer Dabbelt)
-- clk: qcom: lpass: Correct goto target in lpass_core_sc7180_probe() (Jing Xiangfeng)
-- clk: versatile: Add of_node_put() before return statement (Sumera Priyadarsini)
-- clk: bcm: dvp: Select the reset framework (Maxime Ripard)
-- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (Dan Carpenter)
-- Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() (Dexuan Cui)
-- thunderbolt: Retry DROM read once if parsing fails (Mika Westerberg)
-- ALSA: hda/realtek - The Mic on a RedmiBook doesn't work (Hui Wang)
-- x86/defconfigs: Explicitly unset CONFIG_64BIT in i386_defconfig (=?UTF-8?q?Daniel=20D=C3=ADaz?=)
-- powerpc/papr_scm: Limit the readability of 'perf_stats' sysfs attribute (Vaibhav Jain)
-- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (Hans de Goede)
-- ASoC: tlv320adcx140: Wake up codec before accessing register (Camel Guo)
-- cpuidle: pseries: Fix CEDE latency conversion from tb to us ("Gautham R. Shenoy")
-- powerpc/dma: Fix dma_map_ops::get_required_mask (Alexey Kardashevskiy)
-- ASoC: core: Do not cleanup uninitialized dais on soc_pcm_open failure (Cezary Rojewski)
-- ALSA: hda: fixup headset for ASUS GX502 laptop (Luke D Jones)
-- locking/lockdep: Fix "USED" <- "IN-NMI" inversions ("peterz@infradead.org")
-- Revert "powerpc/build: vdso linker warning for orphan sections" (Michael Ellerman)
-- ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1 (Hans de Goede)
-- powerpc/mm: Remove DEBUG_VM_PGTABLE support on powerpc ("Aneesh Kumar K.V")
-- ASoC: Intel: haswell: Fix power transition refactor (Cezary Rojewski)
-- ASoC: tlv320adcx140: Fix accessing uninitialized adcx140->dev (Camel Guo)
-- selftests/powerpc: Skip PROT_SAO test in guests/LPARS (Michael Ellerman)
-- ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions (Sylwester Nawrocki)
-- ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811 (Sylwester Nawrocki)
-- ASoC: meson: axg-toddr: fix channel order on g12 platforms (Jerome Brunet)
-- ASoC: soc-core: add snd_soc_find_dai_with_mutex() (Kuninori Morimoto)
-- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory ("Aneesh Kumar K.V")
-- drm/mediatek: dsi: Fix scrolling of panel with small hfp or hbp (Jitao Shi)
-- ASoC: qcom: common: Fix refcount imbalance on error (Dinghao Liu)
-- ASoC: rt700: Fix return check for devm_regmap_init_sdw() (Vinod Koul)
-- ASoC: rt715: Fix return check for devm_regmap_init_sdw() (Vinod Koul)
-- ASoC: rt711: Fix return check for devm_regmap_init_sdw() (Vinod Koul)
-- ASoC: rt1308-sdw: Fix return check for devm_regmap_init_sdw() (Vinod Koul)
-- ASoC: max98373: Fix return check for devm_regmap_init_sdw() (Vinod Koul)
-- ASoC: ti: fixup ams_delta_mute() function name (Kuninori Morimoto)
-- ASoC: pcm3168a: ignore 0 Hz settings (Kuninori Morimoto)
-- ASoC: Intel: tgl_max98373: fix a runtime pm issue in multi-thread case (Rander Wang)
-- ASoC: qcom: Set card->owner to avoid warnings (Stephan Gerhold)
-- ASoC: intel: atom: Add period size constraint (Brent Lu)
-- device_cgroup: Fix RCU list debugging warning (Amol Grover)
-- ASoC: Intel: skl_hda_dsp_generic: Fix NULLptr dereference in autosuspend delay (Mateusz Gorski)
-- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (Nathan Chancellor)
-- clk: davinci: Use the correct size when allocating memory (Christophe JAILLET)
-
-* Tue Sep 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc5.20200915gitfc4f28bb3daf.11]
-- Merge ark-patches
-
-* Tue Sep 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc5.20200915gitfc4f28bb3daf.10.test]
-- fc4f28bb3daf rebase
-- vgacon: remove software scrollback support (Linus Torvalds)
-- fbcon: remove now unusued 'softback_lines' cursor() argument (Linus Torvalds)
-- fbcon: remove soft scrollback code (Linus Torvalds)
-- btrfs: fix wrong address when faulting in pages in the search ioctl (Filipe Manana)
-- Updated changelog for the release based on v5.9-rc5 (Fedora Kernel Team)
-
-* Mon Sep 14 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc5.10]
-- Merge ark-patches
-
-* Mon Sep 14 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc5.9.test]
-- v5.9-rc5 rebase
-- Linux 5.9-rc5 (Linus Torvalds)
-- Updated changelog for the release based on ef2e9a563b0c (Fedora Kernel Team)
-- KVM: emulator: more strict rsm checks. (Maxim Levitsky)
-- KVM: nSVM: more strict SMM checks when returning to nested guest (Maxim Levitsky)
-- SVM: nSVM: setup nested msr permission bitmap on nested state load (Maxim Levitsky)
-- SVM: nSVM: correctly restore GIF on vmexit from nesting after migration (Maxim Levitsky)
-- openrisc: Fix issue with get_user for 64-bit values (Stafford Horne)
-- x86/kvm: don't forget to ACK async PF IRQ (Vitaly Kuznetsov)
-- x86/kvm: properly use DEFINE_IDTENTRY_SYSVEC() macro (Vitaly Kuznetsov)
-- KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit (Wanpeng Li)
-- KVM: SVM: avoid emulation with stale next_rip (Wanpeng Li)
-- KVM: x86: always allow writing '0' to MSR_KVM_ASYNC_PF_EN (Vitaly Kuznetsov)
-- KVM: SVM: Periodically schedule when unregistering regions on destroy (David Rientjes)
-- KVM: MIPS: Change the definition of kvm type (Huacai Chen)
-- kvm x86/mmu: use KVM_REQ_MMU_SYNC to sync when needed (Lai Jiangshan)
-- KVM: nVMX: Fix the update value of nested load IA32_PERF_GLOBAL_CTRL control (Chenyi Qiang)
-- KVM: fix memory leak in kvm_io_bus_unregister_dev() (Rustam Kovhaev)
-- KVM: Check the allocation of pv cpu mask (Haiwei Li)
-- KVM: nVMX: Update VMCS02 when L2 PAE PDPTE updates detected (Peter Shier)
-- Revert "dyndbg: accept query terms like file=bar and module=foo" (Greg Kroah-Hartman)
-- Revert "dyndbg: fix problem parsing format="foo bar"" (Greg Kroah-Hartman)
-- test_firmware: Test platform fw loading on non-EFI systems (Kees Cook)
-- arm64: dts: ns2: Fixed QSPI compatible string (Florian Fainelli)
-- ARM: dts: BCM5301X: Fixed QSPI compatible string (Florian Fainelli)
-- ARM: dts: NSP: Fixed QSPI compatible string (Florian Fainelli)
-- ARM: dts: bcm: HR2: Fixed QSPI compatible string (Florian Fainelli)
-- dt-bindings: spi: Fix spi-bcm-qspi compatible ordering (Florian Fainelli)
-- usb: typec: intel_pmc_mux: Do not configure SBU and HSL Orientation in Alternate modes (Utkarsh Patel)
-- usb: typec: intel_pmc_mux: Do not configure Altmode HPD High (Utkarsh Patel)
-- scripts/tags.sh: exclude tools directory from tags generation (Rustam Kovhaev)
-- openrisc: Fix cache API compile issue when not inlining (Stafford Horne)
-- openrisc: Reserve memblock for initrd (Stafford Horne)
-- kobject: Drop unneeded conditional in __kobject_del() (Andy Shevchenko)
-- ARM: dts: imx6sx: fix the pad QSPI1B_SCLK mux mode for uart3 (Fugang Duan)
-- arm64: dts: imx8mp: correct sdma1 clk setting (Robin Gong)
-- driver core: Fix device_pm_lock() locking for device links (Saravana Kannan)
-- MAINTAINERS: Add the security document to SECURITY CONTACT (Krzysztof Kozlowski)
-- driver code: print symbolic error code (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- debugfs: Fix module state check condition (Vladis Dronov)
-- video: fbdev: fix OOB read in vga_8planes_imageblit() (Tetsuo Handa)
-- dyndbg: fix problem parsing format="foo bar" (Jim Cromie)
-- dyndbg: refine export, rename to dynamic_debug_exec_queries() (Jim Cromie)
-- dyndbg: give 3u width in pr-format, cosmetic only (Jim Cromie)
-- usb: core: fix slab-out-of-bounds Read in read_descriptors (Zeng Tao)
-- Revert "usb: dwc3: meson-g12a: fix shared reset control use" (Amjad Ouled-Ameur)
-- usb: typec: ucsi: acpi: Check the _DEP dependencies (Heikki Krogerus)
-- usb: typec: intel_pmc_mux: Un-register the USB role switch (Madhusudanarao Amara)
-- usb: Fix out of sync data toggle if a configured device is reconfigured (Mathias Nyman)
-- KVM: arm64: Update page shift if stage 2 block mapping not supported (Alexandru Elisei)
-- KVM: arm64: Fix address truncation in traces (Marc Zyngier)
-- KVM: arm64: Do not try to map PUDs when they are folded into PMD (Marc Zyngier)
-- interconnect: qcom: Fix small BW votes being truncated to zero (Mike Tipton)
-- soundwire: fix double free of dangling pointer (Tom Rix)
-- interconnect: Show bandwidth for disabled paths as zero in debugfs (Matthias Kaehlcke)
-- iio: adc: mcp3422: fix locking on error path (Angelo Compagnucci)
-- habanalabs: fix report of RAZWI initiator coordinates (Ofir Bitton)
-- habanalabs: prevent user buff overflow (Moti Haimovski)
-- iio: adc: mcp3422: fix locking scope (Angelo Compagnucci)
-- iio: adc: meson-saradc: Use the parent device to look up the calib data (Martin Blumenstingl)
-- iio:adc:max1118 Fix alignment of timestamp and data leak issues (Jonathan Cameron)
-- iio:adc:ina2xx Fix timestamp alignment issue. (Jonathan Cameron)
-- iio:adc:ti-adc084s021 Fix alignment and data leak issues. (Jonathan Cameron)
-- iio:adc:ti-adc081c Fix alignment and data leak issues (Jonathan Cameron)
-- phy: omap-usb2-phy: disable PHY charger detect (Roger Quadros)
-- USB: serial: option: support dynamic Quectel USB compositions (=?UTF-8?q?Bj=C3=B8rn=20Mork?=)
-- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (Aleksander Morgado)
-- arm64: dts: imx8mq: Fix TMU interrupt property (Krzysztof Kozlowski)
-- kobject: Restore old behaviour of kobject_del(NULL) (Andy Shevchenko)
-- firmware_loader: fix memory leak for paged buffer (Prateek Sood)
-- thunderbolt: Use maximum USB3 link rate when reclaiming if link is not up (Mika Westerberg)
-- thunderbolt: Disable ports that are not implemented ("Nikunj A. Dadhania")
-- ARM: dts: imx7d-zii-rmu2: fix rgmii phy-mode for ksz9031 phy (Chris Healy)
-- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (Patrick Riphagen)
-- phy: qcom-qmp: Use correct values for ipq8074 PCIe Gen2 PHY init (Sivaprakash Murugesan)
-- ARM: dts: vfxxx: Add syscon compatible with OCOTP (Chris Healy)
-- ARM: dts: imx6q-logicpd: Fix broken PWM (Adam Ford)
-- arm64: dts: imx: Add missing imx8mm-beacon-kit.dtb to build (Rob Herring)
-- ARM: dts: imx6q-prtwd2: Remove unneeded i2c unit name (Fabio Estevam)
-- ARM: dts: imx6qdl-gw51xx: Remove unneeded #address-cells/#size-cells (Fabio Estevam)
-- ARM: dts: imx7ulp: Correct gpio ranges (Anson Huang)
-- iio:magnetometer:ak8975 Fix alignment and data leak issues. (Jonathan Cameron)
-- iio:light:ltr501 Fix timestamp alignment issue. (Jonathan Cameron)
-- iio:light:max44000 Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio:chemical:ccs811: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio:proximity:mb1232: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio:accel:mma7455: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio:accel:mma8452: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio: accel: kxsd9: Fix alignment of local buffer. (Jonathan Cameron)
-- iio: adc: rockchip_saradc: select IIO_TRIGGERED_BUFFER (Michael Walle)
-- iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (Maxim Kochetkov)
-- counter: microchip-tcb-capture: check the correct variable (Dan Carpenter)
-- iio: cros_ec: Set Gyroscope default frequency to 25Hz (Gwendal Grignou)
-- ARM: dts: ls1021a: fix QuadSPI-memory reg range (Matthias Schiffer)
-- arm64/x86: KVM: Introduce steal-time cap (Andrew Jones)
-- KVM: Documentation: Minor fixups (Andrew Jones)
-- KVM: arm64: pvtime: Fix stolen time accounting across migration (Andrew Jones)
-- KVM: arm64: Drop type input from kvm_put_guest (Andrew Jones)
-- KVM: arm64: pvtime: Fix potential loss of stolen time (Andrew Jones)
-- KVM: arm64: pvtime: steal-time is only supported when configured (Andrew Jones)
-- arm64: defconfig: Enable ptn5150 extcon driver (Krzysztof Kozlowski)
-- arm64: defconfig: Enable USB gadget with configfs (Krzysztof Kozlowski)
-- ARM: configs: Update Integrator defconfig (Linus Walleij)
-- soundwire: bus: fix typo in comment on INTSTAT registers (Pierre-Louis Bossart)
-- ARM: dts: omap5: Fix DSI base address and clocks (David Shah)
-- staging: greybus: audio: fix uninitialized value issue (Vaibhav Agarwal)
-- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (Rustam Kovhaev)
-- staging: greybus: audio: Uninitialized variable in gbaudio_remove_controls() (Dan Carpenter)
-- ARM: dts: socfpga: fix register entry for timer3 on Arria10 (Dinh Nguyen)
-- ARM: dts: logicpd-som-lv-baseboard: Fix missing video (Adam Ford)
-- ARM: dts: logicpd-som-lv-baseboard: Fix broken audio (Adam Ford)
-- ARM: dts: logicpd-torpedo-baseboard: Fix broken audio (Adam Ford)
-- ARM: OMAP2+: Fix an IS_ERR() vs NULL check in _get_pwrdm() (Jing Xiangfeng)
-- arm64: dts: xilinx: Align IOMMU nodename with dtschema (Krzysztof Kozlowski)
-- arm64: dts: zynqmp: Add GTR transceivers (Laurent Pinchart)
-- phy: qualcomm: fix return value check in qcom_ipq806x_usb_phy_probe() (Wei Yongjun)
-- phy: qualcomm: fix platform_no_drv_owner.cocci warnings (YueHaibing)
-
-* Sun Sep 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200913gitef2e9a563b0c.9]
-- Merge ark-patches
-
-* Sun Sep 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200913gitef2e9a563b0c.8.test]
-- ef2e9a563b0c rebase
-- Updated changelog for the release based on 729e3d091984 (Fedora Kernel Team)
-- seccomp: don't leave dangling ->notif if file allocation fails (Tycho Andersen)
-- mailmap, MAINTAINERS: move to tycho.pizza (Tycho Andersen)
-- seccomp: don't leak memory when filter install races (Tycho Andersen)
-- btrfs: fix NULL pointer dereference after failure to create snapshot (Filipe Manana)
-- btrfs: free data reloc tree on failed mount (Josef Bacik)
-- btrfs: require only sector size alignment for parent eb bytenr (Qu Wenruo)
-- btrfs: fix lockdep splat in add_missing_dev (Josef Bacik)
-- cifs: fix DFS mount with cifsacl/modefromsid (Ronnie Sahlberg)
-- dax: fix detection of dax support for non-persistent memory block devices (Coly Li)
-
-* Sat Sep 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200912git729e3d091984.8]
-- Merge ark-patches
-
-* Sat Sep 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200912git729e3d091984.7.test]
-- 729e3d091984 rebase
-- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- gcov: add support for GCC 10.1 (Peter Oberparleiter)
-- Updated changelog for the release based on 581cb3a26baf (Fedora Kernel Team)
-- powercap: make documentation reflect code (Amit Kucheria)
-- PM: <linux/device.h>: fix @em_pd kernel-doc warning (Randy Dunlap)
-- powercap/intel_rapl: add support for AlderLake (Zhang Rui)
-- powercap/intel_rapl: add support for RocketLake (Zhang Rui)
-- powercap/intel_rapl: add support for TigerLake Desktop (Zhang Rui)
-- IB/isert: Fix unaligned immediate-data handling (Sagi Grimberg)
-- RDMA/rtrs-srv: Set .release function for rtrs srv device during device init (Md Haris Iqbal)
-- RDMA/bnxt_re: Remove set but not used variable 'qplib_ctx' (YueHaibing)
-- block: Set same_page to false in __bio_try_merge_page if ret is false (Ritesh Harjani)
-- spi: stm32: fix pm_runtime_get_sync() error checking (Dan Carpenter)
-- spi: Fix memory leak on splited transfers (Gustav Wiklander)
-- i2c: algo: pca: Reapply i2c bus settings after reset (Evan Nimmo)
-- nvme-fabrics: allow to queue requests for live queues (Sagi Grimberg)
-- block: only call sched requeue_request() for scheduled requests (Omar Sandoval)
-- nvme-tcp: cancel async events before freeing event struct (David Milburn)
-- nvme-rdma: cancel async events before freeing event struct (David Milburn)
-- nvme-fc: cancel async events before freeing event struct (David Milburn)
-- nvme: Revert: Fix controller creation races with teardown flow (James Smart)
-- spi: spi-cadence-quadspi: Fix mapping of buffers for DMA reads (Vignesh Raghavendra)
-- block: restore a specific error code in bdev_del_partition (Christoph Hellwig)
-- drm/i915: fix regression leading to display audio probe failure on GLK (Kai Vehmanen)
-- i2c: npcm7xx: Fix timeout calculation (Tali Perry)
-- spi: stm32: Rate-limit the 'Communication suspended' message (Marek Vasut)
-- rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ilya Dryomov)
-- mmc: sdio: Use mmc_pre_req() / mmc_post_req() (Adrian Hunter)
-- mmc: sdhci-of-esdhc: Don't walk device-tree on every interrupt (Chris Packham)
-- mmc: mmc_spi: Allow the driver to be built when CONFIG_HAS_DMA is unset (Ulf Hansson)
-- mmc: sdhci-msm: Add retries when all tuning phases are found valid (Douglas Anderson)
-- mmc: sdhci-acpi: Clear amd_sdhci_host on reset (Raul E Rangel)
-- drm: xlnx: dpsub: Fix DMADEVICES Kconfig dependency (Laurent Pinchart)
-- rapidio: Replace 'select' DMAENGINES 'with depends on' (Laurent Pinchart)
-- drm/virtio: drop virtio_gpu_output->enabled (Gerd Hoffmann)
-- drm/sun4i: backend: Disable alpha on the lowest plane on the A20 (Maxime Ripard)
-- drm/sun4i: backend: Support alpha property on lowest plane (Maxime Ripard)
-- drm/sun4i: Fix DE2 YVU handling (Jernej Skrabec)
-- drm/tve200: Stabilize enable/disable (Linus Walleij)
-- dma-buf: fence-chain: Document missing dma_fence_chain_init() parameter in kerneldoc (Krzysztof Kozlowski)
-- dma-buf: Fix kerneldoc of dma_buf_set_name() (Krzysztof Kozlowski)
-- RDMA/core: Fix reported speed and width (Kamal Heib)
-- RDMA/core: Fix unsafe linked list traversal after failing to allocate CQ (Xi Wang)
-- spi: spi-loopback-test: Fix out-of-bounds read (Vincent Whitchurch)
-- regulator: pwm: Fix machine constraints application (Vincent Whitchurch)
-- drm/virtio: fix unblank (Gerd Hoffmann)
-- regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive() (Dmitry Osipenko)
-- Documentation: fix dma-buf.rst underline length warning (Randy Dunlap)
-- misc: eeprom: at24: register nvmem only after eeprom is ready to use (Vadym Kochan)
-- drm/sun4i: Fix dsi dcs long write function (Ondrej Jirman)
-- drm/ingenic: Fix driver not probing when IPU port is missing (Paul Cercueil)
-- drm/ingenic: Fix leak of device_node pointer (Paul Cercueil)
-- drm/sun4i: add missing put_device() call in sun8i_r40_tcon_tv_set_mux() (Yu Kuai)
-- RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (Selvin Xavier)
-- RDMA/bnxt_re: Fix driver crash on unaligned PSN entry address (Naresh Kumar PBS)
-- RDMA/bnxt_re: Restrict the max_gids to 256 (Naresh Kumar PBS)
-- RDMA/bnxt_re: Static NQ depth allocation (Naresh Kumar PBS)
-- RDMA/bnxt_re: Fix the qp table indexing (Selvin Xavier)
-- RDMA/bnxt_re: Do not report transparent vlan from QP1 (Selvin Xavier)
-- RDMA/mlx4: Read pkey table length instead of hardcoded value (Mark Bloch)
-- RDMA/rxe: Fix panic when calling kmem_cache_create() (Kamal Heib)
-- RDMA/rxe: Fix memleak in rxe_mem_init_user (Dinghao Liu)
-- drm/virtio: Revert "drm/virtio: Call the right shmem helpers" (Gurchetan Singh)
-- spi: spi-cadence-quadspi: Populate get_name() interface (Vignesh Raghavendra)
-- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (Yi Zhang)
-- RDMA/rtrs-srv: Replace device_register with device_initialize and device_add (Md Haris Iqbal)
-- MAINTAINERS: add myself as maintainer for spi-fsl-dspi driver (Vladimir Oltean)
-- regulator: remove superfluous lock in regulator_resolve_coupling() (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: cleanup regulator_ena_gpio_free() (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: plug of_node leak in regulator_register()'s error path (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: push allocation in set_consumer_device_supply() out of lock (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: push allocations in create_regulator() outside of lock (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: push allocation in regulator_ena_gpio_request() out of lock (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: push allocation in regulator_init_coupling() outside of lock (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: fix spelling mistake "Cant" -> "Can't" (Colin Ian King)
-- regulator: cros-ec-regulator: Add NULL test for devm_kmemdup call (Axel Lin)
-
-* Fri Sep 11 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200911git581cb3a26baf.7]
-- Merge ark-patches
-
-* Fri Sep 11 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200911git581cb3a26baf.6.test]
-- 581cb3a26baf rebase
-- f2fs: Return EOF on unaligned end of file DIO read (Gabriel Krisman Bertazi)
-- f2fs: fix indefinite loop scanning for free nid (Sahitya Tummala)
-- f2fs: Fix type of section block count variables (Shin'ichiro Kawasaki)
-
-* Thu Sep 10 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200910git7fe10096c150.5.test]
-- 7fe10096c150 rebase
-- kernel.spec: don't override upstream compiler flags for ppc64le (=?UTF-8?q?Dan=20Hor=C3=A1k?=)
-- SUNRPC: stop printk reading past end of string ("J. Bruce Fields")
-- NFS: Zero-stateid SETATTR should first return delegation (Chuck Lever)
-- padata: fix possible padata_works_lock deadlock (Daniel Jordan)
-- NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall (Olga Kornievskaia)
-- xprtrdma: Release in-flight MRs on disconnect (Chuck Lever)
-
-* Wed Sep 09 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200909git34d4ddd359db.4.test]
-- 34d4ddd359db rebase
-- Revert "drm/i915/gem: Delete unused code" (Dave Airlie)
-- Revert "drm/i915/gem: Async GPU relocations only" (Dave Airlie)
-- Revert "drm/i915: Remove i915_gem_object_get_dirty_page()" (Dave Airlie)
-- Updated changelog for the release based on v5.9-rc4 (Fedora Kernel Team)
-- drm/msm: Disable the RPTR shadow (Jordan Crouse)
-- drm/msm: Disable preemption on all 5xx targets (Jordan Crouse)
-- drm/msm: Enable expanded apriv support for a650 (Jordan Crouse)
-- drm/msm: Split the a5xx preemption record (Jordan Crouse)
-- Revert "kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled" (Josh Poimboeuf)
-- scsi: mpt3sas: Don't call disable_irq from IRQ poll handler (Tomas Henzl)
-- scsi: megaraid_sas: Don't call disable_irq from process IRQ poll (Tomas Henzl)
-- scsi: target: iscsi: Fix hang in iscsit_access_np() when getting tpg->np_login_sem (Hou Pu)
-- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (Luo Jiaxing)
-- scsi: target: iscsi: Fix data digest calculation (Varun Prakash)
-- scsi: lpfc: Update lpfc version to 12.8.0.4 (James Smart)
-- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (James Smart)
-- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (James Smart)
-- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (James Smart)
-- scsi: qla2xxx: Fix regression on sparc64 (=?UTF-8?q?Ren=C3=A9=20Rebe?=)
-- scsi: libfc: Fix for double free() (Javed Hasan)
-- scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort (Dinghao Liu)
-- selftests/timers: Turn off timeout setting (Po-Hsu Lin)
-
-* Mon Sep 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.4]
-- Merge ark-patches
-
-* Mon Sep 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.3.test]
-- v5.9-rc4 rebase
-- Linux 5.9-rc4 (Linus Torvalds)
-- Updated changelog for the release based on dd9fb9bb3340 (Fedora Kernel Team)
-- io_uring: fix linked deferred ->files cancellation (Pavel Begunkov)
-- io_uring: fix cancel of deferred reqs with ->files (Pavel Begunkov)
-- io_uring: fix explicit async read/write mapping for large segments (Jens Axboe)
-- x86/entry: Unbreak 32bit fast syscall (Thomas Gleixner)
-- x86/debug: Allow a single level of #DB recursion (Andy Lutomirski)
-- x86/entry: Fix AC assertion (Peter Zijlstra)
-- tracing/kprobes, x86/ptrace: Fix regs argument order for i386 (Vamshi K Sthambamkadi)
-- iommu/vt-d: Handle 36bit addressing for x86-32 (Chris Wilson)
-- iommu/amd: Do not use IOMMUv2 functionality when SME is active (Joerg Roedel)
-- iommu/amd: Do not force direct mapping when SME is active (Joerg Roedel)
-- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (Suravee Suthikulpanit)
-- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (Suravee Suthikulpanit)
-- iommu/vt-d: Fix NULL pointer dereference in dev_iommu_priv_set() (Lu Baolu)
-- iommu/vt-d: Serialize IOMMU GCMD register modifications (Lu Baolu)
-- MAINTAINERS: Update QUALCOMM IOMMU after Arm SMMU drivers move (Lukas Bulwahn)
-- xen: add helpers to allocate unpopulated memory (Roger Pau Monne)
-- memremap: rename MEMORY_DEVICE_DEVDAX to MEMORY_DEVICE_GENERIC (Roger Pau Monne)
-- xen/balloon: add header guard (Roger Pau Monne)
-- x86, fakenuma: Fix invalid starting node ID (Huang Ying)
-- x86/mm/32: Bring back vmalloc faulting on x86_32 (Joerg Roedel)
-- x86/cmdline: Disable jump tables for cmdline.c (Arvind Sankar)
-
-* Sun Sep 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200906gitdd9fb9bb3340.3]
-- Merge ark-patches
-
-* Sun Sep 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200906gitdd9fb9bb3340.2.test]
-- dd9fb9bb3340 rebase
-- include/linux/log2.h: add missing () around n in roundup_pow_of_two() (Jason Gunthorpe)
-- mm/khugepaged.c: fix khugepaged's request size in collapse_file (David Howells)
-- mm/hugetlb: fix a race between hugetlb sysctl handlers (Muchun Song)
-- mm/hugetlb: try preferred node first when alloc gigantic page from cma (Li Xinhai)
-- mm/migrate: preserve soft dirty in remove_migration_pte() (Ralph Campbell)
-- mm/migrate: remove unnecessary is_zone_device_page() check (Ralph Campbell)
-- mm/rmap: fixup copying of soft dirty and uffd ptes (Alistair Popple)
-- mm/migrate: fixup setting UFFD_WP flag (Alistair Popple)
-- mm: madvise: fix vma user-after-free (Yang Shi)
-- checkpatch: fix the usage of capture group ( ... ) (Mrinal Pandey)
-- fork: adjust sysctl_max_threads definition to match prototype (Tobias Klauser)
-- ipc: adjust proc_ipc_sem_dointvec definition to match prototype (Tobias Klauser)
-- mm: track page table modifications in __apply_to_page_range() (Joerg Roedel)
-- MAINTAINERS: IA64: mark Status as Odd Fixes only (Randy Dunlap)
-- MAINTAINERS: add LLVM maintainers (Nick Desaulniers)
-- MAINTAINERS: update Cavium/Marvell entries (Robert Richter)
-- mm: slub: fix conversion of freelist_corrupted() (Eugeniu Rosca)
-- mm: memcg: fix memcg reclaim soft lockup (Xunlei Pang)
-- memcg: fix use-after-free in uncharge_batch (Michal Hocko)
-- xfs: don't update mtime on COW faults (Mikulas Patocka)
-- ext2: don't update mtime on COW faults (Mikulas Patocka)
-- Updated changelog for the release based on c70672d8d316 (Fedora Kernel Team)
-- xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files ("Darrick J. Wong")
-- ARC: [plat-hsdk]: Switch ethernet phy-mode to rgmii-id (Evgeniy Didin)
-- arc: fix memory initialization for systems with two memory banks (Mike Rapoport)
-- clang-format: Update with the latest for_each macro list (Miguel Ojeda)
-- sparse: use static inline for __chk_{user,io}_ptr() (Luc Van Oostenryck)
-- irqchip/eznps: Fix build error for !ARC700 builds (Vineet Gupta)
-- ARC: show_regs: fix r12 printing and simplify (Vineet Gupta)
-- Compiler Attributes: fix comment concerning GCC 4.6 (Luc Van Oostenryck)
-- Compiler Attributes: remove comment about sparse not supporting __has_attribute (Luc Van Oostenryck)
-- ARC: HSDK: wireup perf irq (Vineet Gupta)
-- ARC: perf: don't bail setup if pct irq missing in device-tree (Vineet Gupta)
-- ARC: pgalloc.h: delete a duplicated word + other fixes (Randy Dunlap)
-- auxdisplay: Replace HTTP links with HTTPS ones ("Alexander A. Klimov")
-
-* Sat Sep 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200905gitc70672d8d316.2]
-- Merge ark-patches
-
-* Sat Sep 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200905gitc70672d8d316.1.test]
-- c70672d8d316 rebase
-- Fedora confi gupdate ("Justin M. Forbes")
-- net/packet: fix overflow in tpacket_rcv (Or Cohen)
-- mm: Add PGREUSE counter (Peter Xu)
-- mm/gup: Remove enfornced COW mechanism (Peter Xu)
-- mm/ksm: Remove reuse_ksm_page() (Peter Xu)
-- mm: do_wp_page() simplification (Linus Torvalds)
-- gcov: Disable gcov build with GCC 10 (Leon Romanovsky)
-- init: fix error check in clean_path() (Barret Rhoden)
-- thermal: core: Fix use-after-free in thermal_zone_device_unregister() (Dmitry Osipenko)
-- thermal: qcom-spmi-temp-alarm: Don't suppress negative temp (Veera Vegivada)
-- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (Tony Lindgren)
-- Updated changelog for the release based on 59126901f200 (Fedora Kernel Team)
-- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (Takashi Iwai)
-- MIPS: SNI: Fix SCSI interrupt (Thomas Bogendoerfer)
-- MIPS: add missing MSACSR and upper MSA initialization (Huang Pei)
-- dmaengine: ti: k3-udma: Update rchan_oes_offset for am654 SYSFW ABI 3.0 (Peter Ujfalusi)
-- drm/nouveau/kms/nv50-gp1xx: add WAR for EVO push buffer HW bug (Ben Skeggs)
-- drm/nouveau/kms/nv50-gp1xx: disable notifies again after core update (Ben Skeggs)
-- drm/nouveau/kms/nv50-: add some whitespace before debug message (Ben Skeggs)
-- drm/nouveau/kms/gv100-: Include correct push header in crcc37d.c (Lyude Paul)
-- drm/radeon: Prefer lower feedback dividers (Kai-Heng Feng)
-- drm/amdgpu: Fix bug in reporting voltage for CIK (Sandeep Raghuraman)
-- drm/amdgpu: Specify get_argument function for ci_smu_funcs (Sandeep Raghuraman)
-- drm/amd/pm: enable MP0 DPM for sienna_cichlid (Jiansong Chen)
-- drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting (Evan Quan)
-- drm/amd/pm: fix is_dpm_running() run error on 32bit system (Kevin Wang)
-- kconfig: remove redundant assignment prompt = prompt (Denis Efremov)
-- kbuild: Documentation: clean up makefiles.rst (Randy Dunlap)
-- kconfig: streamline_config.pl: check defined(ENV variable) before using it (Randy Dunlap)
-- block: allow for_each_bvec to support zero len bvec (Ming Lei)
-- ALSA: hda: use consistent HDAudio spelling in comments/docs (Pierre-Louis Bossart)
-- libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks (Tejun Heo)
-- ALSA: hda: add dev_dbg log when driver is not selected (Pierre-Louis Bossart)
-- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (Rander Wang)
-- ALSA: hda: hdmi - add Rocketlake support (Rander Wang)
-- io_uring: no read/write-retry on -EAGAIN error and O_NONBLOCK marked file (Jens Axboe)
-- io_uring: set table->files[i] to NULL when io_sqe_file_register failed (Jiufei Xue)
-- ALSA: ua101: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: usb-audio: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ASoC: txx9: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ASoC: siu: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ASoC: fsl_esai: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: hdsp: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: riptide: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: pci/asihpi: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: firewire: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: core: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- s390: update defconfigs (Heiko Carstens)
-- s390: fix GENERIC_LOCKBREAK dependency typo in Kconfig (Eric Farman)
-- drm/i915: Clear the repeater bit on HDCP disable (Sean Paul)
-- drm/i915: Fix sha_text population code (Sean Paul)
-- drm/i915/display: Ensure that ret is always initialized in icl_combo_phy_verify_state (Nathan Chancellor)
-- arm64/module: set trampoline section flags regardless of CONFIG_DYNAMIC_FTRACE (Jessica Yu)
-- arm64: Remove exporting cpu_logical_map symbol (Sudeep Holla)
-- blk-stat: make q->stats->lock irqsafe (Tejun Heo)
-- blk-iocost: ioc_pd_free() shouldn't assume irq disabled (Tejun Heo)
-- cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled (Francisco Jerez)
-- cpufreq: intel_pstate: Free memory only when turning off ("Rafael J. Wysocki")
-- cpufreq: intel_pstate: Add ->offline and ->online callbacks ("Rafael J. Wysocki")
-- cpufreq: intel_pstate: Tweak the EPP sysfs interface ("Rafael J. Wysocki")
-- cpufreq: intel_pstate: Update cached EPP in the active mode ("Rafael J. Wysocki")
-- cpufreq: intel_pstate: Refuse to turn off with HWP enabled ("Rafael J. Wysocki")
-- block: fix locking in bdev_del_partition (Christoph Hellwig)
-- block: release disk reference in hd_struct_free_work (Ming Lei)
-- io_uring: fix removing the wrong file in __io_sqe_files_update() (Jiufei Xue)
-- block: ensure bdi->io_pages is always initialized (Jens Axboe)
-- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (Takashi Iwai)
-- MIPS: perf: Fix wrong check condition of Loongson event IDs (Tiezhu Yang)
-- Documentation/llvm: Improve formatting of commands, variables, and arguments (Nathan Chancellor)
-- opp: Don't drop reference for an OPP table that was never parsed (Viresh Kumar)
-- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (Dan Crawford)
-- nvme-pci: cancel nvme device request before disabling (Tong Zhang)
-- nvme: only use power of two io boundaries (Keith Busch)
-- nvme: fix controller instance leak (Keith Busch)
-- nvmet-fc: Fix a missed _irqsave version of spin_lock in 'nvmet_fc_fod_op_done()' (Christophe JAILLET)
-- nvme: Fix NULL dereference for pci nvme controllers (Sagi Grimberg)
-- nvme-rdma: fix reset hang if controller died in the middle of a reset (Sagi Grimberg)
-- nvme-rdma: fix timeout handler (Sagi Grimberg)
-- nvme-rdma: serialize controller teardown sequences (Sagi Grimberg)
-- nvme-tcp: fix reset hang if controller died in the middle of a reset (Sagi Grimberg)
-- nvme-tcp: fix timeout handler (Sagi Grimberg)
-- nvme-tcp: serialize controller teardown sequences (Sagi Grimberg)
-- nvme: have nvme_wait_freeze_timeout return if it timed out (Sagi Grimberg)
-- nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance (Sagi Grimberg)
-- nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (Ziye Yang)
-- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (Kai Vehmanen)
-- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (Adrien Crivelli)
-- ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2 (=?UTF-8?q?Franti=C5=A1ek=20Ku=C4=8Dera?=)
-- ALSA: usb-audio: Add implicit feedback quirk for UR22C (Joshua Sivec)
-- drivers/dma/dma-jz4780: Fix race condition between probe and irq handler (Madhuparna Bhowmik)
-- dmaengine: dw-edma: Fix scatter-gather address calculation (Gustavo Pimentel)
-- dmaengine: ti: k3-udma: Fix the TR initialization for prep_slave_sg (Peter Ujfalusi)
-- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (Marek Szyprowski)
-- Revert "ALSA: hda: Add support for Loongson 7A1000 controller" (Tiezhu Yang)
-- ALSA: hda/tegra: Program WAKEEN register for Tegra (Mohan Kumar)
-- ALSA: hda: Fix 2 channel swapping for Tegra (Mohan Kumar)
-- ALSA: ca0106: fix error code handling (Tong Zhang)
-- Documentation: sound/cards: fix heading underline lengths for https: changes (Randy Dunlap)
-- ALSA: usb-audio: Disable autosuspend for Lenovo ThinkStation P620 (Kai-Heng Feng)
-- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (Takashi Sakamoto)
-- ALSA; firewire-tascam: exclude Tascam FE-8 from detection (Takashi Sakamoto)
-- mips/oprofile: Fix fallthrough placement (He Zhe)
-- MIPS: Loongson64: Remove unnecessary inclusion of boot_param.h (WANG Xuerui)
-- MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores (Florian Fainelli)
-- MIPS: mm: BMIPS5000 has inclusive physical caches (Florian Fainelli)
-- dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate() (Yu Kuai)
-- dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate() (Yu Kuai)
-- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (Yu Kuai)
-- MIPS: Loongson64: Do not override watch and ejtag feature (Jiaxun Yang)
-- dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling (Peter Ujfalusi)
-- dmaengine: idxd: reset states after device disable or reset (Dave Jiang)
-- dmaengine: acpi: Put the CSRT table after using it (Hanjun Guo)
-- ata: ahci: use ata_link_info() instead of ata_link_printk() (Xu Wang)
-
-* Fri Sep 04 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200904git59126901f200.1]
-- Merge ark-patches
-
-* Fri Sep 04 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200904git59126901f200.0.test]
-- 59126901f200 rebase
-- Updated changelog for the release based on fc3abb53250a (Fedora Kernel Team)
-- Swap how ark-latest is built (Don Zickus)
-- Add extra version bump to os-build branch (Don Zickus)
-- dist-release: Avoid needless version bump. (Don Zickus)
-- Add dist-fedora-release target (Don Zickus)
-- Remove redundant code in dist-release (Don Zickus)
-- Makefile.common rename TAG to _TAG (Don Zickus)
-
-* Thu Sep 03 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200903gitfc3abb53250a.1]
-- fc3abb53250a rebase
-- Fedora config change ("Justin M. Forbes")
-- Updated changelog for the release based on 9c7d619be5a0 (Fedora Kernel Team)
-
-* Wed Sep 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200902git9c7d619be5a0.1]
-- 9c7d619be5a0 rebase
-- Updated changelog for the release based on b51594df17d0 (Fedora Kernel Team)
-
-* Tue Sep 01 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200901gitb51594df17d0.1]
-- b51594df17d0 rebase
-- Fedora filter update ("Justin M. Forbes")
-- Config update for Fedora ("Justin M. Forbes")
-- Updated changelog for the release based on v5.9-rc3 (Fedora Kernel Team)
-
-* Mon Aug 31 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.1]
-- v5.9-rc3 rebase
-- Updated changelog for the release based on 1127b219ce94 (Fedora Kernel Team)
-
-* Sun Aug 30 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.20200830git1127b219ce94.1]
-- 1127b219ce94 rebase
-- Updated changelog for the release based on 4d41ead6ead9 (Fedora Kernel Team)
-
-* Sat Aug 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.20200829git4d41ead6ead9.1]
-- 4d41ead6ead9 rebase
-- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Updated changelog for the release based on 15bc20c6af4c (Fedora Kernel Team)
-
-* Thu Aug 27 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.20200827git15bc20c6af4c.1]
-- 15bc20c6af4c rebase
-- Updated changelog for the release based on 2ac69819ba9e (Fedora Kernel Team)
-
-* Wed Aug 26 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.20200826git2ac69819ba9e.1]
-- 2ac69819ba9e rebase
-- Updated changelog for the release based on 6a9dc5fd6170 (Fedora Kernel Team)
-
-* Tue Aug 25 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.20200825git6a9dc5fd6170.1]
-- 6a9dc5fd6170 rebase
-- Updated changelog for the release based on v5.9-rc2 (Fedora Kernel Team)
-
-* Mon Aug 24 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.1]
-- v5.9-rc2 rebase
-- Updated changelog for the release based on c3d8f220d012 (Fedora Kernel Team)
-
-* Sun Aug 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc1.20200823gitc3d8f220d012.1]
-- c3d8f220d012 rebase
-- Updated changelog for the release based on f873db9acd3c (Fedora Kernel Team)
-
-* Sat Aug 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc1.20200822gitf873db9acd3c.1]
-- f873db9acd3c rebase
-- Updated changelog for the release based on da2968ff879b (Fedora Kernel Team)
-
-* Fri Aug 21 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc1.20200821gitda2968ff879b.1]
-- da2968ff879b rebase
-- Temporarily remove cdomain from sphinx documentation ("Justin M. Forbes")
-- Work around for gcc bug https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96377 ("Justin M. Forbes")
-- Updated changelog for the release based on 18445bf405cb (Fedora Kernel Team)
-- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (=?UTF-8?q?Dan=20Hor=C3=A1k?=)
-
-* Wed Aug 19 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc1.20200819git18445bf405cb.1]
-- 18445bf405cb rebase
-- Add mlx5_vdpa to module filter for Fedora ("Justin M. Forbes")
-- Add python3-sphinx_rtd_theme buildreq for docs ("Justin M. Forbes")
-- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
-- More Fedora config updates ("Justin M. Forbes")
-- New config deps ("Justin M. Forbes")
-- Updated changelog for the release based on 06a4ec1d9dc6 (Fedora Kernel Team)
-- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
-- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
-
-* Tue Aug 18 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc1.20200818git06a4ec1d9dc6.1]
-- 06a4ec1d9dc6 rebase
-- First half of config updates for Fedora ("Justin M. Forbes")
-- Add config options that only show up when we prep on arm ("Justin M. Forbes")
-- Config updates for Fedora ("Justin M. Forbes")
-- fedora: enable enery model (Peter Robinson)
-- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
-- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
-- More mismatches ("Justin M. Forbes")
-- Fedora config change due to deps ("Justin M. Forbes")
-- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC ("Justin M. Forbes")
-- Config change required for build part 2 ("Justin M. Forbes")
-- Config change required for build ("Justin M. Forbes")
-- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
-- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
-- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
-- Fedora config update ("Justin M. Forbes")
-- Revert "Merge branch 'make_configs_fix' into 'os-build'" (Justin Forbes)
-- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- Updated changelog for the release based on v5.8 (Fedora Kernel Team)
-- Add ability to sync upstream through Makefile (Don Zickus)
-- Add master merge check (Don Zickus)
-- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
-- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
-- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
-
-* Mon Aug 03 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-1]
-- v5.8 rebase
-- Updated changelog for the release based on ac3a0c847296 (Fedora Kernel Team)
-
-* Sun Aug 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.20200802gitac3a0c847296.1]
-- ac3a0c847296 rebase
-- Updated changelog for the release based on 7dc6fd0f3b84 (Fedora Kernel Team)
-
-* Sat Aug 01 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.20200801git7dc6fd0f3b84.1]
-- 7dc6fd0f3b84 rebase
-- Updated changelog for the release based on 417385c47ef7 (Fedora Kernel Team)
-
-* Fri Jul 31 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.20200731git417385c47ef7.1]
-- 417385c47ef7 rebase
-- Add new certs for dual signing with boothole ("Justin M. Forbes")
-- Update secureboot signing for dual keys ("Justin M. Forbes")
-- Updated changelog for the release based on d3590ebf6f91 (Fedora Kernel Team)
-
-* Thu Jul 30 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.20200730gitd3590ebf6f91.1]
-- d3590ebf6f91 rebase
-- Updated changelog for the release based on 6ba1b005ffc3 (Fedora Kernel Team)
-
-* Wed Jul 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.20200729git6ba1b005ffc3.1]
-- 6ba1b005ffc3 rebase
-- Revert "dt-bindings: Add doc for Pine64 Pinebook Pro" (Peter Robinson)
-- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Updated changelog for the release based on v5.8-rc7 (Fedora Kernel Team)
-
-* Mon Jul 27 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.1]
-- v5.8-rc7 rebase
-- Updated changelog for the release based on 04300d66f0a0 (Fedora Kernel Team)
-
-* Sun Jul 26 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200726git04300d66f0a0.1]
-- 04300d66f0a0 rebase
-- Updated changelog for the release based on 23ee3e4e5bd2 (Fedora Kernel Team)
-
-* Sat Jul 25 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200725git23ee3e4e5bd2.1]
-- 23ee3e4e5bd2 rebase
-- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG ("Justin M. Forbes")
-- Updated changelog for the release based on f37e99aca03f (Fedora Kernel Team)
-
-* Fri Jul 24 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200724gitf37e99aca03f.1]
-- f37e99aca03f rebase
-- Updated changelog for the release based on d15be546031c (Fedora Kernel Team)
-
-* Thu Jul 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200723gitd15be546031c.1]
-- d15be546031c rebase
-- fedora: arm: Update some meson config options (Peter Robinson)
-- Updated changelog for the release based on 4fa640dc5230 (Fedora Kernel Team)
-
-* Tue Jul 21 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200721git4fa640dc5230.1]
-- 4fa640dc5230 rebase
-- Updated changelog for the release based on 5714ee50bb43 (Fedora Kernel Team)
-- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-
-* Mon Jul 20 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200720git5714ee50bb43.1]
-- 5714ee50bb43 rebase
-- Updated changelog for the release based on f932d58abc38 (Fedora Kernel Team)
-
-* Sun Jul 19 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc5.20200719gitf932d58abc38.1]
-- f932d58abc38 rebase
-- Updated changelog for the release based on 6a70f89cc58f (Fedora Kernel Team)
-
-* Sat Jul 18 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc5.20200718git6a70f89cc58f.1]
-- 6a70f89cc58f rebase
-- Updated changelog for the release based on 07a56bb875af (Fedora Kernel Team)
-
-* Fri Jul 17 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc5.20200717git07a56bb875af.1]
-- 07a56bb875af rebase
-- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
-- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
-- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- Updated changelog for the release based on e9919e11e219 (Fedora Kernel Team)
-
-* Wed Jul 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc5.20200715gite9919e11e219.1]
-- e9919e11e219 rebase
-- arm64: dts: sun50i-a64-pinephone: Add touchscreen support (Ondrej Jirman)
-- arm64: dts: sun50i-a64-pinephone: Enable LCD support on PinePhone (Icenowy Zheng)
-- drm/panel: st7703: Assert reset prior to powering down the regulators (Ondrej Jirman)
-- drm/panel: st7703: Enter sleep after display off (Ondrej Jirman)
-- drm/panel: st7703: Add support for Xingbangda XBD599 (Ondrej Jirman)
-- drm/panel: st7703: Move generic part of init sequence to enable callback (Ondrej Jirman)
-- drm/panel: st7703: Move code specific to jh057n closer together (Ondrej Jirman)
-- drm/panel: st7703: Prepare for supporting multiple panels (Ondrej Jirman)
-- drm/panel: st7703: Rename functions from jh057n prefix to st7703 (Ondrej Jirman)
-- drm/panel: rocktech-jh057n00900: Rename the driver to st7703 (Ondrej Jirman)
-- dt-bindings: panel: Add compatible for Xingbangda XBD599 panel (Ondrej Jirman)
-- dt-bindings: panel: Convert rocktech, jh057n00900 to yaml (Ondrej Jirman)
-- dt-bindings: vendor-prefixes: Add Xingbangda (Icenowy Zheng)
-- Revert "arm64: allwinner: dts: a64: add LCD-related device nodes for PinePhone" (Peter Robinson)
-- Revert "drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation" (Peter Robinson)
-- Revert "drm: panel: add Xingbangda XBD599 panel" (Peter Robinson)
-- Revert "dt-bindings: panel: add binding for Xingbangda XBD599 panel" (Peter Robinson)
-- selinux: allow reading labels before policy is loaded (Jonathan Lebon)
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
-- Update config for renamed panel driver. (Peter Robinson)
-- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- Updated changelog for the release based on dcde237b9b0e (Fedora Kernel Team)
-
-* Wed Jul 08 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc4.20200708gitdcde237b9b0e.1]
-- dcde237b9b0e rebase
-- Updated changelog for the release based on v5.8-rc4 (Fedora Kernel Team)
-
-* Mon Jul 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc4.1]
-- v5.8-rc4 rebase
-- Updated changelog for the release based on cd77006e01b3 (Fedora Kernel Team)
-
-* Thu Jul 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc3.20200702gitcd77006e01b3.1]
-- cd77006e01b3 rebase
-- Updated changelog for the release based on v5.8-rc3 (Fedora Kernel Team)
-
-* Mon Jun 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc3.1]
-- v5.8-rc3 rebase
-- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Updated changelog for the release based on 8be3a53e18e0 (Fedora Kernel Team)
-
-* Thu Jun 25 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc2.20200625git8be3a53e18e0.1]
-- 8be3a53e18e0 rebase
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava)
-- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
-- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Updated changelog for the release based on dd0d718152e4 (Fedora Kernel Team)
-
-* Tue Jun 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc2.20200623gitdd0d718152e4.1]
-- dd0d718152e4 rebase
-- Add new bpf man pages ("Justin M. Forbes")
-- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build ("Justin M. Forbes")
-- Updated changelog for the release based on 625d3449788f (Fedora Kernel Team)
-
-* Mon Jun 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc2.20200622git625d3449788f.1]
-- 625d3449788f rebase
-- Updated changelog for the release based on 1b5044021070 (Fedora Kernel Team)
-
-* Thu Jun 18 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc1.20200618git1b5044021070.1]
-- 1b5044021070 rebase
-- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- Updated changelog for the release based on 69119673bd50 (Fedora Kernel Team)
-- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
-- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-
-* Wed Jun 17 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc1.20200617git69119673bd50.1]
-- 69119673bd50 rebase
-- Updated changelog for the release based on a5dc8300df75 (Fedora Kernel Team)
-
-* Tue Jun 16 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc1.20200616gita5dc8300df75.1]
-- a5dc8300df75 rebase
-- Fedora config update for rc1 ("Justin M. Forbes")
-- Updated changelog for the release based on v5.8-rc1 (Fedora Kernel Team)
-
-* Sun Jun 14 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc1.1]
-- v5.8-rc1 rebase
-- Updated changelog for the release based on df2fbf5bfa0e (Fedora Kernel Team)
-
-* Sat Jun 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc0.20200613gitdf2fbf5bfa0e.1]
-- df2fbf5bfa0e rebase
-- Updated changelog for the release based on b791d1bdf921 (Fedora Kernel Team)
-
-* Fri Jun 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc0.20200612gitb791d1bdf921.1]
-- b791d1bdf921 rebase
-- PCI: tegra: Revert raw_violation_fixup for tegra124 (Nicolas Chauvet)
-- One more Fedora config update ("Justin M. Forbes")
-- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options ("Justin M. Forbes")
-- Fix PATCHLEVEL for merge window ("Justin M. Forbes")
-- More module filtering for Fedora ("Justin M. Forbes")
-- Update filters for rnbd in Fedora ("Justin M. Forbes")
-- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
-- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
-- Fix up module filtering for 5.8 ("Justin M. Forbes")
-- More Fedora config work ("Justin M. Forbes")
-- RTW88BE and CE have been extracted to their own modules ("Justin M. Forbes")
-- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora ("Justin M. Forbes")
-- Arm64 Use Branch Target Identification for kernel ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE ("Justin M. Forbes")
-- Fix configs for Fedora ("Justin M. Forbes")
-- Fix update_scripts.sh unselective pattern sub (David Howells)
-- Updated changelog for the release based on b0c3ba31be3e ("CKI@GitLab")
-- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- Sign off generated configuration patches (Jeremy Cline)
-- Use __make macro instead of make (Tom Stellard)
-- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [http://bugzilla.redhat.com/1722136]
-
-* Thu May 28 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc7.20200528gitb0c3ba31be3e.1]
-- b0c3ba31be3e rebase
-- Updated changelog for the release based on 444fc5cde643 ("CKI@GitLab")
-
-* Wed May 27 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc7.20200527git444fc5cde643.1]
-- 444fc5cde643 rebase
-- platform/x86: sony-laptop: SNC calls should handle BUFFER types (Mattia Dongili)
-- virt: vbox: Log unknown ioctl requests as error (Hans de Goede)
-- virt: vbox: Add a few new vmmdev request types to the userspace whitelist (Hans de Goede)
-- virt: vbox: Add support for the new VBG_IOCTL_ACQUIRE_GUEST_CAPABILITIES ioctl (Hans de Goede)
-- virt: vbox: Add vbg_set_host_capabilities() helper function (Hans de Goede)
-- virt: vbox: Rename guest_caps struct members to set_guest_caps (Hans de Goede)
-- virt: vbox: Fix guest capabilities mask check (Hans de Goede)
-- virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match upstream (Hans de Goede)
-- kms/nv50-: Share DP SST mode_valid() handling with MST (Lyude Paul)
-- kms/nv50-: Move 8BPC limit for MST into nv50_mstc_get_modes() (Lyude Paul)
-- kms/gv100-: Add support for interlaced modes (Lyude Paul)
-- kms/nv50-: Probe SOR and PIOR caps for DP interlacing support (Lyude Paul)
-- kms/nv50-: Initialize core channel in nouveau_display_create() (Lyude Paul)
-- disp/hda/gv100-: NV_PDISP_SF_AUDIO_CNTRL0 register moved (Ben Skeggs)
-- disp/hda/gf119-: select HDA device entry based on bound head (Ben Skeggs)
-- disp/hda/gf119-: add HAL for programming device entry in SF (Ben Skeggs)
-- disp/hda/gt215-: pass head to nvkm_ior.hda.eld() (Ben Skeggs)
-- disp/nv50-: increase timeout on pio channel free() polling (Ben Skeggs)
-- kms: Fix regression by audio component transition (Takashi Iwai)
-- device: use regular PRI accessors in chipset detection (Ben Skeggs)
-- device: detect vGPUs (Karol Herbst)
-- device: detect if changing endianness failed (Karol Herbst)
-- device: rework mmio mapping code to get rid of second map (Karol Herbst)
-- mmu: Remove unneeded semicolon (Zheng Bin)
-- drm: Use generic helper to check _PR3 presence (Kai-Heng Feng)
-- acr: Use kmemdup instead of kmalloc and memcpy (Zou Wei)
-- core/memory: remove redundant assignments to variable ret (Colin Ian King)
-- disp/gv100-: expose capabilities class (Ben Skeggs)
-- Remove typoed config file aarch64CONFIG_SM_GCC_8150 ("Justin M. Forbes")
-- Updated changelog for the release based on v5.7-rc7 ("CKI@GitLab")
-- redhat: Add dummy-module kernel module (Prarit Bhargava)
-- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
-
-* Mon May 25 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc7.1]
-- v5.7-rc7 rebase
-- Updated changelog for the release based on caffb99b6929 ("CKI@GitLab")
-
-* Sun May 24 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc6.20200524gitcaffb99b6929.1]
-- caffb99b6929 rebase
-- Updated changelog for the release based on 444565650a5f ("CKI@GitLab")
-
-* Sat May 23 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc6.20200523git444565650a5f.1]
-- 444565650a5f rebase
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
-- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
-- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
-- Add Documentation back to kernel-devel as it has Kconfig now ("Justin M. Forbes")
-- Updated changelog for the release based on 642b151f45dd ("CKI@GitLab")
-- redhat: Change Makefile target names to dist- (Prarit Bhargava)
-- configs: Disable Serial IR driver (Prarit Bhargava)
-
-* Tue May 19 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc6.20200519git642b151f45dd.1]
-- 642b151f45dd rebase
-- pwm: lpss: Fix get_state runtime-pm reference handling (Hans de Goede)
-- Updated changelog for the release based on v5.7-rc6 ("CKI@GitLab")
-
-* Mon May 18 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc6.1]
-- v5.7-rc6 rebase
-- Updated changelog for the release based on 3d1c1e5931ce ("CKI@GitLab")
-
-* Sun May 17 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.20200517git3d1c1e5931ce.1]
-- 3d1c1e5931ce rebase
-- Updated changelog for the release based on 12bf0b632ed0 ("CKI@GitLab")
-
-* Sat May 16 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.20200516git12bf0b632ed0.1]
-- 12bf0b632ed0 rebase
-- Updated changelog for the release based on 1ae7efb38854 ("CKI@GitLab")
-
-* Fri May 15 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.20200515git1ae7efb38854.1]
-- 1ae7efb38854 rebase
-- Updated changelog for the release based on 24085f70a6e1 ("CKI@GitLab")
-
-* Wed May 13 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.20200513git24085f70a6e1.1]
-- 24085f70a6e1 rebase
-- Updated changelog for the release based on 152036d1379f ("CKI@GitLab")
-
-* Tue May 12 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.20200512git152036d1379f.1]
-- 152036d1379f rebase
-- Updated changelog for the release based on v5.7-rc5 ("CKI@GitLab")
-- Fix "multiple files for package kernel-tools" (Pablo Greco)
-
-* Mon May 11 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.1]
-- v5.7-rc5 rebase
-- Updated changelog for the release based on e99332e7b4cd ("CKI@GitLab")
-
-* Sun May 10 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200510gite99332e7b4cd.1]
-- e99332e7b4cd rebase
-- Updated changelog for the release based on d5eeab8d7e26 ("CKI@GitLab")
-
-* Sat May 09 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200509gitd5eeab8d7e26.1]
-- d5eeab8d7e26 rebase
-- Add zero-commit to format-patch options ("Justin M. Forbes")
-- Updated changelog for the release based on 79dede78c057 ("CKI@GitLab")
-- Introduce a Sphinx documentation project (Jeremy Cline)
-
-* Fri May 08 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200508git79dede78c057.1]
-- 79dede78c057 rebase
-- Updated changelog for the release based on a811c1fa0a02 ("CKI@GitLab")
-
-* Thu May 07 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200507gita811c1fa0a02.1]
-- a811c1fa0a02 rebase
-- perf cs-etm: Move defined of traceid_list (Leo Yan)
-- Updated changelog for the release based on dc56c5acd850 ("CKI@GitLab")
-
-* Wed May 06 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200506gitdc56c5acd850.1]
-- dc56c5acd850 rebase
-- Updated changelog for the release based on 47cf1b422e60 ("CKI@GitLab")
-
-* Tue May 05 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200505git47cf1b422e60.1]
-- 47cf1b422e60 rebase
-- Build ARK against ELN (Don Zickus)
-- Updated changelog for the release based on v5.7-rc4 ("CKI@GitLab")
-
-* Mon May 04 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.1]
-- v5.7-rc4 rebase
-- Updated changelog for the release based on f66ed1ebbfde ("CKI@GitLab")
-
-* Sun May 03 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.20200503gitf66ed1ebbfde.1]
-- f66ed1ebbfde rebase
-- Updated changelog for the release based on 690e2aba7beb ("CKI@GitLab")
-
-* Sat May 02 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.20200502git690e2aba7beb.1]
-- 690e2aba7beb rebase
-- Updated changelog for the release based on c45e8bccecaf ("CKI@GitLab")
-- Drop the requirement to have a remote called linus (Jeremy Cline)
-- Rename 'internal' branch to 'os-build' (Don Zickus)
-
-* Fri May 01 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.20200501gitc45e8bccecaf.1]
-- c45e8bccecaf rebase
-- Updated changelog for the release based on 1d2cc5ac6f66 ("CKI@GitLab")
-
-* Wed Apr 29 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.20200429git1d2cc5ac6f66.1]
-- 1d2cc5ac6f66 rebase
-- Add cec to the filter overrides ("Justin M. Forbes")
-- Add overrides to filter-modules.sh ("Justin M. Forbes")
-- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
-- Move the sed to clear the patch templating outside of conditionals ("Justin M. Forbes")
-- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
-- Exit non-zero if the tag already exists for a release (Jeremy Cline)
-- Adjust the changelog update script to not push anything (Jeremy Cline)
-- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
-
-* Fri Apr 24 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc2.20200424gitb4f633221f0a.1]
-- b4f633221f0a rebase
-
-* Thu Apr 23 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc2.20200423git7adc4b399952.1]
-- 7adc4b399952 rebase
-- Match template format in kernel.spec.template ("Justin M. Forbes")
-- Break out the Patches into individual files for dist-git ("Justin M. Forbes")
-- Break the Red Hat patch into individual commits (Jeremy Cline)
-- Adjust module filtering so CONFIG_DRM_DP_CEC can be set (Jeremy Cline)
-- Add a script to generate release tags and branches (Jeremy Cline)
-- Set CONFIG_VDPA for fedora ("Justin M. Forbes")
-- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
-- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-
-* Mon Apr 20 2020 Jeremy Cline <jcline@redhat.com> [5.7.0-0.rc2.2]
-- Package gpio-watch in kernel-tools (Jeremy Cline)
-
-* Mon Apr 20 2020 Jeremy Cline <jcline@redhat.com> [5.7.0-0.rc2.1]
-- v5.7-rc2 rebase
-- Add a README to the dist-git repository (Jeremy Cline)
-- Copy distro files rather than moving them (Jeremy Cline)
-- Drop DIST from release commits and tags (Jeremy Cline)
-- Place the buildid before the dist in the release (Jeremy Cline)
-- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
-- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-
-* Tue Apr 14 2020 Jeremy Cline <jcline@redhat.com> [5.7.0-0.rc1.3.fc33]
-- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
-
-* Mon Apr 13 2020 Jeremy Cline <jcline@redhat.com> [5.7.0-0.rc1.2.fc33]
-- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
-
-* Mon Apr 13 2020 Jeremy Cline <jcline@redhat.com> [5.7.0-0.rc1.1.fc33]
-- v5.7-rc1 rebase
-- tty/sysrq: Export sysrq_mask() (Dmitry Safonov)
-- e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma)
-- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
-- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
-- Add a script to test if all commits are signed off (Jeremy Cline)
-- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
-- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
-- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
-- kernel packaging: Fix extra namespace collision (Don Zickus)
-- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
-- mod-extra.sh: Make file generic (Don Zickus)
-- Fix make rh-configs-arch (Don Zickus)
-- Add in armv7hl kernel header support (Don Zickus)
-- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Add RHMAINTAINERS file and supporting conf (Don Zickus)
-
-* Mon Mar 30 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc7.1.elrdy]
-- v5.6-rc7 rebase
-- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
-- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
-- arm64: allwinner: dts: a64: add LCD-related device nodes for PinePhone (Icenowy Zheng)
-- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng)
-- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng)
-- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng)
-- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
-- USB: pci-quirks: Add Raspberry Pi 4 quirk (Nicolas Saenz Julienne)
-- PCI: brcmstb: Wait for Raspberry Pi's firmware when present (Nicolas Saenz Julienne)
-- firmware: raspberrypi: Introduce vl805 init routine (Nicolas Saenz Julienne)
-- soc: bcm2835: Sync xHCI reset firmware property with downstream (Nicolas Saenz Julienne)
-- drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels (Lyude Paul)
-- drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel (Lyude Paul)
-- drm/dp: Introduce EDID-based quirks (Lyude Paul)
-- drm/i915: Auto detect DPCD backlight support by default (Lyude Paul)
-- drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight() (Lyude Paul)
-- drm/i915: Assume 100 brightness when not in DPCD control mode (Lyude Paul)
-- drm/i915: Fix eDP DPCD aux max backlight calculations (Lyude Paul)
-- drm/dp_mst: Fix drm_dp_check_mstb_guid() return code (Lyude Paul)
-- drm/dp_mst: Make drm_dp_mst_dpcd_write() consistent with drm_dp_dpcd_write() (Lyude Paul)
-- drm/dp_mst: Fix W=1 warnings (Benjamin Gaignard)
-- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada)
-- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou)
-- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
-- Drop that for now (Laura Abbott)
-- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
-- arm64: dts: rockchip: Add initial support for Pinebook Pro (Tobias Schramm)
-- dt-bindings: Add doc for Pine64 Pinebook Pro (Emmanuel Vadot)
-- arm64: dts: allwinner: Add initial support for Pine64 PinePhone (Ondrej Jirman)
-- dt-bindings: arm: sunxi: Add PinePhone 1.0 and 1.1 bindings (Ondrej Jirman)
-- arm64: dts: sun50i-a64: Add i2c2 pins (Ondrej Jirman)
-- arm64: dts: allwinner: a64: add support for PineTab (Icenowy Zheng)
-- dt-bindings: arm: sunxi: add binding for PineTab tablet (Icenowy Zheng)
-- arm64: allwinner: a64: enable LCD-related hardware for Pinebook (Icenowy Zheng)
-- drm/panel: simple: Add NewEast Optoelectronics CO., LTD WJFH116008A panel support (Vasily Khoruzhick)
-- dt-bindings: display: simple: Add NewEast Optoelectronics WJFH116008A compatible (Vasily Khoruzhick)
-- dt-bindings: Add Guangdong Neweast Optoelectronics CO. LTD vendor prefix (Vasily Khoruzhick)
-- drm/bridge: anx6345: don't print error message if regulator is not ready (Vasily Khoruzhick)
-- drm/bridge: anx6345: Fix getting anx6345 regulators (Samuel Holland)
-- arm64: dts: allwinner: a64: Add MBUS controller node (Jernej Skrabec)
-- dt-bindings: interconnect: sunxi: Add A64 MBUS compatible (Jernej Skrabec)
-- arm64: dts: allwinner: pinebook: Remove unused AXP803 regulators (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Fix 5v0 boost regulator (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Fix backlight regulator (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Add GPIO port regulators (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Document MMC0 CD pin name (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Make simplefb more consistent (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Sort device tree nodes (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Remove unused vcc3v3 regulator (Samuel Holland)
-- arm64: dts: imx8mq-phanbell: Add support for ethernet (Alifer Moraes)
-- backlight: lp855x: Ensure regulators are disabled on probe failure (Jon Hunter)
-- regulator: pwm: Don't warn on probe deferral (Jon Hunter)
-- ARM64: tegra: Fix Tegra194 PCIe compatible string ("Signed-off-by: Jon Hunter")
-- serial: 8250_tegra: Create Tegra specific 8250 driver (Jeff Brasen)
-- ARM64: tegra: Populate LP8557 backlight regulator (Jon Hunter)
-- ARM64: tegra: Fix Tegra186 SOR supply (Jon Hunter)
-- ARM64: tegra: Add EEPROM supplies (Jon Hunter)
-- ARM64: Tegra: Enable I2C controller for EEPROM (Jon Hunter)
-- ARM: dts: bcm2711: Move emmc2 into its own bus (Nicolas Saenz Julienne)
-- irqchip/bcm2835: Quiesce IRQs left enabled by bootloader (Lukas Wunner)
-- ARM: dts: bcm2711-rpi-4-b: Add SoC GPIO labels (Stefan Wahren)
-- pinctrl: bcm2835: Add support for all GPIOs on BCM2711 (Stefan Wahren)
-- pinctrl: bcm2835: Refactor platform data (Stefan Wahren)
-- pinctrl: bcm2835: Drop unused define (Stefan Wahren)
-- ARM: tegra: usb no reset (Peter Robinson)
-- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- Revert "Add a SysRq option to lift kernel lockdown" (Jeremy Cline)
-- Fix xz memory usage issue (Neil Horman)
-- Use ark-latest instead of master for update script (Jeremy Cline)
-- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Revert "[redhat] Apply a second patch set in Fedora build roots" (Jeremy Cline)
-- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-
-* Mon Mar 09 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc5.1.elrdy]
-- v5.6-rc5 rebase
-- Pull in the latest configuration changes from Fedora (Jeremy Cline)
-- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
-
-* Fri Mar 06 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc4.2.elrdy]
-- Disable CONFIG_DRM_DP_CEC temporarily (Jeremy Cline)
-
-* Fri Mar 06 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc4.1.elrdy]
-- v5.6-rc4 rebase
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
-- Revert "Drop references to SCSI PCI IDs we remove" (Don Zickus)
-- Revert "mpt*: remove certain deprecated pci-ids" (Don Zickus)
-- Revert "megaraid_sas: remove deprecated pci-ids" (Don Zickus)
-- Revert "aacraid: Remove depreciated device and vendor PCI id's" (Don Zickus)
-- Revert "qla4xxx: Remove deprecated PCI IDs from RHEL 8" (Don Zickus)
-- Revert "hpsa: remove old cciss-based smartarray pci ids" (Don Zickus)
-- Revert "hpsa: modify hpsa driver version" (Don Zickus)
-- Revert "Removing Obsolete hba pci-ids from rhel8" (Don Zickus)
-- Revert "be2iscsi: remove unsupported device IDs" (Don Zickus)
-- Revert "be2iscsi: remove BE3 family support" (Don Zickus)
-- Revert "qla2xxx: Remove PCI IDs of deprecated adapter" (Don Zickus)
-- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
-- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
-- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
-- Introduce RH_FEDORA config for Fedora-specific patches (Jeremy Cline)
-- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-
-* Mon Feb 17 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc2.2.elrdy]
-- Disable CONFIG_DRM_DP_CEC temporarily (Jeremy Cline)
-- Drop references to SCSI PCI IDs we remove (Jeremy Cline)
-
-* Mon Feb 17 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc2.1.elrdy]
-- v5.6-rc2 rebase
-- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
-- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-
-* Thu Feb 13 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc1.4.elrdy]
-- Package bpftool-gen man page (Jeremy Cline)
-
-* Thu Feb 13 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc1.3.elrdy]
-- Used Python 3 for scripts/jobserver-exec (Jeremy Cline)
-
-* Wed Feb 12 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc1.2.elrdy]
-- Disable CONFIG_DRM_DP_CEC temporarily (Jeremy Cline)
-
-* Wed Feb 12 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc1.1.elrdy]
-- v5.6-rc1 rebase
-- Fix up the EFI secureboot rebase (Jeremy Cline)
-- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
-- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
-- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
-- Improve the readability of gen_config_patches.sh (Jeremy Cline)
-- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Updated changelog (Jeremy Cline)
-- Update the CI environment to use Fedora 31 (Jeremy Cline)
-
-* Tue Jan 28 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-1.elrdy]
-- v5.5 rebase
-- Revert "Turn off CONFIG_AX25" (Laura Abbott)
-
-* Thu Jan 23 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc7.1.elrdy]
-- v5.5-rc7 rebase
-
-* Wed Jan 15 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc6.1.elrdy]
-- v5.5-rc6 rebase
-- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
-- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- redhat: drop whitespace from with_gcov macro (Jan Stancek) [INTERNAL]
-
-* Mon Jan 06 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc5.1.elrdy]
-- v5.5-rc5 rebase
-
-* Mon Jan 06 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc4.1.elrdy]
-- v5.5-rc4 rebase
-
-* Fri Jan 03 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc3.1.elrdy]
-- v5.5-rc3 rebase
-- Turn on BLAKE2B for Fedora (Jeremy Cline)
-- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
-- New configs in lib/crypto (Jeremy Cline)
-- New configs in drivers/char (Jeremy Cline)
-
-* Fri Jan 03 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc2.1.elrdy]
-- v5.5-rc2 rebase
-- Convert pr_warning to pr_warn in secureboot.c (Jeremy Cline)
-- Enable CRYPTO_BLAKE2B as its being selected automatically (Jeremy Cline)
-- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
-- Build the SRPM in the CI job (Jeremy Cline)
-- Fix up released_kernel case (Laura Abbott)
-- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
-- New configs in net/tls (Jeremy Cline)
-- New configs in net/tipc (Jeremy Cline)
-- New configs in lib/kunit (Jeremy Cline)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- New configs in drivers/ptp (Jeremy Cline)
-- New configs in drivers/nvme (Jeremy Cline)
-- New configs in drivers/net/phy (Jeremy Cline)
-- New configs in drivers/crypto (Jeremy Cline)
-- New configs in crypto/Kconfig (Jeremy Cline)
-- New configs in arch/arm64 (Jeremy Cline)
-
-* Fri Dec 13 2019 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc1.1.elrdy]
-- v5.5-rc1 rebase
-- Used Python 3 for scripts/jobserver-exec (Jeremy Cline)
-- Drop references to SCSI PCI IDs we remove (Jeremy Cline)
-- Disable documentation build, it is broken. (Jeremy Cline)
-- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
-- Run config test for merge requests and internal (Jeremy Cline)
-- Turn off CONFIG_AX25 (Laura Abbott)
-- Add missing licensedir line (Laura Abbott)
-
-* Tue Nov 26 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-1.elrdy]
-- v5.4 rebase
-- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
-- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
-- configs: Turn off ISDN (Laura Abbott)
-- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
-- Add a script to generate configuration patches (Laura Abbott)
-- Introduce rh-configs-commit (Laura Abbott)
-
-* Fri Nov 22 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc8.1.elrdy]
-- v5.4-rc8 rebase
-- kconfig: Add option to get the full help text with listnewconfig (Laura Abbott)
-- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
-- configs: Disable wireless USB (Laura Abbott)
-- Clean up some temporary config files (Laura Abbott)
-- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
-- AUTOMATIC: New configs (Jeremy Cline)
-
-* Wed Nov 13 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc7.1.elrdy]
-- v5.4-rc7 rebase
-- Temporarily add VBOXSF_FS config (Jeremy Cline)
-- Add support for deprecating processors (Laura Abbott)
-- Add Red Hat tainting (Laura Abbott)
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
-- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
-- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
-- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-
-* Wed Nov 06 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc6.2.elrdy]
-- v5.4-rc6 rebase
-- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_taint: correct loaddable module support dependencies (Philipp Rudo) [1652266]
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
-- mark intel knights landing and knights mill unsupported (David Arcari) [1610493]
-- mark whiskey-lake processor supported (David Arcari) [1609604]
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1670017]
-- IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
-- scsi: smartpqi: add inspur advantech ids (Don Brace) [1503736]
-- ice: mark driver as tech-preview (Jonathan Toppins) [1495347]
-- be2iscsi: remove BE3 family support (Maurizio Lombardi) [1598366]
-- update rh_check_supported processor list (David Arcari) [1595918]
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
-- bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
-- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1663728]
-- kdump: add support for crashkernel=auto (Jeremy Cline)
-- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
-- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
-- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
-- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- add rh_check_supported (David Arcari) [1565717]
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502]
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
-- hpsa: modify hpsa driver version (Jeremy Cline)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
-- rh_taint: add support for marking driver as unsupported (Jonathan Toppins) [1565704]
-- rh_taint: add support (David Arcari) [1565704]
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
-- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
-- merge.pl: Avoid comments but do not skip them (Don Zickus)
-- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
-- Update a comment about what released kernel means (Laura Abbott)
-- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
-- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
-- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
-- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
-- kernel.spec.template: Consolodate the options (Laura Abbott)
-- configs: Add pending direcory to Fedora (Laura Abbott)
-- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
-- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-
-* Mon Oct 28 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc5.1.elrdy]
-- v5.4-rc5 rebase
-- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
-- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
-- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
-- kernel.spec.template: Add --with verbose option (Laura Abbott)
-- kernel.spec.template: Switch to using install instead of __install (Laura Abbott)
-- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
-- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
-- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
-- kernel.spec.template: Update some BuildRequires (Laura Abbott)
-- kernel.spec.template: Get rid of clean (Laura Abbott)
-- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
-- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
-- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
-- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
-- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [http://bugzilla.redhat.com/1730649]
-- Update changelog (Laura Abbott)
-- New configuration options for v5.4-rc4 (Jeremy Cline)
-- Correctly name tarball for single tarball builds (Laura Abbott)
-- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
-- Allow overriding the dist tag on the command line (Laura Abbott)
-- Allow scratch branch target to be overridden (Laura Abbott)
-- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
-
-* Thu Oct 17 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc3.1.elrdy]
-- v5.4-rc3 rebase
-- Amend the changelog when rebasing (Laura Abbott)
-- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
-- configs: New config in block for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
-- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
-- redhat: Set Fedora options (Laura Abbott)
-
* Wed Oct 09 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc2.1.elrdy]
- Skip ksamples for bpf, they are broken (Jeremy Cline)
- Add a SysRq option to lift kernel lockdown (Kyle McMartin)
diff --git a/patch-5.13.0-redhat.patch b/patch-5.14.0-redhat.patch
index 04bc87e49..d783ab6b7 100644
--- a/patch-5.13.0-redhat.patch
+++ b/patch-5.14.0-redhat.patch
@@ -1,4 +1,4 @@
- Documentation/admin-guide/kdump/kdump.rst | 11 +
+ Documentation/admin-guide/kdump/kdump.rst | 12 +
Documentation/admin-guide/kernel-parameters.txt | 9 +
Kconfig | 2 +
Kconfig.redhat | 17 +
@@ -92,35 +92,36 @@
tools/testing/selftests/bpf/progs/linked_vars2.c | 55 ---
.../selftests/bpf/progs/test_static_linked1.c | 30 --
.../selftests/bpf/progs/test_static_linked2.c | 31 --
- 94 files changed, 1222 insertions(+), 2269 deletions(-)
+ 94 files changed, 1223 insertions(+), 2269 deletions(-)
diff --git a/Documentation/admin-guide/kdump/kdump.rst b/Documentation/admin-guide/kdump/kdump.rst
-index 75a9dd98e76e..3ff3291551f9 100644
+index cb30ca3df27c..951ad3ad6aee 100644
--- a/Documentation/admin-guide/kdump/kdump.rst
+++ b/Documentation/admin-guide/kdump/kdump.rst
-@@ -285,6 +285,17 @@ This would mean:
- 2) if the RAM size is between 512M and 2G (exclusive), then reserve 64M
- 3) if the RAM size is larger than 2G, then reserve 128M
-
-+Or you can use crashkernel=auto if you have enough memory. The threshold
-+is 2G on x86_64, arm64, ppc64 and ppc64le. The threshold is 4G for s390x.
-+If your system memory is less than the threshold crashkernel=auto will not
-+reserve memory.
+@@ -317,6 +317,18 @@ crashkernel syntax
+ 2) if the RAM size is between 512M and 2G (exclusive), then reserve 64M
+ 3) if the RAM size is larger than 2G, then reserve 128M
+
++ Or you can use crashkernel=auto if you have enough memory. The threshold
++ is 2G on x86_64, arm64, ppc64 and ppc64le. The threshold is 4G for s390x.
++ If your system memory is less than the threshold crashkernel=auto will not
++ reserve memory.
+
-+The automatically reserved memory size varies based on architecture.
-+The size changes according to system memory size like below:
-+ x86_64: 1G-64G:160M,64G-1T:256M,1T-:512M
-+ s390x: 4G-64G:160M,64G-1T:256M,1T-:512M
-+ arm64: 2G-:512M
-+ ppc64: 2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G
-
++ The automatically reserved memory size varies based on architecture.
++ The size changes according to system memory size like below:
++ x86_64: 1G-64G:160M,64G-1T:256M,1T-:512M
++ s390x: 4G-64G:160M,64G-1T:256M,1T-:512M
++ arm64: 2G-:512M
++ ppc64: 2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G
++
+ 3) crashkernel=size,high and crashkernel=size,low
- Boot into System Kernel
+ If memory above 4G is preferred, crashkernel=size,high can be used to
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
-index cb89dbdedc46..e4c7b7002d58 100644
+index 26453f250683..61609c281f94 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
-@@ -5764,6 +5764,15 @@
+@@ -5770,6 +5770,15 @@
unknown_nmi_panic
[X86] Cause panic on unknown NMI.
@@ -170,7 +171,7 @@ index 000000000000..effb81d04bfd
+
+endmenu
diff --git a/Makefile b/Makefile
-index 0565caea0362..ec0ddeac9a7f 100644
+index 88888fff4c62..acbf3a56af4e 100644
--- a/Makefile
+++ b/Makefile
@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
@@ -224,7 +225,7 @@ index 24804f11302d..fd5ff3fa0d5b 100644
The VM uses one page of physical memory for each page table.
For systems with a lot of processes, this can use a lot of
diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
-index 9f1d8566bbf9..ebb24a713210 100644
+index dabe9b81012f..72d5bf02a57c 100644
--- a/arch/arm64/Kconfig
+++ b/arch/arm64/Kconfig
@@ -921,7 +921,7 @@ endchoice
@@ -258,7 +259,7 @@ index 634a91af8e83..4b854eb21f72 100644
resets = <&cru SRST_PCIE_CORE>, <&cru SRST_PCIE_MGMT>,
<&cru SRST_PCIE_MGMT_STICKY>, <&cru SRST_PCIE_PIPE>,
diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c
-index cada0b816c8a..77b30bf451aa 100644
+index f3851724fe35..ef69eeab6f2a 100644
--- a/arch/arm64/kernel/acpi.c
+++ b/arch/arm64/kernel/acpi.c
@@ -40,7 +40,11 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */
@@ -321,7 +322,7 @@ index 5aab59ad5688..c53572b81c37 100644
/* boot_command_line has been already set up in early.c */
*cmdline_p = boot_command_line;
diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
-index a1b756c49a93..e8992590d603 100644
+index a99d00393206..2ca44d88e832 100644
--- a/arch/x86/kernel/cpu/common.c
+++ b/arch/x86/kernel/cpu/common.c
@@ -1308,6 +1308,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c)
@@ -333,7 +334,7 @@ index a1b756c49a93..e8992590d603 100644
setup_force_cpu_cap(X86_FEATURE_CPUID);
cpu_parse_early_param();
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index 1e720626069a..78644c6dc4a8 100644
+index 85acd22f8022..cceee2f93f84 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -18,6 +18,7 @@
@@ -352,7 +353,7 @@ index 1e720626069a..78644c6dc4a8 100644
/*
* max_low_pfn_mapped: highest directly mapped pfn < 4 GB
-@@ -755,6 +757,50 @@ static void __init early_reserve_memory(void)
+@@ -731,6 +733,50 @@ static void __init early_reserve_memory(void)
trim_snb_memory();
}
@@ -403,7 +404,7 @@ index 1e720626069a..78644c6dc4a8 100644
/*
* Dump out kernel offset information on panic.
*/
-@@ -962,6 +1008,13 @@ void __init setup_arch(char **cmdline_p)
+@@ -938,6 +984,13 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
@@ -417,7 +418,7 @@ index 1e720626069a..78644c6dc4a8 100644
dmi_setup();
/*
-@@ -1126,19 +1179,7 @@ void __init setup_arch(char **cmdline_p)
+@@ -1103,19 +1156,7 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
@@ -438,7 +439,7 @@ index 1e720626069a..78644c6dc4a8 100644
reserve_initrd();
-@@ -1251,6 +1292,8 @@ void __init setup_arch(char **cmdline_p)
+@@ -1228,6 +1269,8 @@ void __init setup_arch(char **cmdline_p)
efi_apply_memmap_quirks();
#endif
@@ -2721,10 +2722,10 @@ index 000000000000..4050b6dead75
+}
+EXPORT_SYMBOL(mark_driver_unsupported);
diff --git a/kernel/sysctl.c b/kernel/sysctl.c
-index d4a78e08f6d8..cfb0ff48394d 100644
+index 8c8c220637ce..e49748b8fa2a 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
-@@ -241,6 +241,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write,
+@@ -242,6 +242,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write,
if (write && !ret) {
if (locked_state && unpriv_enable != 1)
return -EPERM;
@@ -2871,7 +2872,7 @@ index 87cbdc64d272..18555cf18da7 100644
static int __init lockdown_lsm_init(void)
diff --git a/security/security.c b/security/security.c
-index b38155b2de83..b0a6711b4825 100644
+index e9f8010a2341..e8a42ea43a67 100644
--- a/security/security.c
+++ b/security/security.c
@@ -2598,6 +2598,12 @@ int security_locked_down(enum lockdown_reason what)
diff --git a/sources b/sources
index 6b116b79a..93ab48def 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,3 @@
-SHA512 (linux-5.13.tar.xz) = 9b577b4edb82e6d9aac6b707fd42065141484736ea9fc7da8b04e863374c88d291e646da29b0a0df3a269eeca13ae416a58dc03bc40c35605af2138ac19237bc
-SHA512 (kernel-abi-whitelists-5.13.0-58.tar.bz2) = c029106fa23938d50a3237d295df20ceff99d4800e2bfa2a569f356bb8bd0aa4effdea8668b58a67014d5a382d3a2da232e0660db327c989723c0a5abfee4845
-SHA512 (kernel-kabi-dw-5.13.0-58.tar.bz2) = 8c57f724779729179cf8fa3507f9a750e16c7996141324b35341307d2a400ca9e15e0ab77b2253d59156571a39a071fce0996adbfd29506d3e3cac16f91c2f5b
+SHA512 (linux-5.13-1956-gc54b245d0118.tar.xz) = c2db322b256dd887e0b0944a73774a8374dbad3e4ed0eef7824fd3744b5608804984bb7402bd0c3081bc320969ebb9f67d9d67cbbd24995c8e857a3c2d374e47
+SHA512 (kernel-abi-whitelists-5.14.0-0.rc0.20210629gitc54b245d0118.3.tar.bz2) = 913075a42a1cb4cdf7b46e80bd56672838c751940a64a77181326c4d43845eafe7b90b3f05f5ef304a74c18ebd848f20ce75732383e210f8cd76c081dd1e1b63
+SHA512 (kernel-kabi-dw-5.14.0-0.rc0.20210629gitc54b245d0118.3.tar.bz2) = 588bd41c01f59f3d5f6b21023228bbac7e39762ce1e98e402340fd64b9422fdfe01ab0115b0ee3c97164c0f9192abb27ebdad8b70fd4e1bf0f4af4666ed9d269