summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--Makefile.rhelver2
-rw-r--r--Patchlist.changelog487
-rw-r--r--kernel-aarch64-debug-fedora.config2
-rw-r--r--kernel-aarch64-debug-rhel.config2
-rw-r--r--kernel-aarch64-fedora.config2
-rw-r--r--kernel-aarch64-rhel.config2
-rw-r--r--kernel-armv7hl-debug-fedora.config2
-rw-r--r--kernel-armv7hl-fedora.config2
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config2
-rw-r--r--kernel-armv7hl-lpae-fedora.config2
-rw-r--r--kernel-ppc64le-debug-fedora.config2
-rw-r--r--kernel-ppc64le-debug-rhel.config2
-rw-r--r--kernel-ppc64le-fedora.config2
-rw-r--r--kernel-ppc64le-rhel.config2
-rw-r--r--kernel-s390x-debug-fedora.config2
-rw-r--r--kernel-s390x-debug-rhel.config2
-rw-r--r--kernel-s390x-fedora.config2
-rw-r--r--kernel-s390x-rhel.config2
-rw-r--r--kernel-s390x-zfcpdump-rhel.config2
-rw-r--r--kernel-x86_64-debug-fedora.config2
-rw-r--r--kernel-x86_64-debug-rhel.config2
-rw-r--r--kernel-x86_64-fedora.config2
-rw-r--r--kernel-x86_64-rhel.config2
-rwxr-xr-xkernel.spec1551
-rw-r--r--patch-6.1-redhat.patch (renamed from patch-6.0-redhat.patch)48
-rw-r--r--rpminspect.yaml2
-rw-r--r--sources6
27 files changed, 1826 insertions, 312 deletions
diff --git a/Makefile.rhelver b/Makefile.rhelver
index 16c18b9f9..aa2689307 100644
--- a/Makefile.rhelver
+++ b/Makefile.rhelver
@@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
-RHEL_RELEASE = 54
+RHEL_RELEASE = 1
#
# ZSTREAM
diff --git a/Patchlist.changelog b/Patchlist.changelog
index befe297fe..72d600030 100644
--- a/Patchlist.changelog
+++ b/Patchlist.changelog
@@ -1,381 +1,318 @@
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c5a9d8567670100a8f427eb0e3d4a5f4cb2291f3
- c5a9d8567670100a8f427eb0e3d4a5f4cb2291f3 Fix up merge thinko
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/99d7ef3159706a0c7d0dfa0335b13d7f39bae9c4
+ 99d7ef3159706a0c7d0dfa0335b13d7f39bae9c4 drm: Prevent drm_copy_field() to attempt copying a NULL pointer
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8bfbda9aac499fc13565a225c71239600f96b074
- 8bfbda9aac499fc13565a225c71239600f96b074 arm64: config: Enable DRM_V3D
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/2412872e9b084a2eb2adccd99a8c75ca48212eee
+ 2412872e9b084a2eb2adccd99a8c75ca48212eee drm: Use size_t type for len variable in drm_copy_field()
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/51f9db3a638a372869863b32ca5b01e3f7e21e03
- 51f9db3a638a372869863b32ca5b01e3f7e21e03 ARM: configs: Enable DRM_V3D
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/64777363a7d973129ac24cd5a0627160b7fc4c0f
+ 64777363a7d973129ac24cd5a0627160b7fc4c0f Revert "crypto: rng - Override drivers/char/random in FIPS mode"
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/496c158ebf18145248400b3092e04ea5a4f42841
- 496c158ebf18145248400b3092e04ea5a4f42841 ARM: dts: bcm2711: Enable V3D
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c41aac11000453c062eb00639164cc9babc198f
+ 5c41aac11000453c062eb00639164cc9babc198f ARK: Remove code marking drivers as tech preview
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a99714e78366d28d2fd2cb862fa29e2940d394bf
- a99714e78366d28d2fd2cb862fa29e2940d394bf drm/v3d: Add support for bcm2711
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8facd9d31b21f56543358dcce55a3d42f1ade18d
+ 8facd9d31b21f56543358dcce55a3d42f1ade18d ARK: Remove code marking devices deprecated
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/bd5aadd965d930f543345ab16e1e135da524bcf2
- bd5aadd965d930f543345ab16e1e135da524bcf2 drm/v3d: Get rid of pm code
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/04e61377a08ce983c75cdcfbfded0a3fd513b43b
+ 04e61377a08ce983c75cdcfbfded0a3fd513b43b ARK: Remove code marking devices unmaintained
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/92ef474211692d602a07c53994854d259c1473f9
- 92ef474211692d602a07c53994854d259c1473f9 dt-bindings: gpu: v3d: Add BCM2711's compatible
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/868ffd23cc1bda8c943557fba42dbc22bc032204
+ 868ffd23cc1bda8c943557fba42dbc22bc032204 rh_message: Fix function name
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f1c01d7abe9a018be30720dd84367972be10f97d
- f1c01d7abe9a018be30720dd84367972be10f97d soc: bcm: bcm2835-power: Bypass power_on/off() calls
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/01c46edaf6ca2069594687554c9aedd6d0ea7798
+ 01c46edaf6ca2069594687554c9aedd6d0ea7798 Add Partner Supported taint flag to kAFS
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5a73fdba47e0475873fc0f07730aed6bc72b7af0
- 5a73fdba47e0475873fc0f07730aed6bc72b7af0 soc: bcm: bcm2835-power: Add support for BCM2711's RPiVid ASB
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/eb675b3827898a6f016047ec506e9bc8879e6a61
+ eb675b3827898a6f016047ec506e9bc8879e6a61 Add Partner Supported taint flag
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/1648dc536b38adc6c72d9d84d2dedaabfa086e47
- 1648dc536b38adc6c72d9d84d2dedaabfa086e47 soc: bcm: bcm2835-power: Resolve ASB register macros
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/2ea21e64014e257c1850842ed40ff9a64eccecba
+ 2ea21e64014e257c1850842ed40ff9a64eccecba [redhat] virtio: enable virtio-mem on x86-64 as tech-preview
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/37f3d5ae295f543261adef26fc6935433007ee5b
- 37f3d5ae295f543261adef26fc6935433007ee5b soc: bcm: bcm2835-power: Refactor ASB control
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/219b34f11596a096ef8ca0a0204e0a69237413e1
+ 219b34f11596a096ef8ca0a0204e0a69237413e1 kabi: Add kABI macros for enum type
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a66835f6d6a08264e95371269e21ffafa8803db0
- a66835f6d6a08264e95371269e21ffafa8803db0 mfd: bcm2835-pm: Add support for BCM2711
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/49e26ddce356f4e81a64cde5c3a1e83ce1ae733a
+ 49e26ddce356f4e81a64cde5c3a1e83ce1ae733a kabi: expand and clarify documentation of aux structs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a9140415d8bc320e0ae466a9ecb1439d19aa4620
- a9140415d8bc320e0ae466a9ecb1439d19aa4620 mfd: bcm2835-pm: Use 'reg-names' to get resources
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/fb831092078502c2afd2b18d1a320e1f27d99cf8
+ fb831092078502c2afd2b18d1a320e1f27d99cf8 kabi: introduce RH_KABI_USE_AUX_PTR
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ba4072994bdbfeef7a8ca2517043fc6ea5d5faf9
- ba4072994bdbfeef7a8ca2517043fc6ea5d5faf9 ARM: dts: bcm2711: Use proper compatible in PM/Watchdog node
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/e7472a2abf4c7b2ae89ff95384bc6d0753c460d1
+ e7472a2abf4c7b2ae89ff95384bc6d0753c460d1 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ad11ef47b8be05ede1dd144c785bb8da6c93c1cd
- ad11ef47b8be05ede1dd144c785bb8da6c93c1cd ARM: dts: bcm2835/bcm2711: Introduce reg-names in watchdog node
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/84f774451dcd6f88ca31e636d832e7d36ef0bdf4
+ 84f774451dcd6f88ca31e636d832e7d36ef0bdf4 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2df67b079a667ce403b9cfb9a04868f93bd0a3b3
- 2df67b079a667ce403b9cfb9a04868f93bd0a3b3 dt-bindings: soc: bcm: bcm2835-pm: Add support for bcm2711
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/41902380787f7486a9f8e1eb3744b90fe0bf9c20
+ 41902380787f7486a9f8e1eb3744b90fe0bf9c20 kabi: use fixed field name for extended part
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/6b7643753b24ae91c72f72a5d7bf6f2530ac55c1
- 6b7643753b24ae91c72f72a5d7bf6f2530ac55c1 dt-bindings: soc: bcm: bcm2835-pm: Introduce reg-names
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f5748f8a30cf0e8e8fd5c9bb3a15b0180c8b420e
+ f5748f8a30cf0e8e8fd5c9bb3a15b0180c8b420e kabi: fix dereference in RH_KABI_CHECK_EXT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/59b73675f598f7acd7a4543e18c7e5530fc438e6
- 59b73675f598f7acd7a4543e18c7e5530fc438e6 dt-bindings: soc: bcm: bcm2835-pm: Convert bindings to DT schema
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/06fb493e3aa557599b6b8b394f3fb09aec698dfa
+ 06fb493e3aa557599b6b8b394f3fb09aec698dfa kabi: fix RH_KABI_SET_SIZE macro
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/27c87145d4908a1573c27bf23b2f946f3a6603ec
- 27c87145d4908a1573c27bf23b2f946f3a6603ec drm: Prevent drm_copy_field() to attempt copying a NULL pointer
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/df53d71eabf824310b9c5bfe403a270241bab06e
+ df53d71eabf824310b9c5bfe403a270241bab06e kabi: expand and clarify documentation
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/27784107cf73b13250b3b3cb7cd6a05b091cfd03
- 27784107cf73b13250b3b3cb7cd6a05b091cfd03 drm: Use size_t type for len variable in drm_copy_field()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/5d151a7f5de0dbddca76df5fd6daf8f1af4d84b6
+ 5d151a7f5de0dbddca76df5fd6daf8f1af4d84b6 kabi: make RH_KABI_USE replace any number of reserved fields
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2219eed1198d77630c03e5ee7a2c36b97e8e7e29
- 2219eed1198d77630c03e5ee7a2c36b97e8e7e29 net: phy: Add support for 1PPS out and external timestamps
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/dbf86fbe83eba51d1597244ebcf8a46ba57c0d8a
+ dbf86fbe83eba51d1597244ebcf8a46ba57c0d8a kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ad969bc22efc91133ddf158a51b52e3062f34eee
- ad969bc22efc91133ddf158a51b52e3062f34eee net: phy: broadcom: Add PTP support for some Broadcom PHYs.
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9b777c5971dbbfdb33df5667fd9dcfbf7107e7d7
+ 9b777c5971dbbfdb33df5667fd9dcfbf7107e7d7 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e8286395c20064fb4f6b7965b1132776bfd9c07d
- e8286395c20064fb4f6b7965b1132776bfd9c07d net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/e96bef19849d880d40a623555e482930a88c1572
+ e96bef19849d880d40a623555e482930a88c1572 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9c654a172ef66ae4f0f7005c48a1d4b5a59ebe14
- 9c654a172ef66ae4f0f7005c48a1d4b5a59ebe14 Revert "crypto: rng - Override drivers/char/random in FIPS mode"
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/c22f0ee952eb0ba4b4b501a695169b810040f029
+ c22f0ee952eb0ba4b4b501a695169b810040f029 kabi: introduce RH_KABI_ADD_MODIFIER
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e2b80f6720b1a9555300dbcb9319aa32aae6b8b3
- e2b80f6720b1a9555300dbcb9319aa32aae6b8b3 ARK: Remove code marking drivers as tech preview
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/5891ff00df3fc964ac498b32a82b3c31b0e5e63e
+ 5891ff00df3fc964ac498b32a82b3c31b0e5e63e kabi: Include kconfig.h
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d0d03cb7e71fd759f665cdd379f6c5ff1514ba9c
- d0d03cb7e71fd759f665cdd379f6c5ff1514ba9c ARK: Remove code marking devices deprecated
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/2ee31ab011becdb22f7d03fea81b99bf5bf0757b
+ 2ee31ab011becdb22f7d03fea81b99bf5bf0757b kabi: macros for intentional kABI breakage
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/0703db3ca6822a6321124895e593236521375921
- 0703db3ca6822a6321124895e593236521375921 ARK: Remove code marking devices unmaintained
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4feee6043fdff8eff3f39ba9981b3ab143d9e865
+ 4feee6043fdff8eff3f39ba9981b3ab143d9e865 kabi: fix the note about terminating semicolon
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/503fe36357117c21c6b40713b962bfce5c9bd9f7
- 503fe36357117c21c6b40713b962bfce5c9bd9f7 rh_message: Fix function name
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/251357e844f3ed92cadeef930b73bc02e0d8bc41
+ 251357e844f3ed92cadeef930b73bc02e0d8bc41 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/560903275e2bd5b66560891dca030d2d71550c74
- 560903275e2bd5b66560891dca030d2d71550c74 Add Partner Supported taint flag to kAFS
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8f737a2f76fdfdd6cab4842acdc6064bfc2c8892
+ 8f737a2f76fdfdd6cab4842acdc6064bfc2c8892 pci.h: Fix static include
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c34385e711c84ae82d090af07f9d4a0ff46df165
- c34385e711c84ae82d090af07f9d4a0ff46df165 Add Partner Supported taint flag
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9bc1c958f9ce7d0edd7c23958157098fcc01748b
+ 9bc1c958f9ce7d0edd7c23958157098fcc01748b drivers/pci/pci-driver.c: Fix if/ifdef typo
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/42d4bc5caab37a1d8852877cf33d43f19fb053b3
- 42d4bc5caab37a1d8852877cf33d43f19fb053b3 [redhat] virtio: enable virtio-mem on x86-64 as tech-preview
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d8870955032f0ab05d10eed00c6b5e532007559
+ 4d8870955032f0ab05d10eed00c6b5e532007559 kernel/rh_taint.c: Update to new messaging
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/7666228ad95c542cc3ad77ab277f5473300da910
- 7666228ad95c542cc3ad77ab277f5473300da910 kabi: Add kABI macros for enum type
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/40a1ca2aa16e4c1211eb18539b7336e5fa880734
+ 40a1ca2aa16e4c1211eb18539b7336e5fa880734 Enable e1000 in rhel9 as unsupported
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/4882e00ddae0812c9bd0724b012c57e35a0c177c
- 4882e00ddae0812c9bd0724b012c57e35a0c177c kabi: expand and clarify documentation of aux structs
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b90d811b7ccd81381346a590fc40622df4a9b262
+ b90d811b7ccd81381346a590fc40622df4a9b262 redhat: Add mark_driver_deprecated()
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/09a2692f0434126e775aafbd0999b607a34b4a0d
- 09a2692f0434126e775aafbd0999b607a34b4a0d kabi: introduce RH_KABI_USE_AUX_PTR
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/e6f1232a91f10d6e4fd176231eee5f81accdc415
+ e6f1232a91f10d6e4fd176231eee5f81accdc415 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/6bade0092768e5ecef1c09c6492e8bffdaf3cd5c
- 6bade0092768e5ecef1c09c6492e8bffdaf3cd5c kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/e1954dfc5170eb74f1bb1356881f8bfc4378a0a2
+ e1954dfc5170eb74f1bb1356881f8bfc4378a0a2 [fs] dax: mark tech preview
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/64d41536572549ddf263588cb346bd697573feb4
- 64d41536572549ddf263588cb346bd697573feb4 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/e733d6ce0e9fe408d276ba638442fac12d665a13
+ e733d6ce0e9fe408d276ba638442fac12d665a13 [scsi] megaraid_sas: re-add certain pci-ids
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2c9a24349fdad13335e49d7241b28807a54450d0
- 2c9a24349fdad13335e49d7241b28807a54450d0 kabi: use fixed field name for extended part
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b970cdcde21ba0e4e0ba035a3b07982a125f6928
+ b970cdcde21ba0e4e0ba035a3b07982a125f6928 crypto: rng - Override drivers/char/random in FIPS mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/25b7aa3cdc0e601710016610de3d8c7114f20348
- 25b7aa3cdc0e601710016610de3d8c7114f20348 kabi: fix dereference in RH_KABI_CHECK_EXT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8ad8a5cb7f8c3e668714148eb1e70b5f821f0ac
+ b8ad8a5cb7f8c3e668714148eb1e70b5f821f0ac RHEL: disable io_uring support
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/0344ee85069647dbde70238891540dee8e349af9
- 0344ee85069647dbde70238891540dee8e349af9 kabi: fix RH_KABI_SET_SIZE macro
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a00e4de3d99b699d5ce3cc830d1ab664041dd9a9
+ a00e4de3d99b699d5ce3cc830d1ab664041dd9a9 bpf: Fix unprivileged_bpf_disabled setup
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2267b9e80e4ad705223603b3bde518294a9aeec7
- 2267b9e80e4ad705223603b3bde518294a9aeec7 kabi: expand and clarify documentation
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f5a97b7085a80d613d9a384e4c250ce25ca3b247
+ f5a97b7085a80d613d9a384e4c250ce25ca3b247 nvme: nvme_mpath_init remove multipath check
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5131f69f020f5cd94266ed93b00af1bb23ec29d6
- 5131f69f020f5cd94266ed93b00af1bb23ec29d6 kabi: make RH_KABI_USE replace any number of reserved fields
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f68322a8eab3dd2c6fc5767bcbda1c593489dc1e
+ f68322a8eab3dd2c6fc5767bcbda1c593489dc1e team: mark team driver as deprecated
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/321af78304c6ca855a18377517ef60aa16b2195c
- 321af78304c6ca855a18377517ef60aa16b2195c kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8bd17f0f08162af6a28abba26f82aeb0ad883c13
+ 8bd17f0f08162af6a28abba26f82aeb0ad883c13 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/1db4145dd2308658db8b1c91abe92bc4a6cf4044
- 1db4145dd2308658db8b1c91abe92bc4a6cf4044 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/2fc01c2a68405825d188db6e34fd22ca25259854
+ 2fc01c2a68405825d188db6e34fd22ca25259854 wireguard: disable in FIPS mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/48979b4d6d6a9b49fb89bd855df79ba200116c5c
- 48979b4d6d6a9b49fb89bd855df79ba200116c5c kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/fa9a7cae37874fc8692969357459be1192ad76c7
+ fa9a7cae37874fc8692969357459be1192ad76c7 nvme: decouple basic ANA log page re-read support from native multipathing
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2a58ec3398087c3b9354c91995911b84e31c79e2
- 2a58ec3398087c3b9354c91995911b84e31c79e2 kabi: introduce RH_KABI_ADD_MODIFIER
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b40483d58a10ee67ebf897fb9b060df7103b3ff5
+ b40483d58a10ee67ebf897fb9b060df7103b3ff5 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/6450dbfc6e34412d69bb7eba28f7197273f72977
- 6450dbfc6e34412d69bb7eba28f7197273f72977 kabi: Include kconfig.h
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/6e1ee913d7e29d6e40da541be5e1c766cc587273
+ 6e1ee913d7e29d6e40da541be5e1c766cc587273 nvme: Return BLK_STS_TARGET if the DNR bit is set
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/cc360c281cef618c907581a27d20c3b8663f28bf
- cc360c281cef618c907581a27d20c3b8663f28bf kabi: macros for intentional kABI breakage
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/d608aa619f22fb7e80676bc8c6c9f353c9a1b72f
+ d608aa619f22fb7e80676bc8c6c9f353c9a1b72f wireguard: mark as Tech Preview
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/96fe3a2102245afff134179749632e43a61b5e79
- 96fe3a2102245afff134179749632e43a61b5e79 kabi: fix the note about terminating semicolon
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a5acbad0b77c384886488a72d3f868ad8d896ebe
+ a5acbad0b77c384886488a72d3f868ad8d896ebe REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b3f9663f4c118356c5c81c4e949a34c9ab213169
- b3f9663f4c118356c5c81c4e949a34c9ab213169 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8505d5c9fcac05da3420bfa536206695da9dffe3
+ 8505d5c9fcac05da3420bfa536206695da9dffe3 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b42094814c021f6d7bd1b5690287bf56b338cea7
- b42094814c021f6d7bd1b5690287bf56b338cea7 pci.h: Fix static include
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/2ce0437964ba730668e34c36d0c70098f1667bc1
+ 2ce0437964ba730668e34c36d0c70098f1667bc1 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/18d0ae2d0617c5cd3e02de31b66bd19643b6abba
- 18d0ae2d0617c5cd3e02de31b66bd19643b6abba drivers/pci/pci-driver.c: Fix if/ifdef typo
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/1dbfb6ed19342117f29b82449272d6c084e64c74
+ 1dbfb6ed19342117f29b82449272d6c084e64c74 arch/x86: Remove vendor specific CPU ID checks
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9450ab5ee2d33d86b295012325a7a29fea22d786
- 9450ab5ee2d33d86b295012325a7a29fea22d786 kernel/rh_taint.c: Update to new messaging
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/086580900e2dbb137c6a1acf3c42b3cbaf408d44
+ 086580900e2dbb137c6a1acf3c42b3cbaf408d44 redhat: Replace hardware.redhat.com link in Unsupported message
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/56316bdde815273ec7781c2f3d140e5151d43011
- 56316bdde815273ec7781c2f3d140e5151d43011 Enable e1000 in rhel9 as unsupported
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/de7e3fcdd9d9c26eb20aadf060541e9924e1ec99
+ de7e3fcdd9d9c26eb20aadf060541e9924e1ec99 x86: Fix compile issues with rh_check_supported()
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a30035439c7f1eb7a8423028785c1f8b85527ce5
- a30035439c7f1eb7a8423028785c1f8b85527ce5 redhat: Add mark_driver_deprecated()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/c4d124ac0938584d28b741bc691be093c2d69f55
+ c4d124ac0938584d28b741bc691be093c2d69f55 KEYS: Make use of platform keyring for module signature verify
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ebcc181320aa5e45a7339d612a50c5689feccfb8
- ebcc181320aa5e45a7339d612a50c5689feccfb8 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/04fe1cae265b51a02d043dbb35b7c49979ac9733
+ 04fe1cae265b51a02d043dbb35b7c49979ac9733 Input: rmi4 - remove the need for artificial IRQ in case of HID
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/7773979a9b7e8be1a0c6b97e10c428ce9912c7ec
- 7773979a9b7e8be1a0c6b97e10c428ce9912c7ec [fs] dax: mark tech preview
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f0a6dc1c90e1f7a29befc14e8c73d808b4c3f911
+ f0a6dc1c90e1f7a29befc14e8c73d808b4c3f911 ARM: tegra: usb no reset
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/189ff487dd93739bd4aab49579dbe7a3bdb8f635
- 189ff487dd93739bd4aab49579dbe7a3bdb8f635 [scsi] megaraid_sas: re-add certain pci-ids
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/3ef37982df90502bf1d7cbf3917d35c058c91835
+ 3ef37982df90502bf1d7cbf3917d35c058c91835 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/64c18659adb15e5b6d7e3dfc4870536d900973e5
- 64c18659adb15e5b6d7e3dfc4870536d900973e5 crypto: rng - Override drivers/char/random in FIPS mode
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/36617918698b49c5babf511bdaa99de682e46dcc
+ 36617918698b49c5babf511bdaa99de682e46dcc redhat: rh_kabi: deduplication friendly structs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a97482cfa0ecf854fc3e0a89b7d61d509213e3f1
- a97482cfa0ecf854fc3e0a89b7d61d509213e3f1 RHEL: disable io_uring support
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/72a18a8fb322473839cd2e0018c99e4ad53e6a41
+ 72a18a8fb322473839cd2e0018c99e4ad53e6a41 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/68c5ec6b68d4b7c2e66ad6658307b3c1afe0720c
- 68c5ec6b68d4b7c2e66ad6658307b3c1afe0720c bpf: Fix unprivileged_bpf_disabled setup
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b73fccbcbdb9dc8cc11134c6c3dd2e3069e20286
+ b73fccbcbdb9dc8cc11134c6c3dd2e3069e20286 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2655a0d712d52ccdb1e7ad3c016f56600c471d3b
- 2655a0d712d52ccdb1e7ad3c016f56600c471d3b nvme: nvme_mpath_init remove multipath check
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/aeaa8ca698fafd4122187ea556446895e063d31b
+ aeaa8ca698fafd4122187ea556446895e063d31b redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f9c16a2ef0b3d319d29c42af28f747f7a0901964
- f9c16a2ef0b3d319d29c42af28f747f7a0901964 team: mark team driver as deprecated
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/dae9fb37fd0f04992805269ba6eb4481608df0ff
+ dae9fb37fd0f04992805269ba6eb4481608df0ff redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/928c570f34497a7cb5eb4f94d682f755c2886f74
- 928c570f34497a7cb5eb4f94d682f755c2886f74 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/2dbb42aeb1d954f1cf608f9a6f640dbbb5df2e23
+ 2dbb42aeb1d954f1cf608f9a6f640dbbb5df2e23 redhat: rh_kabi: Add macros to size and extend structs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/40d7ab62b8502e274954c1a3a423cafe68b528a9
- 40d7ab62b8502e274954c1a3a423cafe68b528a9 wireguard: disable in FIPS mode
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c356e998cee4642381644c42e1aa99d042a0264
+ 5c356e998cee4642381644c42e1aa99d042a0264 Removing Obsolete hba pci-ids from rhel8
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f172cefe3e71038d0acc1c28f3bbdd6238fc5fc5
- f172cefe3e71038d0acc1c28f3bbdd6238fc5fc5 nvme: decouple basic ANA log page re-read support from native multipathing
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/1ee2a84ea76524471bb6ef0aacac47a7bdf32ced
+ 1ee2a84ea76524471bb6ef0aacac47a7bdf32ced mptsas: pci-id table changes
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/06e12477d939ffbcc475567b6ce8f783a5e87f0b
- 06e12477d939ffbcc475567b6ce8f783a5e87f0b nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/c31f61a4110ce6fa66d7dc908891767f47b770b8
+ c31f61a4110ce6fa66d7dc908891767f47b770b8 mptsas: Taint kernel if mptsas is loaded
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/afe6d4ee112133fbb8128cf7108aa2025bce5ce7
- afe6d4ee112133fbb8128cf7108aa2025bce5ce7 nvme: Return BLK_STS_TARGET if the DNR bit is set
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/0832e7af0c7ba1c44e62274a3df74bb580869e02
+ 0832e7af0c7ba1c44e62274a3df74bb580869e02 mptspi: pci-id table changes
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/92ba1e9dcd9616332c128693e7643d1afa285399
- 92ba1e9dcd9616332c128693e7643d1afa285399 wireguard: mark as Tech Preview
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/185af552228515888788a166a14318acc8e13142
+ 185af552228515888788a166a14318acc8e13142 qla2xxx: Remove PCI IDs of deprecated adapter
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9665d1132124b244a214203c267a516fdd3a9779
- 9665d1132124b244a214203c267a516fdd3a9779 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/ee94cc255a928d47b83a8c6703cb02340152b219
+ ee94cc255a928d47b83a8c6703cb02340152b219 be2iscsi: remove unsupported device IDs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8e3b85aeeb3934dc8898e3d2dda0e2cf9cff8e7a
- 8e3b85aeeb3934dc8898e3d2dda0e2cf9cff8e7a redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/5833cdbaa019a8b347047df78f7e6306cad57e94
+ 5833cdbaa019a8b347047df78f7e6306cad57e94 mptspi: Taint kernel if mptspi is loaded
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/1953464e886a3725e496ea8c04d8c7f87460e8d1
- 1953464e886a3725e496ea8c04d8c7f87460e8d1 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b866149c59c610e060d38363bb468b74baa54a4d
+ b866149c59c610e060d38363bb468b74baa54a4d hpsa: remove old cciss-based smartarray pci ids
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8136ba550e96d039cb7422c0f12a56814d7d0d93
- 8136ba550e96d039cb7422c0f12a56814d7d0d93 arch/x86: Remove vendor specific CPU ID checks
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b5ca8fe6281900f62d72076c78ee962e695c7262
+ b5ca8fe6281900f62d72076c78ee962e695c7262 qla4xxx: Remove deprecated PCI IDs from RHEL 8
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f1bd02246b1f14e28fc1ff733c42fa4b982482c6
- f1bd02246b1f14e28fc1ff733c42fa4b982482c6 redhat: Replace hardware.redhat.com link in Unsupported message
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a8c94c03d326ba3919beaf25e146773bdc17b2b9
+ a8c94c03d326ba3919beaf25e146773bdc17b2b9 aacraid: Remove depreciated device and vendor PCI id's
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/7777c4ffee3a7586cd87dc19a09b0ea173bc0dc3
- 7777c4ffee3a7586cd87dc19a09b0ea173bc0dc3 x86: Fix compile issues with rh_check_supported()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/46bca07bfca17ed120925b5a048a43ead7616d89
+ 46bca07bfca17ed120925b5a048a43ead7616d89 megaraid_sas: remove deprecated pci-ids
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/238b93e5cd7d3684b6d2376e00cfb8ccb8d59e21
- 238b93e5cd7d3684b6d2376e00cfb8ccb8d59e21 KEYS: Make use of platform keyring for module signature verify
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8f3988ec5ae8c65ffb230366712af27de8c13372
+ 8f3988ec5ae8c65ffb230366712af27de8c13372 mpt*: remove certain deprecated pci-ids
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/882731fcbb239afcc190d9b6bd1fe456036b7a23
- 882731fcbb239afcc190d9b6bd1fe456036b7a23 Input: rmi4 - remove the need for artificial IRQ in case of HID
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a63987cba07dbd2cd6b9be3556de84e10a3f661b
+ a63987cba07dbd2cd6b9be3556de84e10a3f661b kernel: add SUPPORT_REMOVED kernel taint
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d0d1a8205a964b368937887610eb08eec789cd40
- d0d1a8205a964b368937887610eb08eec789cd40 ARM: tegra: usb no reset
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/27bcd5d7f7063d27aac810e993e94022c2d31862
+ 27bcd5d7f7063d27aac810e993e94022c2d31862 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/20e25a4ca27e09a60c89d8b868862b8fb0fa04fc
- 20e25a4ca27e09a60c89d8b868862b8fb0fa04fc arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/077a8b657f732245c8ee23d3d3388b3f8173bd46
+ 077a8b657f732245c8ee23d3d3388b3f8173bd46 Add option of 13 for FORCE_MAX_ZONEORDER
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f977c488b11f42a2ee318432a8c05243e4c534dc
- f977c488b11f42a2ee318432a8c05243e4c534dc redhat: rh_kabi: deduplication friendly structs
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/57d2036817000802c94f6c7eccdbf20364ef556e
+ 57d2036817000802c94f6c7eccdbf20364ef556e s390: Lock down the kernel when the IPL secure flag is set
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/66c5f613c2052a4ab89df456b24c32cef12fd888
- 66c5f613c2052a4ab89df456b24c32cef12fd888 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/58d8efd4cca76140173c0c8c4efd45ab5e26be08
+ 58d8efd4cca76140173c0c8c4efd45ab5e26be08 efi: Lock down the kernel if booted in secure boot mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b11a35257443a97c090749e452fa5f85004ace62
- b11a35257443a97c090749e452fa5f85004ace62 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8ad58c53274becfc59450da9cac70b7070899009
+ 8ad58c53274becfc59450da9cac70b7070899009 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/702c426ebc4482e4001987137cd7e61cb0b4a0dd
- 702c426ebc4482e4001987137cd7e61cb0b4a0dd redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/ae4aee6f0d80455949d44e80029fe934925bde15
+ ae4aee6f0d80455949d44e80029fe934925bde15 security: lockdown: expose a hook to lock the kernel down
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9a993d0486df8ad373406fc75316415d7fc31980
- 9a993d0486df8ad373406fc75316415d7fc31980 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8c84387d3fce5ea62464386830b95a9d1ddd1a50
+ 8c84387d3fce5ea62464386830b95a9d1ddd1a50 Make get_cert_list() use efi_status_to_str() to print error messages.
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/dedfed9e3eb6567a0fbd1ceb1ed911652c36b82f
- dedfed9e3eb6567a0fbd1ceb1ed911652c36b82f redhat: rh_kabi: Add macros to size and extend structs
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9b410161e70dd05bcb7596a1df6d1474b8d24830
+ 9b410161e70dd05bcb7596a1df6d1474b8d24830 Add efi_status_to_str() and rework efi_status_to_err().
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e9c1f4ebb89cb13dcbe37b36161119d5f0815341
- e9c1f4ebb89cb13dcbe37b36161119d5f0815341 Removing Obsolete hba pci-ids from rhel8
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/ed93ec074472282462d1eeb7d57f1cb457291374
+ ed93ec074472282462d1eeb7d57f1cb457291374 Add support for deprecating processors
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ca80b107b87154535579dc547dc2ec3b57fd4fc7
- ca80b107b87154535579dc547dc2ec3b57fd4fc7 mptsas: pci-id table changes
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/3e73e8ed8713ffb546b873d3ca4bf88fe643f505
+ 3e73e8ed8713ffb546b873d3ca4bf88fe643f505 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/842ab37c51fb596dc79f121d949ca27df3bfcdfe
- 842ab37c51fb596dc79f121d949ca27df3bfcdfe mptsas: Taint kernel if mptsas is loaded
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/fe08a38097ba220bedbbdac793aa285e23396a9f
+ fe08a38097ba220bedbbdac793aa285e23396a9f iommu/arm-smmu: workaround DMA mode issues
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ffc428d91c206ddee3bc1c058d3c4638cf37c943
- ffc428d91c206ddee3bc1c058d3c4638cf37c943 mptspi: pci-id table changes
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/90d99a9316c7b3c6ade664a2c460a0ae361e34b8
+ 90d99a9316c7b3c6ade664a2c460a0ae361e34b8 rh_kabi: introduce RH_KABI_EXCLUDE
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/4a484dcfac08213f22189fa78e072a0d4b340dc5
- 4a484dcfac08213f22189fa78e072a0d4b340dc5 qla2xxx: Remove PCI IDs of deprecated adapter
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/e7bd5cdf852617aa42fd0b418edaf90f4f1a547a
+ e7bd5cdf852617aa42fd0b418edaf90f4f1a547a ipmi: do not configure ipmi for HPE m400
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/943e60f23d0326aa311081b7d105a1bb630c6376
- 943e60f23d0326aa311081b7d105a1bb630c6376 be2iscsi: remove unsupported device IDs
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a6809ca4b3552275f77758c16110f6beb9dad11d
+ a6809ca4b3552275f77758c16110f6beb9dad11d kABI: Add generic kABI macros to use for kABI workarounds
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/108763b69a277b58651bbbeace84d5298dd8e7ad
- 108763b69a277b58651bbbeace84d5298dd8e7ad mptspi: Taint kernel if mptspi is loaded
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f1eed801049b4c05db3cf708fc1e84c286d5a79f
+ f1eed801049b4c05db3cf708fc1e84c286d5a79f add pci_hw_vendor_status()
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c072738a87ae92bc981d04fe97f84c71ee8e0e28
- c072738a87ae92bc981d04fe97f84c71ee8e0e28 hpsa: remove old cciss-based smartarray pci ids
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/3c9f69001fbbcceff963d2b5d2de7b842618176b
+ 3c9f69001fbbcceff963d2b5d2de7b842618176b ahci: thunderx2: Fix for errata that affects stop engine
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2590015e16eadf3496a922ec236e1499b27ae77e
- 2590015e16eadf3496a922ec236e1499b27ae77e qla4xxx: Remove deprecated PCI IDs from RHEL 8
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/6deb94198862973bc04b53daec911a264b438081
+ 6deb94198862973bc04b53daec911a264b438081 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a0f45ba3e055f542b4a463f76bfb380e8ebf1818
- a0f45ba3e055f542b4a463f76bfb380e8ebf1818 aacraid: Remove depreciated device and vendor PCI id's
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/38397eb79d80a26d704e59b8407b1917dd069957
+ 38397eb79d80a26d704e59b8407b1917dd069957 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/1bd706566636451069f5422d673430cd992f2532
- 1bd706566636451069f5422d673430cd992f2532 megaraid_sas: remove deprecated pci-ids
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9afa5b66422c56aaaffbf63b98ab8adc7a5110c7
+ 9afa5b66422c56aaaffbf63b98ab8adc7a5110c7 add Red Hat-specific taint flags
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c804d4966ceaddf18cedc20b1f7533a0f6671c2b
- c804d4966ceaddf18cedc20b1f7533a0f6671c2b mpt*: remove certain deprecated pci-ids
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/d606d43961369288000afc7df335b8e9838d67a4
+ d606d43961369288000afc7df335b8e9838d67a4 tags.sh: Ignore redhat/rpm
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/69f05b79436dd60b86978464da07e7e7442a42f7
- 69f05b79436dd60b86978464da07e7e7442a42f7 kernel: add SUPPORT_REMOVED kernel taint
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/dea4ed098a3cf28bc52386cfa3904bf210f2e807
+ dea4ed098a3cf28bc52386cfa3904bf210f2e807 put RHEL info into generated headers
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a1a08e32ffeabb14b4a825b19e59db7237d9605f
- a1a08e32ffeabb14b4a825b19e59db7237d9605f Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f72b78b34924e8332de8062ef2bfba39643ec49d
+ f72b78b34924e8332de8062ef2bfba39643ec49d acpi: prefer booting with ACPI over DTS
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/4ef84a98a33b7aef67b45aa45f2229065507355a
- 4ef84a98a33b7aef67b45aa45f2229065507355a Add option of 13 for FORCE_MAX_ZONEORDER
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b953958e19e775340d37ca309962e418b0b2bc26
+ b953958e19e775340d37ca309962e418b0b2bc26 aarch64: acpi scan: Fix regression related to X-Gene UARTs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/7c5d123153f30396adfb02346055f106344c7c46
- 7c5d123153f30396adfb02346055f106344c7c46 s390: Lock down the kernel when the IPL secure flag is set
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/c92805df87ae9035a7e43e7d226da8594d704ac4
+ c92805df87ae9035a7e43e7d226da8594d704ac4 ACPI / irq: Workaround firmware issue on X-Gene based m400
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/97e148ffa5809c2fd20a861a76951c159d4517ef
- 97e148ffa5809c2fd20a861a76951c159d4517ef efi: Lock down the kernel if booted in secure boot mode
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/5eeedb64908b16d3c5ae4d03d33f6d2c5d90a283
+ 5eeedb64908b16d3c5ae4d03d33f6d2c5d90a283 modules: add rhelversion MODULE_INFO tag
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/29a9cd679f3a8bf4ca03b02340f34b7771e9d9a8
- 29a9cd679f3a8bf4ca03b02340f34b7771e9d9a8 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a816536bea0b48dcdfe08a9f8b4e04d3956f9948
+ a816536bea0b48dcdfe08a9f8b4e04d3956f9948 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/0e6b5c7253ec942041cbaba2fabd469eb762656c
- 0e6b5c7253ec942041cbaba2fabd469eb762656c security: lockdown: expose a hook to lock the kernel down
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/73c1f1f726bf69493415bc841606ed448fd18f70
+ 73c1f1f726bf69493415bc841606ed448fd18f70 Add Red Hat tainting
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/75f2c9b1e73ae9c9e8a9d786fb8c329f90af268f
- 75f2c9b1e73ae9c9e8a9d786fb8c329f90af268f Make get_cert_list() use efi_status_to_str() to print error messages.
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/5a2c09075cd14935f1d4ad56c8d9100721af835b
+ 5a2c09075cd14935f1d4ad56c8d9100721af835b Introduce CONFIG_RH_DISABLE_DEPRECATED
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/4b674e736daf574690e932b1bf88971f46d6139e
- 4b674e736daf574690e932b1bf88971f46d6139e Add efi_status_to_str() and rework efi_status_to_err().
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a4eee5deb356c386a5ed97e3dcafa3d97b6ae60b
+ a4eee5deb356c386a5ed97e3dcafa3d97b6ae60b Pull the RHEL version defines out of the Makefile
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a26673c1d4e36e451f59c7a762c490915bc19fe1
- a26673c1d4e36e451f59c7a762c490915bc19fe1 Add support for deprecating processors
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/95a283c2ae158ad7c76d54fa8e84489d81e578d2
- 95a283c2ae158ad7c76d54fa8e84489d81e578d2 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f3db3010cd49613ec53e4932dc01bf29d279d58f
- f3db3010cd49613ec53e4932dc01bf29d279d58f iommu/arm-smmu: workaround DMA mode issues
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/64bdf12240ced4558c729ac52738801173083f7f
- 64bdf12240ced4558c729ac52738801173083f7f rh_kabi: introduce RH_KABI_EXCLUDE
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/3c0665356e5d7846172ae1461d486cad6a9c7811
- 3c0665356e5d7846172ae1461d486cad6a9c7811 ipmi: do not configure ipmi for HPE m400
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2d7c49375de3e95a660ddfcf009eea7e4bfc1124
- 2d7c49375de3e95a660ddfcf009eea7e4bfc1124 kABI: Add generic kABI macros to use for kABI workarounds
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/7f006d1045542f6d04fa298c056277f148774d45
- 7f006d1045542f6d04fa298c056277f148774d45 add pci_hw_vendor_status()
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ffad7428f5a35769ea19c3df48c61ab91db1c3b6
- ffad7428f5a35769ea19c3df48c61ab91db1c3b6 ahci: thunderx2: Fix for errata that affects stop engine
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f22a0df57674d86ba00da175b55546fc9cc34c8
- 1f22a0df57674d86ba00da175b55546fc9cc34c8 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f6ce3b23933bb1744946bccca018d0f4b858238e
- f6ce3b23933bb1744946bccca018d0f4b858238e bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/513d222f9beac0eb569296f893d100142d2f1c51
- 513d222f9beac0eb569296f893d100142d2f1c51 add Red Hat-specific taint flags
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/1967fcc81b7027b23c4a2162e7b73c4339051a37
- 1967fcc81b7027b23c4a2162e7b73c4339051a37 tags.sh: Ignore redhat/rpm
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2e270d08e65775039d51b8e22ae60c0aa0c83dc8
- 2e270d08e65775039d51b8e22ae60c0aa0c83dc8 put RHEL info into generated headers
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f07fe49acc0ce68f6c225a5cedafd3d2990dab83
- f07fe49acc0ce68f6c225a5cedafd3d2990dab83 acpi: prefer booting with ACPI over DTS
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ca6693982c21536f3b802b370a3d7d35abd6322c
- ca6693982c21536f3b802b370a3d7d35abd6322c aarch64: acpi scan: Fix regression related to X-Gene UARTs
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/64bbcddb90fb1fbbb97e8d5c775827371a5fcfc5
- 64bbcddb90fb1fbbb97e8d5c775827371a5fcfc5 ACPI / irq: Workaround firmware issue on X-Gene based m400
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2225061bb45d85f49e5da40437c18663a0c9cae8
- 2225061bb45d85f49e5da40437c18663a0c9cae8 modules: add rhelversion MODULE_INFO tag
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a0057e4372f13ea55c2810d33fc237d885bd19c1
- a0057e4372f13ea55c2810d33fc237d885bd19c1 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/feff9171ce9f6035baa36dc29ccdc101ec2d3eee
- feff9171ce9f6035baa36dc29ccdc101ec2d3eee Add Red Hat tainting
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/900cfefab1156d184d6911e375d4aa152891934e
- 900cfefab1156d184d6911e375d4aa152891934e Introduce CONFIG_RH_DISABLE_DEPRECATED
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/57e43effa27009c0ca1d82038b4ddf9e4ee39dd9
- 57e43effa27009c0ca1d82038b4ddf9e4ee39dd9 Pull the RHEL version defines out of the Makefile
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9426105b269790bd4fe1bda516f48df915ae7ab2
- 9426105b269790bd4fe1bda516f48df915ae7ab2 [initial commit] Add Red Hat variables in the top level makefile
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/896e1ca026dac7e2e8a1a3a93a97aee8c9d119d5
+ 896e1ca026dac7e2e8a1a3a93a97aee8c9d119d5 [initial commit] Add Red Hat variables in the top level makefile
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index b71fdbe66..42ba3bfd5 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -2311,6 +2311,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=13
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -3421,6 +3422,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config
index b7e920fba..51b6dbea9 100644
--- a/kernel-aarch64-debug-rhel.config
+++ b/kernel-aarch64-debug-rhel.config
@@ -1799,6 +1799,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
CONFIG_FORCE_MAX_ZONEORDER=13
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
# CONFIG_FPGA is not set
CONFIG_FPROBE=y
@@ -2717,6 +2718,7 @@ CONFIG_ISCSI_TCP=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index 3713b2a38..cca30e569 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -2295,6 +2295,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=13
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -3405,6 +3406,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config
index 91fcd7d48..1b75a0678 100644
--- a/kernel-aarch64-rhel.config
+++ b/kernel-aarch64-rhel.config
@@ -1783,6 +1783,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
CONFIG_FORCE_MAX_ZONEORDER=13
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
# CONFIG_FPGA is not set
CONFIG_FPROBE=y
@@ -2701,6 +2702,7 @@ CONFIG_ISCSI_TCP=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index 23375bce7..9ff0f716b 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -2321,6 +2321,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -3384,6 +3385,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index a5db40753..f86a5e2f9 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -2306,6 +2306,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -3369,6 +3370,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index 9b111ddfb..5e363c39f 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -2275,6 +2275,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -3319,6 +3320,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index d55636798..e66fdda31 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -2260,6 +2260,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -3304,6 +3305,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index 62f9da9fc..25d8c964a 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -1824,6 +1824,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=9
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -2781,6 +2782,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config
index 91df522e2..bad3d261d 100644
--- a/kernel-ppc64le-debug-rhel.config
+++ b/kernel-ppc64le-debug-rhel.config
@@ -1631,6 +1631,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
CONFIG_FORCE_MAX_ZONEORDER=9
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
# CONFIG_FPGA is not set
CONFIG_FPROBE=y
@@ -2534,6 +2535,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index 92416087f..aa3a76574 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -1807,6 +1807,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=9
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -2764,6 +2765,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config
index e16966177..0695a14ad 100644
--- a/kernel-ppc64le-rhel.config
+++ b/kernel-ppc64le-rhel.config
@@ -1615,6 +1615,7 @@ CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
CONFIG_FORCE_MAX_ZONEORDER=9
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
# CONFIG_FPGA is not set
CONFIG_FPROBE=y
@@ -2518,6 +2519,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index b926cb655..c1641656c 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -1830,6 +1830,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -2757,6 +2758,7 @@ CONFIG_ISCSI_TCP=m
# CONFIG_ISL29501 is not set
# CONFIG_ISM is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config
index a7fcadd74..4caedb3e1 100644
--- a/kernel-s390x-debug-rhel.config
+++ b/kernel-s390x-debug-rhel.config
@@ -1636,6 +1636,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=m
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
# CONFIG_FPGA is not set
CONFIG_FPROBE=y
@@ -2517,6 +2518,7 @@ CONFIG_ISCSI_TCP=m
# CONFIG_ISL29501 is not set
CONFIG_ISM=m
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index f887a437f..b7d70eae7 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -1813,6 +1813,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -2740,6 +2741,7 @@ CONFIG_ISCSI_TCP=m
# CONFIG_ISL29501 is not set
# CONFIG_ISM is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config
index 2e0155ce9..c7981ea1a 100644
--- a/kernel-s390x-rhel.config
+++ b/kernel-s390x-rhel.config
@@ -1620,6 +1620,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=m
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
# CONFIG_FPGA is not set
CONFIG_FPROBE=y
@@ -2501,6 +2502,7 @@ CONFIG_ISCSI_TCP=m
# CONFIG_ISL29501 is not set
CONFIG_ISM=m
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config
index 69dd42981..ff3cfe0e6 100644
--- a/kernel-s390x-zfcpdump-rhel.config
+++ b/kernel-s390x-zfcpdump-rhel.config
@@ -1626,6 +1626,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=m
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
# CONFIG_FPGA is not set
CONFIG_FPROBE=y
@@ -2512,6 +2513,7 @@ CONFIG_ISCSI_TCP=m
# CONFIG_ISL29501 is not set
CONFIG_ISM=m
# CONFIG_ISO9660_FS is not set
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index 4fa1e586f..7b44d0397 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -1995,6 +1995,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -3053,6 +3054,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config
index 5e524f992..214973615 100644
--- a/kernel-x86_64-debug-rhel.config
+++ b/kernel-x86_64-debug-rhel.config
@@ -1735,6 +1735,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
# CONFIG_FPGA is not set
CONFIG_FPROBE=y
@@ -2697,6 +2698,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index 754a16b49..482332887 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -1978,6 +1978,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
CONFIG_FPGA_BRIDGE=m
CONFIG_FPGA_DFL_AFU=m
@@ -3036,6 +3037,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config
index e15cd99f0..f9e76ab34 100644
--- a/kernel-x86_64-rhel.config
+++ b/kernel-x86_64-rhel.config
@@ -1719,6 +1719,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
+CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
# CONFIG_FPGA is not set
CONFIG_FPROBE=y
@@ -2681,6 +2682,7 @@ CONFIG_ISL29020=m
# CONFIG_ISL29125 is not set
# CONFIG_ISL29501 is not set
CONFIG_ISO9660_FS=m
+CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_ITCO_VENDOR_SUPPORT=y
diff --git a/kernel.spec b/kernel.spec
index b7550d74f..71cc9ba8c 100755
--- a/kernel.spec
+++ b/kernel.spec
@@ -120,19 +120,19 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 0 to not build a separate debug kernel, but
# to build the base kernel using the debug configuration. (Specifying
# the --with-release option overrides this setting.)
-%define debugbuildsenabled 1
+%define debugbuildsenabled 0
# define buildid .local
-%define specversion 6.0.0
-%define patchversion 6.0
-%define pkgrelease 54
+%define specversion 6.1.0
+%define patchversion 6.1
+%define pkgrelease 0.rc0.20221004git725737e7c21d.1
%define kversion 6
-%define tarfile_release 6.0
+%define tarfile_release 6.0-593-g725737e7c21d
# This is needed to do merge window version magic
-%define patchlevel 0
+%define patchlevel 1
# This allows pkg_release to have configurable %%{?dist} tag
-%define specrelease 54%{?buildid}%{?dist}
+%define specrelease 0.rc0.20221004git725737e7c21d.1%{?buildid}%{?dist}
# This defines the kabi tarball version
-%define kabiversion 6.0.0
+%define kabiversion 6.1.0
# If this variable is set to 1, a bpf selftests build failure will cause a
# fatal kernel package build error
@@ -3180,6 +3180,1541 @@ fi
#
#
%changelog
+* Tue Oct 04 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-0.rc0.725737e7c21d.1]
+- Reset the RHEL_RELEASE in Makefile.rhelver (Justin M. Forbes)
+- Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes)
+- redhat/Makefile: Add DIST to git tags for RHEL (Prarit Bhargava)
+- redhat/configs: Move CONFIG_ARM_SMMU_QCOM_DEBUG to common (Jerry Snitselaar)
+- Common config cleanup for 6.0 (Justin M. Forbes)
+- Allow selftests to fail without killing the build (Justin M. Forbes)
+- redhat: Remove redhat/Makefile.rhpkg (Prarit Bhargava)
+- redhat/Makefile: Move RHDISTGIT_CACHE and RHDISTGIT_TMP (Prarit Bhargava)
+- redhat/Makefile.rhpkg: Remove RHDISTGIT_USER (Prarit Bhargava)
+- redhat/Makefile: Move RHPKG_BIN to redhat/Makefile (Prarit Bhargava)
+- common: clean up Android option with removal of CONFIG_ANDROID (Peter Robinson)
+- redhat/configs: Remove x86_64 from priority files (Prarit Bhargava)
+- redhat/configs/pending-ark: Remove x86_64 directory (Prarit Bhargava)
+- redhat/configs/pending-fedora: Remove x86_64 directory (Prarit Bhargava)
+- redhat/configs/fedora: Remove x86_64 directory (Prarit Bhargava)
+- redhat/configs/common: Remove x86_64 directory (Prarit Bhargava)
+- redhat/configs/ark: Remove x86_64 directory (Prarit Bhargava)
+- redhat/configs/custom-overrides: Remove x86_64 directory (Prarit Bhargava)
+- configs: use common CONFIG_ARM64_SME for ark and fedora (Mark Salter)
+- redhat/configs: Add a warning message to priority.common (Prarit Bhargava)
+- redhat/configs: Enable INIT_STACK_ALL_ZERO for Fedora (Miko Larsson)
+- redhat: Set CONFIG_MAXLINEAR_GPHY to =m (Petr Oros)
+- redhat/configs enable CONFIG_INTEL_IFS (David Arcari)
+- redhat: Remove filter-i686.sh.rhel (Prarit Bhargava)
+- redhat/Makefile: Set PATCHLIST_URL to none for RHEL/cs9 (Prarit Bhargava)
+- redhat: remove GL_DISTGIT_USER, RHDISTGIT and unify dist-git cloning (Prarit Bhargava)
+- redhat/Makefile.variables: Add ADD_COMMITID_TO_VERSION (Prarit Bhargava)
+- kernel.spec: disable vmlinux.h generation for s390 zfcpdump config (Prarit Bhargava)
+- perf: Require libbpf 0.6.0 or newer (Prarit Bhargava)
+- kabi: add stablelist helpers (Prarit Bhargava)
+- Makefile: add kabi targets (Prarit Bhargava)
+- kabi: add support for symbol namespaces into check-kabi (Prarit Bhargava)
+- kabi: ignore new stablelist metadata in show-kabi (Prarit Bhargava)
+- redhat/Makefile: add dist-assert-tree-clean target (Prarit Bhargava)
+- redhat/kernel.spec.template: Specify vmlinux.h path when building samples/bpf (Prarit Bhargava) [2041365]
+- spec: Fix separate tools build (Prarit Bhargava) [2054579]
+- redhat/scripts: Update merge-subtrees.sh with new subtree location (Prarit Bhargava)
+- redhat/kernel.spec.template: enable dependencies generation (Prarit Bhargava)
+- redhat: build and include memfd to kernel-selftests-internal (Prarit Bhargava) [2027506]
+- redhat/kernel.spec.template: Link perf with --export-dynamic (Prarit Bhargava)
+- redhat: kernel.spec: selftests: abort on build failure (Prarit Bhargava)
+- redhat: configs: move CONFIG_SERIAL_MULTI_INSTANTIATE=m settings to common/x86 (Jaroslav Kysela)
+- configs: enable CONFIG_HP_ILO for aarch64 (Mark Salter)
+- all: cleanup dell config options (Peter Robinson)
+- redhat: Include more kunit tests (Nico Pache)
+- common: some minor cleanups/de-dupe (Peter Robinson)
+- common: enable INTEGRITY_MACHINE_KEYRING on all configuraitons (Peter Robinson)
+- Fedora 6.0 configs update (Justin M. Forbes)
+- redhat/self-test: Ignore .rhpkg.mk files (Prarit Bhargava)
+- redhat/configs: Enable CONFIG_PRINTK_INDEX on Fedora (Prarit Bhargava)
+- redhat/configs: Cleanup CONFIG_X86_KERNEL_IBT (Prarit Bhargava)
+- Fix up SND_CTL debug options (Justin M. Forbes)
+- redhat: create /boot symvers link if it doesn't exist (Jan Stancek)
+- redhat: remove duplicate kunit tests in mod-internal.list (Nico Pache)
+- configs/fedora: Make Fedora work with HNS3 network adapter (Zamir SUN)
+- redhat/configs/fedora/generic: Enable CONFIG_BLK_DEV_UBLK on Fedora (Richard W.M. Jones) [2122595]
+- fedora: disable IWLMEI (Peter Robinson)
+- redhat/configs: enable UINPUT on aarch64 (Benjamin Tissoires)
+- Fedora 6.0 configs part 1 (Justin M. Forbes)
+- redhat/Makefile: Always set UPSTREAM (Prarit Bhargava)
+- redhat/configs: aarch64: Turn on Apple Silicon configs for Fedora (Eric Curtin)
+- Add cpumask_kunit to mod-internal.list (Justin M. Forbes)
+- config - consolidate disabled MARCH options on s390x (Dan Horák)
+- move the baseline arch to z13 for s390x in F-37+ (Dan Horák)
+- redhat/scripts/rh-dist-git.sh: Fix outdated cvs reference (Prarit Bhargava)
+- redhat/scripts/expand_srpm.sh: Use Makefile variables (Prarit Bhargava)
+- redhat/scripts/clone_tree.sh: Use Makefile variables (Prarit Bhargava)
+- Fedora: arm changes for 6.0, part 1, with some ACPI (Peter Robinson)
+- redhat/self-test: Fix shellcheck errors (Prarit Bhargava)
+- redhat/docs: Add dist-brew BUILD_FLAGS information (Prarit Bhargava)
+- redhat: change the changelog item for upstream merges (Herton R. Krzesinski)
+- redhat: fix dist-release build number test (Herton R. Krzesinski)
+- redhat: fix release number bump when dist-release-changed runs (Herton R. Krzesinski)
+- redhat: use new genlog.sh script to detect changes for dist-release (Herton R. Krzesinski)
+- redhat: move changelog addition to the spec file back into genspec.sh (Herton R. Krzesinski)
+- redhat: always add a rebase entry when ark merges from upstream (Herton R. Krzesinski)
+- redhat: drop merge ark patches hack (Herton R. Krzesinski)
+- redhat: don't hardcode temporary changelog file (Herton R. Krzesinski)
+- redhat: split changelog generation from genspec.sh (Herton R. Krzesinski)
+- redhat: configs: Disable FIE on arm (Jeremy Linton) [2012226]
+- redhat/Makefile: Clean linux tarballs (Prarit Bhargava)
+- redhat/configs: Cleanup CONFIG_ACPI_AGDI (Prarit Bhargava)
+- spec: add cpupower daemon reload on install/upgrade (Jarod Wilson)
+- redhat: properly handle binary files in patches (Ondrej Mosnacek)
+- Add python3-setuptools buildreq for perf (Justin M. Forbes)
+- Add cros_kunit to mod-internal.list (Justin M. Forbes)
+- Add new tests to mod-internal.list (Justin M. Forbes)
+- Turn off some Kunit tests in pending (Justin M. Forbes)
+- Clean up a mismatch in Fedora configs (Justin M. Forbes)
+- redhat/configs: Sync up Retbleed configs with centos-stream (Waiman Long)
+- Change CRYPTO_BLAKE2S_X86 from m to y (Justin M. Forbes)
+- Leave CONFIG_ACPI_VIDEO on for x86 only (Justin M. Forbes)
+- Fix BLAKE2S_ARM and BLAKE2S_X86 configs in pending (Justin M. Forbes)
+- Fix pending for ACPI_VIDEO (Justin M. Forbes)
+- Reset release (Justin M. Forbes)
+- redhat/configs: Fix rm warning on config warnings (Eric Chanudet)
+- redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava)
+- redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava)
+- redhat/Makefile: Deprecate GIT variable (Prarit Bhargava)
+- Update CONFIG_LOCKDEP_CHAINS_BITS to 18 (cmurf)
+- Add new FIPS module name and version configs (Vladis Dronov)
+- redhat/configs/fedora: Make PowerPC's nx-gzip buildin (Jakub Čajka)
+- omit unused Provides (Dan Horák)
+- self-test: Add test for DIST=".eln" (Prarit Bhargava)
+- redhat: Enable CONFIG_LZ4_COMPRESS on Fedora (Prarit Bhargava)
+- fedora: armv7: enable MMC_STM32_SDMMC (Peter Robinson)
+- .gitlab-ci.yaml: Add test for dist-get-buildreqs target (Prarit Bhargava)
+- redhat/docs: Add information on build dependencies (Prarit Bhargava)
+- redhat/Makefile: Add better pass message for dist-get-buildreqs (Prarit Bhargava)
+- redhat/Makefile: Provide a better message for system-sb-certs (Prarit Bhargava)
+- redhat/Makefile: Change dist-buildreq-check to a non-blocking target (Prarit Bhargava)
+- create-data: Parallelize spec file data (Prarit Bhargava)
+- create-data.sh: Store SOURCES Makefile variable (Prarit Bhargava)
+- redhat/Makefile: Split up setup-source target (Prarit Bhargava)
+- create-data.sh: Redefine varfilename (Prarit Bhargava)
+- create-data.sh: Parallelize variable file creation (Prarit Bhargava)
+- redhat/configs: Enable CONFIG_LZ4_COMPRESS (Prarit Bhargava)
+- redhat/docs: Update brew information (Prarit Bhargava)
+- redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava)
+- redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava)
+- kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence)
+- drm: Prevent drm_copy_field() to attempt copying a NULL pointer (Javier Martinez Canillas)
+- drm: Use size_t type for len variable in drm_copy_field() (Javier Martinez Canillas)
+- fedora: enable BCM_NET_PHYPTP (Peter Robinson)
+- Fedora 5.19 configs update part 2 (Justin M. Forbes)
+- redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava)
+- New configs in security/keys (Fedora Kernel Team)
+- Fedora: arm: enable a pair of drivers (Peter Robinson)
+- redhat: make kernel-zfcpdump-core to not provide kernel-core/kernel (Herton R. Krzesinski)
+- redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov)
+- Fedora 5.19 configs pt 1 (Justin M. Forbes)
+- redhat: Exclude cpufreq.h from kernel-headers (Patrick Talbert)
+- Add rtla subpackage for kernel-tools (Justin M. Forbes)
+- fedora: arm: enable a couple of QCom drivers (Peter Robinson)
+- redhat/Makefile: Deprecate BUILD_SCRATCH_TARGET (Prarit Bhargava)
+- redhat: enable CONFIG_DEVTMPFS_SAFE (Mark Langsdorf)
+- redhat/Makefile: Remove deprecated variables and targets (Prarit Bhargava)
+- Split partner modules into a sub-package (Alice Mitchell)
+- Enable kAFS and it's dependancies in RHEL (Alice Mitchell)
+- Enable Marvell OcteonTX2 crypto device in ARK (Vladis Dronov)
+- redhat/Makefile: Remove --scratch from BUILD_TARGET (Prarit Bhargava)
+- redhat/Makefile: Fix dist-brew and distg-brew targets (Prarit Bhargava)
+- fedora: arm64: Initial support for TI Keystone 3 (ARCH_K3) (Peter Robinson)
+- fedora: arm: enable Hardware Timestamping Engine support (Peter Robinson)
+- fedora: wireless: disable SiLabs and PureLiFi (Peter Robinson)
+- fedora: updates for 5.19 (Peter Robinson)
+- fedora: minor updates for Fedora configs (Peter Robinson)
+- configs/fedora: Enable the pinctrl SC7180 driver built-in (Enric Balletbo i Serra)
+- redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Hangbin Liu)
+- redhat/Makefile: Add SPECKABIVERSION variable (Prarit Bhargava)
+- redhat/self-test: Provide better failure output (Prarit Bhargava)
+- redhat/self-test: Reformat tests to kernel standard (Prarit Bhargava)
+- redhat/self-test: Add purpose and header to each test (Prarit Bhargava)
+- Drop outdated CRYPTO_ECDH configs (Vladis Dronov)
+- Brush up crypto SHA512 and USER configs (Vladis Dronov)
+- Brush up crypto ECDH and ECDSA configs (Vladis Dronov)
+- redhat/self-test: Update data set (Prarit Bhargava)
+- create-data.sh: Reduce specfile data output (Prarit Bhargava)
+- redhat/configs: restore/fix core INTEL_LPSS configs to be builtin again (Hans de Goede)
+- Enable CKI on os-build MRs only (Don Zickus)
+- self-test: Fixup Makefile contents test (Prarit Bhargava)
+- redhat/self-test: self-test data update (Prarit Bhargava)
+- redhat/self-test: Fix up create-data.sh to not report local variables (Prarit Bhargava)
+- redhat/configs/fedora: Enable a set of modules used on some x86 tablets (Hans de Goede)
+- redhat/configs: Make INTEL_SOC_PMIC_CHTDC_TI builtin (Hans de Goede)
+- redhat/configs/fedora: enable missing modules modules for Intel IPU3 camera support (Hans de Goede)
+- Common: minor cleanups (Peter Robinson)
+- fedora: some minor Fedora cleanups (Peter Robinson)
+- fedora: drop X86_PLATFORM_DRIVERS_DELL dupe (Peter Robinson)
+- redhat: change tools_make macro to avoid full override of variables in Makefile (Herton R. Krzesinski)
+- Fix typo in Makefile for Fedora Stable Versioning (Justin M. Forbes)
+- Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov)
+- Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov)
+- Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov)
+- Drop RCU_EXP_CPU_STALL_TIMEOUT to 0, we are not really android (Justin M. Forbes)
+- redhat/configs/README: Update the README (Prarit Bhargava)
+- redhat/docs: fix hyperlink typo (Patrick Talbert)
+- all: net: remove old NIC/ATM drivers that use virt_to_bus() (Peter Robinson)
+- Explicitly turn off CONFIG_KASAN_INLINE for ppc (Justin M. Forbes)
+- redhat/docs: Add a description of kernel naming (Prarit Bhargava)
+- Change CRYPTO_CHACHA_S390 from m to y (Justin M. Forbes)
+- enable CONFIG_NET_ACT_CTINFO in ark (Davide Caratti)
+- redhat/configs: enable CONFIG_SP5100_TCO (David Arcari)
+- redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765]
+- Turn off KASAN_INLINE for RHEL ppc in pending (Justin M. Forbes)
+- redhat/kernel.spec.template: update selftest data via "make dist-self-test-data" (Denys Vlasenko)
+- redhat/kernel.spec.template: remove stray *.hardlink-temporary files, if any (Denys Vlasenko)
+- Fix up ZSMALLOC config for s390 (Justin M. Forbes)
+- Turn on KASAN_OUTLINE for ppc debug (Justin M. Forbes)
+- Turn on KASAN_OUTLINE for PPC debug to avoid mismatch (Justin M. Forbes)
+- Fix up crypto config mistmatches (Justin M. Forbes)
+- Fix up config mismatches (Justin M. Forbes)
+- generic/fedora: cleanup and disable Lightning Moutain SoC (Peter Robinson)
+- redhat: Set SND_SOC_SOF_HDA_PROBES to =m (Patrick Talbert)
+- Fix versioning on stable Fedora (Justin M. Forbes)
+- Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes)
+- Enable PAGE_POOL_STATS for arm only (Justin M. Forbes)
+- Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert)
+- Fix changelog one more time post rebase (Justin M. Forbes)
+- Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes)
+- Reset Release for 5.19 (Justin M. Forbes)
+- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
+- Fedora: arm: Updates for QCom devices (Peter Robinson)
+- Fedora arm and generic updates for 5.17 (Peter Robinson)
+- enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson)
+- Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes)
+- redhat/self-test/data: Update data set (Prarit Bhargava)
+- Revert variable switch for lasttag (Justin M. Forbes)
+- redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava)
+- redhat/self-test: Update data (Prarit Bhargava)
+- redhat/self-test: Unset Makefile variables (Prarit Bhargava)
+- redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava)
+- Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes)
+- Update filter-modules for mlx5-vfio-pci (Justin M. Forbes)
+- Fedora configs for 5.18 (Justin M. Forbes)
+- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava)
+- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava)
+- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava)
+- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava)
+- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava)
+- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava)
+- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava)
+- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava)
+- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava)
+- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava)
+- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava)
+- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava)
+- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava)
+- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava)
+- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava)
+- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava)
+- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava)
+- redhat: Enable VM kselftests (Nico Pache) [1978539]
+- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache)
+- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache)
+- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava)
+- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
+- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes)
+- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
+- redhat/configs: Fix rm warning on error (Prarit Bhargava)
+- Fix nightly merge CI (Don Zickus)
+- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek)
+- Add system-sb-certs for RHEL-9 (Don Zickus)
+- Fix dist-buildcheck-reqs (Don Zickus)
+- move DAMON configs to correct directory (Chris von Recklinghausen)
+- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson)
+- Fedora 5.18 config set part 1 (Justin M. Forbes)
+- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson)
+- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson)
+- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava)
+- redhat/Makefile: Add RHTEST (Prarit Bhargava)
+- redhat: shellcheck cleanup (Prarit Bhargava)
+- redhat/self-test/data: Cleanup data (Prarit Bhargava)
+- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava)
+- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava)
+- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava)
+- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava)
+- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava)
+- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava)
+- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava)
+- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava)
+- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava)
+- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava)
+- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava)
+- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava)
+- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava)
+- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava)
+- redhat/Makefile: Use KVERSION (Prarit Bhargava)
+- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz)
+- enable DAMON configs (Chris von Recklinghausen) [2004233]
+- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski)
+- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski)
+- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski)
+- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski)
+- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski)
+- ARK: Remove code marking drivers as tech preview (Peter Georg)
+- ARK: Remove code marking devices deprecated (Peter Georg)
+- ARK: Remove code marking devices unmaintained (Peter Georg)
+- rh_message: Fix function name (Peter Georg) [2019377]
+- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes)
+- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter)
+- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov)
+- redhat/self-test: Clean up data set (Prarit Bhargava)
+- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava)
+- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava)
+- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava)
+- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava)
+- redhat/Makefile: Use RPMVERSION (Prarit Bhargava)
+- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava)
+- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava)
+- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava)
+- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava)
+- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava)
+- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti)
+- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas)
+- Redhat: enable Kfence on production servers (Nico Pache)
+- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski)
+- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909]
+- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969]
+- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek)
+- redhat: disable tv/radio media device infrastructure (Jarod Wilson)
+- redhat/configs: clean up INTEL_LPSS configuration (David Arcari)
+- Have to rename the actual contents too (Justin M. Forbes)
+- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes)
+- redhat: Enable KASAN on all ELN debug kernels (Nico Pache)
+- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar)
+- generic: can: disable CAN_SOFTING everywhere (Peter Robinson)
+- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti)
+- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert)
+- Build intel_sdsi with %%{tools_make} (Justin M. Forbes)
+- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar)
+- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319]
+- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires)
+- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar)
+- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki)
+- spec: make HMAC file encode relative path (Jonathan Lebon)
+- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava)
+- Spec fixes for intel-speed-select (Justin M. Forbes)
+- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999]
+- Add Partner Supported taint flag (Alice Mitchell) [2038999]
+- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson)
+- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long)
+- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes)
+- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava)
+- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava)
+- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava)
+- redhat/self-test: Remove changelog from spec files (Prarit Bhargava)
+- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava)
+- redhat/self-test: Add spec file data (Prarit Bhargava)
+- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava)
+- redhat/self-test: Add variable test data (Prarit Bhargava)
+- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari)
+- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
+- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet)
+- Flip CRC64 from off to y (Justin M. Forbes)
+- New configs in lib/Kconfig (Fedora Kernel Team)
+- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti)
+- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney)
+- redhat/configs: remove viperboard related Kconfig options (Brian Masney)
+- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava)
+- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava)
+- Remove i686 configs and filters (Justin M. Forbes)
+- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava)
+- Fix up mismatch with CRC64 (Justin M. Forbes)
+- Fedora config updates to fix process_configs (Justin M. Forbes)
+- redhat: Fix release tagging (Prarit Bhargava)
+- redhat/self-test: Fix version tag test (Prarit Bhargava)
+- redhat/self-test: Fix BUILD verification test (Prarit Bhargava)
+- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava)
+- redhat/self-test: Fix shellcheck test (Prarit Bhargava)
+- redhat/configs: Disable watchdog components (Prarit Bhargava)
+- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava)
+- redhat/Makefile: Remove duplicated code (Prarit Bhargava)
+- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes)
+- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes)
+- Fix RHDISTGIT for Fedora (Justin M. Forbes)
+- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava)
+- New configs in drivers/dax (Fedora Kernel Team)
+- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert)
+- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert)
+- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes)
+- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes)
+- redhat/Makefile: Fix dist-git (Prarit Bhargava)
+- Clean up the changelog (Justin M. Forbes)
+- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes)
+- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes)
+- Enable net reference count trackers in all debug kernels (Jiri Benc)
+- redhat/Makefile: Reorganize variables (Prarit Bhargava)
+- redhat/Makefile: Add some descriptions (Prarit Bhargava)
+- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava)
+- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava)
+- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava)
+- redhat/Makefile: Remove dead comment (Prarit Bhargava)
+- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava)
+- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava)
+- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava)
+- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava)
+- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava)
+- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava)
+- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava)
+- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava)
+- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava)
+- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava)
+- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava)
+- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava)
+- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava)
+- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava)
+- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava)
+- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava)
+- redhat: Combine Makefile and Makefile.common (Prarit Bhargava)
+- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava)
+- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes)
+- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes)
+- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek)
+- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes)
+- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava)
+- Fedora 5.17 config updates (Justin M. Forbes)
+- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari)
+- Print arch with process_configs errors (Justin M. Forbes)
+- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes)
+- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava)
+- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava)
+- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava)
+- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava)
+- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava)
+- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava)
+- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava)
+- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava)
+- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava)
+- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava)
+- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava)
+- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes)
+- More Fedora config updates for 5.17 (Justin M. Forbes)
+- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava)
+- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836]
+- Build CROS_EC Modules (Jason Montleon)
+- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar)
+- redhat: configs: disable ATM protocols (Davide Caratti)
+- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra)
+- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek)
+- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari)
+- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava)
+- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips)
+- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips)
+- configs/process_configs.sh: Remove orig files (Prarit Bhargava)
+- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault)
+- Fedora 5.17 configs round 1 (Justin M. Forbes)
+- redhat: configs: disable the surface platform (David Arcari)
+- redhat: configs: Disable team driver (Hangbin Liu) [1945477]
+- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires)
+- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186]
+- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi)
+- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn)
+- Cleanup 'disabled' config options for RHEL (Prarit Bhargava)
+- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski)
+- Change CONFIG_TEST_BPF to a module (Justin M. Forbes)
+- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes)
+- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik)
+- Enable KUNIT tests for testing (Nico Pache)
+- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava)
+- kernel.spec: Add glibc-static build requirement (Prarit Bhargava)
+- Enable iSER on s390x (Stefan Schulze Frielinghaus)
+- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985]
+- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595]
+- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595]
+- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595]
+- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595]
+- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595]
+- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595]
+- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595]
+- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595]
+- kabi: expand and clarify documentation (Čestmír Kalina) [2024595]
+- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595]
+- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595]
+- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595]
+- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595]
+- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595]
+- kabi: Include kconfig.h (Čestmír Kalina) [2024595]
+- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595]
+- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595]
+- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595]
+- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek)
+- New configs in drivers/crypto (Fedora Kernel Team)
+- Add test_hash to the mod-internal.list (Justin M. Forbes)
+- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184]
+- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko)
+- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski)
+- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu)
+- spec: make linux-firmware weak(er) dependency (Jan Stancek)
+- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet)
+- Config consolidation into common (Justin M. Forbes)
+- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes)
+- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava)
+- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes)
+- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes)
+- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir))
+- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski)
+- redhat: disable upstream check for rpminspect (Herton R. Krzesinski)
+- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977]
+- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini)
+- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari)
+- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski)
+- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835]
+- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670]
+- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa)
+- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
+- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes)
+- Clean up excess text in Fedora config files (Justin M. Forbes)
+- Fedora config updates for 5.16 (Justin M. Forbes)
+- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov)
+- Fedora configs for 5.16 pt 1 (Justin M. Forbes)
+- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
+- Update rebase-notes with dracut 5.17 information (Justin M. Forbes)
+- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
+- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa)
+- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg)
+- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821]
+- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld)
+- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe)
+- pci.h: Fix static include (Prarit Bhargava)
+- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes)
+- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville)
+- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava)
+- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson)
+- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377]
+- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville)
+- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
+- fedora: build TEE as a module for all arches (Peter Robinson)
+- common: build TRUSTED_KEYS in everywhere (Peter Robinson)
+- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski)
+- redhat/configs: Add two new CONFIGs (Prarit Bhargava)
+- redhat/configs: Remove dead CONFIG files (Prarit Bhargava)
+- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava)
+- Add more rebase notes for Fedora 5.16 (Justin M. Forbes)
+- Fedora: Feature: Retire wireless Extensions (Peter Robinson)
+- fedora: arm: some SoC enablement pieces (Peter Robinson)
+- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson)
+- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson)
+- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson)
+- fedora: sound: enable new sound drivers (Peter Robinson)
+- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu)
+- spec: Keep .BTF section in modules (Jiri Olsa)
+- Fix up PREEMPT configs (Justin M. Forbes)
+- New configs in drivers/media (Fedora Kernel Team)
+- New configs in drivers/net/ethernet/litex (Fedora Kernel Team)
+- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik)
+- New configs in drivers/net/wwan (Fedora Kernel Team)
+- New configs in drivers/i2c (Fedora Kernel Team)
+- redhat/docs/index.rst: Add local build information. (Prarit Bhargava)
+- Fix up preempt configs (Justin M. Forbes)
+- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn)
+- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson)
+- Add rebase notes to check for PCI patches (Justin M. Forbes)
+- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville)
+- Filter updates for hid-playstation on Fedora (Justin M. Forbes)
+- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov)
+- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov)
+- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
+- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes)
+- Fix up fedora config options from mismatch (Justin M. Forbes)
+- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes)
+- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes)
+- Add memcpy_kunit to mod-internal.list (Justin M. Forbes)
+- New configs in fs/ksmbd (Fedora Kernel Team)
+- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes)
+- New configs in fs/ntfs3 (Fedora Kernel Team)
+- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes)
+- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu)
+- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
+- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
+- Enable binder for fedora (Justin M. Forbes)
+- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
+- redhat: configs: Update configs for vmware (Kamal Heib)
+- Fedora configs for 5.15 (Justin M. Forbes)
+- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
+- redhat/configs: create a separate config for gcov options (Jan Stancek)
+- Update documentation with FAQ and update frequency (Don Zickus)
+- Document force pull option for mirroring (Don Zickus)
+- Ignore the rhel9 kabi files (Don Zickus)
+- Remove legacy elrdy cruft (Don Zickus)
+- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
+- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
+- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
+- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
+- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
+- Fedora config updates (Justin M. Forbes)
+- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
+- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
+- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
+- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
+- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
+- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
+- Fix dist-srpm-gcov (Don Zickus)
+- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
+- Add kfence_test to mod-internal.list (Justin M. Forbes)
+- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
+- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
+- Use common config for NODES_SHIFT (Mark Salter)
+- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
+- Fedora NTFS config updates (Justin M. Forbes)
+- Fedora 5.15 configs part 1 (Justin M. Forbes)
+- Fix ordering in genspec args (Justin M. Forbes)
+- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
+- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
+- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
+- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
+- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
+- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
+- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
+- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
+- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
+- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
+- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
+- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
+- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
+- redhat/Makefile: Use flavors file (Prarit Bhargava)
+- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
+- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
+- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
+- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
+- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
+- Clean up pending common (Justin M. Forbes)
+- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
+- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
+- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
+- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
+- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
+- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu)
+- Build kernel-doc for Fedora (Justin M. Forbes)
+- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava)
+- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes)
+- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes)
+- Some initial Fedora config items for 5.15 (Justin M. Forbes)
+- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
+- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
+- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
+- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
+- Attempt to fix Intel PMT code (David Arcari)
+- CI: Enable realtime branch testing (Veronika Kabatova)
+- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
+- [fs] dax: mark tech preview (Bill O'Donnell) [1995338]
+- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
+- wireless: rtw88: move debug options to common/debug (Peter Robinson)
+- fedora: minor PTP clock driver cleanups (Peter Robinson)
+- common: x86: enable VMware PTP support on ark (Peter Robinson)
+- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
+- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
+- More Fedora config updates (Justin M. Forbes)
+- Fedora config updates for 5.14 (Justin M. Forbes)
+- CI: Rename ARK CI pipeline type (Veronika Kabatova)
+- CI: Finish up c9s config (Veronika Kabatova)
+- CI: Update ppc64le config (Veronika Kabatova)
+- CI: use more templates (Veronika Kabatova)
+- Filter updates for aarch64 (Justin M. Forbes)
+- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
+- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
+- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
+- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
+- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
+- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784]
+- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
+- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
+- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
+- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
+- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
+- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
+- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
+- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
+- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
+- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
+- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
+- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
+- Fedora 5.14 configs round 1 (Justin M. Forbes)
+- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
+- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
+- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
+- kernel.spec: fix build of samples/bpf (Jiri Benc)
+- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
+- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
+- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
+- fedora: sound config updates for 5.14 (Peter Robinson)
+- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
+- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
+- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
+- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
+- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
+- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
+- fedora: arm: disabled unused FB drivers (Peter Robinson)
+- fedora: don't enable FB_VIRTUAL (Peter Robinson)
+- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
+- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
+- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
+- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
+- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
+- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
+- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
+- CI: use common code for merge and release (Don Zickus)
+- rpmspec: add release string to kernel doc directory name (Jan Stancek)
+- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
+- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
+- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
+- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
+- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
+- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
+- Fix fedora-only config updates (Don Zickus)
+- Fedor config update for new option (Justin M. Forbes)
+- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
+- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
+- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
+- all: VMWare: clean up VMWare configs (Peter Robinson)
+- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
+- CI: Handle all mirrors (Veronika Kabatova)
+- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
+- arm64: switch ark kernel to 4K pagesize (Mark Salter)
+- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
+- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
+- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
+- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
+- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
+- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
+- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
+- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
+- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
+- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
+- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
+- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
+- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
+- Turn off with_selftests for Fedora (Justin M. Forbes)
+- Don't build bpftool on Fedora (Justin M. Forbes)
+- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
+- fedora: arm: Enable some i.MX8 options (Peter Robinson)
+- Enable Landlock for Fedora (Justin M. Forbes)
+- Filter update for Fedora aarch64 (Justin M. Forbes)
+- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
+- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
+- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
+- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
+- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
+- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
+- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
+- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
+- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
+- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
+- Fix typos in fedora filters (Justin M. Forbes)
+- More filtering for Fedora (Justin M. Forbes)
+- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
+- Fedora 5.13 config updates (Justin M. Forbes)
+- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
+- fedora: drop duplicate configs (Peter Robinson)
+- More Fedora config updates for 5.13 (Justin M. Forbes)
+- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
+- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
+- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
+- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
+- kernel.spec: Add support to use vmlinux.h (Don Zickus)
+- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
+- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
+- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
+- all: enable ath11k wireless modules (Peter Robinson)
+- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
+- spec: Enable sefltests rpm build (Jiri Olsa)
+- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
+- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
+- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
+- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
+- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
+- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
+- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
+- kernel.spec: selftests require python3 (Jiri Benc)
+- kernel.spec: skip selftests that failed to build (Jiri Benc)
+- kernel.spec: fix installation of bpf selftests (Jiri Benc)
+- redhat: fix samples and selftests make options (Jiri Benc)
+- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
+- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
+- kernel.spec: add missing dependency for the which package (Jiri Benc)
+- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
+- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
+- kernel.spec: package and ship VM tools (Jiri Benc)
+- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
+- kernel.spec: add coreutils (Jiri Benc)
+- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
+- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
+- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
+- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
+- kernel.spec: Rename kabi-dw base (Jiri Benc)
+- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
+- kernel.spec: perf: remove bpf examples (Jiri Benc)
+- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
+- kernel.spec: build samples (Jiri Benc)
+- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
+- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
+- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
+- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
+- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
+- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
+- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
+- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
+- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
+- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
+- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
+- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
+- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
+- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
+- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
+- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
+- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
+- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
+- RHEL: disable io_uring support (Jeff Moyer) [1964537]
+- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
+- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
+- Update the Quick Start documentation (David Ward)
+- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
+- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
+- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
+- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
+- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
+- team: mark team driver as deprecated (Hangbin Liu) [1945477]
+- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
+- Do not hard-code a default value for DIST (David Ward)
+- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
+- Improve comments in SPEC file, and move some option tests and macros (David Ward)
+- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
+- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
+- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
+- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
+- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
+- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
+- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
+- UIO: disable unused config options (Aristeu Rozanski) [1957819]
+- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
+- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
+- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
+- fedora: enable zonefs (Damien Le Moal)
+- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
+- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
+- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
+- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
+- Remove unused boot loader specification files (David Ward)
+- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
+- common: disable Apple Silicon generally (Peter Robinson)
+- cleanup Intel's FPGA configs (Peter Robinson)
+- common: move PTP KVM support from ark to common (Peter Robinson)
+- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
+- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
+- fedora: arm updates for 5.13 (Peter Robinson)
+- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
+- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
+- Fedora set modprobe path (Justin M. Forbes)
+- Keep sctp and l2tp modules in modules-extra (Don Zickus)
+- Fix ppc64le cross build packaging (Don Zickus)
+- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
+- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
+- New configs in drivers/bus (Fedora Kernel Team)
+- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
+- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
+- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
+- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
+- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
+- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
+- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
+- Update fedora filters for surface (Justin M. Forbes)
+- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
+- Replace "flavour" where "variant" is meant instead (David Ward)
+- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
+- Fix syntax of %%kernel_variant_files (David Ward)
+- Change description of --without-vdso-install to fix typo (David Ward)
+- Config updates to work around mismatches (Justin M. Forbes)
+- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
+- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
+- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
+- Remove reference to bpf-helpers man page (Justin M. Forbes)
+- Fedora: enable more modules for surface devices (Dave Olsthoorn)
+- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
+- hardlink is in /usr/bin/ now (Justin M. Forbes)
+- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
+- Set date in package release from repository commit, not system clock (David Ward)
+- Use a better upstream tarball filename for snapshots (David Ward)
+- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
+- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
+- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
+- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
+- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
+- Create ark-latest branch last for CI scripts (Don Zickus)
+- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
+- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
+- Export ark infrastructure files (Don Zickus)
+- docs: Update docs to reflect newer workflow. (Don Zickus)
+- Use upstream/master for merge-base with fallback to master (Don Zickus)
+- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
+- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
+- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
+- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
+- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
+- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
+- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
+- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
+- Update mod-internal to fix depmod issue (Nico Pache)
+- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
+- New configs in drivers/power (Fedora Kernel Team)
+- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
+- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
+- Fedora config updates round 2 (Justin M. Forbes)
+- New configs in drivers/soc (Jeremy Cline)
+- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
+- Update module filtering for 5.12 kernels (Justin M. Forbes)
+- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
+- New configs in drivers/leds (Fedora Kernel Team)
+- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
+- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
+- Fedora config updates (Justin M. Forbes)
+- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
+- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
+- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
+- Combine duplicate configs across ark and fedora into common (Don Zickus)
+- common/ark: cleanup and unify the parport configs (Peter Robinson)
+- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
+- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
+- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
+- Remove _legacy_common_support (Justin M. Forbes)
+- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
+- New configs in fs/pstore (CKI@GitLab)
+- New configs in arch/powerpc (Fedora Kernel Team)
+- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
+- configs: clean up LSM configs (Ondrej Mosnacek)
+- New configs in drivers/platform (CKI@GitLab)
+- New configs in drivers/firmware (CKI@GitLab)
+- New configs in drivers/mailbox (Fedora Kernel Team)
+- New configs in drivers/net/phy (Justin M. Forbes)
+- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
+- New configs in mm/Kconfig (CKI@GitLab)
+- New configs in arch/powerpc (Jeremy Cline)
+- New configs in arch/powerpc (Jeremy Cline)
+- New configs in drivers/input (Fedora Kernel Team)
+- New configs in net/bluetooth (Justin M. Forbes)
+- New configs in drivers/clk (Fedora Kernel Team)
+- New configs in init/Kconfig (Jeremy Cline)
+- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
+- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
+- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
+- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
+- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
+- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
+- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
+- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
+- Turn off weak-modules for Fedora (Justin M. Forbes)
+- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
+- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
+- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
+- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
+- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
+- generic: arm: enable SCMI for all options (Peter Robinson)
+- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
+- common: disable legacy CAN device support (Peter Robinson)
+- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
+- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
+- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
+- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
+- common: enable common CAN layer 2 protocols (Peter Robinson)
+- ark: disable CAN_LEDS option (Peter Robinson)
+- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
+- Fedora: enable modules for surface devices (Dave Olsthoorn)
+- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
+- common: fix WM8804 codec dependencies (Peter Robinson)
+- Build SERIO_SERPORT as a module (Peter Robinson)
+- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
+- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
+- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
+- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
+- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
+- Only enable PS2 Mouse options on x86 (Peter Robinson)
+- Disable bluetooth highspeed by default (Peter Robinson)
+- Fedora: A few more general updates for 5.12 window (Peter Robinson)
+- Fedora: Updates for 5.12 merge window (Peter Robinson)
+- Fedora: remove dead options that were removed upstream (Peter Robinson)
+- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
+- New configs in arch/powerpc (Fedora Kernel Team)
+- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
+- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
+- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
+- Removed description text as a comment confuses the config generation (Justin M. Forbes)
+- New configs in drivers/dma-buf (Jeremy Cline)
+- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
+- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
+- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
+- Fedora config update (Justin M. Forbes)
+- fedora: minor arm sound config updates (Peter Robinson)
+- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
+- Add a redhat/rebase-notes.txt file (Hans de Goede)
+- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
+- CI: Drop MR ID from the name variable (Veronika Kabatova)
+- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
+- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
+- Update CKI pipeline project (Veronika Kabatova)
+- Turn off additional KASAN options for Fedora (Justin M. Forbes)
+- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
+- Makefile targets for packit integration (Ben Crocker)
+- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
+- New configs in arch/arm64 (Justin Forbes)
+- Remove deprecated Intel MIC config options (Peter Robinson)
+- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
+- redhat: add genlog.py script (Herton R. Krzesinski)
+- kernel.spec.template - fix use_vdso usage (Ben Crocker)
+- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
+- Turn off vdso_install for ppc (Justin M. Forbes)
+- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
+- New configs in lib/Kconfig.debug (Fedora Kernel Team)
+- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
+- New configs in drivers/clk (Justin M. Forbes)
+- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
+- New configs in lib/Kconfig.debug (Jeremy Cline)
+- Fedora 5.11 config updates part 4 (Justin M. Forbes)
+- Fedora 5.11 config updates part 3 (Justin M. Forbes)
+- Fedora 5.11 config updates part 2 (Justin M. Forbes)
+- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
+- Fix USB_XHCI_PCI regression (Justin M. Forbes)
+- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
+- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
+- Fedora 5.11 configs pt 1 (Justin M. Forbes)
+- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
+- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
+- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
+- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
+- Run MR testing in CKI pipeline (Veronika Kabatova)
+- Reword comment (Nicolas Chauvet)
+- Add with_cross_arm conditional (Nicolas Chauvet)
+- Redefines __strip if with_cross (Nicolas Chauvet)
+- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
+- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
+- all: all arches/kernels enable the same DMI options (Peter Robinson)
+- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
+- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
+- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
+- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
+- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
+- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
+- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
+- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
+- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
+- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
+- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
+- Enable the vkms module in Fedora (Jeremy Cline)
+- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
+- Add gcc-c++ to BuildRequires (Justin M. Forbes)
+- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
+- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
+- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
+- fedora: cleanup joystick_adc (Peter Robinson)
+- fedora: update some display options (Peter Robinson)
+- fedora: arm: enable TI PRU options (Peter Robinson)
+- fedora: arm: minor exynos plaform updates (Peter Robinson)
+- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
+- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
+- fedora: minor arm config updates (Peter Robinson)
+- fedora: enable Tegra 234 SoC (Peter Robinson)
+- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
+- Fedora: USB updates (Peter Robinson)
+- fedora: enable the GNSS receiver subsystem (Peter Robinson)
+- Remove POWER_AVS as no longer upstream (Peter Robinson)
+- Cleanup RESET_RASPBERRYPI (Peter Robinson)
+- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
+- fedora: arm crypto updates (Peter Robinson)
+- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
+- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
+- New configs in drivers/rtc (Fedora Kernel Team)
+- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
+- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
+- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
+- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
+- New configs in init/Kconfig (Fedora Kernel Team)
+- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- Enable Speakup accessibility driver (Justin M. Forbes)
+- New configs in init/Kconfig (Fedora Kernel Team)
+- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
+- New configs in drivers/crypto (Jeremy Cline)
+- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
+- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
+- drop unused BACKLIGHT_GENERIC (Peter Robinson)
+- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
+- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
+- Add tools to path mangling script. (Paulo E. Castro)
+- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
+- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
+- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
+- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
+- Remove filterdiff and use native git instead (Don Zickus)
+- New configs in net/sched (Justin M. Forbes)
+- New configs in drivers/mfd (CKI@GitLab)
+- New configs in drivers/mfd (Fedora Kernel Team)
+- New configs in drivers/firmware (Fedora Kernel Team)
+- Temporarily backout parallel xz script (Justin M. Forbes)
+- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
+- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
+- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
+- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
+- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
+- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
+- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
+- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
+- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
+- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
+- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
+- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
+- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
+- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
+- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
+- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
+- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
+- kernel: Enable coresight on aarch64 (Jeremy Linton)
+- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
+- New configs in net/ipv6 (Justin M. Forbes)
+- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
+- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
+- fedora: some minor arm audio config tweaks (Peter Robinson)
+- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
+- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
+- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
+- Fedora config update (Justin M. Forbes)
+- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
+- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
+- Fedora config update (Justin M. Forbes)
+- Enable NANDSIM for Fedora (Justin M. Forbes)
+- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
+- Ath11k related config updates (Justin M. Forbes)
+- Fedora config updates for ath11k (Justin M. Forbes)
+- Turn on ATH11K for Fedora (Justin M. Forbes)
+- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
+- More Fedora config fixes (Justin M. Forbes)
+- Fedora 5.10 config updates (Justin M. Forbes)
+- Fedora 5.10 configs round 1 (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Allow kernel-tools to build without selftests (Don Zickus)
+- Allow building of kernel-tools standalone (Don Zickus)
+- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
+- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
+- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
+- New configs in drivers/mfd (Fedora Kernel Team)
+- Fix LTO issues with kernel-tools (Don Zickus)
+- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
+- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
+- [Automatic] Handle config dependency changes (Don Zickus)
+- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
+- New configs in kernel/trace (Fedora Kernel Team)
+- Fix Fedora config locations (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
+- Partial revert: Add master merge check (Don Zickus)
+- Update Maintainers doc to reflect workflow changes (Don Zickus)
+- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
+- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
+- Disable Speakup synth DECEXT (Justin M. Forbes)
+- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
+- Modify patchlist changelog output (Don Zickus)
+- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- redhat/self-test: Initial commit (Ben Crocker)
+- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
+- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
+- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
+- x86: Fix compile issues with rh_check_supported() (Don Zickus)
+- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
+- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
+- ARM: tegra: usb no reset (Peter Robinson)
+- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
+- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
+- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
+- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
+- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
+- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
+- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
+- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
+- mptsas: pci-id table changes (Laura Abbott)
+- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
+- mptspi: pci-id table changes (Laura Abbott)
+- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
+- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366]
+- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
+- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
+- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
+- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
+- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
+- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
+- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
+- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
+- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
+- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
+- efi: Lock down the kernel if booted in secure boot mode (David Howells)
+- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
+- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
+- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
+- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
+- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
+- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
+- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
+- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
+- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
+- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
+- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
+- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
+- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
+- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
+- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
+- tags.sh: Ignore redhat/rpm (Jeremy Cline)
+- put RHEL info into generated headers (Laura Abbott) [1663728]
+- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
+- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
+- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
+- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
+- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
+- Add Red Hat tainting (Laura Abbott) [1565704 1652266]
+- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
+- Stop merging ark-patches for release (Don Zickus)
+- Fix path location for ark-update-configs.sh (Don Zickus)
+- Combine Red Hat patches into single patch (Don Zickus)
+- New configs in drivers/misc (Jeremy Cline)
+- New configs in drivers/net/wireless (Justin M. Forbes)
+- New configs in drivers/phy (Fedora Kernel Team)
+- New configs in drivers/tty (Fedora Kernel Team)
+- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
+- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
+- New configs in drivers/pinctrl (Fedora Kernel Team)
+- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
+- Separate merge-upstream and release stages (Don Zickus)
+- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
+- Create Patchlist.changelog file (Don Zickus)
+- Filter out upstream commits from changelog (Don Zickus)
+- Merge Upstream script fixes (Don Zickus)
+- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
+- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
+- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
+- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
+- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
+- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
+- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
+- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
+- Fedora config updates (Justin M. Forbes)
+- Fedora confi gupdate (Justin M. Forbes)
+- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- Swap how ark-latest is built (Don Zickus)
+- Add extra version bump to os-build branch (Don Zickus)
+- dist-release: Avoid needless version bump. (Don Zickus)
+- Add dist-fedora-release target (Don Zickus)
+- Remove redundant code in dist-release (Don Zickus)
+- Makefile.common rename TAG to _TAG (Don Zickus)
+- Fedora config change (Justin M. Forbes)
+- Fedora filter update (Justin M. Forbes)
+- Config update for Fedora (Justin M. Forbes)
+- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
+- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
+- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
+- More Fedora config updates (Justin M. Forbes)
+- New config deps (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- First half of config updates for Fedora (Justin M. Forbes)
+- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
+- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
+- Add config options that only show up when we prep on arm (Justin M. Forbes)
+- Config updates for Fedora (Justin M. Forbes)
+- fedora: enable enery model (Peter Robinson)
+- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
+- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
+- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
+- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
+- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
+- More mismatches (Justin M. Forbes)
+- Fedora config change due to deps (Justin M. Forbes)
+- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
+- Config change required for build part 2 (Justin M. Forbes)
+- Config change required for build (Justin M. Forbes)
+- Fedora config update (Justin M. Forbes)
+- Add ability to sync upstream through Makefile (Don Zickus)
+- Add master merge check (Don Zickus)
+- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
+- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
+- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
+- Add new certs for dual signing with boothole (Justin M. Forbes)
+- Update secureboot signing for dual keys (Justin M. Forbes)
+- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
+- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
+- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
+- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
+- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
+- fedora: arm: Update some meson config options (Peter Robinson)
+- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
+- Update config for renamed panel driver. (Peter Robinson)
+- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
+- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
+- Fedora config updates (Justin M. Forbes)
+- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
+- disable uncommon TCP congestion control algorithms (Davide Caratti)
+- Add new bpf man pages (Justin M. Forbes)
+- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
+- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
+- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
+- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
+- Fedora config update for rc1 (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
+- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
+- One more Fedora config update (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fix PATCHLEVEL for merge window (Justin M. Forbes)
+- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- More module filtering for Fedora (Justin M. Forbes)
+- Update filters for rnbd in Fedora (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fix up module filtering for 5.8 (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- More Fedora config work (Justin M. Forbes)
+- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
+- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
+- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fix configs for Fedora (Justin M. Forbes)
+- Add zero-commit to format-patch options (Justin M. Forbes)
+- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
+- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
+- Match template format in kernel.spec.template (Justin M. Forbes)
+- Break out the Patches into individual files for dist-git (Justin M. Forbes)
+- Break the Red Hat patch into individual commits (Jeremy Cline)
+- Fix update_scripts.sh unselective pattern sub (David Howells)
+- Add cec to the filter overrides (Justin M. Forbes)
+- Add overrides to filter-modules.sh (Justin M. Forbes)
+- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
+- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
+- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
+- Use __make macro instead of make (Tom Stellard)
+- Sign off generated configuration patches (Jeremy Cline)
+- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
+- redhat: Add dummy-module kernel module (Prarit Bhargava)
+- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
+- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
+- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
+- Copy distro files rather than moving them (Jeremy Cline)
+- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
+- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
+- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
+- redhat: Change Makefile target names to dist- (Prarit Bhargava)
+- configs: Disable Serial IR driver (Prarit Bhargava)
+- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
+- Introduce a Sphinx documentation project (Jeremy Cline)
+- Build ARK against ELN (Don Zickus)
+- Drop the requirement to have a remote called linus (Jeremy Cline)
+- Rename 'internal' branch to 'os-build' (Don Zickus)
+- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
+- Package gpio-watch in kernel-tools (Jeremy Cline)
+- Exit non-zero if the tag already exists for a release (Jeremy Cline)
+- Adjust the changelog update script to not push anything (Jeremy Cline)
+- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
+- Add a script to generate release tags and branches (Jeremy Cline)
+- Set CONFIG_VDPA for fedora (Justin M. Forbes)
+- Add a README to the dist-git repository (Jeremy Cline)
+- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
+- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
+- Drop DIST from release commits and tags (Jeremy Cline)
+- Place the buildid before the dist in the release (Jeremy Cline)
+- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
+- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
+- Add RHMAINTAINERS file and supporting conf (Don Zickus)
+- Add a script to test if all commits are signed off (Jeremy Cline)
+- Fix make rh-configs-arch (Don Zickus)
+- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
+- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
+- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
+- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
+- kernel packaging: Fix extra namespace collision (Don Zickus)
+- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
+- mod-extra.sh: Make file generic (Don Zickus)
+- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
+- Add in armv7hl kernel header support (Don Zickus)
+- Disable all BuildKernel commands when only building headers (Don Zickus)
+- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
+- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
+- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
+- Fix xz memory usage issue (Neil Horman)
+- Use ark-latest instead of master for update script (Jeremy Cline)
+- Move the CI jobs back into the ARK repository (Jeremy Cline)
+- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
+- Pull in the latest configuration changes from Fedora (Jeremy Cline)
+- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
+- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
+- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
+- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
+- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
+- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
+- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
+- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
+- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
+- Improve the readability of gen_config_patches.sh (Jeremy Cline)
+- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
+- Update the CI environment to use Fedora 31 (Jeremy Cline)
+- redhat: drop whitespace from with_gcov macro (Jan Stancek)
+- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
+- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
+- New configs in lib/crypto (Jeremy Cline)
+- New configs in drivers/char (Jeremy Cline)
+- Turn on BLAKE2B for Fedora (Jeremy Cline)
+- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
+- Build the SRPM in the CI job (Jeremy Cline)
+- New configs in net/tls (Jeremy Cline)
+- New configs in net/tipc (Jeremy Cline)
+- New configs in lib/kunit (Jeremy Cline)
+- Fix up released_kernel case (Laura Abbott)
+- New configs in lib/Kconfig.debug (Jeremy Cline)
+- New configs in drivers/ptp (Jeremy Cline)
+- New configs in drivers/nvme (Jeremy Cline)
+- New configs in drivers/net/phy (Jeremy Cline)
+- New configs in arch/arm64 (Jeremy Cline)
+- New configs in drivers/crypto (Jeremy Cline)
+- New configs in crypto/Kconfig (Jeremy Cline)
+- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
+- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
+- Run config test for merge requests and internal (Jeremy Cline)
+- Add missing licensedir line (Laura Abbott)
+- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
+- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
+- configs: Turn off ISDN (Laura Abbott)
+- Add a script to generate configuration patches (Laura Abbott)
+- Introduce rh-configs-commit (Laura Abbott)
+- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
+- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
+- configs: Disable wireless USB (Laura Abbott)
+- Clean up some temporary config files (Laura Abbott)
+- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
+- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
+- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
+- AUTOMATIC: New configs (Jeremy Cline)
+- Skip ksamples for bpf, they are broken (Jeremy Cline)
+- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
+- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
+- configs: New config in init for v5.4-rc1 (Jeremy Cline)
+- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
+- merge.pl: Avoid comments but do not skip them (Don Zickus)
+- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
+- Update a comment about what released kernel means (Laura Abbott)
+- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
+- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
+- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
+- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
+- kernel.spec.template: Consolodate the options (Laura Abbott)
+- configs: Add pending direcory to Fedora (Laura Abbott)
+- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
+- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
+- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
+- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
+- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
+- kernel.spec.template: Add --with verbose option (Laura Abbott)
+- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
+- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
+- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
+- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
+- kernel.spec.template: Update some BuildRequires (Laura Abbott)
+- kernel.spec.template: Get rid of %%clean (Laura Abbott)
+- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
+- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
+- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
+- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
+- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
+- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
+- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
+- New configuration options for v5.4-rc4 (Jeremy Cline)
+- Correctly name tarball for single tarball builds (Laura Abbott)
+- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
+- Allow overriding the dist tag on the command line (Laura Abbott)
+- Allow scratch branch target to be overridden (Laura Abbott)
+- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
+- Amend the changelog when rebasing (Laura Abbott)
+- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
+- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
+- configs: New config in block for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
+- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
+- redhat: Set Fedora options (Laura Abbott)
+- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
+- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
+- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
+- Add option to allow mismatched configs on the command line (Laura Abbott)
+- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
+- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
+- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
+- gitlab: Add CI job for packaging scripts (Major Hayden)
+- Speed up CI with CKI image (Major Hayden)
+- Disable e1000 driver in ARK (Neil Horman)
+- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
+- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
+- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
+- Add an initial CI configuration for the internal branch (Jeremy Cline)
+- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
+- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
+- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
+- Sync up the ARK build scripts (Jeremy Cline)
+- Sync up the Fedora Rawhide configs (Jeremy Cline)
+- Sync up the ARK config files (Jeremy Cline)
+- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
+- configs: Add README for some other arches (Laura Abbott)
+- configs: Sync up Fedora configs (Laura Abbott)
+- [initial commit] Add structure for building with git (Laura Abbott)
+- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
+- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
+- [initial commit] Add changelog (Laura Abbott)
+- [initial commit] Add makefile (Laura Abbott)
+- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
+- [initial commit] Add rpm directory (Laura Abbott)
+- [initial commit] Add files for packaging (Laura Abbott)
+- [initial commit] Add kabi files (Laura Abbott)
+- [initial commit] Add scripts (Laura Abbott)
+- [initial commit] Add configs (Laura Abbott)
+- [initial commit] Add Makefiles (Laura Abbott)
+- Linux v6.1.0-0.rc0.725737e7c21d
+
* Mon Oct 03 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.0.0-54]
- redhat/configs: Move CONFIG_ARM_SMMU_QCOM_DEBUG to common (Jerry Snitselaar)
- Linux v6.0.0
diff --git a/patch-6.0-redhat.patch b/patch-6.1-redhat.patch
index 9d42b04af..282142867 100644
--- a/patch-6.0-redhat.patch
+++ b/patch-6.1-redhat.patch
@@ -121,7 +121,7 @@ index 000000000000..effb81d04bfd
+
+endmenu
diff --git a/Makefile b/Makefile
-index 8478e13e9424..037381430a72 100644
+index f659d3085121..d9d258c43993 100644
--- a/Makefile
+++ b/Makefile
@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
@@ -135,7 +135,7 @@ index 8478e13e9424..037381430a72 100644
# We are using a recursive build, so we need to do a little thinking
# to get the ordering right.
#
-@@ -1249,7 +1253,13 @@ define filechk_version.h
+@@ -1324,7 +1328,13 @@ define filechk_version.h
((c) > 255 ? 255 : (c)))'; \
echo \#define LINUX_VERSION_MAJOR $(VERSION); \
echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \
@@ -396,7 +396,7 @@ index 6aef1ee5e1bd..8f146b1b4972 100644
for (i = 0; i < hest_tab->error_source_count; i++) {
len = hest_esrc_len(hest_hdr);
diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c
-index dabe45eba055..82cf1ddf25d6 100644
+index 4db5bb587599..de258f416e80 100644
--- a/drivers/acpi/irq.c
+++ b/drivers/acpi/irq.c
@@ -137,6 +137,7 @@ struct acpi_irq_parse_one_ctx {
@@ -439,10 +439,10 @@ index dabe45eba055..82cf1ddf25d6 100644
return ctx.rc;
}
diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
-index 42cec8120f18..c6dc77dba6b6 100644
+index 558664d169fc..8510440fa17e 100644
--- a/drivers/acpi/scan.c
+++ b/drivers/acpi/scan.c
-@@ -1752,6 +1752,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
+@@ -1741,6 +1741,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
if (!acpi_match_device_ids(device, ignore_serial_bus_ids))
return false;
@@ -1897,10 +1897,10 @@ index fe6efb24d151..85b185391da7 100644
+
#endif
diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
-index 60fff133c0b1..fa0aa514c70f 100644
+index f8715ddbfcf4..2ee04e17a896 100644
--- a/include/linux/lsm_hook_defs.h
+++ b/include/linux/lsm_hook_defs.h
-@@ -395,6 +395,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
+@@ -396,6 +396,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
#endif /* CONFIG_BPF_SYSCALL */
LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
@@ -1910,10 +1910,10 @@ index 60fff133c0b1..fa0aa514c70f 100644
#ifdef CONFIG_PERF_EVENTS
LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
-index 3aa6030302f5..23b63de268a3 100644
+index 4ec80b96c22e..93495ac301f2 100644
--- a/include/linux/lsm_hooks.h
+++ b/include/linux/lsm_hooks.h
-@@ -1557,6 +1557,12 @@
+@@ -1561,6 +1561,12 @@
*
* @what: kernel feature being accessed
*
@@ -1927,10 +1927,10 @@ index 3aa6030302f5..23b63de268a3 100644
*
* @perf_event_open:
diff --git a/include/linux/module.h b/include/linux/module.h
-index 518296ea7f73..78f8fdc3901d 100644
+index ec61fb53979a..821e7dc558e5 100644
--- a/include/linux/module.h
+++ b/include/linux/module.h
-@@ -380,6 +380,7 @@ struct module {
+@@ -379,6 +379,7 @@ struct module {
struct module_attribute *modinfo_attrs;
const char *version;
const char *srcversion;
@@ -1968,7 +1968,7 @@ index c7759b3f2045..f6a368b1b04c 100644
struct taint_flag {
diff --git a/include/linux/pci.h b/include/linux/pci.h
-index 060af91bafcd..107f2290058a 100644
+index 5da0846aa3c1..03ba17b03dea 100644
--- a/include/linux/pci.h
+++ b/include/linux/pci.h
@@ -1499,6 +1499,22 @@ int pci_add_dynid(struct pci_driver *drv,
@@ -2528,10 +2528,10 @@ index ab7eea01ab42..fff7c5f737fc 100644
int rmi_register_transport_device(struct rmi_transport_dev *xport);
diff --git a/include/linux/security.h b/include/linux/security.h
-index 7bd0c490703d..7779eaf1ffa1 100644
+index 3480f61e1b2d..49574fa65eda 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
-@@ -475,6 +475,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
+@@ -476,6 +476,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
int security_locked_down(enum lockdown_reason what);
@@ -2539,7 +2539,7 @@ index 7bd0c490703d..7779eaf1ffa1 100644
#else /* CONFIG_SECURITY */
static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
-@@ -1358,6 +1359,10 @@ static inline int security_locked_down(enum lockdown_reason what)
+@@ -1364,6 +1365,10 @@ static inline int security_locked_down(enum lockdown_reason what)
{
return 0;
}
@@ -2551,10 +2551,10 @@ index 7bd0c490703d..7779eaf1ffa1 100644
#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
diff --git a/init/Kconfig b/init/Kconfig
-index 532362fcfe31..30d547537ea0 100644
+index a078cb026523..d469f8570952 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -1678,7 +1678,7 @@ config AIO
+@@ -1690,7 +1690,7 @@ config AIO
this option saves about 7k.
config IO_URING
@@ -2624,10 +2624,10 @@ index 27760627370d..5cbbbd0cf581 100644
}
diff --git a/kernel/module/main.c b/kernel/module/main.c
-index a4e4d84b6f4e..d78e1bc1e3f7 100644
+index 70c0b2c6fef8..ef89a3b08c2f 100644
--- a/kernel/module/main.c
+++ b/kernel/module/main.c
-@@ -523,6 +523,7 @@ static struct module_attribute modinfo_##field = { \
+@@ -524,6 +524,7 @@ static struct module_attribute modinfo_##field = { \
MODINFO_ATTR(version);
MODINFO_ATTR(srcversion);
@@ -2635,7 +2635,7 @@ index a4e4d84b6f4e..d78e1bc1e3f7 100644
static struct {
char name[MODULE_NAME_LEN + 1];
-@@ -970,6 +971,7 @@ struct module_attribute *modinfo_attrs[] = {
+@@ -971,6 +972,7 @@ struct module_attribute *modinfo_attrs[] = {
&module_uevent,
&modinfo_version,
&modinfo_srcversion,
@@ -2952,7 +2952,7 @@ index e137cf15aae9..2ed2341f7967 100755
# Use make KBUILD_ABS_SRCTREE=1 {tags|cscope}
# to force full paths for a non-O= build
diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c
-index 093894a640dc..1c43a9462b4b 100644
+index b78753d27d8e..f0b37800431a 100644
--- a/security/integrity/platform_certs/load_uefi.c
+++ b/security/integrity/platform_certs/load_uefi.c
@@ -73,7 +73,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
@@ -3000,7 +3000,7 @@ index e84ddf484010..d0501353a4b9 100644
prompt "Kernel default lockdown mode"
default LOCK_DOWN_KERNEL_FORCE_NONE
diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
-index 87cbdc64d272..18555cf18da7 100644
+index a79b985e917e..772a69bf43ec 100644
--- a/security/lockdown/lockdown.c
+++ b/security/lockdown/lockdown.c
@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
@@ -3012,10 +3012,10 @@ index 87cbdc64d272..18555cf18da7 100644
static int __init lockdown_lsm_init(void)
diff --git a/security/security.c b/security/security.c
-index 4b95de24bc8d..10047790e96e 100644
+index 9696dd64095e..f146b22edafb 100644
--- a/security/security.c
+++ b/security/security.c
-@@ -2623,6 +2623,12 @@ int security_locked_down(enum lockdown_reason what)
+@@ -2628,6 +2628,12 @@ int security_locked_down(enum lockdown_reason what)
}
EXPORT_SYMBOL(security_locked_down);
diff --git a/rpminspect.yaml b/rpminspect.yaml
index 9ed9b7767..776fec031 100644
--- a/rpminspect.yaml
+++ b/rpminspect.yaml
@@ -23,4 +23,4 @@ emptyrpm:
patches:
ignore_list:
- linux-kernel-test.patch
- - patch-6.0-redhat.patch
+ - patch-6.1-redhat.patch
diff --git a/sources b/sources
index 79d9a31a9..d36dba92d 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,3 @@
-SHA512 (linux-6.0.tar.xz) = b0f06f089c2ff42b59038c14f3d2b26f2f5510eda13057261239a3cb8fdea0c114e76842dd9676ed4187820ac9af8018ef0d2ca18a4507a3bf3cd47c9aba7b56
-SHA512 (kernel-abi-stablelists-6.0.0.tar.bz2) = 92cb0b85f323a8816e606a0e35c932fbf619daadf2c4ac8ad6ad455a4c0d45c566ecda63d5ec4299fd214a02e5347e46d997786683cc249800c829843a9ba30b
-SHA512 (kernel-kabi-dw-6.0.0.tar.bz2) = 4f5eed71b3a03d10c24766c78c3de0272e45bad0826ea020943d645855af4fc63b924e5a938e18d3cbe585a823d57ab0c3b3ec8ee1da23f7eb8d1973a2cd2441
+SHA512 (linux-6.0-593-g725737e7c21d.tar.xz) = 7b3a9830399db7bc6fc662b5206352bfc903e10f1b4bf89fd1740b1997c5ac7f8b0cb08a6f219c54748a02883068b732c9bf9d3d52f70ad5593e953508770a73
+SHA512 (kernel-abi-stablelists-6.1.0.tar.bz2) = 454fee1e065391e83ac232d50787d7bad303554f84973325af6afeb4aab946350db84564a8781313bc5d5b278aa53f9181144571bca40acdacba50113ca26b5a
+SHA512 (kernel-kabi-dw-6.1.0.tar.bz2) = 143e10400370668727be152c080fd3f40975d80c5553ef27b9bbdcb211f85458564c50b5f551f9d3f1d6c7e82d6c38fabf7c66ab7fda6e823e0869211368f895