From e761dac5f9553b69f191fd18e15daedce2a14c98 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 3 May 2021 10:42:25 -0500 Subject: kernel-5.12.1-300 * Mon May 03 2021 Justin M. Forbes [5.12.1-300] - nitro_enclaves: Fix stale file descriptors on failed usercopy (Mathias Krause) - Revert "add pci_hw_vendor_status()" (Justin M. Forbes) - fedora: arm: build in Tegra194 PCIe/PHY drivers (Peter Robinson) - PCI: Add MCFG quirks for Tegra194 host controllers (Peter Robinson) - fedora: arm: enaable SUN50I_IOMMU on aarch64 (Peter Robinson) - arm64: dts: rockchip: disable USB type-c DisplayPort (Jian-Hong Pan) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel.spec | 1869 ++++++----------------------------------------------------- 1 file changed, 168 insertions(+), 1701 deletions(-) (limited to 'kernel.spec') diff --git a/kernel.spec b/kernel.spec index 2da3db432..a17083f97 100755 --- a/kernel.spec +++ b/kernel.spec @@ -6,6 +6,12 @@ # Disable LTO in userspace packages. %global _lto_cflags %{nil} +# Option to enable compiling with clang instead of gcc. +%bcond_with toolchain_clang + +%if %{with toolchain_clang} +%global toolchain clang +%endif # Cross compile on copr for arm # See https://bugzilla.redhat.com/1879599 @@ -35,10 +41,6 @@ # will not see them. %global __spec_install_pre %{___build_pre} -# Short-term fix so the package builds with GCC 10. -# This should go away soon. -%define _legacy_common_support 1 - # At the time of this writing (2019-03), RHEL8 packages use w2.xzdio # compression for rpms (xz, level 2). # Kernel has several large (hundreds of mbytes) rpms, they take ~5 mins @@ -62,9 +64,9 @@ Summary: The Linux kernel # For rawhide and/or a kernel built from an rc or git snapshot, # released_kernel should be 0. # For a stable, released kernel, released_kernel should be 1. -%global released_kernel 0 +%global released_kernel 1 -%global distro_build 50 +%global distro_build 300 %if 0%{?fedora} %define secure_boot_arch x86_64 @@ -104,15 +106,15 @@ Summary: The Linux kernel %define primary_target rhel %endif -%define rpmversion 5.11.5 -%define stableversion 5.11 -%define pkgrelease 50 +%define rpmversion 5.12.1 +%define stableversion 5.12 +%define pkgrelease 300 # This is needed to do merge window version magic -%define patchlevel 11 +%define patchlevel 12 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 50%{?buildid}%{?dist} +%define specrelease 300%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -205,7 +207,7 @@ Summary: The Linux kernel %define debugbuildsenabled 1 # The kernel tarball/base version -%define kversion 5.11 +%define kversion 5.12 %if 0%{?fedora} # Kernel headers are being split out into a separate package @@ -229,6 +231,12 @@ Summary: The Linux kernel %define make_opts -s %endif +%if %{with toolchain_clang} +%global make_opts %{make_opts} HOSTCC=clang CC=clang +# clang does not support the -fdump-ipa-clones option +%global with_ipaclones 0 +%endif + # turn off debug kernel and kabichk for gcov builds %if %{with_gcov} %define with_debug 0 @@ -433,6 +441,14 @@ Summary: The Linux kernel %define with_configchecks 0 %endif +# Setting the compiler to clang enables some different config options +# than what is expected, so disable this check for now. +# TODO: What's the best way to fix this? Do wee need a different set of +# configs for clang? +%if %{with toolchain_clang} +%define with_configchecks 0 +%endif + # To temporarily exclude an architecture from being built, add it to # %%nobuildarches. Do _NOT_ use the ExclusiveArch: line, because if we # don't build kernel-headers then the new build system will no longer let @@ -597,13 +613,17 @@ BuildRequires: xmlto BuildRequires: asciidoc %endif +%if %{with toolchain_clang} +BuildRequires: clang +%endif + # Because this is the kernel, it's hard to get a single upstream URL # to represent the base without needing to do a bunch of patching. This # tarball is generated from a src-git tree. If you want to see the # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.11.5.tar.xz +Source0: linux-5.12.1.tar.xz Source1: Makefile.rhelver @@ -931,7 +951,7 @@ This package provides debug information for package kernel-tools. # symlinks because of the trailing nonmatching alternation and # the leading .*, because of find-debuginfo.sh's buggy handling # of matching the pattern against the symlinks file. -%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|XXX' -o kernel-tools-debuginfo.list} +%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/gpio-watch(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|XXX' -o kernel-tools-debuginfo.list} # with_tools %endif @@ -1039,6 +1059,12 @@ AutoReqProv: no\ Requires(pre): findutils\ Requires: findutils\ Requires: perl-interpreter\ +Requires: openssl-devel\ +Requires: elfutils-libelf-devel\ +Requires: bison\ +Requires: flex\ +Requires: make\ +Requires: gcc\ %description %{?1:%{1}-}devel\ This package provides kernel headers and makefiles sufficient to build modules\ against the %{?2:%{2} }kernel package.\ @@ -1251,8 +1277,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.11.5 -c -mv linux-5.11.5 linux-%{KVERREL} +%setup -q -n kernel-5.12.1 -c +mv linux-5.12.1 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -1724,6 +1750,7 @@ BuildKernel() { cp --parents tools/lib/*.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp --parents tools/objtool/*.[ch] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp --parents tools/objtool/Build $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp --parents tools/objtool/include/objtool/*.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp -a --parents tools/lib/bpf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp --parents tools/lib/bpf/Build $RPM_BUILD_ROOT/lib/modules/$KernelVer/build @@ -2414,7 +2441,7 @@ if [ -f /etc/sysconfig/kernel ]\ then\ . /etc/sysconfig/kernel || exit $?\ fi\ -if [ "$HARDLINK" != "no" -a -x /usr/sbin/hardlink -a ! -e /run/ostree-booted ] \ +if [ "$HARDLINK" != "no" -a -x /usr/bin/hardlink -a ! -e /run/ostree-booted ] \ then\ (cd /usr/src/kernels/%{KVERREL}%{?1:+%{1}} &&\ /usr/bin/find . -type f | while read f; do\ @@ -2468,10 +2495,12 @@ fi\ # %define kernel_variant_posttrans() \ %{expand:%%posttrans %{?1:%{1}-}core}\ +%if 0%{!?fedora:1}\ if [ -x %{_sbindir}/weak-modules ]\ then\ %{_sbindir}/weak-modules --add-kernel %{KVERREL}%{?1:+%{1}} || exit $?\ fi\ +%endif\ /bin/kernel-install add %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\ %{nil} @@ -2763,1692 +2792,135 @@ fi # # %changelog -* Tue Mar 09 2021 Justin M. Forbes [5.11.5-7] -- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) +* Mon May 03 2021 Justin M. Forbes [5.12.1-300] +- nitro_enclaves: Fix stale file descriptors on failed usercopy (Mathias Krause) +- Revert "add pci_hw_vendor_status()" (Justin M. Forbes) +- fedora: arm: build in Tegra194 PCIe/PHY drivers (Peter Robinson) +- PCI: Add MCFG quirks for Tegra194 host controllers (Peter Robinson) +- fedora: arm: enaable SUN50I_IOMMU on aarch64 (Peter Robinson) +- arm64: dts: rockchip: disable USB type-c DisplayPort (Jian-Hong Pan) -* Sun Mar 07 2021 Justin M. Forbes [5.11.4-6] -- PCI: Add MCFG quirks for Tegra194 host controllers (Vidya Sagar) -- Revert "PCI: Add MCFG quirks for Tegra194 host controllers" (Peter Robinson) -- forgot to push this one earlier (Justin M. Forbes) +* Mon May 03 2021 Justin M. Forbes [5.12.1-0] +- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) +- hardlink is in /usr/bin/ (rhbz 1889043) (Justin M. Forbes) +- sfc: ef10: fix TX queue lookup in TX event handling (Edward Cree) +- sfc: farch: fix TX queue lookup in TX event handling (Edward Cree) +- sfc: farch: fix TX queue lookup in TX flush done handling (Edward Cree) +- A few more fixes for local builds. None of this works until .1 (Justin M. Forbes) +- Quick hack to reset release to 0 (Justin M. Forbes) +- This is a released kernel branch (Justin M. Forbes) - Reference the patch as version.patchlevel to more easily see diffs between stable releases (Justin M. Forbes) - -* Thu Mar 04 2021 Justin M. Forbes [5.11.3-5] -- arm64: dts: rockchip: disable USB type-c DisplayPort (Jian-Hong Pan) -- Build PHY_TEGRA194_P2U and PCIE_TEGRA194_HOST in, not as modules (Peter Robinson) -- PCI: Add MCFG quirks for Tegra194 host controllers (Peter Robinson) -- brcm: rpi4: fix usb numeration (Peter Robinson) -- Config updates (Justin M. Forbes) -- drm/i915/gt: Correct surface base address for renderclear (Chris Wilson) -- drm/i915/gt: Flush before changing register state (Chris Wilson) -- drm/i915/gt: One more flush for Baytrail clear residuals (Chris Wilson) - MARKER needs SUBLEVEL for stable, I need to think of a better longterm solution (Justin M. Forbes) -- Config updates for 5.11.1 (Justin M. Forbes) -- Set CONFIG_DEBUG_HIGHMEM as off for non debug kernels (Justin M. Forbes) -- CONFIG_DEBUG_HIGHMEM should be debug only (Justin M. Forbes) - Added redhat/fedora-dist-git-test.sh for a quick and easy script to test changes (Justin M. Forbes) - Changes for building stable Fedora (Justin M. Forbes) -- Clean up redhat/configs/pending-common/generic/CONFIG_USB_RTL8153_ECM as it messes with scripts (Justin M. Forbes) -- Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working (Hui Wang) -- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) -- Fedora config update (Justin M. Forbes) -- fedora: minor arm sound config updates (Peter Robinson) -- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) -- Add a redhat/rebase-notes.txt file (Hans de Goede) -- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) -- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101] -- CI: Drop MR ID from the name variable (Veronika Kabatova) -- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) -- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) -- Update CKI pipeline project (Veronika Kabatova) -- Turn off additional KASAN options for Fedora (Justin M. Forbes) -- Rename the master branch to rawhide for Fedora (Justin M. Forbes) -- Makefile targets for packit integration (Ben Crocker) -- Turn off KASAN for rawhide debug builds (Justin M. Forbes) -- New configs in arch/arm64 (Justin Forbes) -- Remove deprecated Intel MIC config options (Peter Robinson) -- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) -- redhat: add genlog.py script (Herton R. Krzesinski) -- kernel.spec.template - fix use_vdso usage (Ben Crocker) -- Turn off vdso_install for ppc (Justin M. Forbes) -- Remove bpf-helpers.7 from bpftool package (Jiri Olsa) -- New configs in lib/Kconfig.debug (Fedora Kernel Team) -- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) -- New configs in drivers/clk (Justin M. Forbes) -- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- Fedora 5.11 config updates part 4 (Justin M. Forbes) -- Fedora 5.11 config updates part 3 (Justin M. Forbes) -- Fedora 5.11 config updates part 2 (Justin M. Forbes) -- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] -- Fix USB_XHCI_PCI regression (Justin M. Forbes) -- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) -- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) -- Fedora 5.11 configs pt 1 (Justin M. Forbes) -- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) -- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) -- specfile: add {?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) -- specfile: add {?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) -- Run MR testing in CKI pipeline (Veronika Kabatova) -- Reword comment (Nicolas Chauvet) -- Add with_cross_arm conditional (Nicolas Chauvet) -- Redefines __strip if with_cross (Nicolas Chauvet) -- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) -- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) -- all: all arches/kernels enable the same DMI options (Peter Robinson) -- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) -- fedora: PCIE_HISI_ERR is already in common (Peter Robinson) -- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) -- all: x86: move shared x86 acpi config options to generic (Peter Robinson) -- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) -- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) -- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) -- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) -- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) -- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) -- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) -- Enable the vkms module in Fedora (Jeremy Cline) -- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) -- Add gcc-c++ to BuildRequires (Justin M. Forbes) -- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) -- fedora: arm: move generic power off/reset to all arm (Peter Robinson) -- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) -- fedora: cleanup joystick_adc (Peter Robinson) -- fedora: update some display options (Peter Robinson) -- fedora: arm: enable TI PRU options (Peter Robinson) -- fedora: arm: minor exynos plaform updates (Peter Robinson) -- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) -- common: disable ARCH_BCM4908 (NFC) (Peter Robinson) -- fedora: minor arm config updates (Peter Robinson) -- fedora: enable Tegra 234 SoC (Peter Robinson) -- fedora: arm: enable new Hikey 3xx options (Peter Robinson) -- Fedora: USB updates (Peter Robinson) -- fedora: enable the GNSS receiver subsystem (Peter Robinson) -- Remove POWER_AVS as no longer upstream (Peter Robinson) -- Cleanup RESET_RASPBERRYPI (Peter Robinson) -- Cleanup GPIO_CDEV_V1 options. (Peter Robinson) -- fedora: arm crypto updates (Peter Robinson) -- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) -- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) -- New configs in drivers/rtc (Fedora Kernel Team) -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] -- New configs in init/Kconfig (Fedora Kernel Team) -- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Enable Speakup accessibility driver (Justin M. Forbes) -- New configs in init/Kconfig (Fedora Kernel Team) -- Fix fedora config mismatch due to dep changes (Justin M. Forbes) -- New configs in drivers/crypto (Jeremy Cline) -- Remove duplicate ENERGY_MODEL configs (Peter Robinson) -- This is selected by PCIE_QCOM so must match (Justin M. Forbes) -- drop unused BACKLIGHT_GENERIC (Peter Robinson) -- Remove cp instruction already handled in instruction below. (Paulo E. Castro) -- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) -- Add tools to path mangling script. (Paulo E. Castro) -- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) -- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) -- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) -- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) -- Remove filterdiff and use native git instead (Don Zickus) -- New configs in net/sched (Justin M. Forbes) -- New configs in drivers/mfd (CKI@GitLab) -- New configs in drivers/mfd (Fedora Kernel Team) -- New configs in drivers/firmware (Fedora Kernel Team) -- Temporarily backout parallel xz script (Justin M. Forbes) -- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) -- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) -- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) -- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) -- redhat: set default IMA template for all ARK arches (Bruno Meneguele) -- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) -- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) -- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) -- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) -- kernel: Enable coresight on aarch64 (Jeremy Linton) -- Update CONFIG_INET6_ESPINTCP (Justin Forbes) -- New configs in net/ipv6 (Justin M. Forbes) -- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) -- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) -- fedora: some minor arm audio config tweaks (Peter Robinson) -- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) -- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) -- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) -- Fedora config update (Justin M. Forbes) -- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) -- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) -- Fedora config update (Justin M. Forbes) -- Enable NANDSIM for Fedora (Justin M. Forbes) -- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) -- Ath11k related config updates (Justin M. Forbes) -- Fedora config updates for ath11k (Justin M. Forbes) -- Turn on ATH11K for Fedora (Justin M. Forbes) -- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) -- More Fedora config fixes (Justin M. Forbes) -- Fedora 5.10 config updates (Justin M. Forbes) -- Fedora 5.10 configs round 1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Allow kernel-tools to build without selftests (Don Zickus) -- Allow building of kernel-tools standalone (Don Zickus) -- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) -- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) -- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] -- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) -- New configs in drivers/mfd (Fedora Kernel Team) -- Fix LTO issues with kernel-tools (Don Zickus) -- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) -- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) -- [Automatic] Handle config dependency changes (Don Zickus) -- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) -- New configs in kernel/trace (Fedora Kernel Team) -- Fix Fedora config locations (Justin M. Forbes) + +* Mon Apr 26 2021 Herton R. Krzesinski [5.12.0-1] +- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) +- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) +- Export ark infrastructure files (Don Zickus) +- docs: Update docs to reflect newer workflow. (Don Zickus) +- Use upstream/master for merge-base with fallback to master (Don Zickus) +- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) +- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) +- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) +- filter-*.sh.fedora: remove incorrect entries (Paul Bolle) +- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) +- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) +- Update mod-internal to fix depmod issue (Nico Pache) +- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) +- New configs in drivers/power (Fedora Kernel Team) +- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) +- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) +- Fedora config updates round 2 (Justin M. Forbes) +- New configs in drivers/soc (Jeremy Cline) +- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) +- Update module filtering for 5.12 kernels (Justin M. Forbes) +- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) +- New configs in drivers/leds (Fedora Kernel Team) +- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) +- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) - Fedora config updates (Justin M. Forbes) -- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] -- Partial revert: Add master merge check (Don Zickus) -- Update Maintainers doc to reflect workflow changes (Don Zickus) -- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) -- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) -- Disable Speakup synth DECEXT (Justin M. Forbes) -- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) -- Modify patchlist changelog output (Don Zickus) -- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- redhat/self-test: Initial commit (Ben Crocker) -- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng) -- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng) -- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng) -- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada) -- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou) -- KEYS: Make use of platform keyring for module signature verify (Robert Holmes) -- Drop that for now (Laura Abbott) -- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) -- ARM: tegra: usb no reset (Peter Robinson) -- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) -- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) -- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) -- efi: Lock down the kernel if booted in secure boot mode (David Howells) -- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) -- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) -- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) -- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) -- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) -- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) -- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] -- scsi: smartpqi: add inspur advantech ids (Don Brace) -- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) -- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) -- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353] -- kdump: add support for crashkernel=auto (Jeremy Cline) -- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353] -- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] -- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] -- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] -- Stop merging ark-patches for release (Don Zickus) -- Fix path location for ark-update-configs.sh (Don Zickus) -- Combine Red Hat patches into single patch (Don Zickus) -- New configs in drivers/misc (Jeremy Cline) -- New configs in drivers/net/wireless (Justin M. Forbes) -- New configs in drivers/phy (Fedora Kernel Team) -- New configs in drivers/tty (Fedora Kernel Team) -- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) -- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) -- New configs in drivers/pinctrl (Fedora Kernel Team) -- Update CONFIG_THERMAL_NETLINK (Justin Forbes) -- Separate merge-upstream and release stages (Don Zickus) -- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) -- Create Patchlist.changelog file (Don Zickus) -- Filter out upstream commits from changelog (Don Zickus) -- Merge Upstream script fixes (Don Zickus) -- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) -- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) -- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) -- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) -- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) -- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) -- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) -- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) -- Fedora config updates (Justin M. Forbes) -- Fedora confi gupdate (Justin M. Forbes) -- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Swap how ark-latest is built (Don Zickus) -- Add extra version bump to os-build branch (Don Zickus) -- dist-release: Avoid needless version bump. (Don Zickus) -- Add dist-fedora-release target (Don Zickus) -- Remove redundant code in dist-release (Don Zickus) -- Makefile.common rename TAG to _TAG (Don Zickus) -- Fedora config change (Justin M. Forbes) -- Fedora filter update (Justin M. Forbes) -- Config update for Fedora (Justin M. Forbes) -- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) -- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) -- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) -- More Fedora config updates (Justin M. Forbes) -- New config deps (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- First half of config updates for Fedora (Justin M. Forbes) -- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) -- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) -- Add config options that only show up when we prep on arm (Justin M. Forbes) -- Config updates for Fedora (Justin M. Forbes) -- fedora: enable enery model (Peter Robinson) -- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) -- Enable ZSTD compression algorithm on all kernels (Peter Robinson) -- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) -- iio: enable LTR-559 light and proximity sensor (Peter Robinson) -- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) -- More mismatches (Justin M. Forbes) -- Fedora config change due to deps (Justin M. Forbes) -- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) -- Config change required for build part 2 (Justin M. Forbes) -- Config change required for build (Justin M. Forbes) -- Fedora config update (Justin M. Forbes) -- Add ability to sync upstream through Makefile (Don Zickus) -- Add master merge check (Don Zickus) -- Replace hardcoded values 'os-build' and project id with variables (Don Zickus) -- redhat/Makefile.common: Fix MARKER (Prarit Bhargava) -- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) -- Add new certs for dual signing with boothole (Justin M. Forbes) -- Update secureboot signing for dual keys (Justin M. Forbes) -- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) -- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) -- redhat/configs: Fix common CONFIGs (Prarit Bhargava) -- redhat/configs: General CONFIG cleanups (Prarit Bhargava) -- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) -- fedora: arm: Update some meson config options (Peter Robinson) -- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) -- Update config for renamed panel driver. (Peter Robinson) -- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) -- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) -- Fedora config updates (Justin M. Forbes) -- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) -- disable uncommon TCP congestion control algorithms (Davide Caratti) -- Add new bpf man pages (Justin M. Forbes) -- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) -- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) -- redhat/configs: Use SHA512 for module signing (Prarit Bhargava) -- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) -- Fedora config update for rc1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) -- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) -- One more Fedora config update (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix PATCHLEVEL for merge window (Justin M. Forbes) -- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More module filtering for Fedora (Justin M. Forbes) -- Update filters for rnbd in Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix up module filtering for 5.8 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More Fedora config work (Justin M. Forbes) -- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) -- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) -- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix configs for Fedora (Justin M. Forbes) -- Add zero-commit to format-patch options (Justin M. Forbes) -- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) -- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) -- Match template format in kernel.spec.template (Justin M. Forbes) -- Break out the Patches into individual files for dist-git (Justin M. Forbes) -- Break the Red Hat patch into individual commits (Jeremy Cline) -- Fix update_scripts.sh unselective pattern sub (David Howells) -- Add cec to the filter overrides (Justin M. Forbes) -- Add overrides to filter-modules.sh (Justin M. Forbes) -- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] -- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) -- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) -- Use __make macro instead of make (Tom Stellard) -- Sign off generated configuration patches (Jeremy Cline) -- Drop the static path configuration for the Sphinx docs (Jeremy Cline) -- redhat: Add dummy-module kernel module (Prarit Bhargava) -- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) -- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) -- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) -- Copy distro files rather than moving them (Jeremy Cline) -- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) -- Makefile: correct help text for dist-cross--rpms (Brian Masney) -- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) -- redhat: Change Makefile target names to dist- (Prarit Bhargava) -- configs: Disable Serial IR driver (Prarit Bhargava) -- Fix "multiple files for package kernel-tools" (Pablo Greco) -- Introduce a Sphinx documentation project (Jeremy Cline) -- Build ARK against ELN (Don Zickus) -- Drop the requirement to have a remote called linus (Jeremy Cline) -- Rename 'internal' branch to 'os-build' (Don Zickus) -- Only include open merge requests with "Include in Releases" label (Jeremy Cline) -- Package gpio-watch in kernel-tools (Jeremy Cline) -- Exit non-zero if the tag already exists for a release (Jeremy Cline) -- Adjust the changelog update script to not push anything (Jeremy Cline) -- Drop --target noarch from the rh-rpms make target (Jeremy Cline) -- Add a script to generate release tags and branches (Jeremy Cline) -- Set CONFIG_VDPA for fedora (Justin M. Forbes) -- Add a README to the dist-git repository (Jeremy Cline) -- Provide defaults in ark-rebase-patches.sh (Jeremy Cline) -- Default ark-rebase-patches.sh to not report issues (Jeremy Cline) -- Drop DIST from release commits and tags (Jeremy Cline) -- Place the buildid before the dist in the release (Jeremy Cline) -- Sync up with Fedora arm configuration prior to merging (Jeremy Cline) -- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) -- Add RHMAINTAINERS file and supporting conf (Don Zickus) -- Add a script to test if all commits are signed off (Jeremy Cline) -- Fix make rh-configs-arch (Don Zickus) -- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) -- Sync up Fedora configs from the first week of the merge window (Jeremy Cline) -- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) -- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) -- kernel packaging: Fix extra namespace collision (Don Zickus) -- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) -- mod-extra.sh: Make file generic (Don Zickus) -- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) -- Add in armv7hl kernel header support (Don Zickus) -- Disable all BuildKernel commands when only building headers (Don Zickus) -- Drop any gitlab-ci patches from ark-patches (Jeremy Cline) -- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) -- Pull in the latest ARM configurations for Fedora (Jeremy Cline) -- Fix xz memory usage issue (Neil Horman) -- Use ark-latest instead of master for update script (Jeremy Cline) -- Move the CI jobs back into the ARK repository (Jeremy Cline) -- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) -- Pull in the latest configuration changes from Fedora (Jeremy Cline) -- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) -- Drop configuration options in fedora/ that no longer exist (Jeremy Cline) -- Set RH_FEDORA for ARK and Fedora (Jeremy Cline) -- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) -- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) -- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) -- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) -- redhat/kernel.spec: remove all inline comments (Bruno Meneguele) -- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) -- Improve the readability of gen_config_patches.sh (Jeremy Cline) -- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) -- Update the CI environment to use Fedora 31 (Jeremy Cline) -- redhat: drop whitespace from with_gcov macro (Jan Stancek) -- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) -- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) -- New configs in lib/crypto (Jeremy Cline) -- New configs in drivers/char (Jeremy Cline) -- Turn on BLAKE2B for Fedora (Jeremy Cline) -- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) -- Build the SRPM in the CI job (Jeremy Cline) -- New configs in net/tls (Jeremy Cline) -- New configs in net/tipc (Jeremy Cline) -- New configs in lib/kunit (Jeremy Cline) -- Fix up released_kernel case (Laura Abbott) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- New configs in drivers/ptp (Jeremy Cline) -- New configs in drivers/nvme (Jeremy Cline) -- New configs in drivers/net/phy (Jeremy Cline) -- New configs in arch/arm64 (Jeremy Cline) -- New configs in drivers/crypto (Jeremy Cline) -- New configs in crypto/Kconfig (Jeremy Cline) -- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) -- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) -- Run config test for merge requests and internal (Jeremy Cline) -- Add missing licensedir line (Laura Abbott) -- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) -- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) -- configs: Turn off ISDN (Laura Abbott) -- Add a script to generate configuration patches (Laura Abbott) -- Introduce rh-configs-commit (Laura Abbott) -- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) -- configs: Enable CONFIG_DEBUG_WX (Laura Abbott) -- configs: Disable wireless USB (Laura Abbott) -- Clean up some temporary config files (Laura Abbott) -- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) -- configs: New config in crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) -- AUTOMATIC: New configs (Jeremy Cline) -- Skip ksamples for bpf, they are broken (Jeremy Cline) -- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) -- configs: New config in mm for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) -- configs: New config in init for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) -- merge.pl: Avoid comments but do not skip them (Don Zickus) -- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) -- Update a comment about what released kernel means (Laura Abbott) -- Provide both Fedora and RHEL files in the SRPM (Laura Abbott) -- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) -- kernel.spec.template: Add macros for building with nopatches (Laura Abbott) -- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) -- kernel.spec.template: Consolodate the options (Laura Abbott) -- configs: Add pending direcory to Fedora (Laura Abbott) -- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) -- configs: New config in net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) -- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] -- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) -- kernel.spec.template: Tweak the python3 mangling (Laura Abbott) -- kernel.spec.template: Add --with verbose option (Laura Abbott) -- kernel.spec.template: Switch to using install instead of __install (Laura Abbott) -- kernel.spec.template: Make the kernel.org URL https (Laura Abbott) -- kernel.spec.template: Update message about secure boot signing (Laura Abbott) -- kernel.spec.template: Move some with flags definitions up (Laura Abbott) -- kernel.spec.template: Update some BuildRequires (Laura Abbott) -- kernel.spec.template: Get rid of clean (Laura Abbott) -- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) -- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) -- configs: New config in lib for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) -- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) -- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) -- New configuration options for v5.4-rc4 (Jeremy Cline) -- Correctly name tarball for single tarball builds (Laura Abbott) -- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) -- Allow overriding the dist tag on the command line (Laura Abbott) -- Allow scratch branch target to be overridden (Laura Abbott) -- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) -- Amend the changelog when rebasing (Laura Abbott) -- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in block for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) -- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) -- redhat: Set Fedora options (Laura Abbott) -- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) -- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) -- Add option to allow mismatched configs on the command line (Laura Abbott) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) -- gitlab: Add CI job for packaging scripts (Major Hayden) -- Speed up CI with CKI image (Major Hayden) -- Disable e1000 driver in ARK (Neil Horman) -- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) -- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) -- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) -- Add an initial CI configuration for the internal branch (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- Sync up the ARK build scripts (Jeremy Cline) -- Sync up the Fedora Rawhide configs (Jeremy Cline) -- Sync up the ARK config files (Jeremy Cline) -- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) -- configs: Add README for some other arches (Laura Abbott) -- configs: Sync up Fedora configs (Laura Abbott) -- [initial commit] Add structure for building with git (Laura Abbott) -- [initial commit] Red Hat gitignore and attributes (Laura Abbott) -- [initial commit] Add changelog (Laura Abbott) -- [initial commit] Add makefile (Laura Abbott) -- [initial commit] Add files for generating the kernel.spec (Laura Abbott) -- [initial commit] Add rpm directory (Laura Abbott) -- [initial commit] Add files for packaging (Laura Abbott) -- [initial commit] Add kabi files (Laura Abbott) -- [initial commit] Add scripts (Laura Abbott) -- [initial commit] Add configs (Laura Abbott) -- [initial commit] Add Makefiles (Laura Abbott) - -* Fri Feb 26 2021 Justin M. Forbes [5.11.2-4] -- drm/i915/gt: Correct surface base address for renderclear (Chris Wilson) -- drm/i915/gt: Flush before changing register state (Chris Wilson) -- drm/i915/gt: One more flush for Baytrail clear residuals (Chris Wilson) - -* Fri Feb 26 2021 Justin M. Forbes [5.11.2-3] -- MARKER needs SUBLEVEL for stable, I need to think of a better longterm solution (Justin M. Forbes) -- Config updates for 5.11.1 (Justin M. Forbes) -- Set CONFIG_DEBUG_HIGHMEM as off for non debug kernels (Justin M. Forbes) -- CONFIG_DEBUG_HIGHMEM should be debug only (Justin M. Forbes) -- Added redhat/fedora-dist-git-test.sh for a quick and easy script to test changes (Justin M. Forbes) -- Changes for building stable Fedora (Justin M. Forbes) -- Clean up redhat/configs/pending-common/generic/CONFIG_USB_RTL8153_ECM as it messes with scripts (Justin M. Forbes) -- Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working (Hui Wang) -- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) -- Fedora config update (Justin M. Forbes) -- fedora: minor arm sound config updates (Peter Robinson) -- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) -- Add a redhat/rebase-notes.txt file (Hans de Goede) -- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) -- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101] -- CI: Drop MR ID from the name variable (Veronika Kabatova) -- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) -- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) -- Update CKI pipeline project (Veronika Kabatova) -- Turn off additional KASAN options for Fedora (Justin M. Forbes) -- Rename the master branch to rawhide for Fedora (Justin M. Forbes) -- Makefile targets for packit integration (Ben Crocker) -- Turn off KASAN for rawhide debug builds (Justin M. Forbes) -- New configs in arch/arm64 (Justin Forbes) -- Remove deprecated Intel MIC config options (Peter Robinson) -- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) -- redhat: add genlog.py script (Herton R. Krzesinski) -- kernel.spec.template - fix use_vdso usage (Ben Crocker) -- Turn off vdso_install for ppc (Justin M. Forbes) -- Remove bpf-helpers.7 from bpftool package (Jiri Olsa) -- New configs in lib/Kconfig.debug (Fedora Kernel Team) -- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) -- New configs in drivers/clk (Justin M. Forbes) -- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- Fedora 5.11 config updates part 4 (Justin M. Forbes) -- Fedora 5.11 config updates part 3 (Justin M. Forbes) -- Fedora 5.11 config updates part 2 (Justin M. Forbes) -- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] -- Fix USB_XHCI_PCI regression (Justin M. Forbes) -- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) -- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) -- Fedora 5.11 configs pt 1 (Justin M. Forbes) -- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) -- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) -- specfile: add {?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) -- specfile: add {?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) -- Run MR testing in CKI pipeline (Veronika Kabatova) -- Reword comment (Nicolas Chauvet) -- Add with_cross_arm conditional (Nicolas Chauvet) -- Redefines __strip if with_cross (Nicolas Chauvet) -- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) -- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) -- all: all arches/kernels enable the same DMI options (Peter Robinson) -- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) -- fedora: PCIE_HISI_ERR is already in common (Peter Robinson) -- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) -- all: x86: move shared x86 acpi config options to generic (Peter Robinson) -- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) -- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) -- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) -- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) -- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) -- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) -- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) -- Enable the vkms module in Fedora (Jeremy Cline) -- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) -- Add gcc-c++ to BuildRequires (Justin M. Forbes) -- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) -- fedora: arm: move generic power off/reset to all arm (Peter Robinson) -- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) -- fedora: cleanup joystick_adc (Peter Robinson) -- fedora: update some display options (Peter Robinson) -- fedora: arm: enable TI PRU options (Peter Robinson) -- fedora: arm: minor exynos plaform updates (Peter Robinson) -- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) -- common: disable ARCH_BCM4908 (NFC) (Peter Robinson) -- fedora: minor arm config updates (Peter Robinson) -- fedora: enable Tegra 234 SoC (Peter Robinson) -- fedora: arm: enable new Hikey 3xx options (Peter Robinson) -- Fedora: USB updates (Peter Robinson) -- fedora: enable the GNSS receiver subsystem (Peter Robinson) -- Remove POWER_AVS as no longer upstream (Peter Robinson) -- Cleanup RESET_RASPBERRYPI (Peter Robinson) -- Cleanup GPIO_CDEV_V1 options. (Peter Robinson) -- fedora: arm crypto updates (Peter Robinson) -- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) -- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) -- New configs in drivers/rtc (Fedora Kernel Team) -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] -- New configs in init/Kconfig (Fedora Kernel Team) -- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Enable Speakup accessibility driver (Justin M. Forbes) -- New configs in init/Kconfig (Fedora Kernel Team) -- Fix fedora config mismatch due to dep changes (Justin M. Forbes) -- New configs in drivers/crypto (Jeremy Cline) -- Remove duplicate ENERGY_MODEL configs (Peter Robinson) -- This is selected by PCIE_QCOM so must match (Justin M. Forbes) -- drop unused BACKLIGHT_GENERIC (Peter Robinson) -- Remove cp instruction already handled in instruction below. (Paulo E. Castro) -- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) -- Add tools to path mangling script. (Paulo E. Castro) -- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) -- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) -- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) -- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) -- Remove filterdiff and use native git instead (Don Zickus) -- New configs in net/sched (Justin M. Forbes) -- New configs in drivers/mfd (CKI@GitLab) -- New configs in drivers/mfd (Fedora Kernel Team) -- New configs in drivers/firmware (Fedora Kernel Team) -- Temporarily backout parallel xz script (Justin M. Forbes) -- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) -- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) -- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) -- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) -- redhat: set default IMA template for all ARK arches (Bruno Meneguele) -- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) -- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) -- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) -- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) -- kernel: Enable coresight on aarch64 (Jeremy Linton) -- Update CONFIG_INET6_ESPINTCP (Justin Forbes) -- New configs in net/ipv6 (Justin M. Forbes) -- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) -- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) -- fedora: some minor arm audio config tweaks (Peter Robinson) -- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) -- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) -- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) -- Fedora config update (Justin M. Forbes) -- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) -- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) -- Fedora config update (Justin M. Forbes) -- Enable NANDSIM for Fedora (Justin M. Forbes) -- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) -- Ath11k related config updates (Justin M. Forbes) -- Fedora config updates for ath11k (Justin M. Forbes) -- Turn on ATH11K for Fedora (Justin M. Forbes) -- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) -- More Fedora config fixes (Justin M. Forbes) -- Fedora 5.10 config updates (Justin M. Forbes) -- Fedora 5.10 configs round 1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Allow kernel-tools to build without selftests (Don Zickus) -- Allow building of kernel-tools standalone (Don Zickus) -- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) -- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) -- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] -- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) -- New configs in drivers/mfd (Fedora Kernel Team) -- Fix LTO issues with kernel-tools (Don Zickus) -- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) -- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) -- [Automatic] Handle config dependency changes (Don Zickus) -- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) -- New configs in kernel/trace (Fedora Kernel Team) -- Fix Fedora config locations (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] -- Partial revert: Add master merge check (Don Zickus) -- Update Maintainers doc to reflect workflow changes (Don Zickus) -- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) -- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) -- Disable Speakup synth DECEXT (Justin M. Forbes) -- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) -- Modify patchlist changelog output (Don Zickus) -- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- redhat/self-test: Initial commit (Ben Crocker) -- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng) -- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng) -- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng) -- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada) -- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou) -- KEYS: Make use of platform keyring for module signature verify (Robert Holmes) -- Drop that for now (Laura Abbott) -- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) -- ARM: tegra: usb no reset (Peter Robinson) -- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) -- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) -- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) -- efi: Lock down the kernel if booted in secure boot mode (David Howells) -- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) -- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) -- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) -- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) -- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) -- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) -- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] -- scsi: smartpqi: add inspur advantech ids (Don Brace) -- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) -- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) -- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353] -- kdump: add support for crashkernel=auto (Jeremy Cline) -- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353] -- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] -- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] -- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] -- Stop merging ark-patches for release (Don Zickus) -- Fix path location for ark-update-configs.sh (Don Zickus) -- Combine Red Hat patches into single patch (Don Zickus) -- New configs in drivers/misc (Jeremy Cline) -- New configs in drivers/net/wireless (Justin M. Forbes) -- New configs in drivers/phy (Fedora Kernel Team) -- New configs in drivers/tty (Fedora Kernel Team) -- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) -- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) -- New configs in drivers/pinctrl (Fedora Kernel Team) -- Update CONFIG_THERMAL_NETLINK (Justin Forbes) -- Separate merge-upstream and release stages (Don Zickus) -- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) -- Create Patchlist.changelog file (Don Zickus) -- Filter out upstream commits from changelog (Don Zickus) -- Merge Upstream script fixes (Don Zickus) -- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) -- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) -- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) -- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) -- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) -- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) -- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) -- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) -- Fedora config updates (Justin M. Forbes) -- Fedora confi gupdate (Justin M. Forbes) -- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Swap how ark-latest is built (Don Zickus) -- Add extra version bump to os-build branch (Don Zickus) -- dist-release: Avoid needless version bump. (Don Zickus) -- Add dist-fedora-release target (Don Zickus) -- Remove redundant code in dist-release (Don Zickus) -- Makefile.common rename TAG to _TAG (Don Zickus) -- Fedora config change (Justin M. Forbes) -- Fedora filter update (Justin M. Forbes) -- Config update for Fedora (Justin M. Forbes) -- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) -- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) -- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) -- More Fedora config updates (Justin M. Forbes) -- New config deps (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- First half of config updates for Fedora (Justin M. Forbes) -- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) -- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) -- Add config options that only show up when we prep on arm (Justin M. Forbes) -- Config updates for Fedora (Justin M. Forbes) -- fedora: enable enery model (Peter Robinson) -- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) -- Enable ZSTD compression algorithm on all kernels (Peter Robinson) -- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) -- iio: enable LTR-559 light and proximity sensor (Peter Robinson) -- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) -- More mismatches (Justin M. Forbes) -- Fedora config change due to deps (Justin M. Forbes) -- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) -- Config change required for build part 2 (Justin M. Forbes) -- Config change required for build (Justin M. Forbes) -- Fedora config update (Justin M. Forbes) -- Add ability to sync upstream through Makefile (Don Zickus) -- Add master merge check (Don Zickus) -- Replace hardcoded values 'os-build' and project id with variables (Don Zickus) -- redhat/Makefile.common: Fix MARKER (Prarit Bhargava) -- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) -- Add new certs for dual signing with boothole (Justin M. Forbes) -- Update secureboot signing for dual keys (Justin M. Forbes) -- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) -- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) -- redhat/configs: Fix common CONFIGs (Prarit Bhargava) -- redhat/configs: General CONFIG cleanups (Prarit Bhargava) -- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) -- fedora: arm: Update some meson config options (Peter Robinson) -- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) -- Update config for renamed panel driver. (Peter Robinson) -- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) -- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) -- Fedora config updates (Justin M. Forbes) -- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) -- disable uncommon TCP congestion control algorithms (Davide Caratti) -- Add new bpf man pages (Justin M. Forbes) -- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) -- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) -- redhat/configs: Use SHA512 for module signing (Prarit Bhargava) -- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) -- Fedora config update for rc1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) -- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) -- One more Fedora config update (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix PATCHLEVEL for merge window (Justin M. Forbes) -- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More module filtering for Fedora (Justin M. Forbes) -- Update filters for rnbd in Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix up module filtering for 5.8 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More Fedora config work (Justin M. Forbes) -- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) -- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) -- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix configs for Fedora (Justin M. Forbes) -- Add zero-commit to format-patch options (Justin M. Forbes) -- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) -- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) -- Match template format in kernel.spec.template (Justin M. Forbes) -- Break out the Patches into individual files for dist-git (Justin M. Forbes) -- Break the Red Hat patch into individual commits (Jeremy Cline) -- Fix update_scripts.sh unselective pattern sub (David Howells) -- Add cec to the filter overrides (Justin M. Forbes) -- Add overrides to filter-modules.sh (Justin M. Forbes) -- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] -- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) -- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) -- Use __make macro instead of make (Tom Stellard) -- Sign off generated configuration patches (Jeremy Cline) -- Drop the static path configuration for the Sphinx docs (Jeremy Cline) -- redhat: Add dummy-module kernel module (Prarit Bhargava) -- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) -- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) -- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) -- Copy distro files rather than moving them (Jeremy Cline) -- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) -- Makefile: correct help text for dist-cross--rpms (Brian Masney) -- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) -- redhat: Change Makefile target names to dist- (Prarit Bhargava) -- configs: Disable Serial IR driver (Prarit Bhargava) -- Fix "multiple files for package kernel-tools" (Pablo Greco) -- Introduce a Sphinx documentation project (Jeremy Cline) -- Build ARK against ELN (Don Zickus) -- Drop the requirement to have a remote called linus (Jeremy Cline) -- Rename 'internal' branch to 'os-build' (Don Zickus) -- Only include open merge requests with "Include in Releases" label (Jeremy Cline) -- Package gpio-watch in kernel-tools (Jeremy Cline) -- Exit non-zero if the tag already exists for a release (Jeremy Cline) -- Adjust the changelog update script to not push anything (Jeremy Cline) -- Drop --target noarch from the rh-rpms make target (Jeremy Cline) -- Add a script to generate release tags and branches (Jeremy Cline) -- Set CONFIG_VDPA for fedora (Justin M. Forbes) -- Add a README to the dist-git repository (Jeremy Cline) -- Provide defaults in ark-rebase-patches.sh (Jeremy Cline) -- Default ark-rebase-patches.sh to not report issues (Jeremy Cline) -- Drop DIST from release commits and tags (Jeremy Cline) -- Place the buildid before the dist in the release (Jeremy Cline) -- Sync up with Fedora arm configuration prior to merging (Jeremy Cline) -- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) -- Add RHMAINTAINERS file and supporting conf (Don Zickus) -- Add a script to test if all commits are signed off (Jeremy Cline) -- Fix make rh-configs-arch (Don Zickus) -- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) -- Sync up Fedora configs from the first week of the merge window (Jeremy Cline) -- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) -- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) -- kernel packaging: Fix extra namespace collision (Don Zickus) -- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) -- mod-extra.sh: Make file generic (Don Zickus) -- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) -- Add in armv7hl kernel header support (Don Zickus) -- Disable all BuildKernel commands when only building headers (Don Zickus) -- Drop any gitlab-ci patches from ark-patches (Jeremy Cline) -- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) -- Pull in the latest ARM configurations for Fedora (Jeremy Cline) -- Fix xz memory usage issue (Neil Horman) -- Use ark-latest instead of master for update script (Jeremy Cline) -- Move the CI jobs back into the ARK repository (Jeremy Cline) -- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) -- Pull in the latest configuration changes from Fedora (Jeremy Cline) -- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) -- Drop configuration options in fedora/ that no longer exist (Jeremy Cline) -- Set RH_FEDORA for ARK and Fedora (Jeremy Cline) -- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) -- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) -- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) -- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) -- redhat/kernel.spec: remove all inline comments (Bruno Meneguele) -- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) -- Improve the readability of gen_config_patches.sh (Jeremy Cline) -- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) -- Update the CI environment to use Fedora 31 (Jeremy Cline) -- redhat: drop whitespace from with_gcov macro (Jan Stancek) -- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) -- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) -- New configs in lib/crypto (Jeremy Cline) -- New configs in drivers/char (Jeremy Cline) -- Turn on BLAKE2B for Fedora (Jeremy Cline) -- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) -- Build the SRPM in the CI job (Jeremy Cline) -- New configs in net/tls (Jeremy Cline) -- New configs in net/tipc (Jeremy Cline) -- New configs in lib/kunit (Jeremy Cline) -- Fix up released_kernel case (Laura Abbott) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- New configs in drivers/ptp (Jeremy Cline) -- New configs in drivers/nvme (Jeremy Cline) -- New configs in drivers/net/phy (Jeremy Cline) -- New configs in arch/arm64 (Jeremy Cline) -- New configs in drivers/crypto (Jeremy Cline) -- New configs in crypto/Kconfig (Jeremy Cline) -- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) -- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) -- Run config test for merge requests and internal (Jeremy Cline) -- Add missing licensedir line (Laura Abbott) -- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) -- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) -- configs: Turn off ISDN (Laura Abbott) -- Add a script to generate configuration patches (Laura Abbott) -- Introduce rh-configs-commit (Laura Abbott) -- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) -- configs: Enable CONFIG_DEBUG_WX (Laura Abbott) -- configs: Disable wireless USB (Laura Abbott) -- Clean up some temporary config files (Laura Abbott) -- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) -- configs: New config in crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) -- AUTOMATIC: New configs (Jeremy Cline) -- Skip ksamples for bpf, they are broken (Jeremy Cline) -- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) -- configs: New config in mm for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) -- configs: New config in init for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) -- merge.pl: Avoid comments but do not skip them (Don Zickus) -- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) -- Update a comment about what released kernel means (Laura Abbott) -- Provide both Fedora and RHEL files in the SRPM (Laura Abbott) -- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) -- kernel.spec.template: Add macros for building with nopatches (Laura Abbott) -- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) -- kernel.spec.template: Consolodate the options (Laura Abbott) -- configs: Add pending direcory to Fedora (Laura Abbott) -- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) -- configs: New config in net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) -- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] -- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) -- kernel.spec.template: Tweak the python3 mangling (Laura Abbott) -- kernel.spec.template: Add --with verbose option (Laura Abbott) -- kernel.spec.template: Switch to using install instead of __install (Laura Abbott) -- kernel.spec.template: Make the kernel.org URL https (Laura Abbott) -- kernel.spec.template: Update message about secure boot signing (Laura Abbott) -- kernel.spec.template: Move some with flags definitions up (Laura Abbott) -- kernel.spec.template: Update some BuildRequires (Laura Abbott) -- kernel.spec.template: Get rid of clean (Laura Abbott) -- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) -- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) -- configs: New config in lib for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) -- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) -- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) -- New configuration options for v5.4-rc4 (Jeremy Cline) -- Correctly name tarball for single tarball builds (Laura Abbott) -- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) -- Allow overriding the dist tag on the command line (Laura Abbott) -- Allow scratch branch target to be overridden (Laura Abbott) -- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) -- Amend the changelog when rebasing (Laura Abbott) -- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in block for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) -- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) -- redhat: Set Fedora options (Laura Abbott) -- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) -- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) -- Add option to allow mismatched configs on the command line (Laura Abbott) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) -- gitlab: Add CI job for packaging scripts (Major Hayden) -- Speed up CI with CKI image (Major Hayden) -- Disable e1000 driver in ARK (Neil Horman) -- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) -- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) -- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) -- Add an initial CI configuration for the internal branch (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- Sync up the ARK build scripts (Jeremy Cline) -- Sync up the Fedora Rawhide configs (Jeremy Cline) -- Sync up the ARK config files (Jeremy Cline) -- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) -- configs: Add README for some other arches (Laura Abbott) -- configs: Sync up Fedora configs (Laura Abbott) -- [initial commit] Add structure for building with git (Laura Abbott) -- [initial commit] Red Hat gitignore and attributes (Laura Abbott) -- [initial commit] Add changelog (Laura Abbott) -- [initial commit] Add makefile (Laura Abbott) -- [initial commit] Add files for generating the kernel.spec (Laura Abbott) -- [initial commit] Add rpm directory (Laura Abbott) -- [initial commit] Add files for packaging (Laura Abbott) -- [initial commit] Add kabi files (Laura Abbott) -- [initial commit] Add scripts (Laura Abbott) -- [initial commit] Add configs (Laura Abbott) -- [initial commit] Add Makefiles (Laura Abbott) - -* Fri Feb 26 2021 Justin M. Forbes [5.11.1-2] -- MARKER needs SUBLEVEL for stable, I need to think of a better longterm solution (Justin M. Forbes) -- Config updates for 5.11.1 (Justin M. Forbes) -- Set CONFIG_DEBUG_HIGHMEM as off for non debug kernels (Justin M. Forbes) -- CONFIG_DEBUG_HIGHMEM should be debug only (Justin M. Forbes) -- Added redhat/fedora-dist-git-test.sh for a quick and easy script to test changes (Justin M. Forbes) -- Changes for building stable Fedora (Justin M. Forbes) -- Clean up redhat/configs/pending-common/generic/CONFIG_USB_RTL8153_ECM as it messes with scripts (Justin M. Forbes) -- Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working (Hui Wang) -- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) -- Fedora config update (Justin M. Forbes) -- fedora: minor arm sound config updates (Peter Robinson) -- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) -- Add a redhat/rebase-notes.txt file (Hans de Goede) -- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) -- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101] -- CI: Drop MR ID from the name variable (Veronika Kabatova) -- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) -- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) -- Update CKI pipeline project (Veronika Kabatova) -- Turn off additional KASAN options for Fedora (Justin M. Forbes) -- Rename the master branch to rawhide for Fedora (Justin M. Forbes) -- Makefile targets for packit integration (Ben Crocker) -- Turn off KASAN for rawhide debug builds (Justin M. Forbes) -- New configs in arch/arm64 (Justin Forbes) -- Remove deprecated Intel MIC config options (Peter Robinson) -- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) -- redhat: add genlog.py script (Herton R. Krzesinski) -- kernel.spec.template - fix use_vdso usage (Ben Crocker) -- Turn off vdso_install for ppc (Justin M. Forbes) -- Remove bpf-helpers.7 from bpftool package (Jiri Olsa) -- New configs in lib/Kconfig.debug (Fedora Kernel Team) -- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) -- New configs in drivers/clk (Justin M. Forbes) -- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- Fedora 5.11 config updates part 4 (Justin M. Forbes) -- Fedora 5.11 config updates part 3 (Justin M. Forbes) -- Fedora 5.11 config updates part 2 (Justin M. Forbes) -- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] -- Fix USB_XHCI_PCI regression (Justin M. Forbes) -- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) -- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) -- Fedora 5.11 configs pt 1 (Justin M. Forbes) -- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) -- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) -- specfile: add {?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) -- specfile: add {?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) -- Run MR testing in CKI pipeline (Veronika Kabatova) -- Reword comment (Nicolas Chauvet) -- Add with_cross_arm conditional (Nicolas Chauvet) -- Redefines __strip if with_cross (Nicolas Chauvet) -- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) -- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) -- all: all arches/kernels enable the same DMI options (Peter Robinson) -- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) -- fedora: PCIE_HISI_ERR is already in common (Peter Robinson) -- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) -- all: x86: move shared x86 acpi config options to generic (Peter Robinson) -- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) -- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) -- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) -- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) -- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) -- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) -- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) -- Enable the vkms module in Fedora (Jeremy Cline) -- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) -- Add gcc-c++ to BuildRequires (Justin M. Forbes) -- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) -- fedora: arm: move generic power off/reset to all arm (Peter Robinson) -- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) -- fedora: cleanup joystick_adc (Peter Robinson) -- fedora: update some display options (Peter Robinson) -- fedora: arm: enable TI PRU options (Peter Robinson) -- fedora: arm: minor exynos plaform updates (Peter Robinson) -- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) -- common: disable ARCH_BCM4908 (NFC) (Peter Robinson) -- fedora: minor arm config updates (Peter Robinson) -- fedora: enable Tegra 234 SoC (Peter Robinson) -- fedora: arm: enable new Hikey 3xx options (Peter Robinson) -- Fedora: USB updates (Peter Robinson) -- fedora: enable the GNSS receiver subsystem (Peter Robinson) -- Remove POWER_AVS as no longer upstream (Peter Robinson) -- Cleanup RESET_RASPBERRYPI (Peter Robinson) -- Cleanup GPIO_CDEV_V1 options. (Peter Robinson) -- fedora: arm crypto updates (Peter Robinson) -- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) -- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) -- New configs in drivers/rtc (Fedora Kernel Team) -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] -- New configs in init/Kconfig (Fedora Kernel Team) -- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Enable Speakup accessibility driver (Justin M. Forbes) -- New configs in init/Kconfig (Fedora Kernel Team) -- Fix fedora config mismatch due to dep changes (Justin M. Forbes) -- New configs in drivers/crypto (Jeremy Cline) -- Remove duplicate ENERGY_MODEL configs (Peter Robinson) -- This is selected by PCIE_QCOM so must match (Justin M. Forbes) -- drop unused BACKLIGHT_GENERIC (Peter Robinson) -- Remove cp instruction already handled in instruction below. (Paulo E. Castro) -- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) -- Add tools to path mangling script. (Paulo E. Castro) -- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) -- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) -- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) -- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) -- Remove filterdiff and use native git instead (Don Zickus) -- New configs in net/sched (Justin M. Forbes) -- New configs in drivers/mfd (CKI@GitLab) -- New configs in drivers/mfd (Fedora Kernel Team) -- New configs in drivers/firmware (Fedora Kernel Team) -- Temporarily backout parallel xz script (Justin M. Forbes) -- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) -- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) -- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) -- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) -- redhat: set default IMA template for all ARK arches (Bruno Meneguele) -- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) -- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) -- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) -- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) -- kernel: Enable coresight on aarch64 (Jeremy Linton) -- Update CONFIG_INET6_ESPINTCP (Justin Forbes) -- New configs in net/ipv6 (Justin M. Forbes) -- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) -- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) -- fedora: some minor arm audio config tweaks (Peter Robinson) -- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) -- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) -- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) -- Fedora config update (Justin M. Forbes) -- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) -- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) -- Fedora config update (Justin M. Forbes) -- Enable NANDSIM for Fedora (Justin M. Forbes) -- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) -- Ath11k related config updates (Justin M. Forbes) -- Fedora config updates for ath11k (Justin M. Forbes) -- Turn on ATH11K for Fedora (Justin M. Forbes) -- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) -- More Fedora config fixes (Justin M. Forbes) -- Fedora 5.10 config updates (Justin M. Forbes) -- Fedora 5.10 configs round 1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Allow kernel-tools to build without selftests (Don Zickus) -- Allow building of kernel-tools standalone (Don Zickus) -- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) -- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) -- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] -- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) -- New configs in drivers/mfd (Fedora Kernel Team) -- Fix LTO issues with kernel-tools (Don Zickus) -- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) -- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) -- [Automatic] Handle config dependency changes (Don Zickus) -- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) -- New configs in kernel/trace (Fedora Kernel Team) -- Fix Fedora config locations (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] -- Partial revert: Add master merge check (Don Zickus) -- Update Maintainers doc to reflect workflow changes (Don Zickus) -- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) -- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) -- Disable Speakup synth DECEXT (Justin M. Forbes) -- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) -- Modify patchlist changelog output (Don Zickus) -- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- redhat/self-test: Initial commit (Ben Crocker) -- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng) -- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng) -- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng) -- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada) -- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou) -- KEYS: Make use of platform keyring for module signature verify (Robert Holmes) -- Drop that for now (Laura Abbott) -- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) -- ARM: tegra: usb no reset (Peter Robinson) -- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) -- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) -- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) -- efi: Lock down the kernel if booted in secure boot mode (David Howells) -- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) -- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) -- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) -- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) -- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) -- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) -- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] -- scsi: smartpqi: add inspur advantech ids (Don Brace) -- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) -- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) -- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353] -- kdump: add support for crashkernel=auto (Jeremy Cline) -- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353] -- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] -- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] -- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] -- Stop merging ark-patches for release (Don Zickus) -- Fix path location for ark-update-configs.sh (Don Zickus) -- Combine Red Hat patches into single patch (Don Zickus) -- New configs in drivers/misc (Jeremy Cline) -- New configs in drivers/net/wireless (Justin M. Forbes) -- New configs in drivers/phy (Fedora Kernel Team) -- New configs in drivers/tty (Fedora Kernel Team) -- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) -- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) -- New configs in drivers/pinctrl (Fedora Kernel Team) -- Update CONFIG_THERMAL_NETLINK (Justin Forbes) -- Separate merge-upstream and release stages (Don Zickus) -- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) -- Create Patchlist.changelog file (Don Zickus) -- Filter out upstream commits from changelog (Don Zickus) -- Merge Upstream script fixes (Don Zickus) -- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) -- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) -- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) -- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) -- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) -- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) -- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) -- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) -- Fedora config updates (Justin M. Forbes) -- Fedora confi gupdate (Justin M. Forbes) -- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Swap how ark-latest is built (Don Zickus) -- Add extra version bump to os-build branch (Don Zickus) -- dist-release: Avoid needless version bump. (Don Zickus) -- Add dist-fedora-release target (Don Zickus) -- Remove redundant code in dist-release (Don Zickus) -- Makefile.common rename TAG to _TAG (Don Zickus) -- Fedora config change (Justin M. Forbes) -- Fedora filter update (Justin M. Forbes) -- Config update for Fedora (Justin M. Forbes) -- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) -- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) -- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) -- More Fedora config updates (Justin M. Forbes) -- New config deps (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- First half of config updates for Fedora (Justin M. Forbes) -- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) -- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) -- Add config options that only show up when we prep on arm (Justin M. Forbes) -- Config updates for Fedora (Justin M. Forbes) -- fedora: enable enery model (Peter Robinson) -- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) -- Enable ZSTD compression algorithm on all kernels (Peter Robinson) -- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) -- iio: enable LTR-559 light and proximity sensor (Peter Robinson) -- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) -- More mismatches (Justin M. Forbes) -- Fedora config change due to deps (Justin M. Forbes) -- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) -- Config change required for build part 2 (Justin M. Forbes) -- Config change required for build (Justin M. Forbes) -- Fedora config update (Justin M. Forbes) -- Add ability to sync upstream through Makefile (Don Zickus) -- Add master merge check (Don Zickus) -- Replace hardcoded values 'os-build' and project id with variables (Don Zickus) -- redhat/Makefile.common: Fix MARKER (Prarit Bhargava) -- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) -- Add new certs for dual signing with boothole (Justin M. Forbes) -- Update secureboot signing for dual keys (Justin M. Forbes) -- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) -- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) -- redhat/configs: Fix common CONFIGs (Prarit Bhargava) -- redhat/configs: General CONFIG cleanups (Prarit Bhargava) -- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) -- fedora: arm: Update some meson config options (Peter Robinson) -- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) -- Update config for renamed panel driver. (Peter Robinson) -- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) -- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) -- Fedora config updates (Justin M. Forbes) -- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) -- disable uncommon TCP congestion control algorithms (Davide Caratti) -- Add new bpf man pages (Justin M. Forbes) -- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) -- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) -- redhat/configs: Use SHA512 for module signing (Prarit Bhargava) -- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) -- Fedora config update for rc1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) -- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) -- One more Fedora config update (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix PATCHLEVEL for merge window (Justin M. Forbes) -- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More module filtering for Fedora (Justin M. Forbes) -- Update filters for rnbd in Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix up module filtering for 5.8 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More Fedora config work (Justin M. Forbes) -- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) -- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) -- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix configs for Fedora (Justin M. Forbes) -- Add zero-commit to format-patch options (Justin M. Forbes) -- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) -- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) -- Match template format in kernel.spec.template (Justin M. Forbes) -- Break out the Patches into individual files for dist-git (Justin M. Forbes) -- Break the Red Hat patch into individual commits (Jeremy Cline) -- Fix update_scripts.sh unselective pattern sub (David Howells) -- Add cec to the filter overrides (Justin M. Forbes) -- Add overrides to filter-modules.sh (Justin M. Forbes) -- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] -- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) -- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) -- Use __make macro instead of make (Tom Stellard) -- Sign off generated configuration patches (Jeremy Cline) -- Drop the static path configuration for the Sphinx docs (Jeremy Cline) -- redhat: Add dummy-module kernel module (Prarit Bhargava) -- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) -- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) -- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) -- Copy distro files rather than moving them (Jeremy Cline) -- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) -- Makefile: correct help text for dist-cross--rpms (Brian Masney) -- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) -- redhat: Change Makefile target names to dist- (Prarit Bhargava) -- configs: Disable Serial IR driver (Prarit Bhargava) -- Fix "multiple files for package kernel-tools" (Pablo Greco) -- Introduce a Sphinx documentation project (Jeremy Cline) -- Build ARK against ELN (Don Zickus) -- Drop the requirement to have a remote called linus (Jeremy Cline) -- Rename 'internal' branch to 'os-build' (Don Zickus) -- Only include open merge requests with "Include in Releases" label (Jeremy Cline) -- Package gpio-watch in kernel-tools (Jeremy Cline) -- Exit non-zero if the tag already exists for a release (Jeremy Cline) -- Adjust the changelog update script to not push anything (Jeremy Cline) -- Drop --target noarch from the rh-rpms make target (Jeremy Cline) -- Add a script to generate release tags and branches (Jeremy Cline) -- Set CONFIG_VDPA for fedora (Justin M. Forbes) -- Add a README to the dist-git repository (Jeremy Cline) -- Provide defaults in ark-rebase-patches.sh (Jeremy Cline) -- Default ark-rebase-patches.sh to not report issues (Jeremy Cline) -- Drop DIST from release commits and tags (Jeremy Cline) -- Place the buildid before the dist in the release (Jeremy Cline) -- Sync up with Fedora arm configuration prior to merging (Jeremy Cline) -- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) -- Add RHMAINTAINERS file and supporting conf (Don Zickus) -- Add a script to test if all commits are signed off (Jeremy Cline) -- Fix make rh-configs-arch (Don Zickus) -- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) -- Sync up Fedora configs from the first week of the merge window (Jeremy Cline) -- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) -- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) -- kernel packaging: Fix extra namespace collision (Don Zickus) -- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) -- mod-extra.sh: Make file generic (Don Zickus) -- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) -- Add in armv7hl kernel header support (Don Zickus) -- Disable all BuildKernel commands when only building headers (Don Zickus) -- Drop any gitlab-ci patches from ark-patches (Jeremy Cline) -- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) -- Pull in the latest ARM configurations for Fedora (Jeremy Cline) -- Fix xz memory usage issue (Neil Horman) -- Use ark-latest instead of master for update script (Jeremy Cline) -- Move the CI jobs back into the ARK repository (Jeremy Cline) -- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) -- Pull in the latest configuration changes from Fedora (Jeremy Cline) -- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) -- Drop configuration options in fedora/ that no longer exist (Jeremy Cline) -- Set RH_FEDORA for ARK and Fedora (Jeremy Cline) -- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) -- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) -- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) -- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) -- redhat/kernel.spec: remove all inline comments (Bruno Meneguele) -- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) -- Improve the readability of gen_config_patches.sh (Jeremy Cline) -- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) -- Update the CI environment to use Fedora 31 (Jeremy Cline) -- redhat: drop whitespace from with_gcov macro (Jan Stancek) -- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) -- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) -- New configs in lib/crypto (Jeremy Cline) -- New configs in drivers/char (Jeremy Cline) -- Turn on BLAKE2B for Fedora (Jeremy Cline) -- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) -- Build the SRPM in the CI job (Jeremy Cline) -- New configs in net/tls (Jeremy Cline) -- New configs in net/tipc (Jeremy Cline) -- New configs in lib/kunit (Jeremy Cline) -- Fix up released_kernel case (Laura Abbott) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- New configs in drivers/ptp (Jeremy Cline) -- New configs in drivers/nvme (Jeremy Cline) -- New configs in drivers/net/phy (Jeremy Cline) -- New configs in arch/arm64 (Jeremy Cline) -- New configs in drivers/crypto (Jeremy Cline) -- New configs in crypto/Kconfig (Jeremy Cline) -- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) -- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) -- Run config test for merge requests and internal (Jeremy Cline) -- Add missing licensedir line (Laura Abbott) -- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) -- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) -- configs: Turn off ISDN (Laura Abbott) -- Add a script to generate configuration patches (Laura Abbott) -- Introduce rh-configs-commit (Laura Abbott) -- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) -- configs: Enable CONFIG_DEBUG_WX (Laura Abbott) -- configs: Disable wireless USB (Laura Abbott) -- Clean up some temporary config files (Laura Abbott) -- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) -- configs: New config in crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) -- AUTOMATIC: New configs (Jeremy Cline) -- Skip ksamples for bpf, they are broken (Jeremy Cline) -- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) -- configs: New config in mm for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) -- configs: New config in init for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) -- merge.pl: Avoid comments but do not skip them (Don Zickus) -- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) -- Update a comment about what released kernel means (Laura Abbott) -- Provide both Fedora and RHEL files in the SRPM (Laura Abbott) -- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) -- kernel.spec.template: Add macros for building with nopatches (Laura Abbott) -- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) -- kernel.spec.template: Consolodate the options (Laura Abbott) -- configs: Add pending direcory to Fedora (Laura Abbott) -- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) -- configs: New config in net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) -- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] -- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) -- kernel.spec.template: Tweak the python3 mangling (Laura Abbott) -- kernel.spec.template: Add --with verbose option (Laura Abbott) -- kernel.spec.template: Switch to using install instead of __install (Laura Abbott) -- kernel.spec.template: Make the kernel.org URL https (Laura Abbott) -- kernel.spec.template: Update message about secure boot signing (Laura Abbott) -- kernel.spec.template: Move some with flags definitions up (Laura Abbott) -- kernel.spec.template: Update some BuildRequires (Laura Abbott) -- kernel.spec.template: Get rid of clean (Laura Abbott) -- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) -- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) -- configs: New config in lib for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) -- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) -- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) -- New configuration options for v5.4-rc4 (Jeremy Cline) -- Correctly name tarball for single tarball builds (Laura Abbott) -- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) -- Allow overriding the dist tag on the command line (Laura Abbott) -- Allow scratch branch target to be overridden (Laura Abbott) -- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) -- Amend the changelog when rebasing (Laura Abbott) -- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in block for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) -- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) -- redhat: Set Fedora options (Laura Abbott) -- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) -- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) -- Add option to allow mismatched configs on the command line (Laura Abbott) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) -- gitlab: Add CI job for packaging scripts (Major Hayden) -- Speed up CI with CKI image (Major Hayden) -- Disable e1000 driver in ARK (Neil Horman) -- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) -- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) -- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) -- Add an initial CI configuration for the internal branch (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- Sync up the ARK build scripts (Jeremy Cline) -- Sync up the Fedora Rawhide configs (Jeremy Cline) -- Sync up the ARK config files (Jeremy Cline) -- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) -- configs: Add README for some other arches (Laura Abbott) -- configs: Sync up Fedora configs (Laura Abbott) -- [initial commit] Add structure for building with git (Laura Abbott) -- [initial commit] Red Hat gitignore and attributes (Laura Abbott) -- [initial commit] Add changelog (Laura Abbott) -- [initial commit] Add makefile (Laura Abbott) -- [initial commit] Add files for generating the kernel.spec (Laura Abbott) -- [initial commit] Add rpm directory (Laura Abbott) -- [initial commit] Add files for packaging (Laura Abbott) -- [initial commit] Add kabi files (Laura Abbott) -- [initial commit] Add scripts (Laura Abbott) -- [initial commit] Add configs (Laura Abbott) -- [initial commit] Add Makefiles (Laura Abbott) - -* Mon Feb 15 2021 Herton R. Krzesinski [5.11.0-1] +- wireguard: mark as Tech Preview (Hangbin Liu) [1613522] +- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] +- Remove duplicate configs acroos fedora, ark and common (Don Zickus) +- Combine duplicate configs across ark and fedora into common (Don Zickus) +- common/ark: cleanup and unify the parport configs (Peter Robinson) +- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) +- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) +- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) +- Remove _legacy_common_support (Justin M. Forbes) +- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) +- New configs in fs/pstore (CKI@GitLab) +- New configs in arch/powerpc (Fedora Kernel Team) +- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) +- configs: clean up LSM configs (Ondrej Mosnacek) +- New configs in drivers/platform (CKI@GitLab) +- New configs in drivers/firmware (CKI@GitLab) +- New configs in drivers/mailbox (Fedora Kernel Team) +- New configs in drivers/net/phy (Justin M. Forbes) +- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) +- New configs in mm/Kconfig (CKI@GitLab) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in drivers/input (Fedora Kernel Team) +- New configs in net/bluetooth (Justin M. Forbes) +- New configs in drivers/clk (Fedora Kernel Team) +- New configs in init/Kconfig (Jeremy Cline) +- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) +- all: unify the disable of goldfish (android emulation platform) (Peter Robinson) +- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) +- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) +- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) +- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) +- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] +- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) +- Turn off weak-modules for Fedora (Justin M. Forbes) +- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] +- Fedora: filters: update to move dfl-emif to modules (Peter Robinson) +- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) +- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) +- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) +- generic: arm: enable SCMI for all options (Peter Robinson) +- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) +- common: disable legacy CAN device support (Peter Robinson) +- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) +- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) +- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) +- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) +- common: enable common CAN layer 2 protocols (Peter Robinson) +- ark: disable CAN_LEDS option (Peter Robinson) +- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) +- Fedora: enable modules for surface devices (Dave Olsthoorn) +- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) +- common: fix WM8804 codec dependencies (Peter Robinson) +- Build SERIO_SERPORT as a module (Peter Robinson) +- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) +- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) +- Only enable SERIO_LIBPS2 on x86 (Peter Robinson) +- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) +- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) +- Only enable PS2 Mouse options on x86 (Peter Robinson) +- Disable bluetooth highspeed by default (Peter Robinson) +- Fedora: A few more general updates for 5.12 window (Peter Robinson) +- Fedora: Updates for 5.12 merge window (Peter Robinson) +- Fedora: remove dead options that were removed upstream (Peter Robinson) +- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) +- New configs in arch/powerpc (Fedora Kernel Team) +- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) +- Update pending-common configs to address new upstream config deps (Justin M. Forbes) +- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) +- Removed description text as a comment confuses the config generation (Justin M. Forbes) +- New configs in drivers/dma-buf (Jeremy Cline) +- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) +- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) - process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) - Fedora config update (Justin M. Forbes) - fedora: minor arm sound config updates (Peter Robinson) - Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) - Add a redhat/rebase-notes.txt file (Hans de Goede) - Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) -- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101] - CI: Drop MR ID from the name variable (Veronika Kabatova) - redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) - The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) @@ -4480,8 +2952,8 @@ fi - Fedora 5.11 configs pt 1 (Justin M. Forbes) - redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) - redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) -- specfile: add {?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) -- specfile: add {?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) +- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) +- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) - Run MR testing in CKI pipeline (Veronika Kabatova) - Reword comment (Nicolas Chauvet) - Add with_cross_arm conditional (Nicolas Chauvet) @@ -4643,11 +3115,6 @@ fi - arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) - redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] - x86: Fix compile issues with rh_check_supported() (Don Zickus) -- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng) -- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng) -- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng) -- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada) -- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou) - KEYS: Make use of platform keyring for module signature verify (Robert Holmes) - Drop that for now (Laura Abbott) - Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) @@ -4841,7 +3308,7 @@ fi - redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) - redhat: Change Makefile target names to dist- (Prarit Bhargava) - configs: Disable Serial IR driver (Prarit Bhargava) -- Fix "multiple files for package kernel-tools" (Pablo Greco) +- Fix "multiple %%files for package kernel-tools" (Pablo Greco) - Introduce a Sphinx documentation project (Jeremy Cline) - Build ARK against ELN (Don Zickus) - Drop the requirement to have a remote called linus (Jeremy Cline) @@ -4952,12 +3419,12 @@ fi - configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) - kernel.spec.template: Tweak the python3 mangling (Laura Abbott) - kernel.spec.template: Add --with verbose option (Laura Abbott) -- kernel.spec.template: Switch to using install instead of __install (Laura Abbott) +- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) - kernel.spec.template: Make the kernel.org URL https (Laura Abbott) - kernel.spec.template: Update message about secure boot signing (Laura Abbott) - kernel.spec.template: Move some with flags definitions up (Laura Abbott) - kernel.spec.template: Update some BuildRequires (Laura Abbott) -- kernel.spec.template: Get rid of clean (Laura Abbott) +- kernel.spec.template: Get rid of %%clean (Laura Abbott) - configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) - configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) - configs: New config in lib for v5.4-rc1 (Jeremy Cline) -- cgit