kernel-6.15.0-0.rc0.20250325git2df0c02dab82.3

* Tue Mar 25 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.15.0-0.rc0.2df0c02dab82.3]
- apply -Wno-error=unterminated-string-initialization temporarily (Thorsten Leemhuis)
- x86/insn_decoder_test: allow longer symbol-names (David Rheinsberg)
Resolves:

Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
This commit is contained in:
Justin M. Forbes 2025-03-25 09:00:24 -06:00
parent 69f36e6e2e
commit 0c6a8095b5
No known key found for this signature in database
GPG Key ID: B8FA7924A4B1C140
44 changed files with 3713 additions and 659 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 63
RHEL_RELEASE = 3
#
# RHEL_REBASE_NUM

View File

@ -1,537 +1,522 @@
https://gitlab.com/cki-project/kernel-ark/-/commit/62c8b960ac29123120679713d9af3699a131320d
62c8b960ac29123120679713d9af3699a131320d apply -Wno-error=unterminated-string-initialization temporarily
https://gitlab.com/cki-project/kernel-ark/-/commit/f6c5786fb7ce78840da501be7722320b541e3498
f6c5786fb7ce78840da501be7722320b541e3498 apply -Wno-error=unterminated-string-initialization temporarily
https://gitlab.com/cki-project/kernel-ark/-/commit/1d80a0ca33d0f3dc08748a5b29e7a90683480ece
1d80a0ca33d0f3dc08748a5b29e7a90683480ece include/linux: Adjust headers for C23
https://gitlab.com/cki-project/kernel-ark/-/commit/7da3c612f044d05664d24a4affa2b55b124d4699
7da3c612f044d05664d24a4affa2b55b124d4699 x86/insn_decoder_test: allow longer symbol-names
https://gitlab.com/cki-project/kernel-ark/-/commit/a2b469d541d286bdc008c198158aa58b3fe6ba33
a2b469d541d286bdc008c198158aa58b3fe6ba33 x86/insn_decoder_test: allow longer symbol-names
https://gitlab.com/cki-project/kernel-ark/-/commit/99c8b56381c2f05815c77e6e41380b3d23559ea0
99c8b56381c2f05815c77e6e41380b3d23559ea0 mei: vsc: Fix fortify-panic caused by invalid counted_by() use
https://gitlab.com/cki-project/kernel-ark/-/commit/97cfb1ed8fdcb10f75ef199427eed4563511ec49
97cfb1ed8fdcb10f75ef199427eed4563511ec49 mei: vsc: Fix fortify-panic caused by invalid counted_by() use
https://gitlab.com/cki-project/kernel-ark/-/commit/9c0bcb2d1960387aba4c8499dc62e77d4668a022
9c0bcb2d1960387aba4c8499dc62e77d4668a022 Revert "be2iscsi: remove unsupported device IDs"
https://gitlab.com/cki-project/kernel-ark/-/commit/be163c8164ebf72e9820a78774533b1f0672d751
be163c8164ebf72e9820a78774533b1f0672d751 Revert "be2iscsi: remove unsupported device IDs"
https://gitlab.com/cki-project/kernel-ark/-/commit/c7695e34aad8406d003816d89160fc60c8af40f5
c7695e34aad8406d003816d89160fc60c8af40f5 Revert "megaraid_sas: remove deprecated pci-ids"
https://gitlab.com/cki-project/kernel-ark/-/commit/6d55db355f06007b389dccdd428ed1b98c4d9f28
6d55db355f06007b389dccdd428ed1b98c4d9f28 Revert "qla4xxx: Remove deprecated PCI IDs from RHEL 8"
https://gitlab.com/cki-project/kernel-ark/-/commit/503f86bf400ed909215bcfd6ad05db5aa6a89460
503f86bf400ed909215bcfd6ad05db5aa6a89460 Revert "[scsi] megaraid_sas: re-add certain pci-ids"
https://gitlab.com/cki-project/kernel-ark/-/commit/7f79d0b57486a6e4b3dcccb75d55e3e87f6360bb
7f79d0b57486a6e4b3dcccb75d55e3e87f6360bb Revert "megaraid_sas: remove deprecated pci-ids"
https://gitlab.com/cki-project/kernel-ark/-/commit/afe3cba51313d89a340d2e6f9f15514de62eae6d
afe3cba51313d89a340d2e6f9f15514de62eae6d media: ov08x40: Extend sleep after reset to 5 ms
https://gitlab.com/cki-project/kernel-ark/-/commit/1fea0b1d914063b3118e1bafdf02ca943f3eeff3
1fea0b1d914063b3118e1bafdf02ca943f3eeff3 Revert "[scsi] megaraid_sas: re-add certain pci-ids"
https://gitlab.com/cki-project/kernel-ark/-/commit/828d96e8aec0051df64a5683dc86479eac3b7749
828d96e8aec0051df64a5683dc86479eac3b7749 media: ov08x40: Log chip ID when identifying the chip
https://gitlab.com/cki-project/kernel-ark/-/commit/a7dbc25e5c52db9089499c46ef42c765af103139
a7dbc25e5c52db9089499c46ef42c765af103139 Revert "mpt*: remove certain deprecated pci-ids"
https://gitlab.com/cki-project/kernel-ark/-/commit/5214594420e65fb5563ca96318bbbf06231559dd
5214594420e65fb5563ca96318bbbf06231559dd media: ov08x40: Fix value of reset GPIO when requesting it
https://gitlab.com/cki-project/kernel-ark/-/commit/01b2a501019463fe74fe2794ba565a67caf30318
01b2a501019463fe74fe2794ba565a67caf30318 media: ov08x40: Extend sleep after reset to 5 ms
https://gitlab.com/cki-project/kernel-ark/-/commit/ecc917d2e89ee56e519d48e4bd1a4f871e27511d
ecc917d2e89ee56e519d48e4bd1a4f871e27511d Revert "qla4xxx: Remove deprecated PCI IDs from RHEL 8"
https://gitlab.com/cki-project/kernel-ark/-/commit/8ba0148447642b46fdd13d4b037de208ff6534c9
8ba0148447642b46fdd13d4b037de208ff6534c9 media: ov08x40: Log chip ID when identifying the chip
https://gitlab.com/cki-project/kernel-ark/-/commit/b445952918d802b1a25f9ffb573dd921b6e403e2
b445952918d802b1a25f9ffb573dd921b6e403e2 Revert "mpt*: remove certain deprecated pci-ids"
https://gitlab.com/cki-project/kernel-ark/-/commit/793e11bec25e03d107b5c2466c3ae71a2c70547b
793e11bec25e03d107b5c2466c3ae71a2c70547b media: ov08x40: Fix value of reset GPIO when requesting it
https://gitlab.com/cki-project/kernel-ark/-/commit/aa405ca2ff4138343651c4628a9412d7d2ebe45c
aa405ca2ff4138343651c4628a9412d7d2ebe45c main.c: fix initcall blacklisted
https://gitlab.com/cki-project/kernel-ark/-/commit/bd6c4aadceef6e1d8dfba0034cf0155bffd766f6
bd6c4aadceef6e1d8dfba0034cf0155bffd766f6 main.c: fix initcall blacklisted
https://gitlab.com/cki-project/kernel-ark/-/commit/c16e55c3a2be00253c2a036c8c45b6b122b5e12f
c16e55c3a2be00253c2a036c8c45b6b122b5e12f arch/x86/kernel/setup.c: fix rh_check_supported
https://gitlab.com/cki-project/kernel-ark/-/commit/a80114a29498954d43ad1e848199d326d56a298b
a80114a29498954d43ad1e848199d326d56a298b arch/x86/kernel/setup.c: fix rh_check_supported
https://gitlab.com/cki-project/kernel-ark/-/commit/e46da3c75ba80e6f388f3bc50ed1fe98fee7ac58
e46da3c75ba80e6f388f3bc50ed1fe98fee7ac58 efi,lockdown: fix kernel lockdown on Secure Boot
https://gitlab.com/cki-project/kernel-ark/-/commit/823c03387bfa05b7e6ae2183bcc575aae67791f3
823c03387bfa05b7e6ae2183bcc575aae67791f3 efi,lockdown: fix kernel lockdown on Secure Boot
https://gitlab.com/cki-project/kernel-ark/-/commit/2be5a414ed6d735cd012dab53c4fb9790ce6d6a3
2be5a414ed6d735cd012dab53c4fb9790ce6d6a3 Revert "nvme: Return BLK_STS_TARGET if the DNR bit is set"
https://gitlab.com/cki-project/kernel-ark/-/commit/a68a37697cd8843ebd2e3ead3b90c58c4703dcb5
a68a37697cd8843ebd2e3ead3b90c58c4703dcb5 Revert "nvme: Return BLK_STS_TARGET if the DNR bit is set"
https://gitlab.com/cki-project/kernel-ark/-/commit/d3ab1868b88f2d7520667abb279d62defae25a09
d3ab1868b88f2d7520667abb279d62defae25a09 Revert "nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT"
https://gitlab.com/cki-project/kernel-ark/-/commit/4071facb43f4fb4fd2f8bf01aac8481759c1b22f
4071facb43f4fb4fd2f8bf01aac8481759c1b22f Revert "nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT"
https://gitlab.com/cki-project/kernel-ark/-/commit/32af2f23258fb85d0201bb7fcfaf193f31047db3
32af2f23258fb85d0201bb7fcfaf193f31047db3 Revert "nvme: decouple basic ANA log page re-read support from native multipathing"
https://gitlab.com/cki-project/kernel-ark/-/commit/8a32431f7ec14655884b569cc40a07f0215381c3
8a32431f7ec14655884b569cc40a07f0215381c3 Revert "nvme: decouple basic ANA log page re-read support from native multipathing"
https://gitlab.com/cki-project/kernel-ark/-/commit/8163a5ed74055386a1bcd54acf1b7bed38372824
8163a5ed74055386a1bcd54acf1b7bed38372824 Revert "nvme: nvme_mpath_init remove multipath check"
https://gitlab.com/cki-project/kernel-ark/-/commit/b977a34bdb5cef8a59107cf00f1d20575e84ac76
b977a34bdb5cef8a59107cf00f1d20575e84ac76 Revert "nvme: nvme_mpath_init remove multipath check"
https://gitlab.com/cki-project/kernel-ark/-/commit/90576b45f5c33f2a057b6a211fbd6be282ccca2d
90576b45f5c33f2a057b6a211fbd6be282ccca2d media: ov08x40: Don't log ov08x40_check_hwcfg() errors twice
https://gitlab.com/cki-project/kernel-ark/-/commit/5d878e8fa09cbffbdeecb0ba4c7111904ece499e
5d878e8fa09cbffbdeecb0ba4c7111904ece499e redhat: automotive: define CONFIG_RH_AUTOMOTIVE
https://gitlab.com/cki-project/kernel-ark/-/commit/d8121c2e764566cc926086937133dad79811832b
d8121c2e764566cc926086937133dad79811832b media: ov08x40: Add missing '\n' to ov08x40_check_hwcfg() error messages
https://gitlab.com/cki-project/kernel-ark/-/commit/7ca78a8bb54c74194cd008f2a66230bf42a0ccf0
7ca78a8bb54c74194cd008f2a66230bf42a0ccf0 media: ov08x40: Don't log ov08x40_check_hwcfg() errors twice
https://gitlab.com/cki-project/kernel-ark/-/commit/8c694fcc80526204c77a16f2f7e4516ca0481547
8c694fcc80526204c77a16f2f7e4516ca0481547 media: ov08x40: Add missing ov08x40_identify_module() call on stream-start
https://gitlab.com/cki-project/kernel-ark/-/commit/aac4abe4caf0bc1cc6beae59bae781727df41bba
aac4abe4caf0bc1cc6beae59bae781727df41bba media: ov08x40: Add missing '\n' to ov08x40_check_hwcfg() error messages
https://gitlab.com/cki-project/kernel-ark/-/commit/a4654f73d4610f24ae5ae760a02874ba6ca73fee
a4654f73d4610f24ae5ae760a02874ba6ca73fee media: ov08x40: Improve ov08x40_[read|write]_reg() error returns
https://gitlab.com/cki-project/kernel-ark/-/commit/6e532cd9727bf11ad4975ea9f73004a34f4bf4a9
6e532cd9727bf11ad4975ea9f73004a34f4bf4a9 media: ov08x40: Add missing ov08x40_identify_module() call on stream-start
https://gitlab.com/cki-project/kernel-ark/-/commit/8255065281a60c4fa228f3d480992ae97021bd4e
8255065281a60c4fa228f3d480992ae97021bd4e media: ov08x40: Improve ov08x40_identify_module() error logging
https://gitlab.com/cki-project/kernel-ark/-/commit/c650959b90019b8c7d9556afb90fba2e5b2656db
c650959b90019b8c7d9556afb90fba2e5b2656db media: ov08x40: Improve ov08x40_[read|write]_reg() error returns
https://gitlab.com/cki-project/kernel-ark/-/commit/24ae3fb441ffa4accdf11a3a20dd4a6912bdd535
24ae3fb441ffa4accdf11a3a20dd4a6912bdd535 media: ov08x40: Move ov08x40_identify_module() function up
https://gitlab.com/cki-project/kernel-ark/-/commit/c66f33cb5dbde98c07e9462a9ceab82c889dec05
c66f33cb5dbde98c07e9462a9ceab82c889dec05 media: ov08x40: Improve ov08x40_identify_module() error logging
https://gitlab.com/cki-project/kernel-ark/-/commit/49526e5b9a8fd0067803952d71e6b8d5da00c462
49526e5b9a8fd0067803952d71e6b8d5da00c462 media: ov08x40: Get clock on ACPI platforms too
https://gitlab.com/cki-project/kernel-ark/-/commit/7d4f663fa639700153320d761205345c2efdc358
7d4f663fa639700153320d761205345c2efdc358 media: ov08x40: Move ov08x40_identify_module() function up
https://gitlab.com/cki-project/kernel-ark/-/commit/e4ba37a00b2b97e652a04e57eb1d92e0db51c7ea
e4ba37a00b2b97e652a04e57eb1d92e0db51c7ea media: ov08x40: Get reset GPIO and regulators on ACPI platforms too
https://gitlab.com/cki-project/kernel-ark/-/commit/a067145ac9934d1bdd6b709091fc33cc9954b9be
a067145ac9934d1bdd6b709091fc33cc9954b9be media: ov08x40: Get clock on ACPI platforms too
https://gitlab.com/cki-project/kernel-ark/-/commit/c8f5761a2bd3816bb9a935782afda146a68c6f3d
c8f5761a2bd3816bb9a935782afda146a68c6f3d media: ov08x40: Move fwnode_graph_get_next_endpoint() call up
https://gitlab.com/cki-project/kernel-ark/-/commit/91a73e72d8975a38354fc52f809b99354da68768
91a73e72d8975a38354fc52f809b99354da68768 media: ov08x40: Get reset GPIO and regulators on ACPI platforms too
https://gitlab.com/cki-project/kernel-ark/-/commit/60578e70437df3a247a57954edba81bf55448824
60578e70437df3a247a57954edba81bf55448824 media: ov08x40: Properly turn sensor on/off when runtime-suspended
https://gitlab.com/cki-project/kernel-ark/-/commit/18c04c0b3cfa460371aa76b63207f35f869a62b6
18c04c0b3cfa460371aa76b63207f35f869a62b6 media: ov08x40: Move fwnode_graph_get_next_endpoint() call up
https://gitlab.com/cki-project/kernel-ark/-/commit/57ee5324a5b628c755deeba86aa6f719c6c9bf3d
57ee5324a5b628c755deeba86aa6f719c6c9bf3d redhat: automotive: define CONFIG_RH_AUTOMOTIVE
https://gitlab.com/cki-project/kernel-ark/-/commit/70d40bb0a1abf65ca2c384859aaa385e9956ffdc
70d40bb0a1abf65ca2c384859aaa385e9956ffdc media: ov08x40: Properly turn sensor on/off when runtime-suspended
https://gitlab.com/cki-project/kernel-ark/-/commit/a3a098d7dc915d753ae59cf5341c4551e4fdf9b9
a3a098d7dc915d753ae59cf5341c4551e4fdf9b9 redhat: fix modules.order target
https://gitlab.com/cki-project/kernel-ark/-/commit/f5d07781f06dafc7108274ddf996e39f6de4e062
f5d07781f06dafc7108274ddf996e39f6de4e062 redhat: fix modules.order target
https://gitlab.com/cki-project/kernel-ark/-/commit/34b815530cb7a7cc3d295781252ce8a55a9f4a31
34b815530cb7a7cc3d295781252ce8a55a9f4a31 [redhat] rh_messages.h: driver and device updates
https://gitlab.com/cki-project/kernel-ark/-/commit/b8920e37d1e4c5fdbe8b990b829f79dd84e2ccf8
b8920e37d1e4c5fdbe8b990b829f79dd84e2ccf8 [redhat] rh_messages.h: driver and device updates
https://gitlab.com/cki-project/kernel-ark/-/commit/3f17d1c7edc96ccb7b965d3c74abdfd1fe6223bf
3f17d1c7edc96ccb7b965d3c74abdfd1fe6223bf crypto: rng - Fix extrng EFAULT handling
https://gitlab.com/cki-project/kernel-ark/-/commit/d52a57389cb01afeb71384a89bdebd3a43f952da
d52a57389cb01afeb71384a89bdebd3a43f952da crypto: rng - Fix extrng EFAULT handling
https://gitlab.com/cki-project/kernel-ark/-/commit/a3eb4968dd241a5ea9a0ee49b4dda6a9a822cf07
a3eb4968dd241a5ea9a0ee49b4dda6a9a822cf07 crypto: sig - Disable signing
https://gitlab.com/cki-project/kernel-ark/-/commit/85b580a6a31900ebf466ce80d6ea03ccf3f22ec3
85b580a6a31900ebf466ce80d6ea03ccf3f22ec3 crypto: sig - Disable signing
https://gitlab.com/cki-project/kernel-ark/-/commit/e43373277dddf421196be86a89a4c9a2ede5db63
e43373277dddf421196be86a89a4c9a2ede5db63 crypto: rng - Ensure stdrng is tested before user-space starts
https://gitlab.com/cki-project/kernel-ark/-/commit/61b64fc044b419925446117bad525dd3ac34c031
61b64fc044b419925446117bad525dd3ac34c031 crypto: rng - Ensure stdrng is tested before user-space starts
https://gitlab.com/cki-project/kernel-ark/-/commit/5ba07737336f33b832ef4ec661312a2531e44aed
5ba07737336f33b832ef4ec661312a2531e44aed [redhat] rh_messages.h: Mark BlueField-4 as disabled
https://gitlab.com/cki-project/kernel-ark/-/commit/c14c5ea26187fb03e4b56789b2f7804cbc46e2a1
c14c5ea26187fb03e4b56789b2f7804cbc46e2a1 [redhat] rh_messages.h: Mark BlueField-4 as disabled
https://gitlab.com/cki-project/kernel-ark/-/commit/9c5dd4256d52242b7cc0fb235ed32316e6d7ae31
9c5dd4256d52242b7cc0fb235ed32316e6d7ae31 Update the RHEL_DIFFERENCES help string
https://gitlab.com/cki-project/kernel-ark/-/commit/4c12dda9c5b909ad54018de3e708b50bc26db1e8
4c12dda9c5b909ad54018de3e708b50bc26db1e8 Update the RHEL_DIFFERENCES help string
https://gitlab.com/cki-project/kernel-ark/-/commit/701c2271958441f4bbba76fd5ab845c1558639a7
701c2271958441f4bbba76fd5ab845c1558639a7 redhat: include resolve_btfids in kernel-devel
https://gitlab.com/cki-project/kernel-ark/-/commit/0958ba5f669812bed69f2d7c724894b3df629726
0958ba5f669812bed69f2d7c724894b3df629726 redhat: include resolve_btfids in kernel-devel
https://gitlab.com/cki-project/kernel-ark/-/commit/68fe55ef77ebb6c57d223bf86ff6938bd19f40ec
68fe55ef77ebb6c57d223bf86ff6938bd19f40ec redhat: workaround CKI cross compilation for scripts
https://gitlab.com/cki-project/kernel-ark/-/commit/2007f4e00d6dabe28464721ba622b3509e074941
2007f4e00d6dabe28464721ba622b3509e074941 redhat: workaround CKI cross compilation for scripts
https://gitlab.com/cki-project/kernel-ark/-/commit/1048264d621dd7ba3b1efb18828ac961938d138d
1048264d621dd7ba3b1efb18828ac961938d138d crypto: akcipher - Disable signing and decryption
https://gitlab.com/cki-project/kernel-ark/-/commit/9efda0d8547bdf8f6607f09b21c97f16c001839d
9efda0d8547bdf8f6607f09b21c97f16c001839d crypto: akcipher - Disable signing and decryption
https://gitlab.com/cki-project/kernel-ark/-/commit/6030c378bf503f83af9d46e58d43e164fa49eaa5
6030c378bf503f83af9d46e58d43e164fa49eaa5 crypto: dh - implement FIPS PCT
https://gitlab.com/cki-project/kernel-ark/-/commit/498a6bffc7735009811df94be873160e73b85b31
498a6bffc7735009811df94be873160e73b85b31 crypto: dh - implement FIPS PCT
https://gitlab.com/cki-project/kernel-ark/-/commit/2152c5dc037e069f6a038c8101b9b7704330185e
2152c5dc037e069f6a038c8101b9b7704330185e crypto: ecdh - disallow plain "ecdh" usage in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/171a4b1636c432ed514ac6aa24494f629ed9b97a
171a4b1636c432ed514ac6aa24494f629ed9b97a crypto: ecdh - disallow plain "ecdh" usage in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/e3a5a100a7dcd102b45f6b402f3d8b6a3ceabc1c
e3a5a100a7dcd102b45f6b402f3d8b6a3ceabc1c crypto: seqiv - flag instantiations as FIPS compliant
https://gitlab.com/cki-project/kernel-ark/-/commit/2136e176ffe4fed6d6fcc340e7d2d96d73bf7626
2136e176ffe4fed6d6fcc340e7d2d96d73bf7626 crypto: seqiv - flag instantiations as FIPS compliant
https://gitlab.com/cki-project/kernel-ark/-/commit/495f6011818b42c4ea8a17b678a1d5a08dc81699
495f6011818b42c4ea8a17b678a1d5a08dc81699 [kernel] bpf: set default value for bpf_jit_harden
https://gitlab.com/cki-project/kernel-ark/-/commit/47c22840dae1ea9576bc470771811a785aedd545
47c22840dae1ea9576bc470771811a785aedd545 [kernel] bpf: set default value for bpf_jit_harden
https://gitlab.com/cki-project/kernel-ark/-/commit/8bb0686fa31e2f2e558c705317de4ec04ac506de
8bb0686fa31e2f2e558c705317de4ec04ac506de not upstream: Disable vdso getrandom when FIPS is enabled
https://gitlab.com/cki-project/kernel-ark/-/commit/d9b92e8d6acde2744fa6547c5397689d68f33045
d9b92e8d6acde2744fa6547c5397689d68f33045 not upstream: Disable vdso getrandom when FIPS is enabled
https://gitlab.com/cki-project/kernel-ark/-/commit/d5e21d1a49f675e85b20e081aa9b1b3f527daa7f
d5e21d1a49f675e85b20e081aa9b1b3f527daa7f Add support to rh_waived cmdline boot parameter
https://gitlab.com/cki-project/kernel-ark/-/commit/5e24b62aed9d355e1095140265fa51960fd821ca
5e24b62aed9d355e1095140265fa51960fd821ca Add support to rh_waived cmdline boot parameter
https://gitlab.com/cki-project/kernel-ark/-/commit/ae73cfc5b5511a0178aba5c9e2ece614362b83c2
ae73cfc5b5511a0178aba5c9e2ece614362b83c2 rh_flags: fix failed when register_sysctl_sz rh_flags_table to kernel
https://gitlab.com/cki-project/kernel-ark/-/commit/df7dd9b5faee48a9a69c88ac3efaacd6d3cda2c1
df7dd9b5faee48a9a69c88ac3efaacd6d3cda2c1 rh_flags: fix failed when register_sysctl_sz rh_flags_table to kernel
https://gitlab.com/cki-project/kernel-ark/-/commit/17530d8c8d54685b853b271ee856ae6e66d00b40
17530d8c8d54685b853b271ee856ae6e66d00b40 [redhat] rh_flags: constify the ctl_table argument of proc_handler
https://gitlab.com/cki-project/kernel-ark/-/commit/2f09d5e69e09d4602b57766cc46b5ebe74da5318
2f09d5e69e09d4602b57766cc46b5ebe74da5318 [redhat] rh_flags: constify the ctl_table argument of proc_handler
https://gitlab.com/cki-project/kernel-ark/-/commit/933df348fce0bbe12480323db91f501129f0e695
933df348fce0bbe12480323db91f501129f0e695 redhat: rh_flags: declare proper static methods when !CONFIG_RHEL_DIFFERENCES
https://gitlab.com/cki-project/kernel-ark/-/commit/cbf8e1ef61c2bf29d5dcee29162f137b1794c44f
cbf8e1ef61c2bf29d5dcee29162f137b1794c44f redhat: rh_flags: declare proper static methods when !CONFIG_RHEL_DIFFERENCES
https://gitlab.com/cki-project/kernel-ark/-/commit/b1a4ef756f393654e20ee743293ba12bc44c6337
b1a4ef756f393654e20ee743293ba12bc44c6337 redhat: make bnx2xx drivers unmaintained in rhel-10
https://gitlab.com/cki-project/kernel-ark/-/commit/818dbe23abf94cf5c28399e46d1f4e71b4a35d59
818dbe23abf94cf5c28399e46d1f4e71b4a35d59 redhat: make bnx2xx drivers unmaintained in rhel-10
https://gitlab.com/cki-project/kernel-ark/-/commit/70244eb7720460348516cd5088d2fb31085123a7
70244eb7720460348516cd5088d2fb31085123a7 rh_flags: Rename rh_features to rh_flags
https://gitlab.com/cki-project/kernel-ark/-/commit/499928863a58e06e61fd1738ee6b9ce1d38042dd
499928863a58e06e61fd1738ee6b9ce1d38042dd rh_flags: Rename rh_features to rh_flags
https://gitlab.com/cki-project/kernel-ark/-/commit/3d7e6f8377df2780e0e3962fbe0c11931b36adaa
3d7e6f8377df2780e0e3962fbe0c11931b36adaa kernel: rh_features: fix reading empty feature list from /proc
https://gitlab.com/cki-project/kernel-ark/-/commit/da59ebd3d3c38ac820d0bf92671cadb73cfa5ec1
da59ebd3d3c38ac820d0bf92671cadb73cfa5ec1 kernel: rh_features: fix reading empty feature list from /proc
https://gitlab.com/cki-project/kernel-ark/-/commit/f1a810ccfd72b0f817e1b5f56074a9a8128079fe
f1a810ccfd72b0f817e1b5f56074a9a8128079fe rh_features: move rh_features entry to sys/kernel
https://gitlab.com/cki-project/kernel-ark/-/commit/b860692bf4dbb4822569ee14ccfa42e6f10691fc
b860692bf4dbb4822569ee14ccfa42e6f10691fc rh_features: move rh_features entry to sys/kernel
https://gitlab.com/cki-project/kernel-ark/-/commit/c08957f2739b48bff4657759f3e8ab0202115be6
c08957f2739b48bff4657759f3e8ab0202115be6 rh_features: convert to atomic allocation
https://gitlab.com/cki-project/kernel-ark/-/commit/2c02df0601d9e931b0c30dad52f145ab652de5e2
2c02df0601d9e931b0c30dad52f145ab652de5e2 rh_features: convert to atomic allocation
https://gitlab.com/cki-project/kernel-ark/-/commit/bc6030f9bc97bb3cabaa2c430b0f3fc32e2eb88e
bc6030f9bc97bb3cabaa2c430b0f3fc32e2eb88e add rh_features to /proc
https://gitlab.com/cki-project/kernel-ark/-/commit/8ebacdcfda78e9a13973521c95211e61ddf5f47a
8ebacdcfda78e9a13973521c95211e61ddf5f47a add rh_features to /proc
https://gitlab.com/cki-project/kernel-ark/-/commit/4548cce3ffd153aeff03929668e815dd1603a852
4548cce3ffd153aeff03929668e815dd1603a852 add support for rh_features
https://gitlab.com/cki-project/kernel-ark/-/commit/67e3a4dae15a3e6b9569f8ad68d5beb117840fb2
67e3a4dae15a3e6b9569f8ad68d5beb117840fb2 add support for rh_features
https://gitlab.com/cki-project/kernel-ark/-/commit/1fc740c09f3ab3fe1b2310e1eacb97a646caedbe
1fc740c09f3ab3fe1b2310e1eacb97a646caedbe [redhat] PCI: Fix pci_rh_check_status() call semantics
https://gitlab.com/cki-project/kernel-ark/-/commit/6da62c6ea50321babd292aedacdf28e6ff81f41b
6da62c6ea50321babd292aedacdf28e6ff81f41b [redhat] PCI: Fix pci_rh_check_status() call semantics
https://gitlab.com/cki-project/kernel-ark/-/commit/e8ac9bd585aa0cff1e60f10a83facb41cb6da929
e8ac9bd585aa0cff1e60f10a83facb41cb6da929 scsi: sd: condition probe_type under RHEL_DIFFERENCES
https://gitlab.com/cki-project/kernel-ark/-/commit/477adc5a78cf2545ea1948bfe2e434b91eccc631
477adc5a78cf2545ea1948bfe2e434b91eccc631 scsi: sd: condition probe_type under RHEL_DIFFERENCES
https://gitlab.com/cki-project/kernel-ark/-/commit/f3d4cfa0bb87faa7751748d4b1d8e5837b9522d8
f3d4cfa0bb87faa7751748d4b1d8e5837b9522d8 scsi: sd: remove unused sd_probe_types
https://gitlab.com/cki-project/kernel-ark/-/commit/13289763363ebea5eab290dbfc749c3ef7798ea1
13289763363ebea5eab290dbfc749c3ef7798ea1 scsi: sd: remove unused sd_probe_types
https://gitlab.com/cki-project/kernel-ark/-/commit/90289dd5066f6847a770e3262ae3c8c58aab1ac0
90289dd5066f6847a770e3262ae3c8c58aab1ac0 [redhat] rh_messages.h: mark mlx5 on Bluefield-3 as unmaintained
https://gitlab.com/cki-project/kernel-ark/-/commit/328c610b343a4c19b6f09506bb21a735cb93ee27
328c610b343a4c19b6f09506bb21a735cb93ee27 [redhat] rh_messages.h: mark mlx5 on Bluefield-3 as unmaintained
https://gitlab.com/cki-project/kernel-ark/-/commit/7ad095a955ee67d79bcde404b5c5f88833a221c9
7ad095a955ee67d79bcde404b5c5f88833a221c9 [redhat] rh_messages.h: initial driver and device lists
https://gitlab.com/cki-project/kernel-ark/-/commit/b2fe41c309fdc2e95546232efa53a3be260ce7a9
b2fe41c309fdc2e95546232efa53a3be260ce7a9 [redhat] rh_messages.h: initial driver and device lists
https://gitlab.com/cki-project/kernel-ark/-/commit/2eec9c329e0ddcd66f28e29246b47bcb5df47337
2eec9c329e0ddcd66f28e29246b47bcb5df47337 arch/x86: Fix XSAVE check for x86_64-v2 check
https://gitlab.com/cki-project/kernel-ark/-/commit/652b6f180971c783a897bbf04761a2574663ef6f
652b6f180971c783a897bbf04761a2574663ef6f arch/x86: Fix XSAVE check for x86_64-v2 check
https://gitlab.com/cki-project/kernel-ark/-/commit/276c053b18f54e42293e0cb6e8328adb53fb26e8
276c053b18f54e42293e0cb6e8328adb53fb26e8 arch/x86/kernel/setup.c: fixup rh_check_supported
https://gitlab.com/cki-project/kernel-ark/-/commit/bf581c239def8667984d432e59ccd9d1b6a80488
bf581c239def8667984d432e59ccd9d1b6a80488 arch/x86/kernel/setup.c: fixup rh_check_supported
https://gitlab.com/cki-project/kernel-ark/-/commit/b20ec4e0e186c59d912c6818834baf5075b6dec8
b20ec4e0e186c59d912c6818834baf5075b6dec8 lsm: update security_lock_kernel_down
https://gitlab.com/cki-project/kernel-ark/-/commit/5716d3758fdb535cfb6c7379da5eb41544904a34
5716d3758fdb535cfb6c7379da5eb41544904a34 lsm: update security_lock_kernel_down
https://gitlab.com/cki-project/kernel-ark/-/commit/7e60658ecb99e0c3c1b99dac0ea394f5eb693dfe
7e60658ecb99e0c3c1b99dac0ea394f5eb693dfe arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated
https://gitlab.com/cki-project/kernel-ark/-/commit/0df16497cb608e27b67534c57d9627c9c80d15a4
0df16497cb608e27b67534c57d9627c9c80d15a4 arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated
https://gitlab.com/cki-project/kernel-ark/-/commit/9d86548136a28d12e6e3917c98470b925c1ad5e0
9d86548136a28d12e6e3917c98470b925c1ad5e0 redhat: kABI: add missing RH_KABI_SIZE_ALIGN_CHECKS Kconfig option
https://gitlab.com/cki-project/kernel-ark/-/commit/8cc92d68143f1d2baf0aa41f72ce32a921587b7a
8cc92d68143f1d2baf0aa41f72ce32a921587b7a redhat: kABI: add missing RH_KABI_SIZE_ALIGN_CHECKS Kconfig option
https://gitlab.com/cki-project/kernel-ark/-/commit/bff9191e41e5d43400eeb17a1017508b8b6a997b
bff9191e41e5d43400eeb17a1017508b8b6a997b redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE
https://gitlab.com/cki-project/kernel-ark/-/commit/dca0c3c7553ffa9f86ac65de1cf8e8e471b8518f
dca0c3c7553ffa9f86ac65de1cf8e8e471b8518f redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE
https://gitlab.com/cki-project/kernel-ark/-/commit/708985aa71e303219042bdf8b9448b4639bfedf9
708985aa71e303219042bdf8b9448b4639bfedf9 redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE
https://gitlab.com/cki-project/kernel-ark/-/commit/5520876d6b880379bfbd69c437b9a99f5d2e7870
5520876d6b880379bfbd69c437b9a99f5d2e7870 redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE
https://gitlab.com/cki-project/kernel-ark/-/commit/84321199c1b8634034ab947da5a3bc2d805ab1e5
84321199c1b8634034ab947da5a3bc2d805ab1e5 random: replace import_single_range() with import_ubuf()
https://gitlab.com/cki-project/kernel-ark/-/commit/0491ccb39fb7969edfdf4a8ff562557d0d7c6c36
0491ccb39fb7969edfdf4a8ff562557d0d7c6c36 random: replace import_single_range() with import_ubuf()
https://gitlab.com/cki-project/kernel-ark/-/commit/c2d099db561f0e646f42e532dd543ed5e2626da6
c2d099db561f0e646f42e532dd543ed5e2626da6 ext4: Mark mounting fs-verity filesystems as tech-preview
https://gitlab.com/cki-project/kernel-ark/-/commit/dd0bb5b2e35a9b883f5eeca56b8bd9f1acd32693
dd0bb5b2e35a9b883f5eeca56b8bd9f1acd32693 ext4: Mark mounting fs-verity filesystems as tech-preview
https://gitlab.com/cki-project/kernel-ark/-/commit/41e442073f2d81a9a9559beb6d19344859bc2cff
41e442073f2d81a9a9559beb6d19344859bc2cff erofs: Add tech preview markers at mount
https://gitlab.com/cki-project/kernel-ark/-/commit/9ae20f12a88e5b2c561ae9cbf5ac7756c7b0c734
9ae20f12a88e5b2c561ae9cbf5ac7756c7b0c734 erofs: Add tech preview markers at mount
https://gitlab.com/cki-project/kernel-ark/-/commit/adcc25ab64b134a862bd190eb5daf44ab4dc6ed6
adcc25ab64b134a862bd190eb5daf44ab4dc6ed6 kernel/rh_messages.c: Mark functions as possibly unused
https://gitlab.com/cki-project/kernel-ark/-/commit/1593c781349505cf81e21849ef807639de36606d
1593c781349505cf81e21849ef807639de36606d kernel/rh_messages.c: Mark functions as possibly unused
https://gitlab.com/cki-project/kernel-ark/-/commit/6e3635aac2610782063184407246b821d2af23ce
6e3635aac2610782063184407246b821d2af23ce crypto: rng - Override drivers/char/random in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/286879d863c95cb7da234aec981ead9fd2c2bc94
286879d863c95cb7da234aec981ead9fd2c2bc94 crypto: rng - Override drivers/char/random in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/ec811f03afc3776fe60624d3e4f933d39a6bbf86
ec811f03afc3776fe60624d3e4f933d39a6bbf86 random: Add hook to override device reads and getrandom(2)
https://gitlab.com/cki-project/kernel-ark/-/commit/2874508ee4b16aba454d8c5653b64fbc544b4315
2874508ee4b16aba454d8c5653b64fbc544b4315 random: Add hook to override device reads and getrandom(2)
https://gitlab.com/cki-project/kernel-ark/-/commit/90427463f75fa6e7e9bb868e258cfce5dcb248ca
90427463f75fa6e7e9bb868e258cfce5dcb248ca [redhat] kernel/rh_messages.c: move hardware tables to rh_messages.h
https://gitlab.com/cki-project/kernel-ark/-/commit/120d291f3815045bcfa28ecc23b2575f11aacc4d
120d291f3815045bcfa28ecc23b2575f11aacc4d [redhat] kernel/rh_messages.c: move hardware tables to rh_messages.h
https://gitlab.com/cki-project/kernel-ark/-/commit/92bf151ebeaf521ca53b061ed2bde0398c3265e3
92bf151ebeaf521ca53b061ed2bde0398c3265e3 [redhat] kernel/rh_messages.c: Wire up new calls
https://gitlab.com/cki-project/kernel-ark/-/commit/8d76bd93736e365eb4862bd07ed503a09fecb03a
8d76bd93736e365eb4862bd07ed503a09fecb03a [redhat] kernel/rh_messages.c: Wire up new calls
https://gitlab.com/cki-project/kernel-ark/-/commit/b8d90ba50a97c0a772e73ae65d82541350f33df1
b8d90ba50a97c0a772e73ae65d82541350f33df1 [redhat] drivers/pci: Update rh_messages.c
https://gitlab.com/cki-project/kernel-ark/-/commit/707a7fb32e5db86f9f0e48c1cad71bb75af887da
707a7fb32e5db86f9f0e48c1cad71bb75af887da [redhat] drivers/pci: Update rh_messages.c
https://gitlab.com/cki-project/kernel-ark/-/commit/13bf621002b522c5a82c535c176a9643e4c9bc65
13bf621002b522c5a82c535c176a9643e4c9bc65 [redhat] drivers/pci: Remove RHEL-only pci_hw_*() functions
https://gitlab.com/cki-project/kernel-ark/-/commit/18604b800e5ecaa32d7428e59d7670b207c7a379
18604b800e5ecaa32d7428e59d7670b207c7a379 [redhat] drivers/message/fusion/mptspi.c: Remove extra disabled warning
https://gitlab.com/cki-project/kernel-ark/-/commit/99716803f4fbcd0823afeaad148f55ac9878a6f9
99716803f4fbcd0823afeaad148f55ac9878a6f9 scsi: sd: Add "probe_type" module parameter to allow synchronous probing
https://gitlab.com/cki-project/kernel-ark/-/commit/71ba020e2f1827663ed5b8f6209f38953c7cc3a0
71ba020e2f1827663ed5b8f6209f38953c7cc3a0 [redhat] mptsas: Remove add_taint()
https://gitlab.com/cki-project/kernel-ark/-/commit/0987230ef46e8f28f90ea82b1961409fa5250111
0987230ef46e8f28f90ea82b1961409fa5250111 Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64"
https://gitlab.com/cki-project/kernel-ark/-/commit/dada86fd164416c07fb43baaf33f2942cd171900
dada86fd164416c07fb43baaf33f2942cd171900 [redhat] drivers/pci: Remove RHEL-only pci_hw_*() functions
https://gitlab.com/cki-project/kernel-ark/-/commit/2eea1c6b012999852e7b98feae13a5971542d5a7
2eea1c6b012999852e7b98feae13a5971542d5a7 kernel/rh_messages.c: Another gcc12 warning on redundant NULL test
https://gitlab.com/cki-project/kernel-ark/-/commit/09489853c2c0b1bdd46473a316f834d7c9e39f0c
09489853c2c0b1bdd46473a316f834d7c9e39f0c scsi: sd: Add "probe_type" module parameter to allow synchronous probing
https://gitlab.com/cki-project/kernel-ark/-/commit/1aeadf6166a65281d4c19682caa1be2e1f0d0d5e
1aeadf6166a65281d4c19682caa1be2e1f0d0d5e Enable IO_URING for RHEL
https://gitlab.com/cki-project/kernel-ark/-/commit/e71bbce674c336a9ecb0b579dff5293492cf2719
e71bbce674c336a9ecb0b579dff5293492cf2719 Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64"
https://gitlab.com/cki-project/kernel-ark/-/commit/e3a61d45372bba6852a10739814000e1d9a16abf
e3a61d45372bba6852a10739814000e1d9a16abf Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64
https://gitlab.com/cki-project/kernel-ark/-/commit/b277859cb2387e5575354f615ec79d0af6db8c57
b277859cb2387e5575354f615ec79d0af6db8c57 kernel/rh_messages.c: Another gcc12 warning on redundant NULL test
https://gitlab.com/cki-project/kernel-ark/-/commit/e2a5ac9980e5131bfbc4e705ad0832ad8d64ea17
e2a5ac9980e5131bfbc4e705ad0832ad8d64ea17 redhat: version two of Makefile.rhelver tweaks
https://gitlab.com/cki-project/kernel-ark/-/commit/391ae5b91533ec34b422f5aa78dd67926729d2f1
391ae5b91533ec34b422f5aa78dd67926729d2f1 Enable IO_URING for RHEL
https://gitlab.com/cki-project/kernel-ark/-/commit/4af826e70eb7702e4459d5148caad8436d742c81
4af826e70eb7702e4459d5148caad8436d742c81 redhat: adapt to upstream Makefile change
https://gitlab.com/cki-project/kernel-ark/-/commit/4b9cddff4d1dd6ee1784b587bc6d251392c00b31
4b9cddff4d1dd6ee1784b587bc6d251392c00b31 Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64
https://gitlab.com/cki-project/kernel-ark/-/commit/a25adc894385439ede1edd8e78db83aa9afe11f8
a25adc894385439ede1edd8e78db83aa9afe11f8 kernel/rh_messages.c: gcc12 warning on redundant NULL test
https://gitlab.com/cki-project/kernel-ark/-/commit/3067a12531aae4965da5b94bfccf50a6468a6d7e
3067a12531aae4965da5b94bfccf50a6468a6d7e redhat: version two of Makefile.rhelver tweaks
https://gitlab.com/cki-project/kernel-ark/-/commit/b612fda1fd68510c1d5c74d03fb7814b9aeb252d
b612fda1fd68510c1d5c74d03fb7814b9aeb252d Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
https://gitlab.com/cki-project/kernel-ark/-/commit/4384ff06507afaacadbcc15dfb61ad7120f6b235
4384ff06507afaacadbcc15dfb61ad7120f6b235 redhat: adapt to upstream Makefile change
https://gitlab.com/cki-project/kernel-ark/-/commit/9fdb870b4168b5c0e029671104a9fb6b52668c68
9fdb870b4168b5c0e029671104a9fb6b52668c68 ARK: Remove code marking devices unmaintained
https://gitlab.com/cki-project/kernel-ark/-/commit/b6e29016d3bce1b048626c74eb34058f5aab7917
b6e29016d3bce1b048626c74eb34058f5aab7917 kernel/rh_messages.c: gcc12 warning on redundant NULL test
https://gitlab.com/cki-project/kernel-ark/-/commit/e1312bf8c23ba0aea4c59b7314e39a3abc87cf01
e1312bf8c23ba0aea4c59b7314e39a3abc87cf01 rh_message: Fix function name
https://gitlab.com/cki-project/kernel-ark/-/commit/42bbf6fac385e298bc0eb03b6e2918ea11697fb2
42bbf6fac385e298bc0eb03b6e2918ea11697fb2 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
https://gitlab.com/cki-project/kernel-ark/-/commit/5c7de7ed8b2a567fdc78b0cc0c2e9ff1ad2c7244
5c7de7ed8b2a567fdc78b0cc0c2e9ff1ad2c7244 Add Partner Supported taint flag to kAFS
https://gitlab.com/cki-project/kernel-ark/-/commit/35e4cad29f5b851a2ac033529d67b485e10bbc9a
35e4cad29f5b851a2ac033529d67b485e10bbc9a ARK: Remove code marking devices unmaintained
https://gitlab.com/cki-project/kernel-ark/-/commit/75508cb82f76b24b71e006c27d32adf9b234ed95
75508cb82f76b24b71e006c27d32adf9b234ed95 Add Partner Supported taint flag
https://gitlab.com/cki-project/kernel-ark/-/commit/bb2a931cdf2559c926a356fb3d103b8c026fc176
bb2a931cdf2559c926a356fb3d103b8c026fc176 rh_message: Fix function name
https://gitlab.com/cki-project/kernel-ark/-/commit/02559d9017def0375c6862b74f161c01f60a3890
02559d9017def0375c6862b74f161c01f60a3890 kabi: Add kABI macros for enum type
https://gitlab.com/cki-project/kernel-ark/-/commit/2605f205e6f0ee81bc459364112fff56a1ae6b3b
2605f205e6f0ee81bc459364112fff56a1ae6b3b Add Partner Supported taint flag to kAFS
https://gitlab.com/cki-project/kernel-ark/-/commit/199aa286063cf998b7cfa76b7f5e5e8e86079667
199aa286063cf998b7cfa76b7f5e5e8e86079667 kabi: expand and clarify documentation of aux structs
https://gitlab.com/cki-project/kernel-ark/-/commit/8a291eb9655751d6defc8dcc0f04715887c7e710
8a291eb9655751d6defc8dcc0f04715887c7e710 Add Partner Supported taint flag
https://gitlab.com/cki-project/kernel-ark/-/commit/84ef47d85b97aa26dca26412bb25381c0a820eb6
84ef47d85b97aa26dca26412bb25381c0a820eb6 kabi: introduce RH_KABI_USE_AUX_PTR
https://gitlab.com/cki-project/kernel-ark/-/commit/ce14e3b66de113746a5f3eae9688839eaee6a745
ce14e3b66de113746a5f3eae9688839eaee6a745 kabi: Add kABI macros for enum type
https://gitlab.com/cki-project/kernel-ark/-/commit/f362f93dffaba5683832e9f36aa86ea6d9bb5a20
f362f93dffaba5683832e9f36aa86ea6d9bb5a20 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
https://gitlab.com/cki-project/kernel-ark/-/commit/e77483520a3548e26637f9b94252998075c37c48
e77483520a3548e26637f9b94252998075c37c48 kabi: expand and clarify documentation of aux structs
https://gitlab.com/cki-project/kernel-ark/-/commit/29d1ce94bc367695050b30a2ea408f12218c0c08
29d1ce94bc367695050b30a2ea408f12218c0c08 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
https://gitlab.com/cki-project/kernel-ark/-/commit/e41f6236beeea80dadf658b8965c7e5c5138c869
e41f6236beeea80dadf658b8965c7e5c5138c869 kabi: introduce RH_KABI_USE_AUX_PTR
https://gitlab.com/cki-project/kernel-ark/-/commit/b32e5860cf981ce79d7ec05580d55ee3b5e0b917
b32e5860cf981ce79d7ec05580d55ee3b5e0b917 kabi: use fixed field name for extended part
https://gitlab.com/cki-project/kernel-ark/-/commit/fc17934a9779bb20bd575b1cc05e8fba5352fbf4
fc17934a9779bb20bd575b1cc05e8fba5352fbf4 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
https://gitlab.com/cki-project/kernel-ark/-/commit/965c9ef8c53e53e569e6b427782592eb1f2629bf
965c9ef8c53e53e569e6b427782592eb1f2629bf kabi: fix dereference in RH_KABI_CHECK_EXT
https://gitlab.com/cki-project/kernel-ark/-/commit/1109404d0c9c8a9c7e805a14cfdc9bc458e65e3d
1109404d0c9c8a9c7e805a14cfdc9bc458e65e3d kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
https://gitlab.com/cki-project/kernel-ark/-/commit/a0e9f1d62da85b86e068b272703f95d3ca38eb8b
a0e9f1d62da85b86e068b272703f95d3ca38eb8b kabi: fix RH_KABI_SET_SIZE macro
https://gitlab.com/cki-project/kernel-ark/-/commit/54039e0a572bf4665affab6d50b5e2ab6968fdaa
54039e0a572bf4665affab6d50b5e2ab6968fdaa kabi: use fixed field name for extended part
https://gitlab.com/cki-project/kernel-ark/-/commit/6d0f1a2c79e9f5c01fa3d882809347a3b91ae757
6d0f1a2c79e9f5c01fa3d882809347a3b91ae757 kabi: expand and clarify documentation
https://gitlab.com/cki-project/kernel-ark/-/commit/d3801c842c3bc659f6c12f2cd267abf00ff782bc
d3801c842c3bc659f6c12f2cd267abf00ff782bc kabi: fix dereference in RH_KABI_CHECK_EXT
https://gitlab.com/cki-project/kernel-ark/-/commit/ac43f3b5dbb6586a50011d2389940d13ee2f6179
ac43f3b5dbb6586a50011d2389940d13ee2f6179 kabi: make RH_KABI_USE replace any number of reserved fields
https://gitlab.com/cki-project/kernel-ark/-/commit/c4dee57b07f12e0a3ef422cd0a5d998a99b1fe8c
c4dee57b07f12e0a3ef422cd0a5d998a99b1fe8c kabi: fix RH_KABI_SET_SIZE macro
https://gitlab.com/cki-project/kernel-ark/-/commit/160831816b0ae5a775d4047a4788ed146e140240
160831816b0ae5a775d4047a4788ed146e140240 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
https://gitlab.com/cki-project/kernel-ark/-/commit/ae574d08d31e1f66c52fed8efbb032fcf6d4b956
ae574d08d31e1f66c52fed8efbb032fcf6d4b956 kabi: expand and clarify documentation
https://gitlab.com/cki-project/kernel-ark/-/commit/bd6e79c3059ddd4178b0ff5a63afc874e3dd3a6f
bd6e79c3059ddd4178b0ff5a63afc874e3dd3a6f kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
https://gitlab.com/cki-project/kernel-ark/-/commit/d8befa30f3a7ace471b4d06a176e148e18de5946
d8befa30f3a7ace471b4d06a176e148e18de5946 kabi: make RH_KABI_USE replace any number of reserved fields
https://gitlab.com/cki-project/kernel-ark/-/commit/2ddff853b55ff43456063bcebed9d4de7fc3675a
2ddff853b55ff43456063bcebed9d4de7fc3675a kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
https://gitlab.com/cki-project/kernel-ark/-/commit/3069040972199ac45c3a1ffeeab4980aaac4f9e1
3069040972199ac45c3a1ffeeab4980aaac4f9e1 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
https://gitlab.com/cki-project/kernel-ark/-/commit/dbef01b57bf7dfc348ccc81a128c4bf3394184b5
dbef01b57bf7dfc348ccc81a128c4bf3394184b5 kabi: introduce RH_KABI_ADD_MODIFIER
https://gitlab.com/cki-project/kernel-ark/-/commit/f113002d846132302b610b3a059035e46471b4be
f113002d846132302b610b3a059035e46471b4be kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
https://gitlab.com/cki-project/kernel-ark/-/commit/e79819c7974a26e1d738345b92b75b4214a67c0c
e79819c7974a26e1d738345b92b75b4214a67c0c kabi: Include kconfig.h
https://gitlab.com/cki-project/kernel-ark/-/commit/48a552dbc1fd0d2c9128730ba42606cbc58c2700
48a552dbc1fd0d2c9128730ba42606cbc58c2700 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
https://gitlab.com/cki-project/kernel-ark/-/commit/31eb85830460976cf26b47a6836150bcda4283ac
31eb85830460976cf26b47a6836150bcda4283ac kabi: macros for intentional kABI breakage
https://gitlab.com/cki-project/kernel-ark/-/commit/6c556dcd367488bd2ccfca6e850fe5d7d0811c8e
6c556dcd367488bd2ccfca6e850fe5d7d0811c8e kabi: introduce RH_KABI_ADD_MODIFIER
https://gitlab.com/cki-project/kernel-ark/-/commit/a3077016aeda28b5bf1779448f0b389f1b0ff5ef
a3077016aeda28b5bf1779448f0b389f1b0ff5ef kabi: fix the note about terminating semicolon
https://gitlab.com/cki-project/kernel-ark/-/commit/2e075d729ca668014921c16c1b01756bfbac349d
2e075d729ca668014921c16c1b01756bfbac349d kabi: Include kconfig.h
https://gitlab.com/cki-project/kernel-ark/-/commit/9bdfd2c714df2c58f166310bdfe575e421f730d1
9bdfd2c714df2c58f166310bdfe575e421f730d1 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
https://gitlab.com/cki-project/kernel-ark/-/commit/424819bdd66178aba46f4579b4ca66800a59f806
424819bdd66178aba46f4579b4ca66800a59f806 kabi: macros for intentional kABI breakage
https://gitlab.com/cki-project/kernel-ark/-/commit/50d27113ebe8bfa8471ba498013ffa1f0d218e2f
50d27113ebe8bfa8471ba498013ffa1f0d218e2f pci.h: Fix static include
https://gitlab.com/cki-project/kernel-ark/-/commit/b0b3a78b095e53e3ea9ab34cb8a4ca5bbf8ffb70
b0b3a78b095e53e3ea9ab34cb8a4ca5bbf8ffb70 kabi: fix the note about terminating semicolon
https://gitlab.com/cki-project/kernel-ark/-/commit/fbcbcfc0c9714bc25724f4e72aeddccc07c121a9
fbcbcfc0c9714bc25724f4e72aeddccc07c121a9 drivers/pci/pci-driver.c: Fix if/ifdef typo
https://gitlab.com/cki-project/kernel-ark/-/commit/0abbd10ef55bf11dd7aa943261a488a1c5d2e571
0abbd10ef55bf11dd7aa943261a488a1c5d2e571 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
https://gitlab.com/cki-project/kernel-ark/-/commit/92497da01cbedb63f9815e4ad5449a9cf4ec7bf3
92497da01cbedb63f9815e4ad5449a9cf4ec7bf3 kernel/rh_taint.c: Update to new messaging
https://gitlab.com/cki-project/kernel-ark/-/commit/185ad74921ba8ba29330df01adbd6f295e87c91b
185ad74921ba8ba29330df01adbd6f295e87c91b pci.h: Fix static include
https://gitlab.com/cki-project/kernel-ark/-/commit/63ca2f747fe3facd49b442fc0f08258e846e4ff7
63ca2f747fe3facd49b442fc0f08258e846e4ff7 redhat: Add mark_driver_deprecated()
https://gitlab.com/cki-project/kernel-ark/-/commit/a8ef8d36fb8b27bf39d5c44f58b9819a40ec3261
a8ef8d36fb8b27bf39d5c44f58b9819a40ec3261 drivers/pci/pci-driver.c: Fix if/ifdef typo
https://gitlab.com/cki-project/kernel-ark/-/commit/9c0e3840d0dcc5a1b8c8c1c786346dd85dbf7570
9c0e3840d0dcc5a1b8c8c1c786346dd85dbf7570 [scsi] megaraid_sas: re-add certain pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/a06f0ac1f63f89cdf6955181b5bfc1f946eefa53
a06f0ac1f63f89cdf6955181b5bfc1f946eefa53 kernel/rh_taint.c: Update to new messaging
https://gitlab.com/cki-project/kernel-ark/-/commit/c3b374f9ad5b8dc3a63f6dc2d144cd67c7471e05
c3b374f9ad5b8dc3a63f6dc2d144cd67c7471e05 RHEL: disable io_uring support
https://gitlab.com/cki-project/kernel-ark/-/commit/3e8695baec1ad199f49d9cb8e288fa652fb9ed13
3e8695baec1ad199f49d9cb8e288fa652fb9ed13 redhat: Add mark_driver_deprecated()
https://gitlab.com/cki-project/kernel-ark/-/commit/523d7039937ed5f1dc430e48e97126242f56a37d
523d7039937ed5f1dc430e48e97126242f56a37d bpf: Fix unprivileged_bpf_disabled setup
https://gitlab.com/cki-project/kernel-ark/-/commit/e73d68ce09274e1c2f7e5f87795f7c7914ef1500
e73d68ce09274e1c2f7e5f87795f7c7914ef1500 [scsi] megaraid_sas: re-add certain pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/45e67e88346f66ec72fde01577b1e657309b5f3c
45e67e88346f66ec72fde01577b1e657309b5f3c nvme: nvme_mpath_init remove multipath check
https://gitlab.com/cki-project/kernel-ark/-/commit/5837bc73ba68a7f96d61b31240c5d8fcede69835
5837bc73ba68a7f96d61b31240c5d8fcede69835 RHEL: disable io_uring support
https://gitlab.com/cki-project/kernel-ark/-/commit/40974601c55e13080e03072f09c338a4acdb404b
40974601c55e13080e03072f09c338a4acdb404b wireguard: disable in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/b9686128ab1f23a9e7e2d250eca2994df39791b4
b9686128ab1f23a9e7e2d250eca2994df39791b4 bpf: Fix unprivileged_bpf_disabled setup
https://gitlab.com/cki-project/kernel-ark/-/commit/58acf49e4c8fe9d6bc8f886e67405b28d8cd718b
58acf49e4c8fe9d6bc8f886e67405b28d8cd718b nvme: decouple basic ANA log page re-read support from native multipathing
https://gitlab.com/cki-project/kernel-ark/-/commit/47fba9626ae0597d1a6169fb8ece0bdd612286c7
47fba9626ae0597d1a6169fb8ece0bdd612286c7 nvme: nvme_mpath_init remove multipath check
https://gitlab.com/cki-project/kernel-ark/-/commit/1b8eafe99bac2fc31bc842a9beeaf114fe152904
1b8eafe99bac2fc31bc842a9beeaf114fe152904 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
https://gitlab.com/cki-project/kernel-ark/-/commit/40db0143d167f368a7ab5ff4a5706d1f2ae57f89
40db0143d167f368a7ab5ff4a5706d1f2ae57f89 wireguard: disable in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/76c837a6514ae65f9a9e97375c6b784e3c1d399f
76c837a6514ae65f9a9e97375c6b784e3c1d399f nvme: Return BLK_STS_TARGET if the DNR bit is set
https://gitlab.com/cki-project/kernel-ark/-/commit/7c3b072fb73423383a71443bb3157067e7d72d09
7c3b072fb73423383a71443bb3157067e7d72d09 nvme: decouple basic ANA log page re-read support from native multipathing
https://gitlab.com/cki-project/kernel-ark/-/commit/621f9783c010cc56fb053ee48ec719a4c303fc68
621f9783c010cc56fb053ee48ec719a4c303fc68 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
https://gitlab.com/cki-project/kernel-ark/-/commit/cc8eb42bd5823a6a776c8a65fff79125bb955bc3
cc8eb42bd5823a6a776c8a65fff79125bb955bc3 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
https://gitlab.com/cki-project/kernel-ark/-/commit/3751a81c3be40042da3f73a1563773f0654820a0
3751a81c3be40042da3f73a1563773f0654820a0 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
https://gitlab.com/cki-project/kernel-ark/-/commit/0137ae359000f3ee0f51db1e761345b3709b3743
0137ae359000f3ee0f51db1e761345b3709b3743 nvme: Return BLK_STS_TARGET if the DNR bit is set
https://gitlab.com/cki-project/kernel-ark/-/commit/4662d0463b4f0231260feaad6bbb0dfd61703496
4662d0463b4f0231260feaad6bbb0dfd61703496 arch/x86: Remove vendor specific CPU ID checks
https://gitlab.com/cki-project/kernel-ark/-/commit/c8eb6e75bbb4e4705218e8b59ea1583c0f4f6f2d
c8eb6e75bbb4e4705218e8b59ea1583c0f4f6f2d REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
https://gitlab.com/cki-project/kernel-ark/-/commit/b3367b0d67da12117f0081224beae4649aff419a
b3367b0d67da12117f0081224beae4649aff419a redhat: Replace hardware.redhat.com link in Unsupported message
https://gitlab.com/cki-project/kernel-ark/-/commit/45d5033ab5f2a41b5418167e39d805365aeda5f6
45d5033ab5f2a41b5418167e39d805365aeda5f6 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
https://gitlab.com/cki-project/kernel-ark/-/commit/32c37ac95163994fa6ac2f7a719d5b1b350dde7c
32c37ac95163994fa6ac2f7a719d5b1b350dde7c x86: Fix compile issues with rh_check_supported()
https://gitlab.com/cki-project/kernel-ark/-/commit/1221d6a958fd1949f7485a4e771a2be1d8fd5a14
1221d6a958fd1949f7485a4e771a2be1d8fd5a14 arch/x86: Remove vendor specific CPU ID checks
https://gitlab.com/cki-project/kernel-ark/-/commit/b3b1ffc8c8d6da60bdc50390394225994ad7ed1d
b3b1ffc8c8d6da60bdc50390394225994ad7ed1d KEYS: Make use of platform keyring for module signature verify
https://gitlab.com/cki-project/kernel-ark/-/commit/9441152c092e3cda5aa3cca06bf46a9304634348
9441152c092e3cda5aa3cca06bf46a9304634348 redhat: Replace hardware.redhat.com link in Unsupported message
https://gitlab.com/cki-project/kernel-ark/-/commit/c4e465ab0c7de63be401d45c20957e2b17934d8c
c4e465ab0c7de63be401d45c20957e2b17934d8c Input: rmi4 - remove the need for artificial IRQ in case of HID
https://gitlab.com/cki-project/kernel-ark/-/commit/f6f245e692cf0e32b962d09c8d8dfb95dbd3b32c
f6f245e692cf0e32b962d09c8d8dfb95dbd3b32c x86: Fix compile issues with rh_check_supported()
https://gitlab.com/cki-project/kernel-ark/-/commit/15304a84799a5ce27e61a8b9218ac040889ca684
15304a84799a5ce27e61a8b9218ac040889ca684 ARM: tegra: usb no reset
https://gitlab.com/cki-project/kernel-ark/-/commit/f9c64975adfabe3e6f8f96eccc2626daa467544c
f9c64975adfabe3e6f8f96eccc2626daa467544c KEYS: Make use of platform keyring for module signature verify
https://gitlab.com/cki-project/kernel-ark/-/commit/68d0fdc9b8acc633285c2fadbd4bc48b80467593
68d0fdc9b8acc633285c2fadbd4bc48b80467593 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
https://gitlab.com/cki-project/kernel-ark/-/commit/1c9fba1926622a1cdffdb06497a4ad36cb2f6e2a
1c9fba1926622a1cdffdb06497a4ad36cb2f6e2a Input: rmi4 - remove the need for artificial IRQ in case of HID
https://gitlab.com/cki-project/kernel-ark/-/commit/2ec69fdbc6ee46e53b122f3e1d85698fbedfdff2
2ec69fdbc6ee46e53b122f3e1d85698fbedfdff2 redhat: rh_kabi: deduplication friendly structs
https://gitlab.com/cki-project/kernel-ark/-/commit/7e254e97f3c76533fa49b4d54596f7daf6483e03
7e254e97f3c76533fa49b4d54596f7daf6483e03 ARM: tegra: usb no reset
https://gitlab.com/cki-project/kernel-ark/-/commit/d653b615faf887a6bd401f5658bc26f7b819a210
d653b615faf887a6bd401f5658bc26f7b819a210 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
https://gitlab.com/cki-project/kernel-ark/-/commit/78e0a585caebf3fd21507760325e1dd0878afd69
78e0a585caebf3fd21507760325e1dd0878afd69 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
https://gitlab.com/cki-project/kernel-ark/-/commit/263edfced3535a5b3ca3ce2924bd7f4f30dbc973
263edfced3535a5b3ca3ce2924bd7f4f30dbc973 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
https://gitlab.com/cki-project/kernel-ark/-/commit/a68a89360e2ebcccff9398eca0b8894661f3e732
a68a89360e2ebcccff9398eca0b8894661f3e732 redhat: rh_kabi: deduplication friendly structs
https://gitlab.com/cki-project/kernel-ark/-/commit/30ef5760bb8e918793a5b8034f8afac9df698891
30ef5760bb8e918793a5b8034f8afac9df698891 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
https://gitlab.com/cki-project/kernel-ark/-/commit/a1925f7121d95e5b369f46f39173f94e07c1b3e1
a1925f7121d95e5b369f46f39173f94e07c1b3e1 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
https://gitlab.com/cki-project/kernel-ark/-/commit/3db5b4fbc837c555aa395267fa3952949f677d1c
3db5b4fbc837c555aa395267fa3952949f677d1c redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
https://gitlab.com/cki-project/kernel-ark/-/commit/7ea4ef48dd6f80b157734701bc3a758f6641aa23
7ea4ef48dd6f80b157734701bc3a758f6641aa23 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
https://gitlab.com/cki-project/kernel-ark/-/commit/8bd85904d49423b34b0e9c55e462bbfded8fc026
8bd85904d49423b34b0e9c55e462bbfded8fc026 redhat: rh_kabi: Add macros to size and extend structs
https://gitlab.com/cki-project/kernel-ark/-/commit/08b02238f283cd7c79e330aa2bb95f54a2b6d0d3
08b02238f283cd7c79e330aa2bb95f54a2b6d0d3 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
https://gitlab.com/cki-project/kernel-ark/-/commit/e81baa6c5496ba8deb7952862bd1d431df9d1858
e81baa6c5496ba8deb7952862bd1d431df9d1858 Removing Obsolete hba pci-ids from rhel8
https://gitlab.com/cki-project/kernel-ark/-/commit/4c2b3ec5d985f9005f1b9a4c3533b39b6988f25a
4c2b3ec5d985f9005f1b9a4c3533b39b6988f25a redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
https://gitlab.com/cki-project/kernel-ark/-/commit/eb868c9ae4110fb1618479dc1caedd94cf5b31e4
eb868c9ae4110fb1618479dc1caedd94cf5b31e4 mptsas: pci-id table changes
https://gitlab.com/cki-project/kernel-ark/-/commit/8132b8885fb3e0a3a72a263c95c98444180fe4dc
8132b8885fb3e0a3a72a263c95c98444180fe4dc redhat: rh_kabi: Add macros to size and extend structs
https://gitlab.com/cki-project/kernel-ark/-/commit/3414edbaeb1602c48354a78a7a8a5ba048192d6b
3414edbaeb1602c48354a78a7a8a5ba048192d6b mptspi: pci-id table changes
https://gitlab.com/cki-project/kernel-ark/-/commit/cc565f9c69596943e6d6359fb6029865848a21f7
cc565f9c69596943e6d6359fb6029865848a21f7 Removing Obsolete hba pci-ids from rhel8
https://gitlab.com/cki-project/kernel-ark/-/commit/928f1482f91e2e11474a2f1662a7c5068fc9bba8
928f1482f91e2e11474a2f1662a7c5068fc9bba8 qla2xxx: Remove PCI IDs of deprecated adapter
https://gitlab.com/cki-project/kernel-ark/-/commit/64c4b7cfe7f2b2c2b0a3d989c5298f60db8399f0
64c4b7cfe7f2b2c2b0a3d989c5298f60db8399f0 mptsas: pci-id table changes
https://gitlab.com/cki-project/kernel-ark/-/commit/191652a4bb6b9ab6bbe254eccc64c1a0485dd2b8
191652a4bb6b9ab6bbe254eccc64c1a0485dd2b8 be2iscsi: remove unsupported device IDs
https://gitlab.com/cki-project/kernel-ark/-/commit/29fc79295bf5eefe1bd62ed31c2d6b8e2883d0a0
29fc79295bf5eefe1bd62ed31c2d6b8e2883d0a0 mptsas: Taint kernel if mptsas is loaded
https://gitlab.com/cki-project/kernel-ark/-/commit/321d63e4e1113d752a5cfc0677cca50e5aeb6f8f
321d63e4e1113d752a5cfc0677cca50e5aeb6f8f hpsa: remove old cciss-based smartarray pci ids
https://gitlab.com/cki-project/kernel-ark/-/commit/9410845319b2350980af59ba2e02eea6f3ce61b6
9410845319b2350980af59ba2e02eea6f3ce61b6 mptspi: pci-id table changes
https://gitlab.com/cki-project/kernel-ark/-/commit/7b0bc464e4f9f9661870594947df2e348957166c
7b0bc464e4f9f9661870594947df2e348957166c qla4xxx: Remove deprecated PCI IDs from RHEL 8
https://gitlab.com/cki-project/kernel-ark/-/commit/d228858987e5502eb2ea8dba21fc75a7fd11a036
d228858987e5502eb2ea8dba21fc75a7fd11a036 qla2xxx: Remove PCI IDs of deprecated adapter
https://gitlab.com/cki-project/kernel-ark/-/commit/adda7477f03eff4ca83046d741375415e674464a
adda7477f03eff4ca83046d741375415e674464a aacraid: Remove depreciated device and vendor PCI id's
https://gitlab.com/cki-project/kernel-ark/-/commit/d48bf0c8d771afdaa5e3f9aa5737a484a7241423
d48bf0c8d771afdaa5e3f9aa5737a484a7241423 be2iscsi: remove unsupported device IDs
https://gitlab.com/cki-project/kernel-ark/-/commit/981cec6af27774e1027112fa8b2060aa3961cf45
981cec6af27774e1027112fa8b2060aa3961cf45 megaraid_sas: remove deprecated pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/5acb6bae87df12f48f812c7f98640a8c4f3664bc
5acb6bae87df12f48f812c7f98640a8c4f3664bc mptspi: Taint kernel if mptspi is loaded
https://gitlab.com/cki-project/kernel-ark/-/commit/6c9b5821aa08fca71adeccf3d4a147e6a43ee075
6c9b5821aa08fca71adeccf3d4a147e6a43ee075 mpt*: remove certain deprecated pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/ba6253f7e48352b107f4be1a6dcd6d5f05e7086c
ba6253f7e48352b107f4be1a6dcd6d5f05e7086c hpsa: remove old cciss-based smartarray pci ids
https://gitlab.com/cki-project/kernel-ark/-/commit/1c0139f761dbef9e17609e15876382650b65bcf1
1c0139f761dbef9e17609e15876382650b65bcf1 kernel: add SUPPORT_REMOVED kernel taint
https://gitlab.com/cki-project/kernel-ark/-/commit/206a4711d24782bd86eda06a49babe2d41a99e70
206a4711d24782bd86eda06a49babe2d41a99e70 qla4xxx: Remove deprecated PCI IDs from RHEL 8
https://gitlab.com/cki-project/kernel-ark/-/commit/ea636bfc677aff3c779687634081a0d6f0837140
ea636bfc677aff3c779687634081a0d6f0837140 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
https://gitlab.com/cki-project/kernel-ark/-/commit/952162be12431bdda0b24cfd6fb3f05325235c87
952162be12431bdda0b24cfd6fb3f05325235c87 aacraid: Remove depreciated device and vendor PCI id's
https://gitlab.com/cki-project/kernel-ark/-/commit/36007ab58eb71b2dac931c7ea7bdc968bd5b05cc
36007ab58eb71b2dac931c7ea7bdc968bd5b05cc s390: Lock down the kernel when the IPL secure flag is set
https://gitlab.com/cki-project/kernel-ark/-/commit/10824914e18892d57ffc8c9590ddeb1ccf5797db
10824914e18892d57ffc8c9590ddeb1ccf5797db megaraid_sas: remove deprecated pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/5e03805a3315f577d96741ab204af72c47b2a515
5e03805a3315f577d96741ab204af72c47b2a515 efi: Lock down the kernel if booted in secure boot mode
https://gitlab.com/cki-project/kernel-ark/-/commit/4c2fa845bbc12c904534f2089b62c0fc2512be6d
4c2fa845bbc12c904534f2089b62c0fc2512be6d mpt*: remove certain deprecated pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/59a96aa638dde0ddf8654c7064c9f179a887699d
59a96aa638dde0ddf8654c7064c9f179a887699d efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
https://gitlab.com/cki-project/kernel-ark/-/commit/35549c56c463bb5e24bb4d5a59425f1392787c07
35549c56c463bb5e24bb4d5a59425f1392787c07 kernel: add SUPPORT_REMOVED kernel taint
https://gitlab.com/cki-project/kernel-ark/-/commit/c7957f35b734c6687547d127914dd9b6fbaf8898
c7957f35b734c6687547d127914dd9b6fbaf8898 security: lockdown: expose a hook to lock the kernel down
https://gitlab.com/cki-project/kernel-ark/-/commit/b3a3dc4359db46e1285dce72ec30cc8f5931a9a7
b3a3dc4359db46e1285dce72ec30cc8f5931a9a7 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
https://gitlab.com/cki-project/kernel-ark/-/commit/0907e1a47b5f49f4c301930df058a64533d07b76
0907e1a47b5f49f4c301930df058a64533d07b76 Make get_cert_list() use efi_status_to_str() to print error messages.
https://gitlab.com/cki-project/kernel-ark/-/commit/1f05bf488a1c50586eda1cc069d8cc09c3cb27e8
1f05bf488a1c50586eda1cc069d8cc09c3cb27e8 s390: Lock down the kernel when the IPL secure flag is set
https://gitlab.com/cki-project/kernel-ark/-/commit/a54c95782100d2444c140b1b89fed37feddde060
a54c95782100d2444c140b1b89fed37feddde060 Add efi_status_to_str() and rework efi_status_to_err().
https://gitlab.com/cki-project/kernel-ark/-/commit/b2020ad96f0c8d6683c2f84c3a158dbf2266310e
b2020ad96f0c8d6683c2f84c3a158dbf2266310e efi: Lock down the kernel if booted in secure boot mode
https://gitlab.com/cki-project/kernel-ark/-/commit/d145009f19743176b66489d80e486c51c850b494
d145009f19743176b66489d80e486c51c850b494 Add support for deprecating processors
https://gitlab.com/cki-project/kernel-ark/-/commit/385533da5cd63e15bbab882a59007c5e5382b766
385533da5cd63e15bbab882a59007c5e5382b766 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
https://gitlab.com/cki-project/kernel-ark/-/commit/0d331088c1b5ea9f51c1a3a8daebfb2e0a36b4e1
0d331088c1b5ea9f51c1a3a8daebfb2e0a36b4e1 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
https://gitlab.com/cki-project/kernel-ark/-/commit/3b28631082cf22458d6a4ceb84aa73c3fef67e7b
3b28631082cf22458d6a4ceb84aa73c3fef67e7b security: lockdown: expose a hook to lock the kernel down
https://gitlab.com/cki-project/kernel-ark/-/commit/078687db69c1f8925d7f569116561a18c97872aa
078687db69c1f8925d7f569116561a18c97872aa iommu/arm-smmu: workaround DMA mode issues
https://gitlab.com/cki-project/kernel-ark/-/commit/3327ad6fd7ddf542cbb4ff99ac4c8b99a420a4a0
3327ad6fd7ddf542cbb4ff99ac4c8b99a420a4a0 Make get_cert_list() use efi_status_to_str() to print error messages.
https://gitlab.com/cki-project/kernel-ark/-/commit/072a16808105d4629067d62d498015c4a9445e98
072a16808105d4629067d62d498015c4a9445e98 rh_kabi: introduce RH_KABI_EXCLUDE
https://gitlab.com/cki-project/kernel-ark/-/commit/551e908d2a9573e1ece3b03d5ca6757f33bea8d2
551e908d2a9573e1ece3b03d5ca6757f33bea8d2 Add efi_status_to_str() and rework efi_status_to_err().
https://gitlab.com/cki-project/kernel-ark/-/commit/4cb8eab4a6ce52dc31d2714cebde06efcccc0fd4
4cb8eab4a6ce52dc31d2714cebde06efcccc0fd4 ipmi: do not configure ipmi for HPE m400
https://gitlab.com/cki-project/kernel-ark/-/commit/14302fe3be5d6caff93aaa25fcbf605961d16cb1
14302fe3be5d6caff93aaa25fcbf605961d16cb1 Add support for deprecating processors
https://gitlab.com/cki-project/kernel-ark/-/commit/177512ce083615209426f95ded6eb8583428bec8
177512ce083615209426f95ded6eb8583428bec8 kABI: Add generic kABI macros to use for kABI workarounds
https://gitlab.com/cki-project/kernel-ark/-/commit/d373fb2c1df0685d2cb956a0e8adaec22d315184
d373fb2c1df0685d2cb956a0e8adaec22d315184 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
https://gitlab.com/cki-project/kernel-ark/-/commit/f59baaab5d05bd1bc65b617e78bef0e3c9568d01
f59baaab5d05bd1bc65b617e78bef0e3c9568d01 add pci_hw_vendor_status()
https://gitlab.com/cki-project/kernel-ark/-/commit/5e78bdc20af7e8fd9b3bedeffa393856d8603cb1
5e78bdc20af7e8fd9b3bedeffa393856d8603cb1 iommu/arm-smmu: workaround DMA mode issues
https://gitlab.com/cki-project/kernel-ark/-/commit/5dc0e0f743cd324be3d91fcce1ac48e62db8b660
5dc0e0f743cd324be3d91fcce1ac48e62db8b660 ahci: thunderx2: Fix for errata that affects stop engine
https://gitlab.com/cki-project/kernel-ark/-/commit/f1d02bdb26a8e604ecea2af6ccf2f63e79af3795
f1d02bdb26a8e604ecea2af6ccf2f63e79af3795 rh_kabi: introduce RH_KABI_EXCLUDE
https://gitlab.com/cki-project/kernel-ark/-/commit/c613244254eb96f692e2020ed64ffd2be1b71b11
c613244254eb96f692e2020ed64ffd2be1b71b11 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
https://gitlab.com/cki-project/kernel-ark/-/commit/6ae539773ce2eff627b2e900fbe61e9ab8042845
6ae539773ce2eff627b2e900fbe61e9ab8042845 ipmi: do not configure ipmi for HPE m400
https://gitlab.com/cki-project/kernel-ark/-/commit/32f408e8aebcbe03a148ea427698cc70b88d5098
32f408e8aebcbe03a148ea427698cc70b88d5098 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
https://gitlab.com/cki-project/kernel-ark/-/commit/10807fb931e21416f38dc152fb76bf6cd9e4269c
10807fb931e21416f38dc152fb76bf6cd9e4269c kABI: Add generic kABI macros to use for kABI workarounds
https://gitlab.com/cki-project/kernel-ark/-/commit/50c6b1c11dc5957b1d3babf8141df0c483a97089
50c6b1c11dc5957b1d3babf8141df0c483a97089 add Red Hat-specific taint flags
https://gitlab.com/cki-project/kernel-ark/-/commit/df7ae4ac4f5124335b682a733373daef346eb356
df7ae4ac4f5124335b682a733373daef346eb356 add pci_hw_vendor_status()
https://gitlab.com/cki-project/kernel-ark/-/commit/996c001dcbd3e0aed6f5b2966afd0b43d090405c
996c001dcbd3e0aed6f5b2966afd0b43d090405c tags.sh: Ignore redhat/rpm
https://gitlab.com/cki-project/kernel-ark/-/commit/c23cb92fd9a481f9a9b8022159e1cd299a0f78e2
c23cb92fd9a481f9a9b8022159e1cd299a0f78e2 ahci: thunderx2: Fix for errata that affects stop engine
https://gitlab.com/cki-project/kernel-ark/-/commit/38f86c650562e0c2395144a6e5d0c483fbaa69b1
38f86c650562e0c2395144a6e5d0c483fbaa69b1 put RHEL info into generated headers
https://gitlab.com/cki-project/kernel-ark/-/commit/f64aee45429d18c04b35f033ea1df3a9c50775e1
f64aee45429d18c04b35f033ea1df3a9c50775e1 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
https://gitlab.com/cki-project/kernel-ark/-/commit/38d628eba82b591fd50f9ff5d331f2c469a3d112
38d628eba82b591fd50f9ff5d331f2c469a3d112 aarch64: acpi scan: Fix regression related to X-Gene UARTs
https://gitlab.com/cki-project/kernel-ark/-/commit/677c8684efa24a399aec6bebb8ca9a63a01b3765
677c8684efa24a399aec6bebb8ca9a63a01b3765 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
https://gitlab.com/cki-project/kernel-ark/-/commit/7d2f248959c7a81b7530d99562ac7443480209b7
7d2f248959c7a81b7530d99562ac7443480209b7 ACPI / irq: Workaround firmware issue on X-Gene based m400
https://gitlab.com/cki-project/kernel-ark/-/commit/1c018592fa8ce557518df0368c8ce961c473f25b
1c018592fa8ce557518df0368c8ce961c473f25b add Red Hat-specific taint flags
https://gitlab.com/cki-project/kernel-ark/-/commit/ddd6602d6fff489146acd4df83ca7a006cc8644b
ddd6602d6fff489146acd4df83ca7a006cc8644b modules: add rhelversion MODULE_INFO tag
https://gitlab.com/cki-project/kernel-ark/-/commit/a5c07c4fedf77ba27df3030acc175af492af543e
a5c07c4fedf77ba27df3030acc175af492af543e tags.sh: Ignore redhat/rpm
https://gitlab.com/cki-project/kernel-ark/-/commit/c548c4f913b87e7c3aa7c2dd3468fa2f7a30b770
c548c4f913b87e7c3aa7c2dd3468fa2f7a30b770 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
https://gitlab.com/cki-project/kernel-ark/-/commit/dc25e898f99f0ff54e4dc4895b0d1b3f480e09df
dc25e898f99f0ff54e4dc4895b0d1b3f480e09df put RHEL info into generated headers
https://gitlab.com/cki-project/kernel-ark/-/commit/0a7605951fd4412ce0f9c41c3bbdb3e71ab4c89c
0a7605951fd4412ce0f9c41c3bbdb3e71ab4c89c Add Red Hat tainting
https://gitlab.com/cki-project/kernel-ark/-/commit/121f2bae0cedcb7a88a1ee2cce56c159d06ebcba
121f2bae0cedcb7a88a1ee2cce56c159d06ebcba aarch64: acpi scan: Fix regression related to X-Gene UARTs
https://gitlab.com/cki-project/kernel-ark/-/commit/7526571208b09a4a53dc3135e55bd8d5365eabaa
7526571208b09a4a53dc3135e55bd8d5365eabaa Introduce CONFIG_RH_DISABLE_DEPRECATED
https://gitlab.com/cki-project/kernel-ark/-/commit/5485d3e95cfb5fe030c6ac5cce2acb32e215e0cb
5485d3e95cfb5fe030c6ac5cce2acb32e215e0cb ACPI / irq: Workaround firmware issue on X-Gene based m400
https://gitlab.com/cki-project/kernel-ark/-/commit/abe292baa49da177858a190966ee3cee7337ecef
abe292baa49da177858a190966ee3cee7337ecef Pull the RHEL version defines out of the Makefile
https://gitlab.com/cki-project/kernel-ark/-/commit/1d443627f0e431ca232ab7c5cea94b7c40f6bb01
1d443627f0e431ca232ab7c5cea94b7c40f6bb01 modules: add rhelversion MODULE_INFO tag
https://gitlab.com/cki-project/kernel-ark/-/commit/af20b891f8f2762f7fc47dc5d5eda64408d0e116
af20b891f8f2762f7fc47dc5d5eda64408d0e116 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
https://gitlab.com/cki-project/kernel-ark/-/commit/6eadfebda9c4b3b817380ce6dfd5208665f21ae3
6eadfebda9c4b3b817380ce6dfd5208665f21ae3 Add Red Hat tainting
https://gitlab.com/cki-project/kernel-ark/-/commit/1e7abef11f155c6fda7cd8646ea97d0661a18252
1e7abef11f155c6fda7cd8646ea97d0661a18252 Introduce CONFIG_RH_DISABLE_DEPRECATED
https://gitlab.com/cki-project/kernel-ark/-/commit/81800e80941d222bfee5486858f3fc4afea74c67
81800e80941d222bfee5486858f3fc4afea74c67 Pull the RHEL version defines out of the Makefile
https://gitlab.com/cki-project/kernel-ark/-/commit/e61c4f523aa83f7edb75a65b10de4c7c1ad90272
e61c4f523aa83f7edb75a65b10de4c7c1ad90272 [initial commit] Add Red Hat variables in the top level makefile
https://gitlab.com/cki-project/kernel-ark/-/commit/78ed739b954ee75c5cf80ab730e19a11c5f2b9d6
78ed739b954ee75c5cf80ab730e19a11c5f2b9d6 [initial commit] Add Red Hat variables in the top level makefile

View File

@ -1885,6 +1885,7 @@ CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
CONFIG_DEBUG_VM_PGFLAGS=y
@ -2715,6 +2716,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2854,6 +2856,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2992,6 +2995,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -3732,6 +3736,8 @@ CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -4145,6 +4151,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -5818,6 +5825,7 @@ CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_FS is not set
@ -6415,8 +6423,10 @@ CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -6718,6 +6728,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -7249,6 +7260,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SC_CAMCC_7180=m
CONFIG_SC_CAMCC_7280=m
CONFIG_SC_CAMCC_8280XP=m
@ -9378,6 +9390,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -9415,6 +9428,7 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_ULI526X=m
CONFIG_ULTRASOC_SMB=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1877,6 +1877,7 @@ CONFIG_DEBUG_SHIRQ=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2697,6 +2698,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2836,6 +2838,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2974,6 +2977,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -3714,6 +3718,8 @@ CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -4120,6 +4126,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -5791,6 +5798,7 @@ CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_FS is not set
@ -6387,8 +6395,10 @@ CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -6689,6 +6699,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -7220,6 +7231,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SC_CAMCC_7180=m
CONFIG_SC_CAMCC_7280=m
CONFIG_SC_CAMCC_8280XP=m
@ -9347,6 +9359,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -9384,6 +9397,7 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_ULI526X=m
CONFIG_ULTRASOC_SMB=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1484,6 +1484,7 @@ CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2118,6 +2119,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2228,6 +2230,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2355,6 +2358,7 @@ CONFIG_GVE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -3002,6 +3006,8 @@ CONFIG_INTERCONNECT_IMX=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3333,6 +3339,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4740,6 +4747,7 @@ CONFIG_NVME_TCP_TLS=y
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5163,8 +5171,10 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5381,6 +5391,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5789,6 +5800,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
CONFIG_SCF_TORTURE_TEST=m

View File

@ -1476,6 +1476,7 @@ CONFIG_DEBUG_SHIRQ=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2102,6 +2103,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2212,6 +2214,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2339,6 +2342,7 @@ CONFIG_GVE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2986,6 +2990,8 @@ CONFIG_INTERCONNECT_IMX=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3312,6 +3318,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4719,6 +4726,7 @@ CONFIG_NVME_TCP_TLS=y
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5140,8 +5148,10 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5357,6 +5367,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5765,6 +5776,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
# CONFIG_SCF_TORTURE_TEST is not set

View File

@ -1570,6 +1570,7 @@ CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2273,6 +2274,7 @@ CONFIG_FIXED_PHY=y
# CONFIG_FM10K is not set
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2384,6 +2386,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2514,6 +2517,7 @@ CONFIG_GUP_TEST=y
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -3226,6 +3230,8 @@ CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_SANITIZE_REGISTERS is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3569,6 +3575,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB is not set
CONFIG_KGDB_KDB=y
@ -5035,6 +5042,7 @@ CONFIG_NVME_VERBOSE_ERRORS=y
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5542,8 +5550,10 @@ CONFIG_PREEMPT_RT=y
CONFIG_PREEMPT=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
# CONFIG_PRINTER is not set
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5816,6 +5826,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -6282,6 +6293,7 @@ CONFIG_SA_VIDEOCC_SA8775P=m
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SC_CAMCC_7180 is not set
# CONFIG_SC_CAMCC_7280 is not set
# CONFIG_SC_CAMCC_8280XP is not set

View File

@ -1562,6 +1562,7 @@ CONFIG_DEBUG_SHIRQ=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2257,6 +2258,7 @@ CONFIG_FIXED_PHY=y
# CONFIG_FM10K is not set
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2368,6 +2370,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2498,6 +2501,7 @@ CONFIG_GPIO_WATCHDOG=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -3210,6 +3214,8 @@ CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_SANITIZE_REGISTERS is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3548,6 +3554,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB is not set
CONFIG_KGDB_KDB=y
@ -5014,6 +5021,7 @@ CONFIG_NVME_VERBOSE_ERRORS=y
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5519,8 +5527,10 @@ CONFIG_PREEMPT_RT=y
CONFIG_PREEMPT=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
# CONFIG_PRINTER is not set
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5792,6 +5802,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -6258,6 +6269,7 @@ CONFIG_SA_VIDEOCC_SA8775P=m
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SC_CAMCC_7180 is not set
# CONFIG_SC_CAMCC_7280 is not set
# CONFIG_SC_CAMCC_8280XP is not set

View File

@ -1885,6 +1885,7 @@ CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
CONFIG_DEBUG_VM_PGFLAGS=y
@ -2715,6 +2716,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2854,6 +2856,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2992,6 +2995,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -3732,6 +3736,8 @@ CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -4145,6 +4151,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -5818,6 +5825,7 @@ CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_FS is not set
@ -6414,8 +6422,10 @@ CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -6717,6 +6727,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -7248,6 +7259,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SC_CAMCC_7180=m
CONFIG_SC_CAMCC_7280=m
CONFIG_SC_CAMCC_8280XP=m
@ -9377,6 +9389,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -9414,6 +9427,7 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_ULI526X=m
CONFIG_ULTRASOC_SMB=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1482,6 +1482,7 @@ CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2116,6 +2117,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2226,6 +2228,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2353,6 +2356,7 @@ CONFIG_GVE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -3000,6 +3004,8 @@ CONFIG_INTERCONNECT_IMX=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3331,6 +3337,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4738,6 +4745,7 @@ CONFIG_NVME_TCP_TLS=y
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5160,8 +5168,10 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5378,6 +5388,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5786,6 +5797,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
CONFIG_SCF_TORTURE_TEST=m

View File

@ -1877,6 +1877,7 @@ CONFIG_DEBUG_SHIRQ=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2697,6 +2698,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2836,6 +2838,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2974,6 +2977,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -3714,6 +3718,8 @@ CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -4120,6 +4126,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -5791,6 +5798,7 @@ CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_FS is not set
@ -6386,8 +6394,10 @@ CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -6688,6 +6698,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -7219,6 +7230,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SC_CAMCC_7180=m
CONFIG_SC_CAMCC_7280=m
CONFIG_SC_CAMCC_8280XP=m
@ -9346,6 +9358,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -9383,6 +9396,7 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_ULI526X=m
CONFIG_ULTRASOC_SMB=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1474,6 +1474,7 @@ CONFIG_DEBUG_SHIRQ=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2100,6 +2101,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2210,6 +2212,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2337,6 +2340,7 @@ CONFIG_GVE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2984,6 +2988,8 @@ CONFIG_INTERCONNECT_IMX=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3310,6 +3316,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4717,6 +4724,7 @@ CONFIG_NVME_TCP_TLS=y
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5137,8 +5145,10 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5354,6 +5364,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5762,6 +5773,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
# CONFIG_SCF_TORTURE_TEST is not set

View File

@ -1887,6 +1887,7 @@ CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
CONFIG_DEBUG_VM_PGFLAGS=y
@ -2718,6 +2719,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2858,6 +2860,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2996,6 +2999,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -3737,6 +3741,8 @@ CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -4150,6 +4156,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -5823,6 +5830,7 @@ CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_FS is not set
@ -6419,8 +6427,10 @@ CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -6725,6 +6735,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -7257,6 +7268,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SC_CAMCC_7180=m
CONFIG_SC_CAMCC_7280=m
CONFIG_SC_CAMCC_8280XP=m
@ -9387,6 +9399,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -9424,6 +9437,7 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_ULI526X=m
CONFIG_ULTRASOC_SMB=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1484,6 +1484,7 @@ CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2155,6 +2156,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2266,6 +2268,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2393,6 +2396,7 @@ CONFIG_GVE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -3041,6 +3045,8 @@ CONFIG_INTERCONNECT_IMX=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3372,6 +3378,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4779,6 +4786,7 @@ CONFIG_NVME_TCP_TLS=y
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5201,8 +5209,10 @@ CONFIG_PREEMPT_RT=y
CONFIG_PREEMPT=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5422,6 +5432,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5830,6 +5841,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
CONFIG_SCF_TORTURE_TEST=m

View File

@ -1879,6 +1879,7 @@ CONFIG_DEBUG_SHIRQ=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2700,6 +2701,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2840,6 +2842,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2978,6 +2981,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -3719,6 +3723,8 @@ CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -4125,6 +4131,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -5796,6 +5803,7 @@ CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_FS is not set
@ -6391,8 +6399,10 @@ CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -6696,6 +6706,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -7228,6 +7239,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SC_CAMCC_7180=m
CONFIG_SC_CAMCC_7280=m
CONFIG_SC_CAMCC_8280XP=m
@ -9356,6 +9368,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -9393,6 +9406,7 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_ULI526X=m
CONFIG_ULTRASOC_SMB=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1476,6 +1476,7 @@ CONFIG_DEBUG_SHIRQ=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2139,6 +2140,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2250,6 +2252,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2377,6 +2380,7 @@ CONFIG_GVE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -3025,6 +3029,8 @@ CONFIG_INTERCONNECT_IMX=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3351,6 +3357,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4758,6 +4765,7 @@ CONFIG_NVME_TCP_TLS=y
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5178,8 +5186,10 @@ CONFIG_PREEMPT_RT=y
CONFIG_PREEMPT=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5398,6 +5408,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5806,6 +5817,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
# CONFIG_SCF_TORTURE_TEST is not set

View File

@ -1372,6 +1372,7 @@ CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
CONFIG_DEBUG_VM_PGFLAGS=y
@ -2094,6 +2095,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2217,6 +2219,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2327,6 +2330,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2934,6 +2938,8 @@ CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3314,6 +3320,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4845,6 +4852,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5230,8 +5238,10 @@ CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5426,6 +5436,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -5841,6 +5852,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCANLOG=y
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
@ -7648,6 +7660,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -7683,6 +7696,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1227,6 +1227,7 @@ CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
# CONFIG_DEBUG_VM_PGFLAGS is not set
@ -1839,6 +1840,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -1930,6 +1932,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2043,6 +2046,7 @@ CONFIG_GVE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2644,6 +2648,8 @@ CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -2972,6 +2978,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4342,6 +4349,7 @@ CONFIG_NVRAM=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -4726,8 +4734,10 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -4921,6 +4931,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5287,6 +5298,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCANLOG=y
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set

View File

@ -1363,6 +1363,7 @@ CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2075,6 +2076,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2198,6 +2200,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2308,6 +2311,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2914,6 +2918,8 @@ CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3288,6 +3294,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4817,6 +4824,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5201,8 +5209,10 @@ CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5396,6 +5406,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -5811,6 +5822,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCANLOG=y
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
@ -7616,6 +7628,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -7651,6 +7664,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1219,6 +1219,7 @@ CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -1823,6 +1824,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -1914,6 +1916,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2027,6 +2030,7 @@ CONFIG_GVE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2628,6 +2632,8 @@ CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -2952,6 +2958,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4322,6 +4329,7 @@ CONFIG_NVRAM=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -4705,8 +4713,10 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -4899,6 +4909,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5265,6 +5276,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCANLOG=y
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set

View File

@ -1397,6 +1397,7 @@ CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
CONFIG_DEBUG_VM_PGFLAGS=y
@ -2132,6 +2133,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2247,6 +2249,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2359,6 +2362,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2949,6 +2953,8 @@ CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3329,6 +3335,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4867,6 +4874,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5239,8 +5247,10 @@ CONFIG_PREEMPT_LAZY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5438,6 +5448,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -5905,6 +5916,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
@ -7739,6 +7751,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -7773,6 +7786,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1388,6 +1388,7 @@ CONFIG_DEBUG_SHIRQ=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2113,6 +2114,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2228,6 +2230,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2340,6 +2343,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2929,6 +2933,8 @@ CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3303,6 +3309,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4839,6 +4846,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5210,8 +5218,10 @@ CONFIG_PREEMPT_LAZY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5408,6 +5418,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -5875,6 +5886,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
@ -7707,6 +7719,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -7741,6 +7754,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1399,6 +1399,7 @@ CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
CONFIG_DEBUG_VM_PGFLAGS=y
@ -2135,6 +2136,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2251,6 +2253,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2363,6 +2366,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -2954,6 +2958,8 @@ CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3334,6 +3340,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4872,6 +4879,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5244,8 +5252,10 @@ CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5446,6 +5456,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -5914,6 +5925,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
@ -7749,6 +7761,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -7783,6 +7796,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1390,6 +1390,7 @@ CONFIG_DEBUG_SHIRQ=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2116,6 +2117,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2232,6 +2234,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2344,6 +2347,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -2934,6 +2938,8 @@ CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3308,6 +3314,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4844,6 +4851,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5215,8 +5223,10 @@ CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5416,6 +5426,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -5884,6 +5895,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
@ -7717,6 +7729,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -7751,6 +7764,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1381,6 +1381,7 @@ CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
CONFIG_DEBUG_VM_PGFLAGS=y
@ -2099,6 +2100,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2212,6 +2214,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2320,6 +2323,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2909,6 +2913,8 @@ CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3290,6 +3296,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4818,6 +4825,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5159,8 +5167,10 @@ CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5359,6 +5369,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -5781,6 +5792,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
@ -7600,6 +7612,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -7634,6 +7647,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1230,6 +1230,7 @@ CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
# CONFIG_DEBUG_VM_PGFLAGS is not set
@ -1843,6 +1844,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -1932,6 +1934,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2043,6 +2046,7 @@ CONFIG_GVE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2628,6 +2632,8 @@ CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -2956,6 +2962,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4319,6 +4326,7 @@ CONFIG_NVME_TCP_TLS=y
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -4664,8 +4672,10 @@ CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -4861,6 +4871,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5264,6 +5275,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
CONFIG_SCF_TORTURE_TEST=m

View File

@ -1372,6 +1372,7 @@ CONFIG_DEBUG_SHIRQ=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2080,6 +2081,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2193,6 +2195,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2301,6 +2304,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2889,6 +2893,8 @@ CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3264,6 +3270,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4790,6 +4797,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5130,8 +5138,10 @@ CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5329,6 +5339,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -5751,6 +5762,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCA3300=m
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
@ -7568,6 +7580,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -7602,6 +7615,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1222,6 +1222,7 @@ CONFIG_DEBUG_SHIRQ=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -1827,6 +1828,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -1916,6 +1918,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2027,6 +2030,7 @@ CONFIG_GVE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2612,6 +2616,8 @@ CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -2936,6 +2942,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4299,6 +4306,7 @@ CONFIG_NVME_TCP_TLS=y
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -4643,8 +4651,10 @@ CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -4839,6 +4849,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5242,6 +5253,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
# CONFIG_SCF_TORTURE_TEST is not set

View File

@ -1223,6 +1223,7 @@ CONFIG_DEBUG_SECTION_MISMATCH=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -1829,6 +1830,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -1919,6 +1921,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2032,6 +2035,7 @@ CONFIG_GVE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2619,6 +2623,8 @@ CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -2944,6 +2950,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4310,6 +4317,7 @@ CONFIG_NVME_TCP_TLS=y
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -4655,7 +4663,9 @@ CONFIG_PREEMPT_NONE=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -4852,6 +4862,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
CONFIG_RD_BZIP2=y
@ -5256,6 +5267,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
# CONFIG_SCF_TORTURE_TEST is not set

View File

@ -1326,6 +1326,7 @@ CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
# CONFIG_DEBUG_VM_PGFLAGS is not set
@ -2072,6 +2073,7 @@ CONFIG_FIXED_PHY=y
# CONFIG_FM10K is not set
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2166,6 +2168,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2286,6 +2289,7 @@ CONFIG_HALTPOLL_CPUIDLE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -2982,6 +2986,8 @@ CONFIG_INTEL_VSC=m
# CONFIG_INTERRUPT_CNT is not set
# CONFIG_INTERRUPT_SANITIZE_REGISTERS is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3314,6 +3320,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB is not set
CONFIG_KGDB_KDB=y
@ -4752,6 +4759,7 @@ CONFIG_NVRAM=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5148,8 +5156,10 @@ CONFIG_PREEMPT_RT=y
CONFIG_PREEMPT=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
# CONFIG_PRINTER is not set
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5353,6 +5363,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5798,6 +5809,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
CONFIG_SCF_TORTURE_TEST=m

View File

@ -1318,6 +1318,7 @@ CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2056,6 +2057,7 @@ CONFIG_FIXED_PHY=y
# CONFIG_FM10K is not set
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2150,6 +2152,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2270,6 +2273,7 @@ CONFIG_HALTPOLL_CPUIDLE=m
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -2966,6 +2970,8 @@ CONFIG_INTEL_VSC=m
# CONFIG_INTERRUPT_CNT is not set
# CONFIG_INTERRUPT_SANITIZE_REGISTERS is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3294,6 +3300,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB is not set
CONFIG_KGDB_KDB=y
@ -4732,6 +4739,7 @@ CONFIG_NVRAM=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5126,8 +5134,10 @@ CONFIG_PREEMPT_RT=y
CONFIG_PREEMPT=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
# CONFIG_PRINTER is not set
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5330,6 +5340,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5775,6 +5786,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
# CONFIG_SCF_TORTURE_TEST is not set

View File

@ -1487,6 +1487,7 @@ CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
CONFIG_DEBUG_VM_PGFLAGS=y
@ -2309,6 +2310,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2426,6 +2428,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2551,6 +2554,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -3267,6 +3271,8 @@ CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3654,6 +3660,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -5259,6 +5266,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5661,8 +5669,10 @@ CONFIG_PREEMPT_LAZY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5865,6 +5875,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -6284,6 +6295,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
@ -8211,6 +8223,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -8245,6 +8258,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1293,6 +1293,7 @@ CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
# CONFIG_DEBUG_VM_PGFLAGS is not set
@ -1996,6 +1997,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2088,6 +2090,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2204,6 +2207,7 @@ CONFIG_HALTPOLL_CPUIDLE=y
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2871,6 +2875,8 @@ CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3201,6 +3207,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4608,6 +4615,7 @@ CONFIG_NVSW_SN2201=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -4992,8 +5000,10 @@ CONFIG_PREEMPT_LAZY=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5187,6 +5197,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5600,6 +5611,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
CONFIG_SCF_TORTURE_TEST=m

View File

@ -1478,6 +1478,7 @@ CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2290,6 +2291,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2407,6 +2409,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2532,6 +2535,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -3247,6 +3251,8 @@ CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3628,6 +3634,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -5233,6 +5240,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5633,8 +5641,10 @@ CONFIG_PREEMPT_LAZY=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5836,6 +5846,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -6255,6 +6266,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
@ -8180,6 +8192,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -8214,6 +8227,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1285,6 +1285,7 @@ CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -1980,6 +1981,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2072,6 +2074,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2188,6 +2191,7 @@ CONFIG_HALTPOLL_CPUIDLE=y
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
CONFIG_HARDLOCKUP_DETECTOR=y
@ -2855,6 +2859,8 @@ CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3181,6 +3187,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4588,6 +4595,7 @@ CONFIG_NVSW_SN2201=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -4970,8 +4978,10 @@ CONFIG_PREEMPT_LAZY=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5164,6 +5174,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5577,6 +5588,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
# CONFIG_SCF_TORTURE_TEST is not set

View File

@ -1489,6 +1489,7 @@ CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
CONFIG_DEBUG_VM_PGFLAGS=y
@ -2312,6 +2313,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2430,6 +2432,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2555,6 +2558,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -3272,6 +3276,8 @@ CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3659,6 +3665,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -5264,6 +5271,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5666,8 +5674,10 @@ CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5873,6 +5883,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -6293,6 +6304,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
@ -8221,6 +8233,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -8255,6 +8268,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1295,6 +1295,7 @@ CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
# CONFIG_DEBUG_VM_PGFLAGS is not set
@ -2035,6 +2036,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2128,6 +2130,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2244,6 +2247,7 @@ CONFIG_HALTPOLL_CPUIDLE=y
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -2912,6 +2916,8 @@ CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3242,6 +3248,7 @@ CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4649,6 +4656,7 @@ CONFIG_NVSW_SN2201=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5033,8 +5041,10 @@ CONFIG_PREEMPT_RT=y
CONFIG_PREEMPT=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5231,6 +5241,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5644,6 +5655,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
CONFIG_SCF_TORTURE_TEST=m

View File

@ -1480,6 +1480,7 @@ CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2293,6 +2294,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2411,6 +2413,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2536,6 +2539,7 @@ CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -3252,6 +3256,8 @@ CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
CONFIG_INV_ICM42600_I2C=m
@ -3633,6 +3639,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -5238,6 +5245,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_NXP_CBTX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@ -5638,8 +5646,10 @@ CONFIG_PREEMPT=y
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
@ -5844,6 +5854,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
CONFIG_RC_XBOX_DVD=m
@ -6264,6 +6275,7 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
@ -8190,6 +8202,7 @@ CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBSAN_BOUNDS=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_ENUM is not set
CONFIG_UBSAN_INTEGER_WRAP=y
CONFIG_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_SIGNED_WRAP is not set
@ -8224,6 +8237,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_UNICODE_NORMALIZATION_KUNIT_TEST=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y

View File

@ -1287,6 +1287,7 @@ CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_DEBUG_VFS is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_MAPLE_TREE is not set
@ -2019,6 +2020,7 @@ CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
# CONFIG_FONTS is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FORCE_NEED_SRCU_NMI_SAFE is not set
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_FORTIFY_SOURCE=y
@ -2112,6 +2114,7 @@ CONFIG_GACT_PROB=y
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCD_KUNIT_TEST=m
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_PMC_ADC is not set
@ -2228,6 +2231,7 @@ CONFIG_HALTPOLL_CPUIDLE=y
# CONFIG_HAMACHI is not set
# CONFIG_HAMRADIO is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_DEFAULT_ON=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDLOCKUP_DETECTOR_PREFER_BUDDY is not set
@ -2896,6 +2900,8 @@ CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INT_LOG_KUNIT_TEST=m
CONFIG_INT_POW_KUNIT_TEST=m
CONFIG_INT_POW_TEST=m
CONFIG_INT_SQRT_KUNIT_TEST=m
# CONFIG_INV_ICM42600_I2C is not set
@ -3222,6 +3228,7 @@ CONFIG_KFENCE_SAMPLE_INTERVAL=100
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
CONFIG_KFENCE=y
CONFIG_KFIFO_KUNIT_TEST=m
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@ -4629,6 +4636,7 @@ CONFIG_NVSW_SN2201=m
# CONFIG_NXP_NETC_BLK_CTRL is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OA_TC6 is not set
# CONFIG_OBJTOOL_WERROR is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
# CONFIG_OCTEONEP_VDPA is not set
@ -5011,8 +5019,10 @@ CONFIG_PREEMPT_RT=y
CONFIG_PREEMPT=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRIME_NUMBERS_KUNIT_TEST=m
CONFIG_PRIME_NUMBERS=m
CONFIG_PRINTER=m
CONFIG_PRINTF_KUNIT_TEST=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@ -5208,6 +5218,7 @@ CONFIG_RCU_REF_SCALE_TEST=m
CONFIG_RCU_SCALE_TEST=m
# CONFIG_RCU_TORTURE_TEST_CHK_RDR_STATE is not set
# CONFIG_RCU_TORTURE_TEST_LOG_CPU is not set
# CONFIG_RCU_TORTURE_TEST_LOG_GP is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_TRACE=y
# CONFIG_RC_XBOX_DVD is not set
@ -5621,6 +5632,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SC1200_WDT is not set
# CONFIG_SCA3000 is not set
# CONFIG_SCA3300 is not set
CONFIG_SCANF_KUNIT_TEST=m
# CONFIG_SCD30_CORE is not set
# CONFIG_SCD4X is not set
# CONFIG_SCF_TORTURE_TEST is not set

File diff suppressed because it is too large Load Diff

View File

@ -159,18 +159,18 @@ Summary: The Linux kernel
# the --with-release option overrides this setting.)
%define debugbuildsenabled 1
# define buildid .local
%define specrpmversion 6.14.0
%define specversion 6.14.0
%define patchversion 6.14
%define pkgrelease 63
%define specrpmversion 6.15.0
%define specversion 6.15.0
%define patchversion 6.15
%define pkgrelease 0.rc0.20250325git2df0c02dab82.3
%define kversion 6
%define tarfile_release 6.14
%define tarfile_release 6.14-1103-g2df0c02dab82
# This is needed to do merge window version magic
%define patchlevel 14
%define patchlevel 15
# This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 63%{?buildid}%{?dist}
%define specrelease 0.rc0.20250325git2df0c02dab82.3%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 6.14.0
%define kabiversion 6.15.0
# If this variable is set to 1, a bpf selftests build failure will cause a
# fatal kernel package build error
@ -4212,12 +4212,12 @@ fi\
#
#
%changelog
* Mon Mar 24 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-63]
* Tue Mar 25 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.15.0-0.rc0.2df0c02dab82.3]
- apply -Wno-error=unterminated-string-initialization temporarily (Thorsten Leemhuis)
- include/linux: Adjust headers for C23 (Jakub Jelinek)
- x86/insn_decoder_test: allow longer symbol-names (David Rheinsberg)
* Mon Mar 24 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-62]
* Tue Mar 25 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.15.0-0.rc0.2df0c02dab82.2]
- Reset RHEL_RELEASE for 6.15 cycle (Justin M. Forbes)
- arm64: cleanup and de-dupe erratum (Peter Robinson)
- arm64: cleanup and de-dupe configs (Peter Robinson)
- cleanup: x86: cleanup some x86_32 leftovers (Peter Robinson)
@ -4230,29 +4230,11 @@ fi\
- cleanup: move OF_PMEM to common/generic (Peter Robinson)
- cleanup: Remove DEV_DAX_PMEM_COMPAT option (Peter Robinson)
- mei: vsc: Fix fortify-panic caused by invalid counted_by() use (Hans de Goede)
- Linux v6.14.0
* Sun Mar 23 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc7.586de92313fc.61]
- Linux v6.14.0-0.rc7.586de92313fc
* Sat Mar 22 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc7.88d324e69ea9.60]
- Consolidate configs into common for 6.14 (Justin M. Forbes)
- Turn VIRTIO_BLK and VIRTIO_CONSOLE inline for Fedora (Justin M. Forbes)
- Linux v6.14.0-0.rc7.88d324e69ea9
* Fri Mar 21 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc7.b3ee1e460951.59]
- Linux v6.14.0-0.rc7.b3ee1e460951
* Thu Mar 20 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc7.a7f2e10ecd8f.58]
- Linux v6.14.0-0.rc7.a7f2e10ecd8f
* Wed Mar 19 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc7.81e4f8d68c66.57]
- redhat: configs: fedora: enable CONFIG_I2C_HID_OF=m on x86 (Hans de Goede)
- redhat: move dist-relase-check behind new variable (Jan Stancek)
- Set last minute config item for 6.14 for Fedora (Justin M. Forbes)
- Linux v6.14.0-0.rc7.81e4f8d68c66
* Tue Mar 18 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc7.76b6905c11fd.56]
- redhat/configs: automotive: Disable CONFIG_USERFAULTFD config (Dorinda Bassey)
- Revert "be2iscsi: remove unsupported device IDs" (Scott Weaver)
- Revert "megaraid_sas: remove deprecated pci-ids" (Scott Weaver)
@ -4286,140 +4268,45 @@ fi\
- redhat: check release commit is present for dist-{release-tag,git} (Jan Stancek)
- Revert "qla4xxx: Remove deprecated PCI IDs from RHEL 8" (Scott Weaver)
- Re-enable vxcan (CONFIG_CAN_VXCAN) for automotive (Radu Rendec)
- Linux v6.14.0-0.rc7.76b6905c11fd
* Mon Mar 17 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc7.55]
- Linux v6.14.0-0.rc7
* Sun Mar 16 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc6.cb82ca153949.54]
- Linux v6.14.0-0.rc6.cb82ca153949
* Sat Mar 15 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc6.3571e8b091f4.53]
- Linux v6.14.0-0.rc6.3571e8b091f4
* Fri Mar 14 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc6.695caca9345a.52]
- Linux v6.14.0-0.rc6.695caca9345a
* Thu Mar 13 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc6.b7f94fcf5546.51]
- Revert "mpt*: remove certain deprecated pci-ids" (Scott Weaver)
- Turn on CONFIG_PACKING for RHEL (Justin M. Forbes)
- main.c: fix initcall blacklisted (Tomas Henzl)
- redhat/configs: automotive: Disable IPsec Protocols and XFRM (Dorinda Bassey)
- Linux v6.14.0-0.rc6.b7f94fcf5546
* Wed Mar 12 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc6.0fed89a961ea.50]
- redhat: Update CONFIG_STRICT_DEVMEM settings (enable it on s390x) (Thomas Huth)
- redhat: Consolidate CONFIG_VIRTIO_MEM and enable it also for s390x (Thomas Huth)
- Remove no longer necessary pending entry (Justin M. Forbes)
- Linux v6.14.0-0.rc6.0fed89a961ea
* Tue Mar 11 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc6.4d872d51bc9d.49]
- Fedora configs for 6.14 (Justin M. Forbes)
- Linux v6.14.0-0.rc6.4d872d51bc9d
* Mon Mar 10 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc6.48]
- redhat/configs: Disable rest of the CONFIG_PKEY_ options on s390 (Mete Durlu) [RHEL-78341]
- Linux v6.14.0-0.rc6
* Sat Mar 08 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc5.2a520073e74f.47]
- Fix up some debug module loading issues due to BTF mismatch (Justin M. Forbes)
- Linux v6.14.0-0.rc5.2a520073e74f
* Fri Mar 07 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc5.00a7d39898c8.46]
- Revert "redhat/configs: automotive: disable CONFIG_AIO" (Davide Caratti)
- redhat/configs: automotive disable ARCH_TEGRA_241_SOC (Eric Chanudet)
- rhel_files: ensure all qdiscs are in modules-core (Davide Caratti) [RHEL-79818]
- redhat/configs: automotive: Disable MRP/8021Q_MVRP Protocol (Dorinda Bassey)
- Linux v6.14.0-0.rc5.00a7d39898c8
* Thu Mar 06 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc5.848e07631744.45]
- Linux v6.14.0-0.rc5.848e07631744
* Wed Mar 05 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc5.48a5eed9ad58.44]
- redhat/configs: enable CONFIG_ARM_SMMU_MMU_500_CPRE_ERRATA (Jerry Snitselaar)
- redhat/configs: enable CONFIG_ARM_SMMU_V3_IOMMUFD (Jerry Snitselaar)
- redhat: configs: remove CONFIG_DMA_API_DEBUG_SG (Kate Hsuan)
- Linux v6.14.0-0.rc5.48a5eed9ad58
* Tue Mar 04 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc5.99fa936e8e4f.43]
- Linux v6.14.0-0.rc5.99fa936e8e4f
* Mon Mar 03 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc5.42]
- Linux v6.14.0-0.rc5
* Sun Mar 02 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc4.ece144f151ac.41]
- Linux v6.14.0-0.rc4.ece144f151ac
* Sat Mar 01 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc4.03d38806a902.40]
- Linux v6.14.0-0.rc4.03d38806a902
* Fri Feb 28 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc4.76544811c850.39]
- Linux v6.14.0-0.rc4.76544811c850
* Thu Feb 27 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc4.dd83757f6e68.38]
- kernel.spec: add missing tools-libs on s390x (Jan Stancek)
- arch/x86/kernel/setup.c: fix rh_check_supported (Tomas Henzl)
- kernel.spec: add minimum version of setuptools for ynl (Jan Stancek)
- Linux v6.14.0-0.rc4.dd83757f6e68
* Wed Feb 26 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc4.ac9c34d1e45a.37]
- Linux v6.14.0-0.rc4.ac9c34d1e45a
* Tue Feb 25 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc4.36]
- Revert "Merge: redhat/configs: automotive: Disable POSIX_MQUEUE config (Dorinda Bassey)
- redhat/configs: enable in kernel compression/decompression of compressed modules (Herton R. Krzesinski)
- redhat: change compression flags for xz (Herton R. Krzesinski)
- redhat/configs: automotive: Turn off ACPI Processor package for aarch64 (Enric Balletbo i Serra)
- redhat/configs: automotive: Disable L2TP Protocol (Dorinda Bassey)
- redhat/configs: automotive: Disable TIPC Protocol (Dorinda Bassey)
* Mon Feb 24 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc4.35]
- redhat/configs: Enable Mediatek Bluetooth USB drivers (Bastien Nocera)
- redhat/configs: Disable CONFIG_PKEY for zfcpdump configs (Mete Durlu) [RHEL-78341]
- Linux v6.14.0-0.rc4
* Sun Feb 23 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc3.27102b38b8ca.34]
- Linux v6.14.0-0.rc3.27102b38b8ca
* Sat Feb 22 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc3.ff202c5028a1.33]
- Linux v6.14.0-0.rc3.ff202c5028a1
* Fri Feb 21 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc3.334426094588.32]
- Linux v6.14.0-0.rc3.334426094588
* Thu Feb 20 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc3.87a132e73910.31]
- Linux v6.14.0-0.rc3.87a132e73910
* Wed Feb 19 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc3.6537cfb395f3.30]
- redhat/configs: automotive: disable VFIO_PLATFORM (Eric Chanudet)
- Revert "Merge: redhat/configs: automotive: Disable SYSIPC config" (Dorinda Bassey)
- redhat/configs: Enable CONFIG_KASAN_INLINE for RT debug kernel (Waiman Long)
- redhat/configs: Move CONFIG_PROVE_RAW_LOCK_NESTING to common/debug (Waiman Long)
- redhat/configs: Move all the lock debugging Kconfig's to common (Waiman Long)
- redhat/configs: Enable CONFIG_BLK_CGROUP_PUNT_BIO for RHEL (Neal Gompa) [RHEL-79711]
- Linux v6.14.0-0.rc3.6537cfb395f3
* Tue Feb 18 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc3.2408a807bfc3.29]
- fedora: pending: drop USB_ONBOARD_DEV_USB5744 (Peter Robinson)
- Linux v6.14.0-0.rc3.2408a807bfc3
* Mon Feb 17 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc3.28]
- efi,lockdown: fix kernel lockdown on Secure Boot (Ondrej Mosnacek) {CVE-2025-1272}
- Linux v6.14.0-0.rc3
* Sun Feb 16 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc2.ad1b832bf1cf.27]
- Linux v6.14.0-0.rc2.ad1b832bf1cf
* Sat Feb 15 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc2.7ff71e6d9239.26]
- fedora: Update vbox drivers (Peter Robinson)
- Drop the s390x CONFIG_REGMAP from RHEL pending as upstream removed the dep (Justin M. Forbes)
- Linux v6.14.0-0.rc2.7ff71e6d9239
* Fri Feb 14 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc2.128c8f96eb86.25]
- fedora: arm64: enable RT5616 codec (Marcin Juszkiewicz)
- Linux v6.14.0-0.rc2.128c8f96eb86
* Thu Feb 13 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc2.4dc1d1bec898.24]
- Revert "nvme: Return BLK_STS_TARGET if the DNR bit is set" (Benjamin Marzinski)
- Revert "nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT" (Benjamin Marzinski)
- Revert "nvme: decouple basic ANA log page re-read support from native multipathing" (Benjamin Marzinski)
@ -4440,105 +4327,37 @@ fi\
- media: ov08x40: Properly turn sensor on/off when runtime-suspended (Hans de Goede)
- redhat: update self-test-data for new default RHJOBS value (Patrick Talbert)
- set a more reasonable default for number of jobs (Thorsten Leemhuis)
- Linux v6.14.0-0.rc2.4dc1d1bec898
* Wed Feb 12 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc2.09fbf3d50205.23]
- redhat: automotive: define CONFIG_RH_AUTOMOTIVE (Scott Weaver)
- redhat/configs: disable CONFIG_TCP_AO on RHEL (Sabrina Dubroca)
- Linux v6.14.0-0.rc2.09fbf3d50205
* Tue Feb 11 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc2.febbc555cf0f.22]
- Linux v6.14.0-0.rc2.febbc555cf0f
* Mon Feb 10 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc2.21]
- Linux v6.14.0-0.rc2
* Sun Feb 09 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc1.9946eaf552b1.20]
- Linux v6.14.0-0.rc1.9946eaf552b1
* Sat Feb 08 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc1.8f6629c004b1.19]
- redhat/configs: amend USB_ONBOARD_DEV_USB5744 (Eric Chanudet)
- redhat/configs: automotive: Disable SYSIPC and MQUEUE configs (Dorinda Bassey)
- redhat: kernel.spec: add ynl to kernel-tools (Jan Stancek)
- Linux v6.14.0-0.rc1.8f6629c004b1
* Fri Feb 07 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc1.bb066fe812d6.18]
- fedora: enable USB device USB5744 (Peter Robinson)
- Linux v6.14.0-0.rc1.bb066fe812d6
* Thu Feb 06 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc1.92514ef226f5.17]
- Linux v6.14.0-0.rc1.92514ef226f5
* Wed Feb 05 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc1.5c8c229261f1.16]
- rhel: enable FW_CACHE on RHEL (Dave Airlie)
- redhat/configs: automotive: Disable the SCTP Protocol (Dorinda Bassey)
- Linux v6.14.0-0.rc1.5c8c229261f1
* Tue Feb 04 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc1.0de63bb7d919.15]
- Linux v6.14.0-0.rc1.0de63bb7d919
* Mon Feb 03 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc1.14]
- redhat: generalize rule for kunit and test kmod placement (Jan Stancek)
- Linux v6.14.0-0.rc1
* Sun Feb 02 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.a86bf2283d2c.13]
- Linux v6.14.0-0.rc0.a86bf2283d2c
* Sat Feb 01 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.60c828cf80c0.12]
- Move CONFIG_PCI_REALLOC_ENABLE_AUTO out of common as they have diverged (Justin M. Forbes)
- fedora: arm64: enable Silicon Mitus SM5502 Extcon driver (Sam Day)
- fedora: arm64: enable Richtek RT5033 MFD+charger+regulator modules (Sam Day)
- configs/fedora: Enable CONFIG_PCI_REALLOC_ENABLE_AUTO (Yanko Kaneti)
- Enable CONFIG_INTEL_MEI_PXP and CONFIG_DRM_I915_PXP on rhel (Jocelyn Falempe)
- Enable Intel Xe Graphics (Mika Penttilä)
- Linux v6.14.0-0.rc0.60c828cf80c0
* Fri Jan 31 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.69e858e0b8b2.11]
- Turn on CONFIG_DRM_ACCEL_AMDXDNA for Fedora (Justin M. Forbes)
- Linux v6.14.0-0.rc0.69e858e0b8b2
* Thu Jan 30 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.72deda0abee6.10]
- redhat/configs: disable CONFIG_AF_UNIX_OOB on RHEL (Marcelo Ricardo Leitner)
- redhat/configs: automotive: Disable wireless network and it's dependencies (Dorinda Bassey)
- Linux v6.14.0-0.rc0.72deda0abee6
* Wed Jan 29 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.05dbaf8dd8bf.9]
- Linux v6.14.0-0.rc0.05dbaf8dd8bf
* Tue Jan 28 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.6d61a53dd6f5.8]
- redhat/kernel.spec: work around find-debuginfo aborting cross builds (Jan Stancek)
- redhat/configs: Default to batched invalidation on s390 (Jerry Snitselaar)
- Linux v6.14.0-0.rc0.6d61a53dd6f5
* Mon Jan 27 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.9c5968db9e62.7]
- Linux v6.14.0-0.rc0.9c5968db9e62
* Mon Jan 27 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.aa22f4da2a46.6]
- redhat/configs: automotive: set CONFIG_TIMEOUT_PANIC (Enric Balletbo i Serra)
- drop %%{_datadir}/perf-core/* from kernel.spec (Thorsten Leemhuis)
- put new misc_minor_kunit in modules-internal (Thorsten Leemhuis)
- put new cirrus kunit tests in modules-internal (Thorsten Leemhuis)
- redhat/configs: enable iBFT parsing on aarch64 (Chris Leech)
- redhat: kernel.spec: fix build with merged-sbin (Zbigniew Jędrzejewski-Szmek)
* Sun Jan 26 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.aa22f4da2a46.5]
- Fix up CONFIG_REGMAP mismatch (Scott Weaver)
- Linux v6.14.0-0.rc0.aa22f4da2a46
* Fri Jan 24 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.bc8198dc7ebc.4]
- redhat: fix modules.order target (Scott Weaver)
- Linux v6.14.0-0.rc0.bc8198dc7ebc
* Thu Jan 23 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.d0d106a2bd21.3]
- Fix up CONFIG_CRC_T10DIF_IMPL_GENERIC mismatch (Justin M. Forbes)
- Fix mismatches for 6.13 merge window (Justin M. Forbes)
- Linux v6.14.0-0.rc0.d0d106a2bd21
* Wed Jan 22 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.c4b9570cfb63.2]
- Reset rhelver and trim changelog for 6.14 (Justin M. Forbes)
- Linux v6.14.0-0.rc0.c4b9570cfb63
* Tue Jan 21 2025 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.14.0-0.rc0.95ec54a420b8.62]
- Turn off CONFIG_ARM_TIMER_SP804 for automotive (Justin M. Forbes)
- Set ARM_TIMER_SP804 (Justin M. Forbes)
- redhat/configs: enable addtional sa8775 related Kconfigs (Brian Masney)
@ -6873,11 +6692,9 @@ fi\
- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
- mptsas: pci-id table changes (Laura Abbott)
- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
- mptspi: pci-id table changes (Laura Abbott)
- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366]
- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
@ -7229,7 +7046,7 @@ fi\
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
- Linux v6.14.0-0.rc0.95ec54a420b8
- Linux v6.15.0-0.rc0.2df0c02dab82
###
# The following Emacs magic makes C-c C-e use UTC dates.

View File

@ -34,7 +34,7 @@
drivers/iommu/iommu.c | 22 +
drivers/media/i2c/ov08x40.c | 170 +++----
drivers/message/fusion/mptsas.c | 5 +
drivers/message/fusion/mptspi.c | 6 +
drivers/message/fusion/mptspi.c | 5 +
drivers/misc/mei/vsc-tp.c | 26 +-
drivers/net/wireguard/main.c | 6 +
drivers/pci/pci-driver.c | 9 +
@ -61,9 +61,6 @@
include/linux/rh_waived.h | 19 +
include/linux/rmi.h | 1 +
include/linux/security.h | 9 +
include/linux/stdarg.h | 10 +
include/linux/stddef.h | 2 +
include/linux/types.h | 2 +
init/main.c | 5 +
kernel/Makefile | 1 +
kernel/bpf/core.c | 5 +
@ -81,13 +78,13 @@
security/integrity/platform_certs/load_uefi.c | 6 +-
security/lockdown/Kconfig | 13 +
security/lockdown/lockdown.c | 11 +
83 files changed, 2849 insertions(+), 301 deletions(-)
80 files changed, 2834 insertions(+), 301 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index fb8752b42ec8..4e22c8f2f90e 100644
index 866427da6add..cfcd39b84939 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -6181,6 +6181,17 @@
@@ -6184,6 +6184,17 @@
2 The "airplane mode" button toggles between everything
blocked and everything unblocked.
@ -105,7 +102,7 @@ index fb8752b42ec8..4e22c8f2f90e 100644
ring3mwait=disable
[KNL] Disable ring 3 MONITOR/MWAIT feature on supported
CPUs.
@@ -7480,6 +7491,15 @@
@@ -7483,6 +7494,15 @@
unknown_nmi_panic
[X86] Cause panic on unknown NMI.
@ -196,7 +193,7 @@ index 000000000000..85771d74c34f
+
+endmenu
diff --git a/Makefile b/Makefile
index 8b6764d44a61..e0a9b8056f8e 100644
index d138b17b8840..6daff4572877 100644
--- a/Makefile
+++ b/Makefile
@@ -22,6 +22,18 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
@ -236,7 +233,7 @@ index 8b6764d44a61..e0a9b8056f8e 100644
ifdef mixed-build
# ===========================================================================
# We're called with mixed targets (*config and build targets).
@@ -1317,7 +1340,13 @@ define filechk_version.h
@@ -1320,7 +1343,13 @@ define filechk_version.h
((c) > 255 ? 255 : (c)))'; \
echo \#define LINUX_VERSION_MAJOR $(VERSION); \
echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \
@ -251,7 +248,7 @@ index 8b6764d44a61..e0a9b8056f8e 100644
endef
$(version_h): private PATCHLEVEL := $(or $(PATCHLEVEL), 0)
@@ -1915,6 +1944,23 @@ endif
@@ -1918,6 +1947,23 @@ endif
ifdef CONFIG_MODULES
@ -352,10 +349,10 @@ index d78bcfe707b5..f3a71214a211 100644
/* boot_command_line has been already set up in early.c */
*cmdline_p = boot_command_line;
diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
index 7cce91b19fb2..82bfcf5c2092 100644
index 73565168fc19..00f59c12b16d 100644
--- a/arch/x86/kernel/cpu/common.c
+++ b/arch/x86/kernel/cpu/common.c
@@ -1599,6 +1599,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c)
@@ -1637,6 +1637,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c)
get_cpu_vendor(c);
intel_unlock_cpuid_leafs(c);
get_cpu_cap(c);
@ -364,7 +361,7 @@ index 7cce91b19fb2..82bfcf5c2092 100644
get_cpu_address_sizes(c);
cpu_parse_early_param();
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index cebee310e200..70a656b9988b 100644
index c7164a8de983..015ae684bad0 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -21,6 +21,7 @@
@ -380,10 +377,10 @@ index cebee310e200..70a656b9988b 100644
#include <asm/vsyscall.h>
#include <linux/vmalloc.h>
+#include <asm/intel-family.h>
/*
* max_low_pfn_mapped: highest directly mapped pfn < 4 GB
@@ -673,6 +675,79 @@ static void __init early_reserve_memory(void)
#if defined(CONFIG_X86_LOCAL_APIC)
#include <asm/nmi.h>
#endif
@@ -796,6 +798,79 @@ static void __init early_reserve_memory(void)
trim_snb_memory();
}
@ -463,7 +460,7 @@ index cebee310e200..70a656b9988b 100644
/*
* Dump out kernel offset information on panic.
*/
@@ -907,6 +982,13 @@ void __init setup_arch(char **cmdline_p)
@@ -966,6 +1041,13 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
@ -477,7 +474,7 @@ index cebee310e200..70a656b9988b 100644
reserve_ibft_region();
x86_init.resources.dmi_setup();
@@ -1073,19 +1155,7 @@ void __init setup_arch(char **cmdline_p)
@@ -1131,19 +1213,7 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
@ -498,7 +495,7 @@ index cebee310e200..70a656b9988b 100644
reserve_initrd();
@@ -1195,6 +1265,8 @@ void __init setup_arch(char **cmdline_p)
@@ -1253,6 +1323,8 @@ void __init setup_arch(char **cmdline_p)
efi_apply_memmap_quirks();
#endif
@ -2215,7 +2212,7 @@ index b9682264e2f5..54575eea3c49 100644
.probe = ov08x40_probe,
.remove = ov08x40_remove,
diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c
index 7e79da9684ed..7129a8906734 100644
index 185c08eab4ca..215a68b1d863 100644
--- a/drivers/message/fusion/mptsas.c
+++ b/drivers/message/fusion/mptsas.c
@@ -5378,6 +5378,10 @@ static void mptsas_remove(struct pci_dev *pdev)
@ -2238,7 +2235,7 @@ index 7e79da9684ed..7129a8906734 100644
};
MODULE_DEVICE_TABLE(pci, mptsas_pci_table);
diff --git a/drivers/message/fusion/mptspi.c b/drivers/message/fusion/mptspi.c
index a3901fbfac4f..9dab0279bdff 100644
index a3901fbfac4f..83add1994d2c 100644
--- a/drivers/message/fusion/mptspi.c
+++ b/drivers/message/fusion/mptspi.c
@@ -1240,12 +1240,17 @@ static struct spi_function_template mptspi_transport_functions = {
@ -2259,14 +2256,6 @@ index a3901fbfac4f..9dab0279bdff 100644
{0} /* Terminating entry */
};
MODULE_DEVICE_TABLE(pci, mptspi_pci_table);
@@ -1536,6 +1541,7 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id)
0, 0, 0, 0, 5);
scsi_scan_host(sh);
+
return 0;
out_mptspi_probe:
diff --git a/drivers/misc/mei/vsc-tp.c b/drivers/misc/mei/vsc-tp.c
index 7be1649b1972..fa553d4914b6 100644
--- a/drivers/misc/mei/vsc-tp.c
@ -2620,10 +2609,10 @@ index dcba4281ea48..bb82bf5148b0 100644
* disconnected while waiting for the lock to succeed. */
usb_lock_device(hdev);
diff --git a/fs/afs/main.c b/fs/afs/main.c
index 1ae0067f772d..e93f47237a91 100644
index c845c5daaeba..00e14194265f 100644
--- a/fs/afs/main.c
+++ b/fs/afs/main.c
@@ -199,6 +199,9 @@ static int __init afs_init(void)
@@ -193,6 +193,9 @@ static int __init afs_init(void)
goto error_proc;
}
@ -2802,10 +2791,10 @@ index e2f1ce37c41e..3fe30fcc506c 100644
LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
LSM_HOOK(int, 0, perf_event_alloc, struct perf_event *event)
diff --git a/include/linux/module.h b/include/linux/module.h
index 30e5b19bafa9..e18f45c86adb 100644
index 9937e71a3b5b..f319f9d8d0f9 100644
--- a/include/linux/module.h
+++ b/include/linux/module.h
@@ -429,6 +429,7 @@ struct module {
@@ -428,6 +428,7 @@ struct module {
struct module_attribute *modinfo_attrs;
const char *version;
const char *srcversion;
@ -2813,7 +2802,7 @@ index 30e5b19bafa9..e18f45c86adb 100644
struct kobject *holders_dir;
/* Exported symbols */
@@ -1027,4 +1028,8 @@ static inline unsigned long find_kallsyms_symbol_value(struct module *mod,
@@ -1011,4 +1012,8 @@ static inline unsigned long find_kallsyms_symbol_value(struct module *mod,
#endif /* CONFIG_MODULES && CONFIG_KALLSYMS */
@ -3544,61 +3533,8 @@ index 980b6c207cad..a0f0b41d7dcc 100644
+#endif /* CONFIG_SECURITY_LOCKDOWN_LSM */
+
#endif /* ! __LINUX_SECURITY_H */
diff --git a/include/linux/stdarg.h b/include/linux/stdarg.h
index c8dc7f4f390c..af7eb0ed138e 100644
--- a/include/linux/stdarg.h
+++ b/include/linux/stdarg.h
@@ -3,7 +3,17 @@
#define _LINUX_STDARG_H
typedef __builtin_va_list va_list;
+#if defined(__STDC_VERSION__) && __STDC_VERSION__ > 201710L
+#define va_start(v, ...) __builtin_va_start(v, 0)
+#ifdef __has_builtin
+#if __has_builtin(__builtin_c23_va_start)
+#undef va_start
+#define va_start(...) __builtin_c23_va_start(__VA_ARGS__)
+#endif
+#endif
+#else
#define va_start(v, l) __builtin_va_start(v, l)
+#endif
#define va_end(v) __builtin_va_end(v)
#define va_arg(v, T) __builtin_va_arg(v, T)
#define va_copy(d, s) __builtin_va_copy(d, s)
diff --git a/include/linux/stddef.h b/include/linux/stddef.h
index 929d67710cc5..16508c74fca9 100644
--- a/include/linux/stddef.h
+++ b/include/linux/stddef.h
@@ -7,10 +7,12 @@
#undef NULL
#define NULL ((void *)0)
+#if !defined(__STDC_VERSION__) || __STDC_VERSION__ < 202311L
enum {
false = 0,
true = 1
};
+#endif
#undef offsetof
#define offsetof(TYPE, MEMBER) __builtin_offsetof(TYPE, MEMBER)
diff --git a/include/linux/types.h b/include/linux/types.h
index 1c509ce8f7f6..4e08ce851059 100644
--- a/include/linux/types.h
+++ b/include/linux/types.h
@@ -32,7 +32,9 @@ typedef __kernel_timer_t timer_t;
typedef __kernel_clockid_t clockid_t;
typedef __kernel_mqd_t mqd_t;
+#if !defined(__STDC_VERSION__) || __STDC_VERSION__ < 202311L
typedef _Bool bool;
+#endif
typedef __kernel_uid32_t uid_t;
typedef __kernel_gid32_t gid_t;
diff --git a/init/main.c b/init/main.c
index 2a1757826397..7bd174445f1b 100644
index 7f0a2a3dbd29..9b9398febe87 100644
--- a/init/main.c
+++ b/init/main.c
@@ -1160,8 +1160,10 @@ static bool __init_or_module initcall_blacklisted(initcall_t fn)
@ -3623,7 +3559,7 @@ index 2a1757826397..7bd174445f1b 100644
if (!strcmp(fn_name, entry->buf)) {
pr_debug("initcall %s blacklisted\n", fn_name);
diff --git a/kernel/Makefile b/kernel/Makefile
index 87866b037fbe..2cec0dc5f15a 100644
index 434929de17ef..25028f21e684 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
@@ -12,6 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \
@ -3700,7 +3636,7 @@ index e1e42e918ba7..9142e8a9c0ba 100644
}
diff --git a/kernel/module/main.c b/kernel/module/main.c
index 1fb9ad289a6f..d3451705aac4 100644
index a256cc919ad7..57652803d9f0 100644
--- a/kernel/module/main.c
+++ b/kernel/module/main.c
@@ -65,6 +65,8 @@
@ -3728,7 +3664,7 @@ index 1fb9ad289a6f..d3451705aac4 100644
&modinfo_initstate,
&modinfo_coresize,
#ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
@@ -3277,6 +3281,11 @@ static int early_mod_check(struct load_info *info, int flags)
@@ -3241,6 +3245,11 @@ static int early_mod_check(struct load_info *info, int flags)
return -EPERM;
}
@ -3740,7 +3676,7 @@ index 1fb9ad289a6f..d3451705aac4 100644
err = rewrite_section_headers(info, flags);
if (err)
return err;
@@ -3849,6 +3858,10 @@ void print_modules(void)
@@ -3814,6 +3823,10 @@ void print_modules(void)
pr_cont(" [last unloaded: %s%s]", last_unloaded_module.name,
last_unloaded_module.taints);
pr_cont("\n");

View File

@ -23,7 +23,7 @@ emptyrpm:
patches:
ignore_list:
- linux-kernel-test.patch
- patch-6.14-redhat.patch
- patch-6.15-redhat.patch
runpath:
ignore:

View File

@ -1,3 +1,3 @@
SHA512 (linux-6.14.tar.xz) = d15c33c9ae3c1b621f50a42c53d0dc0e473469c908ad243447318aec25c760dcae088c89755b96e33bfc39db5ed0ad4aa01659042788c2372063155c74eaae07
SHA512 (kernel-abi-stablelists-6.14.0.tar.xz) = 38438b0c5cadc5dcb33f1aae852b08660020da6af9799f320ea226ba09d9fd48645b8ab76f57af25935fd95f1ec691cc6df04438575e001b7553c1c9fb41b07d
SHA512 (kernel-kabi-dw-6.14.0.tar.xz) = 07cb6e8d327ef5dfd7c9598fc593a7a882f1ca074614a31ec552493ac7150b4dca029d3015ff5a9da7072b0560ebfd119616030fb0334349b890409028c42d4f
SHA512 (linux-6.14-1103-g2df0c02dab82.tar.xz) = 9e6cbf6fbb2d9b0d0f1bb391031aa303c5c9ae310f9b0771f0de1e317cff8de5bb1facbf4847ef4c73d1af5932e5a3a831dca2f075c874408b9470414d7b459c
SHA512 (kernel-abi-stablelists-6.15.0.tar.xz) = 22458f5c9fea1aed2cf376b4b137b380aae79a39a8bbb4e0673d447be71c8fc4e7a9790a75bb8e821a081d866bf7afe28f07f6c66568946ff9448c7b8487c164
SHA512 (kernel-kabi-dw-6.15.0.tar.xz) = 7b006a04c15c62b749e5f387a0b86ad912d6808332cb704a7b9c823b1643685f16b9051416d327801c668c60c5594269d39cf6c0113f392819ba1340a2787f13