kernel-6.13.0-0.rc0.20241119git158f238aa69d.2

* Tue Nov 19 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.13.0-0.rc0.158f238aa69d.2]
- tools/rtla: fix collision with glibc sched_attr/sched_set_attr (Jan Stancek)
- tools/rtla: drop __NR_sched_getattr (Jan Stancek)
Resolves:

Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
This commit is contained in:
Justin M. Forbes 2024-11-19 08:58:24 -07:00
parent d0ff347254
commit b5cbe31a45
No known key found for this signature in database
GPG Key ID: B8FA7924A4B1C140
44 changed files with 3204 additions and 555 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 99
# #
# Use this spot to avoid future merge conflicts. # Use this spot to avoid future merge conflicts.
# Do not trim this comment. # Do not trim this comment.
RHEL_RELEASE = 65 RHEL_RELEASE = 2
# #
# RHEL_REBASE_NUM # RHEL_REBASE_NUM

View File

@ -1,450 +1,441 @@
https://gitlab.com/cki-project/kernel-ark/-/commit/e1b38cf4bc8735dd32cd0e67e965a47ee6a1ee39 https://gitlab.com/cki-project/kernel-ark/-/commit/094b70bba110b6b5b8e70301fb86758b87acc681
e1b38cf4bc8735dd32cd0e67e965a47ee6a1ee39 tools/rtla: fix collision with glibc sched_attr/sched_set_attr 094b70bba110b6b5b8e70301fb86758b87acc681 tools/rtla: fix collision with glibc sched_attr/sched_set_attr
https://gitlab.com/cki-project/kernel-ark/-/commit/5396e27b719cedbf6b5ebec2183a45f276ff1377 https://gitlab.com/cki-project/kernel-ark/-/commit/e21a2695b2564208d5e4c8d89cced662dcfe7c63
5396e27b719cedbf6b5ebec2183a45f276ff1377 tools/rtla: drop __NR_sched_getattr e21a2695b2564208d5e4c8d89cced662dcfe7c63 tools/rtla: drop __NR_sched_getattr
https://gitlab.com/cki-project/kernel-ark/-/commit/83faa882e229e477e16e50c57785048e79af82c2 https://gitlab.com/cki-project/kernel-ark/-/commit/07024e08378d900be3f9799a4a334350abc89f02
83faa882e229e477e16e50c57785048e79af82c2 crypto: rng - Ensure stdrng is tested before user-space starts 07024e08378d900be3f9799a4a334350abc89f02 crypto: rng - Ensure stdrng is tested before user-space starts
https://gitlab.com/cki-project/kernel-ark/-/commit/09dd929d10260f56dc7cca7435a8b76347423d52 https://gitlab.com/cki-project/kernel-ark/-/commit/bd0a36ce264745b3e70a47d90a0fe3deb11b70b1
09dd929d10260f56dc7cca7435a8b76347423d52 [redhat] rh_messages.h: Mark BlueField-4 as disabled bd0a36ce264745b3e70a47d90a0fe3deb11b70b1 [redhat] rh_messages.h: Mark BlueField-4 as disabled
https://gitlab.com/cki-project/kernel-ark/-/commit/0756902dd6b52af5d02b221e5ea50565d31a50e7 https://gitlab.com/cki-project/kernel-ark/-/commit/67908ed2df8b679869962050b23ca07155d9122e
0756902dd6b52af5d02b221e5ea50565d31a50e7 Update the RHEL_DIFFERENCES help string 67908ed2df8b679869962050b23ca07155d9122e Update the RHEL_DIFFERENCES help string
https://gitlab.com/cki-project/kernel-ark/-/commit/77e6d045cb6220934aef9b192b291466fd205d21 https://gitlab.com/cki-project/kernel-ark/-/commit/051d6de5dacaed5af7c6331323b334aa9c1fdbd0
77e6d045cb6220934aef9b192b291466fd205d21 Revert "Merge branch 'drop_engine_api' into 'os-build'" 051d6de5dacaed5af7c6331323b334aa9c1fdbd0 redhat: include resolve_btfids in kernel-devel
https://gitlab.com/cki-project/kernel-ark/-/commit/e17bc3ed0c14face0de1eea5553a7786538e9ce6 https://gitlab.com/cki-project/kernel-ark/-/commit/9cef023f536783d92b5298ab676f3e5a8c48d374
e17bc3ed0c14face0de1eea5553a7786538e9ce6 redhat: fix bad merge 9cef023f536783d92b5298ab676f3e5a8c48d374 redhat: workaround CKI cross compilation for scripts
https://gitlab.com/cki-project/kernel-ark/-/commit/fdc41bbb1cc38a704041553cc9e6c4032917c3a3 https://gitlab.com/cki-project/kernel-ark/-/commit/d3f5f67aef4bcad498141437b92a1fd8806deb0c
fdc41bbb1cc38a704041553cc9e6c4032917c3a3 redhat: include resolve_btfids in kernel-devel d3f5f67aef4bcad498141437b92a1fd8806deb0c crypto: akcipher - Disable signing and decryption
https://gitlab.com/cki-project/kernel-ark/-/commit/a5febc795425cf7759afd219d1e81e348d633221 https://gitlab.com/cki-project/kernel-ark/-/commit/48b2de9c809d34f76f4d9d3a81e064a092b5fab4
a5febc795425cf7759afd219d1e81e348d633221 redhat: workaround CKI cross compilation for scripts 48b2de9c809d34f76f4d9d3a81e064a092b5fab4 crypto: dh - implement FIPS PCT
https://gitlab.com/cki-project/kernel-ark/-/commit/b4040234549b33ebaef08ed5adcca36c8275f18f https://gitlab.com/cki-project/kernel-ark/-/commit/c35a2b89a59de2a3702a11c9d7d3053a573158ef
b4040234549b33ebaef08ed5adcca36c8275f18f crypto: akcipher - Disable signing and decryption c35a2b89a59de2a3702a11c9d7d3053a573158ef crypto: ecdh - disallow plain "ecdh" usage in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/7e81e39a7f6608f1b10cd332353b3ff4e55e9a41 https://gitlab.com/cki-project/kernel-ark/-/commit/f11174f951f3d4ca51a849ef2ec662d950308f63
7e81e39a7f6608f1b10cd332353b3ff4e55e9a41 crypto: dh - implement FIPS PCT f11174f951f3d4ca51a849ef2ec662d950308f63 crypto: seqiv - flag instantiations as FIPS compliant
https://gitlab.com/cki-project/kernel-ark/-/commit/c0c1fcc19bd92a8f6ca0b9f1d4abfefeb8a681fa https://gitlab.com/cki-project/kernel-ark/-/commit/01b3ea9203a33adfa80a875455eeb5c9d1ee9307
c0c1fcc19bd92a8f6ca0b9f1d4abfefeb8a681fa crypto: ecdh - disallow plain "ecdh" usage in FIPS mode 01b3ea9203a33adfa80a875455eeb5c9d1ee9307 [kernel] bpf: set default value for bpf_jit_harden
https://gitlab.com/cki-project/kernel-ark/-/commit/e21c2482355f25a3898b0612ed39bfc9139eb28a https://gitlab.com/cki-project/kernel-ark/-/commit/76007d79897512720a85bea1faba00aea7a334bb
e21c2482355f25a3898b0612ed39bfc9139eb28a crypto: seqiv - flag instantiations as FIPS compliant 76007d79897512720a85bea1faba00aea7a334bb not upstream: Disable vdso getrandom when FIPS is enabled
https://gitlab.com/cki-project/kernel-ark/-/commit/d3e6ca7b0d4ccba457851de26e737fea1ba9a123 https://gitlab.com/cki-project/kernel-ark/-/commit/45a1a3e25be2313a2bfb757fefaf7955cf079ba4
d3e6ca7b0d4ccba457851de26e737fea1ba9a123 [kernel] bpf: set default value for bpf_jit_harden 45a1a3e25be2313a2bfb757fefaf7955cf079ba4 Add support to rh_waived cmdline boot parameter
https://gitlab.com/cki-project/kernel-ark/-/commit/248b8056b11ed8e4b9004f401c75b7c72c3b27e4 https://gitlab.com/cki-project/kernel-ark/-/commit/3010ba511204a1b01dbc437a4a989e634215806d
248b8056b11ed8e4b9004f401c75b7c72c3b27e4 not upstream: Disable vdso getrandom when FIPS is enabled 3010ba511204a1b01dbc437a4a989e634215806d rh_flags: fix failed when register_sysctl_sz rh_flags_table to kernel
https://gitlab.com/cki-project/kernel-ark/-/commit/7086dcd075d3b86740213a4b16ca90b4a905b127 https://gitlab.com/cki-project/kernel-ark/-/commit/033366dd85c15e1054c634b0b39a6a11d2046d08
7086dcd075d3b86740213a4b16ca90b4a905b127 Add support to rh_waived cmdline boot parameter 033366dd85c15e1054c634b0b39a6a11d2046d08 [redhat] rh_flags: constify the ctl_table argument of proc_handler
https://gitlab.com/cki-project/kernel-ark/-/commit/821bf93691dce0e0da366b8b98db26ef7308a39f https://gitlab.com/cki-project/kernel-ark/-/commit/1baa000aa84781047970328da555bdbe3bb878f7
821bf93691dce0e0da366b8b98db26ef7308a39f rh_flags: fix failed when register_sysctl_sz rh_flags_table to kernel 1baa000aa84781047970328da555bdbe3bb878f7 redhat: rh_flags: declare proper static methods when !CONFIG_RHEL_DIFFERENCES
https://gitlab.com/cki-project/kernel-ark/-/commit/5d322e1f3d653625e2a5b23b603627bba640c38b https://gitlab.com/cki-project/kernel-ark/-/commit/7bf2f15da047efd62e15464d7426ca1444b43b48
5d322e1f3d653625e2a5b23b603627bba640c38b [redhat] rh_flags: constify the ctl_table argument of proc_handler 7bf2f15da047efd62e15464d7426ca1444b43b48 redhat: make bnx2xx drivers unmaintained in rhel-10
https://gitlab.com/cki-project/kernel-ark/-/commit/5e75024bc5060c224214e178a126b11fbeb9bbf4 https://gitlab.com/cki-project/kernel-ark/-/commit/698ccb9e9f07864c8b1f7bb61fc95f00cdf4b92c
5e75024bc5060c224214e178a126b11fbeb9bbf4 redhat: rh_flags: declare proper static methods when !CONFIG_RHEL_DIFFERENCES 698ccb9e9f07864c8b1f7bb61fc95f00cdf4b92c rh_flags: Rename rh_features to rh_flags
https://gitlab.com/cki-project/kernel-ark/-/commit/17e90ddc6bbc41e1e534f300444265af421740b8 https://gitlab.com/cki-project/kernel-ark/-/commit/76e741e91831bd529f74504ffa0f41c5217019fa
17e90ddc6bbc41e1e534f300444265af421740b8 not upstream: drop openssl ENGINE API usage 76e741e91831bd529f74504ffa0f41c5217019fa kernel: rh_features: fix reading empty feature list from /proc
https://gitlab.com/cki-project/kernel-ark/-/commit/98c7ec753d61740fa46faded29cb25a666e30d76 https://gitlab.com/cki-project/kernel-ark/-/commit/a8d9d248329dad40d433e6360d48f727ff9ac216
98c7ec753d61740fa46faded29cb25a666e30d76 redhat: make bnx2xx drivers unmaintained in rhel-10 a8d9d248329dad40d433e6360d48f727ff9ac216 rh_features: move rh_features entry to sys/kernel
https://gitlab.com/cki-project/kernel-ark/-/commit/536c7859a49f6277a56be020fea66cb2fb65dbb3 https://gitlab.com/cki-project/kernel-ark/-/commit/4141b8d0c4b1cbec0efe0df2f03a7e1ec379c3af
536c7859a49f6277a56be020fea66cb2fb65dbb3 rh_flags: Rename rh_features to rh_flags 4141b8d0c4b1cbec0efe0df2f03a7e1ec379c3af rh_features: convert to atomic allocation
https://gitlab.com/cki-project/kernel-ark/-/commit/304a4b156266818441394433992c841dfd4f66b3 https://gitlab.com/cki-project/kernel-ark/-/commit/5a5609b4db6748744e42a9037a3a02ceadc416bb
304a4b156266818441394433992c841dfd4f66b3 kernel: rh_features: fix reading empty feature list from /proc 5a5609b4db6748744e42a9037a3a02ceadc416bb add rh_features to /proc
https://gitlab.com/cki-project/kernel-ark/-/commit/fc95938bdf9d8ef800916437dc2f65bd6ad7b54f https://gitlab.com/cki-project/kernel-ark/-/commit/1231a5de7c515b84c88b243ec7bb8830c2085db3
fc95938bdf9d8ef800916437dc2f65bd6ad7b54f rh_features: move rh_features entry to sys/kernel 1231a5de7c515b84c88b243ec7bb8830c2085db3 add support for rh_features
https://gitlab.com/cki-project/kernel-ark/-/commit/f48c3e46f572096f19c6e0f61ccefde0cdca4bfe https://gitlab.com/cki-project/kernel-ark/-/commit/0036e65b8c5563aa844d0dd2628241537f9c4073
f48c3e46f572096f19c6e0f61ccefde0cdca4bfe rh_features: convert to atomic allocation 0036e65b8c5563aa844d0dd2628241537f9c4073 [redhat] PCI: Fix pci_rh_check_status() call semantics
https://gitlab.com/cki-project/kernel-ark/-/commit/c64f168d69c37907023e78844d57916679fb00da https://gitlab.com/cki-project/kernel-ark/-/commit/3d4c94b3994eb70c9fcf6744662211f8043a0a8d
c64f168d69c37907023e78844d57916679fb00da add rh_features to /proc 3d4c94b3994eb70c9fcf6744662211f8043a0a8d scsi: sd: condition probe_type under RHEL_DIFFERENCES
https://gitlab.com/cki-project/kernel-ark/-/commit/8b28ad04ed6cf7839bf78fd60ced03344349c65b https://gitlab.com/cki-project/kernel-ark/-/commit/c3231aa373ae533fb9e4877311ef82ed74371bfd
8b28ad04ed6cf7839bf78fd60ced03344349c65b add support for rh_features c3231aa373ae533fb9e4877311ef82ed74371bfd scsi: sd: remove unused sd_probe_types
https://gitlab.com/cki-project/kernel-ark/-/commit/ec18f4dab56ae45f8403f9a2756c2487357b696c https://gitlab.com/cki-project/kernel-ark/-/commit/10f2a992240a636f692cdfd147abf5fb347b9610
ec18f4dab56ae45f8403f9a2756c2487357b696c [redhat] PCI: Fix pci_rh_check_status() call semantics 10f2a992240a636f692cdfd147abf5fb347b9610 [redhat] rh_messages.h: mark mlx5 on Bluefield-3 as unmaintained
https://gitlab.com/cki-project/kernel-ark/-/commit/d730adfdca890457152b6998a4c4ca32af6fe275 https://gitlab.com/cki-project/kernel-ark/-/commit/5e35514d3bd0e186ec63a07fbbb54b8efb42cc4d
d730adfdca890457152b6998a4c4ca32af6fe275 scsi: sd: condition probe_type under RHEL_DIFFERENCES 5e35514d3bd0e186ec63a07fbbb54b8efb42cc4d [redhat] rh_messages.h: initial driver and device lists
https://gitlab.com/cki-project/kernel-ark/-/commit/86071e85458d218fe3dfeafe04b0d00263fd4994 https://gitlab.com/cki-project/kernel-ark/-/commit/01beb54838ecaaa803ad720ea94f9e6e98ceec06
86071e85458d218fe3dfeafe04b0d00263fd4994 scsi: sd: remove unused sd_probe_types 01beb54838ecaaa803ad720ea94f9e6e98ceec06 arch/x86: Fix XSAVE check for x86_64-v2 check
https://gitlab.com/cki-project/kernel-ark/-/commit/fea267d8d04636df68fe898a98292b6bae4a43d5 https://gitlab.com/cki-project/kernel-ark/-/commit/73b97d042326dff411471e785793a1cc08c1b9a7
fea267d8d04636df68fe898a98292b6bae4a43d5 [redhat] rh_messages.h: mark mlx5 on Bluefield-3 as unmaintained 73b97d042326dff411471e785793a1cc08c1b9a7 arch/x86/kernel/setup.c: fixup rh_check_supported
https://gitlab.com/cki-project/kernel-ark/-/commit/596227c1ac83cc17bdaa87d4e966f1bb39f6be63 https://gitlab.com/cki-project/kernel-ark/-/commit/d917f0069703bc36d2ac8dacafac37837b328da4
596227c1ac83cc17bdaa87d4e966f1bb39f6be63 [redhat] rh_messages.h: initial driver and device lists d917f0069703bc36d2ac8dacafac37837b328da4 lsm: update security_lock_kernel_down
https://gitlab.com/cki-project/kernel-ark/-/commit/e97dcecb4dfba0f98fba78610f12819450f1033f https://gitlab.com/cki-project/kernel-ark/-/commit/60b92d35a602297f798ec2433877ac60593c1799
e97dcecb4dfba0f98fba78610f12819450f1033f arch/x86: Fix XSAVE check for x86_64-v2 check 60b92d35a602297f798ec2433877ac60593c1799 arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated
https://gitlab.com/cki-project/kernel-ark/-/commit/c81a910695944c0e13a4b81d0ea533cf3713b44f https://gitlab.com/cki-project/kernel-ark/-/commit/78a197e56f58530c2e9f8f5771bee6fa3e562b16
c81a910695944c0e13a4b81d0ea533cf3713b44f arch/x86/kernel/setup.c: fixup rh_check_supported 78a197e56f58530c2e9f8f5771bee6fa3e562b16 redhat: kABI: add missing RH_KABI_SIZE_ALIGN_CHECKS Kconfig option
https://gitlab.com/cki-project/kernel-ark/-/commit/93f62c6c75970c4063ef16fe46d0648fd65ba1d4 https://gitlab.com/cki-project/kernel-ark/-/commit/7eb402f4ac30ecf6938c09a41d596ffc266bb3f6
93f62c6c75970c4063ef16fe46d0648fd65ba1d4 lsm: update security_lock_kernel_down 7eb402f4ac30ecf6938c09a41d596ffc266bb3f6 redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE
https://gitlab.com/cki-project/kernel-ark/-/commit/75525fa69e3edb7696bccc82f21df698e6d23d0e https://gitlab.com/cki-project/kernel-ark/-/commit/a85c78208893a6968e309c1d89df55a9208daf0c
75525fa69e3edb7696bccc82f21df698e6d23d0e arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated a85c78208893a6968e309c1d89df55a9208daf0c redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE
https://gitlab.com/cki-project/kernel-ark/-/commit/b20d9158a8ca3937efadd824d0e9a0cd2ea808ab https://gitlab.com/cki-project/kernel-ark/-/commit/f3afabb259a94514a1842aafc725f52b67e6b51c
b20d9158a8ca3937efadd824d0e9a0cd2ea808ab redhat: kABI: add missing RH_KABI_SIZE_ALIGN_CHECKS Kconfig option f3afabb259a94514a1842aafc725f52b67e6b51c random: replace import_single_range() with import_ubuf()
https://gitlab.com/cki-project/kernel-ark/-/commit/6b06fa1b318d198297ca1b70db9c64de21ed32c6 https://gitlab.com/cki-project/kernel-ark/-/commit/f2cc4f33020a2e32f52fd549e7083db60a5ad24a
6b06fa1b318d198297ca1b70db9c64de21ed32c6 redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE f2cc4f33020a2e32f52fd549e7083db60a5ad24a ext4: Mark mounting fs-verity filesystems as tech-preview
https://gitlab.com/cki-project/kernel-ark/-/commit/27cca94c69354f0e952f8ad39dac532e6f1b1590 https://gitlab.com/cki-project/kernel-ark/-/commit/4fea9a7ca1429231532bdcd830c5f6ce890318f2
27cca94c69354f0e952f8ad39dac532e6f1b1590 redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE 4fea9a7ca1429231532bdcd830c5f6ce890318f2 erofs: Add tech preview markers at mount
https://gitlab.com/cki-project/kernel-ark/-/commit/392dc481d3b81aafe5dfba6ab013219c4bca2ec9 https://gitlab.com/cki-project/kernel-ark/-/commit/4c2ba9b76a0aac2a5c766c5919ae95a16456310e
392dc481d3b81aafe5dfba6ab013219c4bca2ec9 random: replace import_single_range() with import_ubuf() 4c2ba9b76a0aac2a5c766c5919ae95a16456310e kernel/rh_messages.c: Mark functions as possibly unused
https://gitlab.com/cki-project/kernel-ark/-/commit/3f41fd54c50d33bbb84d3291672f4dbf97222600 https://gitlab.com/cki-project/kernel-ark/-/commit/5c880e601c4f70a5528fef3c2ad297ea5b037e40
3f41fd54c50d33bbb84d3291672f4dbf97222600 ext4: Mark mounting fs-verity filesystems as tech-preview 5c880e601c4f70a5528fef3c2ad297ea5b037e40 crypto: rng - Override drivers/char/random in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/61d807d6769acece0397d029b504eddbf2fd9dab https://gitlab.com/cki-project/kernel-ark/-/commit/42845e1fc0cf43f1dc3b57c0963dcc6b669fc1e5
61d807d6769acece0397d029b504eddbf2fd9dab erofs: Add tech preview markers at mount 42845e1fc0cf43f1dc3b57c0963dcc6b669fc1e5 random: Add hook to override device reads and getrandom(2)
https://gitlab.com/cki-project/kernel-ark/-/commit/0975a21fa5fa348709e5f12deb053c5d4fd7c2f2 https://gitlab.com/cki-project/kernel-ark/-/commit/f9d46605f74154bae280eeac8693aee75e2707f2
0975a21fa5fa348709e5f12deb053c5d4fd7c2f2 kernel/rh_messages.c: Mark functions as possibly unused f9d46605f74154bae280eeac8693aee75e2707f2 [redhat] kernel/rh_messages.c: move hardware tables to rh_messages.h
https://gitlab.com/cki-project/kernel-ark/-/commit/2f94aa1d0374a23bad8e70038fe6908a370f5a25 https://gitlab.com/cki-project/kernel-ark/-/commit/69345b705707f06b1f1f3161754042d2c9391d6b
2f94aa1d0374a23bad8e70038fe6908a370f5a25 crypto: rng - Override drivers/char/random in FIPS mode 69345b705707f06b1f1f3161754042d2c9391d6b [redhat] kernel/rh_messages.c: Wire up new calls
https://gitlab.com/cki-project/kernel-ark/-/commit/6892c65de813d311f20443401e528b4dc56872ff https://gitlab.com/cki-project/kernel-ark/-/commit/c50f43280330369518f02dafe54e13788f52e581
6892c65de813d311f20443401e528b4dc56872ff random: Add hook to override device reads and getrandom(2) c50f43280330369518f02dafe54e13788f52e581 [redhat] drivers/pci: Update rh_messages.c
https://gitlab.com/cki-project/kernel-ark/-/commit/fa7150d8cfc7896fe0bc70e2cdade2229f7ea65c https://gitlab.com/cki-project/kernel-ark/-/commit/431c7560d71ff34b6065d2e9a6618f3b7fe1f5bf
fa7150d8cfc7896fe0bc70e2cdade2229f7ea65c [redhat] kernel/rh_messages.c: move hardware tables to rh_messages.h 431c7560d71ff34b6065d2e9a6618f3b7fe1f5bf [redhat] drivers/message/fusion/mptspi.c: Remove extra disabled warning
https://gitlab.com/cki-project/kernel-ark/-/commit/9fbae5dd9afbd9712b4db119f5df8dd5b4154af9 https://gitlab.com/cki-project/kernel-ark/-/commit/7688b5f651e8e533411f210b9f3fee90372993c4
9fbae5dd9afbd9712b4db119f5df8dd5b4154af9 [redhat] kernel/rh_messages.c: Wire up new calls 7688b5f651e8e533411f210b9f3fee90372993c4 [redhat] mptsas: Remove add_taint()
https://gitlab.com/cki-project/kernel-ark/-/commit/6a0e5b31e9c0f1bfeb326f994d722babd61b1a26 https://gitlab.com/cki-project/kernel-ark/-/commit/627acb4b74de3489a0a436e04f35d8cc4b1ac6e5
6a0e5b31e9c0f1bfeb326f994d722babd61b1a26 [redhat] drivers/pci: Update rh_messages.c 627acb4b74de3489a0a436e04f35d8cc4b1ac6e5 [redhat] drivers/pci: Remove RHEL-only pci_hw_*() functions
https://gitlab.com/cki-project/kernel-ark/-/commit/4ce371f29567e0e0ee9613f3a4fcc7bba8b84cb3 https://gitlab.com/cki-project/kernel-ark/-/commit/73fa69978583a94018f8080b8ac8482eca9d57d7
4ce371f29567e0e0ee9613f3a4fcc7bba8b84cb3 [redhat] drivers/message/fusion/mptspi.c: Remove extra disabled warning 73fa69978583a94018f8080b8ac8482eca9d57d7 scsi: sd: Add "probe_type" module parameter to allow synchronous probing
https://gitlab.com/cki-project/kernel-ark/-/commit/ec6c8dbd4f2f51ac0e5a2d4739732ba28ba9076e https://gitlab.com/cki-project/kernel-ark/-/commit/d282b6eee069a2307a9f0238db8d2d51c849d308
ec6c8dbd4f2f51ac0e5a2d4739732ba28ba9076e [redhat] mptsas: Remove add_taint() d282b6eee069a2307a9f0238db8d2d51c849d308 Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64"
https://gitlab.com/cki-project/kernel-ark/-/commit/16a7aeea6f53975e621ffc71b8254330c9a718cd https://gitlab.com/cki-project/kernel-ark/-/commit/4cd41d82e9880b4fa4c8e945fdead5f060d79f32
16a7aeea6f53975e621ffc71b8254330c9a718cd [redhat] drivers/pci: Remove RHEL-only pci_hw_*() functions 4cd41d82e9880b4fa4c8e945fdead5f060d79f32 kernel/rh_messages.c: Another gcc12 warning on redundant NULL test
https://gitlab.com/cki-project/kernel-ark/-/commit/04f87eba5567938d0619b24a48e550ab2a25b65e https://gitlab.com/cki-project/kernel-ark/-/commit/332918487b0de13e6ba3ebde8863fc6e4b267791
04f87eba5567938d0619b24a48e550ab2a25b65e scsi: sd: Add "probe_type" module parameter to allow synchronous probing 332918487b0de13e6ba3ebde8863fc6e4b267791 Enable IO_URING for RHEL
https://gitlab.com/cki-project/kernel-ark/-/commit/5a942fa640a8138ffa6d72e87b770217817b6af8 https://gitlab.com/cki-project/kernel-ark/-/commit/9d353002873e71ffce628c57819fcfb891fbf72e
5a942fa640a8138ffa6d72e87b770217817b6af8 Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" 9d353002873e71ffce628c57819fcfb891fbf72e Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64
https://gitlab.com/cki-project/kernel-ark/-/commit/ff4aabe312d184b810909b1dccbf0a2f9b7fb10e https://gitlab.com/cki-project/kernel-ark/-/commit/a949df6704ff5c5434d5f03e78e97fce326b846b
ff4aabe312d184b810909b1dccbf0a2f9b7fb10e kernel/rh_messages.c: Another gcc12 warning on redundant NULL test a949df6704ff5c5434d5f03e78e97fce326b846b redhat: version two of Makefile.rhelver tweaks
https://gitlab.com/cki-project/kernel-ark/-/commit/8913d80eec04c838c81fa76ec365bbaff1cb7dbb https://gitlab.com/cki-project/kernel-ark/-/commit/fb6646a5e05debb87a8ebc599f2dedb58524d752
8913d80eec04c838c81fa76ec365bbaff1cb7dbb Enable IO_URING for RHEL fb6646a5e05debb87a8ebc599f2dedb58524d752 redhat: adapt to upstream Makefile change
https://gitlab.com/cki-project/kernel-ark/-/commit/f3631a65d3f32837578505b4dbdc534311573fcd https://gitlab.com/cki-project/kernel-ark/-/commit/bc60682512584933a574b72c55fab83314bd7ff5
f3631a65d3f32837578505b4dbdc534311573fcd Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64 bc60682512584933a574b72c55fab83314bd7ff5 kernel/rh_messages.c: gcc12 warning on redundant NULL test
https://gitlab.com/cki-project/kernel-ark/-/commit/cba85ac57f1c7c314488d0f46b46ba4590f0fb74 https://gitlab.com/cki-project/kernel-ark/-/commit/fc7d5209e398177c1ba5e3e3d795cfaee74aa3fb
cba85ac57f1c7c314488d0f46b46ba4590f0fb74 redhat: version two of Makefile.rhelver tweaks fc7d5209e398177c1ba5e3e3d795cfaee74aa3fb Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
https://gitlab.com/cki-project/kernel-ark/-/commit/f38745b6dc735d02c0a34a3a0399a21bf04381ff https://gitlab.com/cki-project/kernel-ark/-/commit/459129530f5be575636374fea6bc83e2bd9449ef
f38745b6dc735d02c0a34a3a0399a21bf04381ff redhat: adapt to upstream Makefile change 459129530f5be575636374fea6bc83e2bd9449ef ARK: Remove code marking devices unmaintained
https://gitlab.com/cki-project/kernel-ark/-/commit/8c58c3f218089641a6ee8b8a08c267186656c040 https://gitlab.com/cki-project/kernel-ark/-/commit/a4b0a57120736ef79a908163aa3e78e46ecf1ee8
8c58c3f218089641a6ee8b8a08c267186656c040 kernel/rh_messages.c: gcc12 warning on redundant NULL test a4b0a57120736ef79a908163aa3e78e46ecf1ee8 rh_message: Fix function name
https://gitlab.com/cki-project/kernel-ark/-/commit/1d8086722f283cc77f403edbc274a5f1d4a5557c https://gitlab.com/cki-project/kernel-ark/-/commit/49da9e61b22cc3e16c1a6a609fec247bf2e4bc01
1d8086722f283cc77f403edbc274a5f1d4a5557c Change acpi_bus_get_acpi_device to acpi_get_acpi_dev 49da9e61b22cc3e16c1a6a609fec247bf2e4bc01 Add Partner Supported taint flag to kAFS
https://gitlab.com/cki-project/kernel-ark/-/commit/79514eea978998beffe0e3702d0749b3bb535e5b https://gitlab.com/cki-project/kernel-ark/-/commit/bbb17707745451cbd701c37c5253f2d871a4af6a
79514eea978998beffe0e3702d0749b3bb535e5b ARK: Remove code marking devices unmaintained bbb17707745451cbd701c37c5253f2d871a4af6a Add Partner Supported taint flag
https://gitlab.com/cki-project/kernel-ark/-/commit/1872a0d44b08e1076ad2b8f29aae002c6ac04f14 https://gitlab.com/cki-project/kernel-ark/-/commit/1c74ba9997dd73eb612befd1cf33cdd2f5394dc0
1872a0d44b08e1076ad2b8f29aae002c6ac04f14 rh_message: Fix function name 1c74ba9997dd73eb612befd1cf33cdd2f5394dc0 kabi: Add kABI macros for enum type
https://gitlab.com/cki-project/kernel-ark/-/commit/8fa33d92b689d55d2c0a3f128f443d7fa3534ab8 https://gitlab.com/cki-project/kernel-ark/-/commit/d98cdb651b411b9ece6d4b54eef52502c503eadd
8fa33d92b689d55d2c0a3f128f443d7fa3534ab8 Add Partner Supported taint flag to kAFS d98cdb651b411b9ece6d4b54eef52502c503eadd kabi: expand and clarify documentation of aux structs
https://gitlab.com/cki-project/kernel-ark/-/commit/f52be50b905a3a940b5522b30ee003fc7b2b47b1 https://gitlab.com/cki-project/kernel-ark/-/commit/44c88d830ced19f055f81f765f946db7858fcac9
f52be50b905a3a940b5522b30ee003fc7b2b47b1 Add Partner Supported taint flag 44c88d830ced19f055f81f765f946db7858fcac9 kabi: introduce RH_KABI_USE_AUX_PTR
https://gitlab.com/cki-project/kernel-ark/-/commit/304e894684eeaadab396a6e76c1ce53f30c19149 https://gitlab.com/cki-project/kernel-ark/-/commit/cb512b703fa6d04958e43ba10fd28a4d3140f508
304e894684eeaadab396a6e76c1ce53f30c19149 kabi: Add kABI macros for enum type cb512b703fa6d04958e43ba10fd28a4d3140f508 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
https://gitlab.com/cki-project/kernel-ark/-/commit/164f476df05530d6dc44780c31b1ab09e7f61b8c https://gitlab.com/cki-project/kernel-ark/-/commit/4edfbbbc277ceea964bee6f545cfcaaa446ed8ba
164f476df05530d6dc44780c31b1ab09e7f61b8c kabi: expand and clarify documentation of aux structs 4edfbbbc277ceea964bee6f545cfcaaa446ed8ba kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
https://gitlab.com/cki-project/kernel-ark/-/commit/b73338d2426986609c1c33b47acb0d5ed5a7f2b1 https://gitlab.com/cki-project/kernel-ark/-/commit/d4f96c814d19f868baf3fb4115f208e9982de3d1
b73338d2426986609c1c33b47acb0d5ed5a7f2b1 kabi: introduce RH_KABI_USE_AUX_PTR d4f96c814d19f868baf3fb4115f208e9982de3d1 kabi: use fixed field name for extended part
https://gitlab.com/cki-project/kernel-ark/-/commit/5d85674841c7451e50cee8d9077990840a733440 https://gitlab.com/cki-project/kernel-ark/-/commit/6b214d02e69e158c16a3b74a4d61276bb54bf99f
5d85674841c7451e50cee8d9077990840a733440 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX 6b214d02e69e158c16a3b74a4d61276bb54bf99f kabi: fix dereference in RH_KABI_CHECK_EXT
https://gitlab.com/cki-project/kernel-ark/-/commit/0bccbda7f5416e82991d579e931d1b6b394882e3 https://gitlab.com/cki-project/kernel-ark/-/commit/0c401f340f16792f89f0481d667e7372102304e6
0bccbda7f5416e82991d579e931d1b6b394882e3 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND 0c401f340f16792f89f0481d667e7372102304e6 kabi: fix RH_KABI_SET_SIZE macro
https://gitlab.com/cki-project/kernel-ark/-/commit/a06fe382d6942c69961bf03548ae77cd5023a7c6 https://gitlab.com/cki-project/kernel-ark/-/commit/6b99feb2e001adfd679fd8189ecab1e2c0ab96f9
a06fe382d6942c69961bf03548ae77cd5023a7c6 kabi: use fixed field name for extended part 6b99feb2e001adfd679fd8189ecab1e2c0ab96f9 kabi: expand and clarify documentation
https://gitlab.com/cki-project/kernel-ark/-/commit/0390346bd85324fabbc6ce7cd91472813bd1ce9a https://gitlab.com/cki-project/kernel-ark/-/commit/cdbc8b79c8fef246777fa4b2e41fa03d268e7b5a
0390346bd85324fabbc6ce7cd91472813bd1ce9a kabi: fix dereference in RH_KABI_CHECK_EXT cdbc8b79c8fef246777fa4b2e41fa03d268e7b5a kabi: make RH_KABI_USE replace any number of reserved fields
https://gitlab.com/cki-project/kernel-ark/-/commit/05cfecae3d737d803169f610c21a8b4b006b3377 https://gitlab.com/cki-project/kernel-ark/-/commit/b82546c16f5cea7192c0b0cdef24a37e449d1fc5
05cfecae3d737d803169f610c21a8b4b006b3377 kabi: fix RH_KABI_SET_SIZE macro b82546c16f5cea7192c0b0cdef24a37e449d1fc5 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
https://gitlab.com/cki-project/kernel-ark/-/commit/9a2f9502ab913cdaf616e0c833036e0872b5ee75 https://gitlab.com/cki-project/kernel-ark/-/commit/7c4ae9241840ea47c3da404f7f1b0afe3a5e3cb3
9a2f9502ab913cdaf616e0c833036e0872b5ee75 kabi: expand and clarify documentation 7c4ae9241840ea47c3da404f7f1b0afe3a5e3cb3 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
https://gitlab.com/cki-project/kernel-ark/-/commit/24172763febeba5f94336cde5b9e2d2ea52371dd https://gitlab.com/cki-project/kernel-ark/-/commit/ccac9208e9fd144d912b64ca3c98bfd7b434b1d8
24172763febeba5f94336cde5b9e2d2ea52371dd kabi: make RH_KABI_USE replace any number of reserved fields ccac9208e9fd144d912b64ca3c98bfd7b434b1d8 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
https://gitlab.com/cki-project/kernel-ark/-/commit/319acd07f73010f044bde816f36b9ad05894507a https://gitlab.com/cki-project/kernel-ark/-/commit/3f2015a08a49874847240435ebe8dd9649b90ccb
319acd07f73010f044bde816f36b9ad05894507a kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT 3f2015a08a49874847240435ebe8dd9649b90ccb kabi: introduce RH_KABI_ADD_MODIFIER
https://gitlab.com/cki-project/kernel-ark/-/commit/d8e0b5bea9127dbb29e882cedd178bd52c3cc149 https://gitlab.com/cki-project/kernel-ark/-/commit/6cf5161d82a7e8232b41d69c63edbea2a5cc41ca
d8e0b5bea9127dbb29e882cedd178bd52c3cc149 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT 6cf5161d82a7e8232b41d69c63edbea2a5cc41ca kabi: Include kconfig.h
https://gitlab.com/cki-project/kernel-ark/-/commit/8964612d6c804661705e1ae5ead89cdfb560b969 https://gitlab.com/cki-project/kernel-ark/-/commit/0ccfb0532a208b407252be9da10fa48c3b16e8de
8964612d6c804661705e1ae5ead89cdfb560b969 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE 0ccfb0532a208b407252be9da10fa48c3b16e8de kabi: macros for intentional kABI breakage
https://gitlab.com/cki-project/kernel-ark/-/commit/d0a7667056d69a226a8ed7d2d52ad50bc1a2aa97 https://gitlab.com/cki-project/kernel-ark/-/commit/626883b44cd841d0cd4d41d8abcaabc5a8abbfb9
d0a7667056d69a226a8ed7d2d52ad50bc1a2aa97 kabi: introduce RH_KABI_ADD_MODIFIER 626883b44cd841d0cd4d41d8abcaabc5a8abbfb9 kabi: fix the note about terminating semicolon
https://gitlab.com/cki-project/kernel-ark/-/commit/b86e3c71c29688b730064fa17ed88902195e6535 https://gitlab.com/cki-project/kernel-ark/-/commit/3a219548ab521aaf2912824df433fdd369837dbd
b86e3c71c29688b730064fa17ed88902195e6535 kabi: Include kconfig.h 3a219548ab521aaf2912824df433fdd369837dbd kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
https://gitlab.com/cki-project/kernel-ark/-/commit/88d6f8f3df219aaefbc729c6157a5b623fbfa4a2 https://gitlab.com/cki-project/kernel-ark/-/commit/2bba2cf6d669e28e90a0490461f3a3b8b993a1e9
88d6f8f3df219aaefbc729c6157a5b623fbfa4a2 kabi: macros for intentional kABI breakage 2bba2cf6d669e28e90a0490461f3a3b8b993a1e9 pci.h: Fix static include
https://gitlab.com/cki-project/kernel-ark/-/commit/76a21ab4b9068d64595a7923def460b26c1c43b7 https://gitlab.com/cki-project/kernel-ark/-/commit/f73d583fd5451463a0ae727d4b91c28a05de8a7e
76a21ab4b9068d64595a7923def460b26c1c43b7 kabi: fix the note about terminating semicolon f73d583fd5451463a0ae727d4b91c28a05de8a7e drivers/pci/pci-driver.c: Fix if/ifdef typo
https://gitlab.com/cki-project/kernel-ark/-/commit/03da2c060a551f54aa2c26ae96a5c99562c16de6 https://gitlab.com/cki-project/kernel-ark/-/commit/764a4b28069821138c247488e345d7d0c1e11253
03da2c060a551f54aa2c26ae96a5c99562c16de6 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE 764a4b28069821138c247488e345d7d0c1e11253 kernel/rh_taint.c: Update to new messaging
https://gitlab.com/cki-project/kernel-ark/-/commit/47051c8b2b8269a982710116b41a5ae209f1ee3f https://gitlab.com/cki-project/kernel-ark/-/commit/4df8fc1df674dbde9dc9a17483e7a2d81ee9c0a8
47051c8b2b8269a982710116b41a5ae209f1ee3f pci.h: Fix static include 4df8fc1df674dbde9dc9a17483e7a2d81ee9c0a8 redhat: Add mark_driver_deprecated()
https://gitlab.com/cki-project/kernel-ark/-/commit/1d6a71eddf5489a5d884272e0eb2a56032789d9d https://gitlab.com/cki-project/kernel-ark/-/commit/85700102463023054684757f2bf7c9e39991203e
1d6a71eddf5489a5d884272e0eb2a56032789d9d drivers/pci/pci-driver.c: Fix if/ifdef typo 85700102463023054684757f2bf7c9e39991203e [scsi] megaraid_sas: re-add certain pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/2946d6c3d83332c70c4433282b76e7f6f613858e https://gitlab.com/cki-project/kernel-ark/-/commit/96a4eb4d58b3080b86cc082c5ce350c606adc73b
2946d6c3d83332c70c4433282b76e7f6f613858e kernel/rh_taint.c: Update to new messaging 96a4eb4d58b3080b86cc082c5ce350c606adc73b RHEL: disable io_uring support
https://gitlab.com/cki-project/kernel-ark/-/commit/a194aba4fc618ef9d72571779481796bf4984eac https://gitlab.com/cki-project/kernel-ark/-/commit/6b11550b4803e1fe35cca1e5ac163d4c060d252b
a194aba4fc618ef9d72571779481796bf4984eac redhat: Add mark_driver_deprecated() 6b11550b4803e1fe35cca1e5ac163d4c060d252b bpf: Fix unprivileged_bpf_disabled setup
https://gitlab.com/cki-project/kernel-ark/-/commit/e2ef288fd6d642df83f0a4bbd20d2dda5d0a088d https://gitlab.com/cki-project/kernel-ark/-/commit/bd314914f57df94ef73b0613dd26c4ac9d866368
e2ef288fd6d642df83f0a4bbd20d2dda5d0a088d [scsi] megaraid_sas: re-add certain pci-ids bd314914f57df94ef73b0613dd26c4ac9d866368 nvme: nvme_mpath_init remove multipath check
https://gitlab.com/cki-project/kernel-ark/-/commit/b2d0af75fb5972716e2c3dd22f14a507c098bde0 https://gitlab.com/cki-project/kernel-ark/-/commit/8459369bd2b2888032b473ccffed9ee04868ed53
b2d0af75fb5972716e2c3dd22f14a507c098bde0 RHEL: disable io_uring support 8459369bd2b2888032b473ccffed9ee04868ed53 wireguard: disable in FIPS mode
https://gitlab.com/cki-project/kernel-ark/-/commit/83d305331c264203ab918d36a059f3bd9a8e4c6c https://gitlab.com/cki-project/kernel-ark/-/commit/e8f2a8fbbcf799d74633c0dc7e068cb5ee59a82c
83d305331c264203ab918d36a059f3bd9a8e4c6c bpf: Fix unprivileged_bpf_disabled setup e8f2a8fbbcf799d74633c0dc7e068cb5ee59a82c nvme: decouple basic ANA log page re-read support from native multipathing
https://gitlab.com/cki-project/kernel-ark/-/commit/63efc9c5a8a71869e6a77a9d775ff78ad9d1b18b https://gitlab.com/cki-project/kernel-ark/-/commit/fd6872ba47351b205d883e1e9335b22ff99bb7b4
63efc9c5a8a71869e6a77a9d775ff78ad9d1b18b nvme: nvme_mpath_init remove multipath check fd6872ba47351b205d883e1e9335b22ff99bb7b4 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
https://gitlab.com/cki-project/kernel-ark/-/commit/5a6a977adbb31e17d62b94ec95a0f5f05f63c167 https://gitlab.com/cki-project/kernel-ark/-/commit/2fc6bf27ebfa9af773dbd9c76f56a8c5f173aea6
5a6a977adbb31e17d62b94ec95a0f5f05f63c167 wireguard: disable in FIPS mode 2fc6bf27ebfa9af773dbd9c76f56a8c5f173aea6 nvme: Return BLK_STS_TARGET if the DNR bit is set
https://gitlab.com/cki-project/kernel-ark/-/commit/d4369660ba80d2a0c565a076b82b665dd769d929 https://gitlab.com/cki-project/kernel-ark/-/commit/65aad1eb695370ff9ff015f1cdda85cf5fa9c6e9
d4369660ba80d2a0c565a076b82b665dd769d929 nvme: decouple basic ANA log page re-read support from native multipathing 65aad1eb695370ff9ff015f1cdda85cf5fa9c6e9 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
https://gitlab.com/cki-project/kernel-ark/-/commit/376820ccd9941ad2c3718d467d8a7982fd75b5d1 https://gitlab.com/cki-project/kernel-ark/-/commit/9cd1a6284d9ccba8e04ee1351408835314a55faf
376820ccd9941ad2c3718d467d8a7982fd75b5d1 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT 9cd1a6284d9ccba8e04ee1351408835314a55faf redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
https://gitlab.com/cki-project/kernel-ark/-/commit/23294d76c52cd807063ef1cbc6a88992c6ce809c https://gitlab.com/cki-project/kernel-ark/-/commit/4a7b5ca86d203d2ed7a0e1e8e52e90f01dc406c3
23294d76c52cd807063ef1cbc6a88992c6ce809c nvme: Return BLK_STS_TARGET if the DNR bit is set 4a7b5ca86d203d2ed7a0e1e8e52e90f01dc406c3 arch/x86: Remove vendor specific CPU ID checks
https://gitlab.com/cki-project/kernel-ark/-/commit/dfa5f03aed18375bcadaae3025c9d3e66d0a50bf https://gitlab.com/cki-project/kernel-ark/-/commit/b24bc2820e0f8fdcf7beebe590407d2db760bd55
dfa5f03aed18375bcadaae3025c9d3e66d0a50bf REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 b24bc2820e0f8fdcf7beebe590407d2db760bd55 redhat: Replace hardware.redhat.com link in Unsupported message
https://gitlab.com/cki-project/kernel-ark/-/commit/9cdd6e2fc704b5933a0c59bd9502b30cf1b32b4b https://gitlab.com/cki-project/kernel-ark/-/commit/7ed53c6edb33bed37151e0afbb35e708585c2c3f
9cdd6e2fc704b5933a0c59bd9502b30cf1b32b4b redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED 7ed53c6edb33bed37151e0afbb35e708585c2c3f x86: Fix compile issues with rh_check_supported()
https://gitlab.com/cki-project/kernel-ark/-/commit/edcf132429a62b4f8a9eae37638ffebb53dd209c https://gitlab.com/cki-project/kernel-ark/-/commit/49740415afde722f8042fa5392ecc5d43c5ffb28
edcf132429a62b4f8a9eae37638ffebb53dd209c arch/x86: Remove vendor specific CPU ID checks 49740415afde722f8042fa5392ecc5d43c5ffb28 KEYS: Make use of platform keyring for module signature verify
https://gitlab.com/cki-project/kernel-ark/-/commit/7c7dea8797412ee0aced8400d1a2342abc692466 https://gitlab.com/cki-project/kernel-ark/-/commit/cbdceef49ec3135af591bd79971b3a7e7f0d3a7d
7c7dea8797412ee0aced8400d1a2342abc692466 redhat: Replace hardware.redhat.com link in Unsupported message cbdceef49ec3135af591bd79971b3a7e7f0d3a7d Input: rmi4 - remove the need for artificial IRQ in case of HID
https://gitlab.com/cki-project/kernel-ark/-/commit/2eb01527d043c26d77cabee6de3c6a0ce15e9938 https://gitlab.com/cki-project/kernel-ark/-/commit/1cfb92ba6afad92adf2f7c350d4f0fe59eaa81b7
2eb01527d043c26d77cabee6de3c6a0ce15e9938 x86: Fix compile issues with rh_check_supported() 1cfb92ba6afad92adf2f7c350d4f0fe59eaa81b7 ARM: tegra: usb no reset
https://gitlab.com/cki-project/kernel-ark/-/commit/03d4694fa6511132989bac0da11fa677ea5d29f6 https://gitlab.com/cki-project/kernel-ark/-/commit/3163767f31b3d7f256e5fc88be7fa7f6c4b7723f
03d4694fa6511132989bac0da11fa677ea5d29f6 KEYS: Make use of platform keyring for module signature verify 3163767f31b3d7f256e5fc88be7fa7f6c4b7723f arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
https://gitlab.com/cki-project/kernel-ark/-/commit/109fabdf6393155ddbe57ead57798e7da729d7e7 https://gitlab.com/cki-project/kernel-ark/-/commit/a308d9e1f3d4eb83ce72338cb8dbb474ac99fdc2
109fabdf6393155ddbe57ead57798e7da729d7e7 Input: rmi4 - remove the need for artificial IRQ in case of HID a308d9e1f3d4eb83ce72338cb8dbb474ac99fdc2 redhat: rh_kabi: deduplication friendly structs
https://gitlab.com/cki-project/kernel-ark/-/commit/ef2d46859e70c1ee6f93faa6f29583d107becc8f https://gitlab.com/cki-project/kernel-ark/-/commit/9da957f6263b38ff4f4e5ec30c2e0f9938a5d7af
ef2d46859e70c1ee6f93faa6f29583d107becc8f ARM: tegra: usb no reset 9da957f6263b38ff4f4e5ec30c2e0f9938a5d7af redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
https://gitlab.com/cki-project/kernel-ark/-/commit/138277b4dec5be0c62ba5dd231746770e09221de https://gitlab.com/cki-project/kernel-ark/-/commit/20449df20ac30c37f66531532f02adc3441f66ad
138277b4dec5be0c62ba5dd231746770e09221de arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT 20449df20ac30c37f66531532f02adc3441f66ad redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
https://gitlab.com/cki-project/kernel-ark/-/commit/d8a8a1a10a003db073eb70451f0f28a4bbd604cf https://gitlab.com/cki-project/kernel-ark/-/commit/19b88163e22b55e31cea504a6284231aababbb14
d8a8a1a10a003db073eb70451f0f28a4bbd604cf redhat: rh_kabi: deduplication friendly structs 19b88163e22b55e31cea504a6284231aababbb14 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
https://gitlab.com/cki-project/kernel-ark/-/commit/f43488b4c82cca2976e493174ebdb5466ac2ee4a https://gitlab.com/cki-project/kernel-ark/-/commit/9881356656a479e62ad1bf5d5e91b7bc5f59f05e
f43488b4c82cca2976e493174ebdb5466ac2ee4a redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage 9881356656a479e62ad1bf5d5e91b7bc5f59f05e redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
https://gitlab.com/cki-project/kernel-ark/-/commit/e394ac62d8c1d5d02512d5327cfd712b4cd0d96e https://gitlab.com/cki-project/kernel-ark/-/commit/02678b29a391e1c753d309caa1ec9fd55b8a6bb0
e394ac62d8c1d5d02512d5327cfd712b4cd0d96e redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE 02678b29a391e1c753d309caa1ec9fd55b8a6bb0 redhat: rh_kabi: Add macros to size and extend structs
https://gitlab.com/cki-project/kernel-ark/-/commit/9fb6d5b773e7e89e0bcf17f6805ad1bbcb49f96f https://gitlab.com/cki-project/kernel-ark/-/commit/8d025f865d5a4310336f0aa28bed6f8836eea7f8
9fb6d5b773e7e89e0bcf17f6805ad1bbcb49f96f redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. 8d025f865d5a4310336f0aa28bed6f8836eea7f8 Removing Obsolete hba pci-ids from rhel8
https://gitlab.com/cki-project/kernel-ark/-/commit/f1bae4594323fdbe75cfac28932bec1560bcb20d https://gitlab.com/cki-project/kernel-ark/-/commit/0a9ff79f9fbb8eaf2c3457637d13e7767f4b8dca
f1bae4594323fdbe75cfac28932bec1560bcb20d redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator 0a9ff79f9fbb8eaf2c3457637d13e7767f4b8dca mptsas: pci-id table changes
https://gitlab.com/cki-project/kernel-ark/-/commit/da4007b8cdccc11da3623e02f826b7863349d352 https://gitlab.com/cki-project/kernel-ark/-/commit/ed1ca33142a8bcf78883d1f33c309f7a24327457
da4007b8cdccc11da3623e02f826b7863349d352 redhat: rh_kabi: Add macros to size and extend structs ed1ca33142a8bcf78883d1f33c309f7a24327457 mptsas: Taint kernel if mptsas is loaded
https://gitlab.com/cki-project/kernel-ark/-/commit/1a78fbad74cfc41d425ee5889c166d49a0bafbf8 https://gitlab.com/cki-project/kernel-ark/-/commit/9c835ccb223ecd93e66f778a0feea01515e6172b
1a78fbad74cfc41d425ee5889c166d49a0bafbf8 Removing Obsolete hba pci-ids from rhel8 9c835ccb223ecd93e66f778a0feea01515e6172b mptspi: pci-id table changes
https://gitlab.com/cki-project/kernel-ark/-/commit/b26812bcfaf8ba7bb72af36edf1d4ea0fffa920c https://gitlab.com/cki-project/kernel-ark/-/commit/5d6bb4a3aec6ce1a79d61dcdedf32bb06e5743ea
b26812bcfaf8ba7bb72af36edf1d4ea0fffa920c mptsas: pci-id table changes 5d6bb4a3aec6ce1a79d61dcdedf32bb06e5743ea qla2xxx: Remove PCI IDs of deprecated adapter
https://gitlab.com/cki-project/kernel-ark/-/commit/9e4cabca591bdb74d7423a53aa716e399c76eafa https://gitlab.com/cki-project/kernel-ark/-/commit/09e020e710484b5f6a479b6c248c81629008e7ae
9e4cabca591bdb74d7423a53aa716e399c76eafa mptsas: Taint kernel if mptsas is loaded 09e020e710484b5f6a479b6c248c81629008e7ae be2iscsi: remove unsupported device IDs
https://gitlab.com/cki-project/kernel-ark/-/commit/89ecfedc621d9c867c52650396e6698e3c46cf00 https://gitlab.com/cki-project/kernel-ark/-/commit/4e1ec6c8da88d93d23dcbf493eb3ef1c979decd1
89ecfedc621d9c867c52650396e6698e3c46cf00 mptspi: pci-id table changes 4e1ec6c8da88d93d23dcbf493eb3ef1c979decd1 mptspi: Taint kernel if mptspi is loaded
https://gitlab.com/cki-project/kernel-ark/-/commit/5eeb8e5457557923fe19edcb4121e591b48235cc https://gitlab.com/cki-project/kernel-ark/-/commit/f68aad7ebad2612c661e2effb1f32fea13d1492a
5eeb8e5457557923fe19edcb4121e591b48235cc qla2xxx: Remove PCI IDs of deprecated adapter f68aad7ebad2612c661e2effb1f32fea13d1492a hpsa: remove old cciss-based smartarray pci ids
https://gitlab.com/cki-project/kernel-ark/-/commit/e82729ff9675f2c14c85d918a33bbd2b9ef5651a https://gitlab.com/cki-project/kernel-ark/-/commit/8a02337a096b409dc281f355fb2bb65e19a44b3e
e82729ff9675f2c14c85d918a33bbd2b9ef5651a be2iscsi: remove unsupported device IDs 8a02337a096b409dc281f355fb2bb65e19a44b3e qla4xxx: Remove deprecated PCI IDs from RHEL 8
https://gitlab.com/cki-project/kernel-ark/-/commit/5cc8767e7c391bb0181fb54f979dbe1c82c24b98 https://gitlab.com/cki-project/kernel-ark/-/commit/e059a87e44ff2f09811dd613a37dc0894d6e8dc6
5cc8767e7c391bb0181fb54f979dbe1c82c24b98 mptspi: Taint kernel if mptspi is loaded e059a87e44ff2f09811dd613a37dc0894d6e8dc6 aacraid: Remove depreciated device and vendor PCI id's
https://gitlab.com/cki-project/kernel-ark/-/commit/fefacab42f7cd4debfe83b2d5cbd7bd453d7ded3 https://gitlab.com/cki-project/kernel-ark/-/commit/a2c08c4b3058e8b633aac0b141bb4b4a896fe4dd
fefacab42f7cd4debfe83b2d5cbd7bd453d7ded3 hpsa: remove old cciss-based smartarray pci ids a2c08c4b3058e8b633aac0b141bb4b4a896fe4dd megaraid_sas: remove deprecated pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/893e589898407de1d379e859c307ad7f2f1ebad3 https://gitlab.com/cki-project/kernel-ark/-/commit/245c49ea79f38f77e83220ded49aeee4914cbdf8
893e589898407de1d379e859c307ad7f2f1ebad3 qla4xxx: Remove deprecated PCI IDs from RHEL 8 245c49ea79f38f77e83220ded49aeee4914cbdf8 mpt*: remove certain deprecated pci-ids
https://gitlab.com/cki-project/kernel-ark/-/commit/f5f2b092ce543b034b0fe180370e5492d1425814 https://gitlab.com/cki-project/kernel-ark/-/commit/694e201d52a0abceb3a3c318776da5d0a65c2e87
f5f2b092ce543b034b0fe180370e5492d1425814 aacraid: Remove depreciated device and vendor PCI id's 694e201d52a0abceb3a3c318776da5d0a65c2e87 kernel: add SUPPORT_REMOVED kernel taint
https://gitlab.com/cki-project/kernel-ark/-/commit/681cb3a35de110dc8a5f8906236b637af560b733 https://gitlab.com/cki-project/kernel-ark/-/commit/a12c8e63b7100fc4854c10cad9e2b28002496645
681cb3a35de110dc8a5f8906236b637af560b733 megaraid_sas: remove deprecated pci-ids a12c8e63b7100fc4854c10cad9e2b28002496645 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
https://gitlab.com/cki-project/kernel-ark/-/commit/679354689c583bfa5e18c943172bf96199d8d92c https://gitlab.com/cki-project/kernel-ark/-/commit/0fe092de71b7fd17eae7fc9d25a2f0803a6f92f8
679354689c583bfa5e18c943172bf96199d8d92c mpt*: remove certain deprecated pci-ids 0fe092de71b7fd17eae7fc9d25a2f0803a6f92f8 s390: Lock down the kernel when the IPL secure flag is set
https://gitlab.com/cki-project/kernel-ark/-/commit/06ae721783ac20f22ff598c8cb9a7e97d288a364 https://gitlab.com/cki-project/kernel-ark/-/commit/2a4b0d3cdbc82d186fb61b3ab1edc7d9d5f495f2
06ae721783ac20f22ff598c8cb9a7e97d288a364 kernel: add SUPPORT_REMOVED kernel taint 2a4b0d3cdbc82d186fb61b3ab1edc7d9d5f495f2 efi: Lock down the kernel if booted in secure boot mode
https://gitlab.com/cki-project/kernel-ark/-/commit/35a9b3205d9ff90240401652910288f3c31a0819 https://gitlab.com/cki-project/kernel-ark/-/commit/e6f60f6f685217dcbc4bb1bda888af76a98ab3cd
35a9b3205d9ff90240401652910288f3c31a0819 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES e6f60f6f685217dcbc4bb1bda888af76a98ab3cd efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
https://gitlab.com/cki-project/kernel-ark/-/commit/027644f2d582ef538df853dcdcb134857d007887 https://gitlab.com/cki-project/kernel-ark/-/commit/d46eaeeede0e0a90e3b0e48d520853ae6ae6a415
027644f2d582ef538df853dcdcb134857d007887 s390: Lock down the kernel when the IPL secure flag is set d46eaeeede0e0a90e3b0e48d520853ae6ae6a415 security: lockdown: expose a hook to lock the kernel down
https://gitlab.com/cki-project/kernel-ark/-/commit/e1331b42bfc8630cd2444f83f10da9074c36e9da https://gitlab.com/cki-project/kernel-ark/-/commit/3b138365462cdd846bceffb762020f2fcad6cc3d
e1331b42bfc8630cd2444f83f10da9074c36e9da efi: Lock down the kernel if booted in secure boot mode 3b138365462cdd846bceffb762020f2fcad6cc3d Make get_cert_list() use efi_status_to_str() to print error messages.
https://gitlab.com/cki-project/kernel-ark/-/commit/84f1e575ce54c20c2147b1a75de37d46cd4138dd https://gitlab.com/cki-project/kernel-ark/-/commit/5dd3203011dd6e7d509ec15d5931b92dbd46d0d4
84f1e575ce54c20c2147b1a75de37d46cd4138dd efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode 5dd3203011dd6e7d509ec15d5931b92dbd46d0d4 Add efi_status_to_str() and rework efi_status_to_err().
https://gitlab.com/cki-project/kernel-ark/-/commit/e0d47c9e773df5cc1c931373c31cb9b0d73cf5b2 https://gitlab.com/cki-project/kernel-ark/-/commit/e07fcd0431c6ca43e45de5a05fa5e6da0b4ebf03
e0d47c9e773df5cc1c931373c31cb9b0d73cf5b2 security: lockdown: expose a hook to lock the kernel down e07fcd0431c6ca43e45de5a05fa5e6da0b4ebf03 Add support for deprecating processors
https://gitlab.com/cki-project/kernel-ark/-/commit/e37373294c5f3b10ad5338bd26435b618ded062f https://gitlab.com/cki-project/kernel-ark/-/commit/820aa1d3015b10cbb66f1d35b70717c191c19c86
e37373294c5f3b10ad5338bd26435b618ded062f Make get_cert_list() use efi_status_to_str() to print error messages. 820aa1d3015b10cbb66f1d35b70717c191c19c86 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
https://gitlab.com/cki-project/kernel-ark/-/commit/36a2d3973dc466829bd287c4faf2109dd2be5eae https://gitlab.com/cki-project/kernel-ark/-/commit/c26e4e80fa0e3f1eb0c742953489ba4f8f2bf3da
36a2d3973dc466829bd287c4faf2109dd2be5eae Add efi_status_to_str() and rework efi_status_to_err(). c26e4e80fa0e3f1eb0c742953489ba4f8f2bf3da iommu/arm-smmu: workaround DMA mode issues
https://gitlab.com/cki-project/kernel-ark/-/commit/ab4b5a5a130ddfba6a6f50401a890f58b3006cdd https://gitlab.com/cki-project/kernel-ark/-/commit/26bdfaae752fc8545cc31df47b66813076b41c34
ab4b5a5a130ddfba6a6f50401a890f58b3006cdd Add support for deprecating processors 26bdfaae752fc8545cc31df47b66813076b41c34 rh_kabi: introduce RH_KABI_EXCLUDE
https://gitlab.com/cki-project/kernel-ark/-/commit/47ff17327bc66b10d42cd844da1ce94df345747f https://gitlab.com/cki-project/kernel-ark/-/commit/e66c9cbf5ca4db6cc38f22fe28be94f9a7119841
47ff17327bc66b10d42cd844da1ce94df345747f arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT e66c9cbf5ca4db6cc38f22fe28be94f9a7119841 ipmi: do not configure ipmi for HPE m400
https://gitlab.com/cki-project/kernel-ark/-/commit/806bdc7965e4716efa56ae9c00a7152bbed963e0 https://gitlab.com/cki-project/kernel-ark/-/commit/b1d07d812b593e6addecd6236869b3d2214c9cab
806bdc7965e4716efa56ae9c00a7152bbed963e0 iommu/arm-smmu: workaround DMA mode issues b1d07d812b593e6addecd6236869b3d2214c9cab kABI: Add generic kABI macros to use for kABI workarounds
https://gitlab.com/cki-project/kernel-ark/-/commit/1e5982d7714e01329fccd2e43d297c1c9def1df7 https://gitlab.com/cki-project/kernel-ark/-/commit/0da1a733b20379118bc4aa1318201e6e3756c818
1e5982d7714e01329fccd2e43d297c1c9def1df7 rh_kabi: introduce RH_KABI_EXCLUDE 0da1a733b20379118bc4aa1318201e6e3756c818 add pci_hw_vendor_status()
https://gitlab.com/cki-project/kernel-ark/-/commit/e1bec33ecf940b007d2b35ec0d8ee4162002dc53 https://gitlab.com/cki-project/kernel-ark/-/commit/e37eb23947ac3e68bc7fa832a9d7b2081b7c82aa
e1bec33ecf940b007d2b35ec0d8ee4162002dc53 ipmi: do not configure ipmi for HPE m400 e37eb23947ac3e68bc7fa832a9d7b2081b7c82aa ahci: thunderx2: Fix for errata that affects stop engine
https://gitlab.com/cki-project/kernel-ark/-/commit/9d6f9ba2959595db0fa6d087f3a77465c459cf0b https://gitlab.com/cki-project/kernel-ark/-/commit/6932cfc9d2c21dca9b940d3287e238ad899f4047
9d6f9ba2959595db0fa6d087f3a77465c459cf0b kABI: Add generic kABI macros to use for kABI workarounds 6932cfc9d2c21dca9b940d3287e238ad899f4047 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
https://gitlab.com/cki-project/kernel-ark/-/commit/eeb516190e3da6861027cdd1d782c1934cef31bf https://gitlab.com/cki-project/kernel-ark/-/commit/20abf6cfe91ff2fa0acfa8106fcc6cde3e54a480
eeb516190e3da6861027cdd1d782c1934cef31bf add pci_hw_vendor_status() 20abf6cfe91ff2fa0acfa8106fcc6cde3e54a480 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
https://gitlab.com/cki-project/kernel-ark/-/commit/8e5d8040ab18751b66a7b7aa8c78550966ebaa2a https://gitlab.com/cki-project/kernel-ark/-/commit/a313dec84209fb4b61803c47a7362ce4d267b164
8e5d8040ab18751b66a7b7aa8c78550966ebaa2a ahci: thunderx2: Fix for errata that affects stop engine a313dec84209fb4b61803c47a7362ce4d267b164 add Red Hat-specific taint flags
https://gitlab.com/cki-project/kernel-ark/-/commit/5ff1a994c58d4b9295090c6de6d57c83bef5a7b5 https://gitlab.com/cki-project/kernel-ark/-/commit/5aac59aff21af442d43297cb90be5f6de9e559a6
5ff1a994c58d4b9295090c6de6d57c83bef5a7b5 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon 5aac59aff21af442d43297cb90be5f6de9e559a6 tags.sh: Ignore redhat/rpm
https://gitlab.com/cki-project/kernel-ark/-/commit/d9081ed2a5956f1178040f4a2c6360038d36696a https://gitlab.com/cki-project/kernel-ark/-/commit/c963959596ea61ca923ecf794079dd7e78029a8d
d9081ed2a5956f1178040f4a2c6360038d36696a bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter c963959596ea61ca923ecf794079dd7e78029a8d put RHEL info into generated headers
https://gitlab.com/cki-project/kernel-ark/-/commit/a5b071954a39ddb2ba4dcce197e9674059591bb3 https://gitlab.com/cki-project/kernel-ark/-/commit/9d7efce437758496f698885437563cec8d52ea8f
a5b071954a39ddb2ba4dcce197e9674059591bb3 add Red Hat-specific taint flags 9d7efce437758496f698885437563cec8d52ea8f aarch64: acpi scan: Fix regression related to X-Gene UARTs
https://gitlab.com/cki-project/kernel-ark/-/commit/db53e69664d52c2e24da5e72f038ee15c13d715a https://gitlab.com/cki-project/kernel-ark/-/commit/320a6f2d5cb53e8c7b1c9112391cc1f1732ccfb0
db53e69664d52c2e24da5e72f038ee15c13d715a tags.sh: Ignore redhat/rpm 320a6f2d5cb53e8c7b1c9112391cc1f1732ccfb0 ACPI / irq: Workaround firmware issue on X-Gene based m400
https://gitlab.com/cki-project/kernel-ark/-/commit/68b82f31ca4d7ffc28b6bdea18e8e1a03ff81f54 https://gitlab.com/cki-project/kernel-ark/-/commit/3e2a7782311a938bab300af6637b5b48c121782f
68b82f31ca4d7ffc28b6bdea18e8e1a03ff81f54 put RHEL info into generated headers 3e2a7782311a938bab300af6637b5b48c121782f modules: add rhelversion MODULE_INFO tag
https://gitlab.com/cki-project/kernel-ark/-/commit/beed2ed1814cd0e0c245ac83427a53d4b0d7251a https://gitlab.com/cki-project/kernel-ark/-/commit/d2d2a3142bbb276d1c77e9f9242f9026be6a5e47
beed2ed1814cd0e0c245ac83427a53d4b0d7251a aarch64: acpi scan: Fix regression related to X-Gene UARTs d2d2a3142bbb276d1c77e9f9242f9026be6a5e47 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
https://gitlab.com/cki-project/kernel-ark/-/commit/77c645099a978a141b3f150f08db6de816aa5c56 https://gitlab.com/cki-project/kernel-ark/-/commit/38c4766f9e7f508d418c5e0d8e5d1db8e6ed5bff
77c645099a978a141b3f150f08db6de816aa5c56 ACPI / irq: Workaround firmware issue on X-Gene based m400 38c4766f9e7f508d418c5e0d8e5d1db8e6ed5bff Add Red Hat tainting
https://gitlab.com/cki-project/kernel-ark/-/commit/494acfd725adb9c3c2396f1c7ef819ff82307a62 https://gitlab.com/cki-project/kernel-ark/-/commit/f96aa4a4dad439183dd1ab14c7f642f69c8986c4
494acfd725adb9c3c2396f1c7ef819ff82307a62 modules: add rhelversion MODULE_INFO tag f96aa4a4dad439183dd1ab14c7f642f69c8986c4 Introduce CONFIG_RH_DISABLE_DEPRECATED
https://gitlab.com/cki-project/kernel-ark/-/commit/0e75383e51ef38072437f0aa4891b3476f6b79dd https://gitlab.com/cki-project/kernel-ark/-/commit/b30a1923a488b1b71cd2df6d3bc056074fa60a2c
0e75383e51ef38072437f0aa4891b3476f6b79dd ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support b30a1923a488b1b71cd2df6d3bc056074fa60a2c Pull the RHEL version defines out of the Makefile
https://gitlab.com/cki-project/kernel-ark/-/commit/913fc73090d92c91b2dd5e4bbbb3d40463e6b75a https://gitlab.com/cki-project/kernel-ark/-/commit/2b485984cbcef005cdda3da01716d00961478b60
913fc73090d92c91b2dd5e4bbbb3d40463e6b75a Add Red Hat tainting 2b485984cbcef005cdda3da01716d00961478b60 [initial commit] Add Red Hat variables in the top level makefile
https://gitlab.com/cki-project/kernel-ark/-/commit/f2b2441d3a2853af32bcc3c0de2a37b9484f685a
f2b2441d3a2853af32bcc3c0de2a37b9484f685a Introduce CONFIG_RH_DISABLE_DEPRECATED
https://gitlab.com/cki-project/kernel-ark/-/commit/a61ca8bd4bc11f602e04a0263b4a54098f84ceda
a61ca8bd4bc11f602e04a0263b4a54098f84ceda Pull the RHEL version defines out of the Makefile
https://gitlab.com/cki-project/kernel-ark/-/commit/70cf1cf208f8aa5ef855bda2a5ff8feecee2292c
70cf1cf208f8aa5ef855bda2a5ff8feecee2292c [initial commit] Add Red Hat variables in the top level makefile

View File

@ -454,6 +454,7 @@ CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_845719=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -492,6 +493,7 @@ CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
CONFIG_ARM_ARMADA_8K_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI5xx_PMU=y
CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI_PMU=m
@ -1046,6 +1048,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
CONFIG_BTRFS_ASSERT=y CONFIG_BTRFS_ASSERT=y
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -4352,6 +4355,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5751,6 +5755,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y CONFIG_OF_RESOLVE=y
@ -6212,6 +6217,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
CONFIG_PL330_DMA=m CONFIG_PL330_DMA=m
CONFIG_PL353_SMC=m CONFIG_PL353_SMC=m

View File

@ -454,6 +454,7 @@ CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_845719=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -492,6 +493,7 @@ CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
CONFIG_ARM_ARMADA_8K_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI5xx_PMU=y
CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI_PMU=m
@ -1046,6 +1048,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
# CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -4328,6 +4331,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5725,6 +5729,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y CONFIG_OF_RESOLVE=y
@ -6185,6 +6190,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
CONFIG_PL330_DMA=m CONFIG_PL330_DMA=m
CONFIG_PL353_SMC=m CONFIG_PL353_SMC=m

View File

@ -364,6 +364,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -392,6 +393,7 @@ CONFIG_ARM64_VA_BITS_48=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64=y CONFIG_ARM64=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_CCA_GUEST=m
# CONFIG_ARM_CCI_PMU is not set # CONFIG_ARM_CCI_PMU is not set
CONFIG_ARM_CCN=y CONFIG_ARM_CCN=y
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
@ -3591,6 +3593,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4734,6 +4737,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5047,6 +5051,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
@ -8130,7 +8135,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_MMIO=m

View File

@ -364,6 +364,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -392,6 +393,7 @@ CONFIG_ARM64_VA_BITS_48=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64=y CONFIG_ARM64=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_CCA_GUEST=m
# CONFIG_ARM_CCI_PMU is not set # CONFIG_ARM_CCI_PMU is not set
CONFIG_ARM_CCN=y CONFIG_ARM_CCN=y
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
@ -3570,6 +3572,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4713,6 +4716,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5024,6 +5028,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
@ -8105,7 +8110,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_MMIO=m

View File

@ -390,6 +390,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -416,6 +417,7 @@ CONFIG_ARM64_VA_BITS_48=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64=y CONFIG_ARM64=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_CCA_GUEST=m
# CONFIG_ARM_CCI_PMU is not set # CONFIG_ARM_CCI_PMU is not set
CONFIG_ARM_CCN=m CONFIG_ARM_CCN=m
# CONFIG_ARM_CMN is not set # CONFIG_ARM_CMN is not set
@ -3826,6 +3828,7 @@ CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_CN10K_TAD_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set
# CONFIG_MARVELL_GTI_WDT is not set # CONFIG_MARVELL_GTI_WDT is not set
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5021,6 +5024,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5413,6 +5417,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
@ -8876,7 +8881,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_MMIO=m

View File

@ -390,6 +390,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -416,6 +417,7 @@ CONFIG_ARM64_VA_BITS_48=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64=y CONFIG_ARM64=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_CCA_GUEST=m
# CONFIG_ARM_CCI_PMU is not set # CONFIG_ARM_CCI_PMU is not set
CONFIG_ARM_CCN=m CONFIG_ARM_CCN=m
# CONFIG_ARM_CMN is not set # CONFIG_ARM_CMN is not set
@ -3805,6 +3807,7 @@ CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_CN10K_TAD_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set
# CONFIG_MARVELL_GTI_WDT is not set # CONFIG_MARVELL_GTI_WDT is not set
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5000,6 +5003,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5390,6 +5394,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
@ -8851,7 +8856,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_MMIO=m

View File

@ -454,6 +454,7 @@ CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_845719=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -492,6 +493,7 @@ CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
CONFIG_ARM_ARMADA_8K_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI5xx_PMU=y
CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI_PMU=m
@ -1046,6 +1048,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
CONFIG_BTRFS_ASSERT=y CONFIG_BTRFS_ASSERT=y
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -4352,6 +4355,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5751,6 +5755,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y CONFIG_OF_RESOLVE=y
@ -6211,6 +6216,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
CONFIG_PL330_DMA=m CONFIG_PL330_DMA=m
CONFIG_PL353_SMC=m CONFIG_PL353_SMC=m

View File

@ -364,6 +364,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -390,6 +391,7 @@ CONFIG_ARM64_VA_BITS_48=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64=y CONFIG_ARM64=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_CCA_GUEST=m
# CONFIG_ARM_CCI_PMU is not set # CONFIG_ARM_CCI_PMU is not set
CONFIG_ARM_CCN=y CONFIG_ARM_CCN=y
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
@ -3588,6 +3590,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4731,6 +4734,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5043,6 +5047,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
@ -8126,7 +8131,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_MMIO=m

View File

@ -454,6 +454,7 @@ CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_845719=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -492,6 +493,7 @@ CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
CONFIG_ARM_ARMADA_8K_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI5xx_PMU=y
CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI_PMU=m
@ -1046,6 +1048,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
# CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -4328,6 +4331,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5725,6 +5729,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y CONFIG_OF_RESOLVE=y
@ -6184,6 +6189,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
CONFIG_PL330_DMA=m CONFIG_PL330_DMA=m
CONFIG_PL353_SMC=m CONFIG_PL353_SMC=m

View File

@ -364,6 +364,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -390,6 +391,7 @@ CONFIG_ARM64_VA_BITS_48=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64=y CONFIG_ARM64=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_CCA_GUEST=m
# CONFIG_ARM_CCI_PMU is not set # CONFIG_ARM_CCI_PMU is not set
CONFIG_ARM_CCN=y CONFIG_ARM_CCN=y
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
@ -3567,6 +3569,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4710,6 +4713,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5020,6 +5024,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
@ -8101,7 +8106,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_MMIO=m

View File

@ -454,6 +454,7 @@ CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_845719=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -492,6 +493,7 @@ CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
CONFIG_ARM_ARMADA_8K_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI5xx_PMU=y
CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI_PMU=m
@ -1046,6 +1048,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
CONFIG_BTRFS_ASSERT=y CONFIG_BTRFS_ASSERT=y
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -4357,6 +4360,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5756,6 +5760,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y CONFIG_OF_RESOLVE=y
@ -6216,6 +6221,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
CONFIG_PL330_DMA=m CONFIG_PL330_DMA=m
CONFIG_PL353_SMC=m CONFIG_PL353_SMC=m

View File

@ -364,6 +364,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -390,6 +391,7 @@ CONFIG_ARM64_VA_BITS_48=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64=y CONFIG_ARM64=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_CCA_GUEST=m
# CONFIG_ARM_CCI_PMU is not set # CONFIG_ARM_CCI_PMU is not set
CONFIG_ARM_CCN=y CONFIG_ARM_CCN=y
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
@ -3629,6 +3631,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4772,6 +4775,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5084,6 +5088,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
@ -8175,7 +8180,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_MMIO=m

View File

@ -454,6 +454,7 @@ CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_845719=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -492,6 +493,7 @@ CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
CONFIG_ARM_ARMADA_8K_CPUFREQ=m CONFIG_ARM_ARMADA_8K_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CCI400_PMU=y CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y CONFIG_ARM_CCI5xx_PMU=y
CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI_PMU=m
@ -1046,6 +1048,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
# CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -4333,6 +4336,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5730,6 +5734,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y CONFIG_OF_RESOLVE=y
@ -6189,6 +6194,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
CONFIG_PL330_DMA=m CONFIG_PL330_DMA=m
CONFIG_PL353_SMC=m CONFIG_PL353_SMC=m

View File

@ -364,6 +364,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y CONFIG_ARM64_MTE=y
@ -390,6 +391,7 @@ CONFIG_ARM64_VA_BITS_48=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64=y CONFIG_ARM64=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_CCA_GUEST=m
# CONFIG_ARM_CCI_PMU is not set # CONFIG_ARM_CCI_PMU is not set
CONFIG_ARM_CCN=y CONFIG_ARM_CCN=y
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
@ -3608,6 +3610,7 @@ CONFIG_MARVELL_CN10K_DDR_PMU=m
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_CN10K_TAD_PMU=m
CONFIG_MARVELL_GTI_WDT=y CONFIG_MARVELL_GTI_WDT=y
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4751,6 +4754,7 @@ CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_MDIO=y CONFIG_OF_MDIO=y
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5061,6 +5065,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
@ -8150,7 +8155,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_MMIO=m

View File

@ -305,7 +305,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_PTDUMP_DEBUGFS=y
@ -749,6 +751,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
CONFIG_BTRFS_ASSERT=y CONFIG_BTRFS_ASSERT=y
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3549,6 +3552,7 @@ CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4802,6 +4806,7 @@ CONFIG_OF_FPGA_REGION=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
# CONFIG_OF_OVERLAY_KUNIT_TEST is not set # CONFIG_OF_OVERLAY_KUNIT_TEST is not set
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5041,6 +5046,7 @@ CONFIG_PINCTRL_TPS6594=m
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set # CONFIG_PLFXLC is not set

View File

@ -287,10 +287,12 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_MHU_V3 is not set
@ -3260,6 +3262,7 @@ CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4353,6 +4356,7 @@ CONFIG_OCXL=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -4599,6 +4603,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
@ -7574,6 +7579,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_IOMMU is not set
# CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO is not set

View File

@ -305,7 +305,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMCCC_SOC_ID=y
@ -748,6 +750,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
# CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3524,6 +3527,7 @@ CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4775,6 +4779,7 @@ CONFIG_OF_FPGA_REGION=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
# CONFIG_OF_OVERLAY_KUNIT_TEST is not set # CONFIG_OF_OVERLAY_KUNIT_TEST is not set
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5013,6 +5018,7 @@ CONFIG_PINCTRL_TPS6594=m
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set # CONFIG_PLFXLC is not set

View File

@ -287,10 +287,12 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_MHU_V3 is not set
@ -3240,6 +3242,7 @@ CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4333,6 +4336,7 @@ CONFIG_OCXL=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -4578,6 +4582,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
@ -7551,6 +7556,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_IOMMU is not set
# CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO is not set

View File

@ -319,7 +319,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU is not set # CONFIG_ARM_MHU is not set
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
@ -768,6 +770,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
CONFIG_BTRFS_ASSERT=y CONFIG_BTRFS_ASSERT=y
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3548,6 +3551,7 @@ CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4817,6 +4821,7 @@ CONFIG_OF_GPIO=y
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5078,6 +5083,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set

View File

@ -319,7 +319,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU is not set # CONFIG_ARM_MHU is not set
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
@ -767,6 +769,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
# CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3523,6 +3526,7 @@ CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4790,6 +4794,7 @@ CONFIG_OF_GPIO=y
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5050,6 +5055,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set

View File

@ -319,7 +319,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU is not set # CONFIG_ARM_MHU is not set
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
@ -768,6 +770,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
CONFIG_BTRFS_ASSERT=y CONFIG_BTRFS_ASSERT=y
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3553,6 +3556,7 @@ CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4822,6 +4826,7 @@ CONFIG_OF_GPIO=y
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5083,6 +5088,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set

View File

@ -319,7 +319,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU is not set # CONFIG_ARM_MHU is not set
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
@ -767,6 +769,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
# CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3528,6 +3531,7 @@ CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4795,6 +4799,7 @@ CONFIG_OF_GPIO=y
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
CONFIG_OF=y CONFIG_OF=y
@ -5055,6 +5060,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PL330_DMA is not set # CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set

View File

@ -310,7 +310,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_PTDUMP_DEBUGFS=y
@ -753,6 +755,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
CONFIG_BTRFS_ASSERT=y CONFIG_BTRFS_ASSERT=y
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3523,6 +3526,7 @@ CONFIG_MARCH_Z13=y
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4772,6 +4776,7 @@ CONFIG_OF_FPGA_REGION=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set # CONFIG_OPAL_CORE is not set
# CONFIG_OPEN_DICE is not set # CONFIG_OPEN_DICE is not set
@ -5011,6 +5016,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
CONFIG_PKEY=m CONFIG_PKEY=m
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set # CONFIG_PLFXLC is not set

View File

@ -286,10 +286,12 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_MHU_V3 is not set
@ -3240,6 +3242,7 @@ CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_PEM_PMU is not set
# CONFIG_MARVELL_PHY is not set # CONFIG_MARVELL_PHY is not set
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4330,6 +4333,7 @@ CONFIG_OCXL=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
@ -4574,6 +4578,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
CONFIG_PKEY=m CONFIG_PKEY=m
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
@ -7550,6 +7555,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_IOMMU is not set
# CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO is not set

View File

@ -310,7 +310,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMCCC_SOC_ID=y
@ -752,6 +754,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
# CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3498,6 +3501,7 @@ CONFIG_MARCH_Z13=y
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4745,6 +4749,7 @@ CONFIG_OF_FPGA_REGION=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set # CONFIG_OPAL_CORE is not set
# CONFIG_OPEN_DICE is not set # CONFIG_OPEN_DICE is not set
@ -4983,6 +4988,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
CONFIG_PKEY=m CONFIG_PKEY=m
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set # CONFIG_PLFXLC is not set

View File

@ -286,10 +286,12 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_MHU_V3 is not set
@ -3220,6 +3222,7 @@ CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_PEM_PMU is not set
# CONFIG_MARVELL_PHY is not set # CONFIG_MARVELL_PHY is not set
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4310,6 +4313,7 @@ CONFIG_OCXL=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
@ -4553,6 +4557,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
CONFIG_PKEY=m CONFIG_PKEY=m
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
@ -7527,6 +7532,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_IOMMU is not set
# CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO is not set

View File

@ -286,10 +286,12 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_MHU_V3 is not set
@ -3229,6 +3231,7 @@ CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_PEM_PMU is not set
# CONFIG_MARVELL_PHY is not set # CONFIG_MARVELL_PHY is not set
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4321,6 +4324,7 @@ CONFIG_OCXL=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
@ -4563,6 +4567,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
CONFIG_PKEY=y CONFIG_PKEY=y
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
@ -7549,6 +7554,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_IOMMU is not set
# CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO is not set

View File

@ -315,10 +315,12 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set # CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set
# CONFIG_ARM_IMX_BUS_DEVFREQ is not set # CONFIG_ARM_IMX_BUS_DEVFREQ is not set
@ -3572,6 +3574,7 @@ CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4731,6 +4734,7 @@ CONFIG_OCXL=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
@ -5023,6 +5027,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
@ -8164,7 +8169,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO is not set

View File

@ -315,10 +315,12 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set # CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set
# CONFIG_ARM_IMX_BUS_DEVFREQ is not set # CONFIG_ARM_IMX_BUS_DEVFREQ is not set
@ -3552,6 +3554,7 @@ CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4711,6 +4714,7 @@ CONFIG_OCXL=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
@ -5002,6 +5006,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
@ -8140,7 +8145,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO is not set

View File

@ -348,7 +348,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_PTDUMP_DEBUGFS=y
@ -806,6 +808,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
CONFIG_BTRFS_ASSERT=y CONFIG_BTRFS_ASSERT=y
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3887,6 +3890,7 @@ CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5204,6 +5208,7 @@ CONFIG_OF_FPGA_REGION=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set # CONFIG_OPAL_CORE is not set
# CONFIG_OPEN_DICE is not set # CONFIG_OPEN_DICE is not set
@ -5499,6 +5504,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set # CONFIG_PLFXLC is not set

View File

@ -311,10 +311,12 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_MHU_V3 is not set
@ -3462,6 +3464,7 @@ CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4596,6 +4599,7 @@ CONFIG_OCXL=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
@ -4877,6 +4881,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
@ -7901,7 +7906,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO is not set

View File

@ -348,7 +348,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMCCC_SOC_ID=y
@ -805,6 +807,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
# CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3862,6 +3865,7 @@ CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5179,6 +5183,7 @@ CONFIG_OF_FPGA_REGION=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set # CONFIG_OPAL_CORE is not set
# CONFIG_OPEN_DICE is not set # CONFIG_OPEN_DICE is not set
@ -5473,6 +5478,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set # CONFIG_PLFXLC is not set

View File

@ -311,10 +311,12 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_MHU_V3 is not set
@ -3442,6 +3444,7 @@ CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4576,6 +4579,7 @@ CONFIG_OCXL=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
@ -4856,6 +4860,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
@ -7877,7 +7882,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO is not set

View File

@ -348,7 +348,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_PTDUMP_DEBUGFS=y
@ -806,6 +808,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
CONFIG_BTRFS_ASSERT=y CONFIG_BTRFS_ASSERT=y
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3892,6 +3895,7 @@ CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5209,6 +5213,7 @@ CONFIG_OF_FPGA_REGION=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set # CONFIG_OPAL_CORE is not set
# CONFIG_OPEN_DICE is not set # CONFIG_OPEN_DICE is not set
@ -5504,6 +5509,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set # CONFIG_PLFXLC is not set

View File

@ -311,10 +311,12 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_MHU_V3 is not set
@ -3503,6 +3505,7 @@ CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4637,6 +4640,7 @@ CONFIG_OCXL=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
@ -4918,6 +4922,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
@ -7950,7 +7955,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO is not set

View File

@ -348,7 +348,9 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMCCC_SOC_ID=y
@ -805,6 +807,7 @@ CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RFCOMM_TTY=y
# CONFIG_BTRFS_ASSERT is not set # CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_EXPERIMENTAL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set # CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_REF_VERIFY is not set # CONFIG_BTRFS_FS_REF_VERIFY is not set
@ -3867,6 +3870,7 @@ CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
CONFIG_MARVELL_88X2222_PHY=m CONFIG_MARVELL_88X2222_PHY=m
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -5184,6 +5188,7 @@ CONFIG_OF_FPGA_REGION=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set # CONFIG_OPAL_CORE is not set
# CONFIG_OPEN_DICE is not set # CONFIG_OPEN_DICE is not set
@ -5478,6 +5483,7 @@ CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_UV is not set
# CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set # CONFIG_PLFXLC is not set

View File

@ -311,10 +311,12 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_52 is not set # CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM_CCA_GUEST=m
CONFIG_ARM_CMN=m CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set # CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_MHU_V3 is not set # CONFIG_ARM_MHU_V3 is not set
@ -3483,6 +3485,7 @@ CONFIG_MARVELL_10G_PHY=m
CONFIG_MARVELL_88Q2XXX_PHY=m CONFIG_MARVELL_88Q2XXX_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set # CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_CN10K_DPI is not set # CONFIG_MARVELL_CN10K_DPI is not set
# CONFIG_MARVELL_PEM_PMU is not set
CONFIG_MARVELL_PHY=m CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set # CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set # CONFIG_MAX1027 is not set
@ -4617,6 +4620,7 @@ CONFIG_OCXL=m
CONFIG_OF_KUNIT_TEST=m CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_OVERLAY_KUNIT_TEST=m CONFIG_OF_OVERLAY_KUNIT_TEST=m
CONFIG_OF_OVERLAY=y CONFIG_OF_OVERLAY=y
# CONFIG_OF_PARTITION is not set
CONFIG_OF_PMEM=m CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set # CONFIG_OF_UNITTEST is not set
# CONFIG_OMFS_FS is not set # CONFIG_OMFS_FS is not set
@ -4897,6 +4901,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PKEY_CCA is not set # CONFIG_PKEY_CCA is not set
# CONFIG_PKEY_EP11 is not set # CONFIG_PKEY_EP11 is not set
# CONFIG_PKEY_PCKMO is not set # CONFIG_PKEY_PCKMO is not set
# CONFIG_PKEY_UV is not set
# CONFIG_PL320_MBOX is not set # CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set # CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y CONFIG_PLAYSTATION_FF=y
@ -7926,7 +7931,7 @@ CONFIG_VIRTIO_FS=m
# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m # CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO is not set

File diff suppressed because it is too large Load Diff

View File

@ -159,18 +159,18 @@ Summary: The Linux kernel
# the --with-release option overrides this setting.) # the --with-release option overrides this setting.)
%define debugbuildsenabled 1 %define debugbuildsenabled 1
# define buildid .local # define buildid .local
%define specrpmversion 6.12.0 %define specrpmversion 6.13.0
%define specversion 6.12.0 %define specversion 6.13.0
%define patchversion 6.12 %define patchversion 6.13
%define pkgrelease 65 %define pkgrelease 0.rc0.20241119git158f238aa69d.2
%define kversion 6 %define kversion 6
%define tarfile_release 6.12 %define tarfile_release 6.12-971-g158f238aa69d
# This is needed to do merge window version magic # This is needed to do merge window version magic
%define patchlevel 12 %define patchlevel 13
# This allows pkg_release to have configurable %%{?dist} tag # This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 65%{?buildid}%{?dist} %define specrelease 0.rc0.20241119git158f238aa69d.2%{?buildid}%{?dist}
# This defines the kabi tarball version # This defines the kabi tarball version
%define kabiversion 6.12.0 %define kabiversion 6.13.0
# If this variable is set to 1, a bpf selftests build failure will cause a # If this variable is set to 1, a bpf selftests build failure will cause a
# fatal kernel package build error # fatal kernel package build error
@ -3935,6 +3935,7 @@ fi\
%{_sysconfdir}/bash_completion.d/perf %{_sysconfdir}/bash_completion.d/perf
%doc linux-%{KVERREL}/tools/perf/Documentation/examples.txt %doc linux-%{KVERREL}/tools/perf/Documentation/examples.txt
%{_docdir}/perf-tip/tips.txt %{_docdir}/perf-tip/tips.txt
%{_includedir}/perf/perf_dlfilter.h
%files -n python3-perf %files -n python3-perf
%{python3_sitearch}/* %{python3_sitearch}/*
@ -3959,7 +3960,6 @@ fi\
%{_includedir}/perf/bpf_perf.h %{_includedir}/perf/bpf_perf.h
%{_includedir}/perf/core.h %{_includedir}/perf/core.h
%{_includedir}/perf/cpumap.h %{_includedir}/perf/cpumap.h
%{_includedir}/perf/perf_dlfilter.h
%{_includedir}/perf/event.h %{_includedir}/perf/event.h
%{_includedir}/perf/evlist.h %{_includedir}/perf/evlist.h
%{_includedir}/perf/evsel.h %{_includedir}/perf/evsel.h
@ -4270,22 +4270,19 @@ fi\
# #
# #
%changelog %changelog
* Mon Nov 18 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-65] * Tue Nov 19 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.13.0-0.rc0.158f238aa69d.2]
- tools/rtla: fix collision with glibc sched_attr/sched_set_attr (Jan Stancek) - tools/rtla: fix collision with glibc sched_attr/sched_set_attr (Jan Stancek)
- tools/rtla: drop __NR_sched_getattr (Jan Stancek) - tools/rtla: drop __NR_sched_getattr (Jan Stancek)
* Mon Nov 18 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-64] * Tue Nov 19 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.13.0-0.rc0.158f238aa69d.1]
- Reset RHEL_RELEASE for 6.13 (Justin M. Forbes)
- redhat: Move perf_dlfilter.h from libperf-devel to perf (Akihiko Odaki)
- Consolidate configs to common for 6.12 (Justin M. Forbes)
- redhat/configs: cleanup CONFIG_DEV_DAX (David Hildenbrand) - redhat/configs: cleanup CONFIG_DEV_DAX (David Hildenbrand)
- redhat/configs: cleanup CONFIG_TRANSPARENT_HUGEPAGE_MADVISE for Fedora (David Hildenbrand) - redhat/configs: cleanup CONFIG_TRANSPARENT_HUGEPAGE_MADVISE for Fedora (David Hildenbrand)
- redhat/configs: cleanup CONFIG_TRANSPARENT_HUGEPAGE (David Hildenbrand) - redhat/configs: cleanup CONFIG_TRANSPARENT_HUGEPAGE (David Hildenbrand)
- redhat/configs: enable CONFIG_TRANSPARENT_HUGEPAGE on s390x in Fedora (David Hildenbrand) - redhat/configs: enable CONFIG_TRANSPARENT_HUGEPAGE on s390x in Fedora (David Hildenbrand)
- redhat/configs: automotive: Enable j784s4evm am3359 tscadc configs (Joel Slebodnick) - redhat/configs: automotive: Enable j784s4evm am3359 tscadc configs (Joel Slebodnick)
- Linux v6.12.0
* Sun Nov 17 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc7.4a5df3796467.63]
- Linux v6.12.0-0.rc7.4a5df3796467
* Sat Nov 16 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc7.e8bdb3c8be08.62]
- redhat/configs: delete renamed CONFIG_MLX5_EN_MACSEC (Michal Schmidt) - redhat/configs: delete renamed CONFIG_MLX5_EN_MACSEC (Michal Schmidt)
- rhel: disable DELL_RBU and cleanup related deps (Peter Robinson) - rhel: disable DELL_RBU and cleanup related deps (Peter Robinson)
- crypto: rng - Ensure stdrng is tested before user-space starts (Herbert Xu) - crypto: rng - Ensure stdrng is tested before user-space starts (Herbert Xu)
@ -4316,154 +4313,46 @@ fi\
- redhat: Disable WERROR for automotive temporarily (Julio Faracco) - redhat: Disable WERROR for automotive temporarily (Julio Faracco)
- redhat: Update spec file with automotive macros (Julio Faracco) - redhat: Update spec file with automotive macros (Julio Faracco)
- redhat: Add automotive CONFIGs (Julio Faracco) - redhat: Add automotive CONFIGs (Julio Faracco)
- Linux v6.12.0-0.rc7.e8bdb3c8be08
* Fri Nov 15 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc7.cfaaa7d010d1.61]
- Linux v6.12.0-0.rc7.cfaaa7d010d1
* Thu Nov 14 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc7.0a9b9d17f3a7.60]
- Fedora configs for 6.12 (Justin M. Forbes) - Fedora configs for 6.12 (Justin M. Forbes)
- redhat/configs: Add CONFIG_CRYPTO_HMAC_S390 config (Mete Durlu) [RHEL-50799] - redhat/configs: Add CONFIG_CRYPTO_HMAC_S390 config (Mete Durlu) [RHEL-50799]
- Linux v6.12.0-0.rc7.0a9b9d17f3a7
* Wed Nov 13 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc7.f1b785f4c787.59]
- redhat: configs: common: generic: Clean up EM28XX that are masked behind CONFIG_VIDEO_EM28XX (Kate Hsuan) - redhat: configs: common: generic: Clean up EM28XX that are masked behind CONFIG_VIDEO_EM28XX (Kate Hsuan)
- Linux v6.12.0-0.rc7.f1b785f4c787
* Tue Nov 12 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc7.58]
- redhat/configs: Update powerpc NR_CPUS config (Mamatha Inamdar) - redhat/configs: Update powerpc NR_CPUS config (Mamatha Inamdar)
- redhat: use stricter rule for kunit.ko (Jan Stancek) - redhat: use stricter rule for kunit.ko (Jan Stancek)
- filtermod: fix clk kunit test and kunit location (Nico Pache) - filtermod: fix clk kunit test and kunit location (Nico Pache)
* Mon Nov 11 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc7.57]
- redhat/configs: enable xr_serial on rhel (Desnes Nunes) - redhat/configs: enable xr_serial on rhel (Desnes Nunes)
- redhat/configs: enable ATH12K for rhel (Jose Ignacio Tornos Martinez) - redhat/configs: enable ATH12K for rhel (Jose Ignacio Tornos Martinez)
- redhat: configs: rhel: generic: x86: Enable IPU6 based MIPI cameras (Kate Hsuan) - redhat: configs: rhel: generic: x86: Enable IPU6 based MIPI cameras (Kate Hsuan)
- os-build: enable CONFIG_SCHED_CLASS_EXT for RHEL (Phil Auld) - os-build: enable CONFIG_SCHED_CLASS_EXT for RHEL (Phil Auld)
- Linux v6.12.0-0.rc7
* Sun Nov 10 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc6.de2f378f2b77.56]
- Linux v6.12.0-0.rc6.de2f378f2b77
* Sat Nov 09 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc6.da4373fbcf00.55]
- Fedora 6.12 configs part 1 (Justin M. Forbes) - Fedora 6.12 configs part 1 (Justin M. Forbes)
- Linux v6.12.0-0.rc6.da4373fbcf00
* Fri Nov 08 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc6.906bd684e4b1.54]
- Linux v6.12.0-0.rc6.906bd684e4b1
* Thu Nov 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc6.ff7afaeca1a1.53]
- redhat: set new gcov configs (Jan Stancek) - redhat: set new gcov configs (Jan Stancek)
- Don't ignore gitkeep files for ark-infra (Don Zickus) - Don't ignore gitkeep files for ark-infra (Don Zickus)
- Linux v6.12.0-0.rc6.ff7afaeca1a1
* Wed Nov 06 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc6.2e1b3cc9d7f7.52]
- redhat/kernel.spec: don't clear entire libdir when building tools (Jan Stancek) - redhat/kernel.spec: don't clear entire libdir when building tools (Jan Stancek)
- redhat/configs: enable usbip for rhel (Jose Ignacio Tornos Martinez) - redhat/configs: enable usbip for rhel (Jose Ignacio Tornos Martinez)
- redhat: create 'crashkernel=' addons for UKI (Vitaly Kuznetsov) - redhat: create 'crashkernel=' addons for UKI (Vitaly Kuznetsov)
- redhat: avoid superfluous quotes in UKI cmdline addones (Vitaly Kuznetsov) - redhat: avoid superfluous quotes in UKI cmdline addones (Vitaly Kuznetsov)
- fedora: arm: updates for 6.12 (Peter Robinson) - fedora: arm: updates for 6.12 (Peter Robinson)
* Tue Nov 05 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc6.2e1b3cc9d7f7.51]
- Linux v6.12.0-0.rc6.2e1b3cc9d7f7
* Mon Nov 04 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc6.50]
- redhat/configs: add bootconfig to kernel-tools package (Brian Masney) - redhat/configs: add bootconfig to kernel-tools package (Brian Masney)
- Enable CONFIG_SECURITY_LANDLOCK for RHEL (Zbigniew Jędrzejewski-Szmek) [RHEL-8810] - Enable CONFIG_SECURITY_LANDLOCK for RHEL (Zbigniew Jędrzejewski-Szmek) [RHEL-8810]
- Linux v6.12.0-0.rc6
* Sun Nov 03 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc5.3e5e6c9900c3.49]
- Linux v6.12.0-0.rc5.3e5e6c9900c3
* Sat Nov 02 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc5.11066801dd4b.48]
- Linux v6.12.0-0.rc5.11066801dd4b
* Fri Nov 01 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc5.6c52d4da1c74.47]
- redhat: configs: Drop CONFIG_MEMSTICK_REALTEK_PCI config option (Desnes Nunes) - redhat: configs: Drop CONFIG_MEMSTICK_REALTEK_PCI config option (Desnes Nunes)
- Linux v6.12.0-0.rc5.6c52d4da1c74
* Thu Oct 31 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc5.0fc810ae3ae1.46]
- Update the RHEL_DIFFERENCES help string (Don Zickus) - Update the RHEL_DIFFERENCES help string (Don Zickus)
- Put build framework for RT kernel in place for Fedora (Clark Williams) - Put build framework for RT kernel in place for Fedora (Clark Williams)
- Linux v6.12.0-0.rc5.0fc810ae3ae1
* Wed Oct 30 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc5.c1e939a21eb1.45]
- Linux v6.12.0-0.rc5.c1e939a21eb1
* Tue Oct 29 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc5.e42b1a9a2557.44]
- Linux v6.12.0-0.rc5.e42b1a9a2557
* Mon Oct 28 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc5.43]
- generic: enable RPMB for all configs that enable MMC (Peter Robinson) - generic: enable RPMB for all configs that enable MMC (Peter Robinson)
- fedora: riscv: Don't override MMC platform defaults (Peter Robinson) - fedora: riscv: Don't override MMC platform defaults (Peter Robinson)
- common: only enable on MMC_DW_BLUEFIELD (Peter Robinson) - common: only enable on MMC_DW_BLUEFIELD (Peter Robinson)
- fedora: aarch64: Stop overriding CONFIG_MMC defaults (Peter Robinson) - fedora: aarch64: Stop overriding CONFIG_MMC defaults (Peter Robinson)
- commong: The KS7010 driver has been removed (Peter Robinson) - commong: The KS7010 driver has been removed (Peter Robinson)
- Linux v6.12.0-0.rc5
* Sat Oct 26 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc4.850925a8133c.42]
- Linux v6.12.0-0.rc4.850925a8133c
* Fri Oct 25 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc4.ae90f6a6170d.41]
- Trim Changelog for 6.12 (Justin M. Forbes) - Trim Changelog for 6.12 (Justin M. Forbes)
- Linux v6.12.0-0.rc4.ae90f6a6170d
* Wed Oct 23 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc4.c2ee9f594da8.40]
- Enable CONFIG_SECURITY_IPE for Fedora (Zbigniew Jędrzejewski-Szmek) - Enable CONFIG_SECURITY_IPE for Fedora (Zbigniew Jędrzejewski-Szmek)
- redhat: allow to override VERSION_ON_UPSTREAM from command line (Jan Stancek) - redhat: allow to override VERSION_ON_UPSTREAM from command line (Jan Stancek)
- redhat: configs: Enable CONFIG_SECURITY_TOMOYO in Fedora kernels (Tetsuo Handa) - redhat: configs: Enable CONFIG_SECURITY_TOMOYO in Fedora kernels (Tetsuo Handa)
* Tue Oct 22 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc4.c2ee9f594da8.39]
- Revert "Merge branch 'enablement/gpio-expander' into 'os-build'" (Justin M. Forbes) - Revert "Merge branch 'enablement/gpio-expander' into 'os-build'" (Justin M. Forbes)
- Linux v6.12.0-0.rc4.c2ee9f594da8
* Mon Oct 21 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc4.38]
- Linux v6.12.0-0.rc4
* Sun Oct 20 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc3.715ca9dd687f.37]
- Linux v6.12.0-0.rc3.715ca9dd687f
* Sat Oct 19 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc3.3d5ad2d4eca3.36]
- Linux v6.12.0-0.rc3.3d5ad2d4eca3
* Fri Oct 18 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc3.4d939780b705.35]
- Linux v6.12.0-0.rc3.4d939780b705
* Thu Oct 17 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc3.c964ced77262.34]
- Linux v6.12.0-0.rc3.c964ced77262
* Wed Oct 16 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc3.2f87d0916ce0.33]
- Linux v6.12.0-0.rc3.2f87d0916ce0
* Tue Oct 15 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc3.eca631b8fe80.32]
- redhat: configs: decrease CONFIG_PCP_BATCH_SCALE_MAX (Rafael Aquini) - redhat: configs: decrease CONFIG_PCP_BATCH_SCALE_MAX (Rafael Aquini)
- redhat/configs: Enable CONFIG_RCU_TRACE in Fedora/REHL kernels (Waiman Long) - redhat/configs: Enable CONFIG_RCU_TRACE in Fedora/REHL kernels (Waiman Long)
- Linux v6.12.0-0.rc3.eca631b8fe80
* Mon Oct 14 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc3.6485cf5ea253.31]
- Linux v6.12.0-0.rc3.6485cf5ea253
* Sun Oct 13 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc2.36c254515dc6.30]
- Linux v6.12.0-0.rc2.36c254515dc6
* Sat Oct 12 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc2.09f6b0c8904b.29]
- fedora: distable RTL8192E wifi driver (Peter Robinson) - fedora: distable RTL8192E wifi driver (Peter Robinson)
- common: arm64: Fixup and cleanup some SCMI options (Peter Robinson) - common: arm64: Fixup and cleanup some SCMI options (Peter Robinson)
- common: Cleanup ARM_SCMI_TRANSPORT options (Peter Robinson) - common: Cleanup ARM_SCMI_TRANSPORT options (Peter Robinson)
- Linux v6.12.0-0.rc2.09f6b0c8904b
* Fri Oct 11 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc2.1d227fcc7222.28]
- configs: fedora/x86: Set CONFIG_CRYPTO_DEV_CCP_DD=y (Hans de Goede) - configs: fedora/x86: Set CONFIG_CRYPTO_DEV_CCP_DD=y (Hans de Goede)
- Linux v6.12.0-0.rc2.1d227fcc7222
* Thu Oct 10 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc2.d3d1556696c1.27]
- Linux v6.12.0-0.rc2.d3d1556696c1
* Wed Oct 09 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc2.75b607fab38d.26]
- Turn on ZRAM_WRITEBACK for Fedora (Justin M. Forbes) - Turn on ZRAM_WRITEBACK for Fedora (Justin M. Forbes)
- Linux v6.12.0-0.rc2.75b607fab38d
* Tue Oct 08 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc2.87d6aab2389e.25]
- configs: rhel: Fix designware I2C controllers related config settings (Hans de Goede) - configs: rhel: Fix designware I2C controllers related config settings (Hans de Goede)
- Enable CONFIG_DMA_NUMA_CMA for x86_64 and aarch64 (Chris von Recklinghausen) - Enable CONFIG_DMA_NUMA_CMA for x86_64 and aarch64 (Chris von Recklinghausen)
- new config in drivers/phy (Izabela Bakollari) - new config in drivers/phy (Izabela Bakollari)
@ -4471,59 +4360,15 @@ fi\
- configs: fedora: Drop duplicate CONFIG_I2C_DESIGNWARE_CORE for x86_64 and aarch64 (Hans de Goede) - configs: fedora: Drop duplicate CONFIG_I2C_DESIGNWARE_CORE for x86_64 and aarch64 (Hans de Goede)
- Enable DESIGNWARE_CORE for ppc as well (Justin M. Forbes) - Enable DESIGNWARE_CORE for ppc as well (Justin M. Forbes)
- Fix up I2C_DESIGNWARE_CORE config for Fedora (Justin M. Forbes) - Fix up I2C_DESIGNWARE_CORE config for Fedora (Justin M. Forbes)
- Linux v6.12.0-0.rc2.87d6aab2389e
* Mon Oct 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc2.24]
- Linux v6.12.0-0.rc2
* Sun Oct 06 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc1.8f602276d390.23]
- Linux v6.12.0-0.rc1.8f602276d390
* Sat Oct 05 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc1.27cc6fdf7201.22]
- Linux v6.12.0-0.rc1.27cc6fdf7201
* Fri Oct 04 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc1.0c559323bbaa.21]
- configs for RT deps (Clark Williams) - configs for RT deps (Clark Williams)
- Linux v6.12.0-0.rc1.0c559323bbaa
* Thu Oct 03 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc1.e32cde8d2bd7.20]
- CONFIG_OF_OVERLAY: enable for aarch64 and powerpc (Scott Weaver) - CONFIG_OF_OVERLAY: enable for aarch64 and powerpc (Scott Weaver)
- redhat: enable changes to build rt variants (Clark Williams) - redhat: enable changes to build rt variants (Clark Williams)
- redhat: clean up pending-rhel (Patrick Talbert) - redhat: clean up pending-rhel (Patrick Talbert)
- Enable CONFIG_SCHED_CLASS_EXT for Fedora (Jose Fernandez) - Enable CONFIG_SCHED_CLASS_EXT for Fedora (Jose Fernandez)
* Wed Oct 02 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc1.e32cde8d2bd7.19]
- redhat/configs: new config in arch/s390 (Izabela Bakollari) - redhat/configs: new config in arch/s390 (Izabela Bakollari)
* Tue Oct 01 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc1.e32cde8d2bd7.18]
- redhat: ignore rpminspect runpath report on selftests/bpf/cpuv4/urandom_read (Viktor Malik) - redhat: ignore rpminspect runpath report on selftests/bpf/cpuv4/urandom_read (Viktor Malik)
- Linux v6.12.0-0.rc1.e32cde8d2bd7
* Mon Sep 30 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc1.17]
- Linux v6.12.0-0.rc1
* Sun Sep 29 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.3efc57369a0c.16]
- Linux v6.12.0-0.rc0.3efc57369a0c
* Sat Sep 28 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.ad46e8f95e93.15]
- Linux v6.12.0-0.rc0.ad46e8f95e93
* Fri Sep 27 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.075dbe9f6e3c.14]
- Linux v6.12.0-0.rc0.075dbe9f6e3c
* Thu Sep 26 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.11a299a7933e.13]
- [fedora] configs: add end of file newline to CONFIG_DMADEVICES_VDEBUG (Patrick Talbert) - [fedora] configs: add end of file newline to CONFIG_DMADEVICES_VDEBUG (Patrick Talbert)
- unset CONFIG_DMADEVICES_VDEBUG (cmurf) - unset CONFIG_DMADEVICES_VDEBUG (cmurf)
- Linux v6.12.0-0.rc0.11a299a7933e
* Wed Sep 25 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.684a64bf32b6.12]
- Revert "Merge branch 'drop_engine_api' into 'os-build'" (Justin M. Forbes)
- Linux v6.12.0-0.rc0.684a64bf32b6
* Tue Sep 24 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.abf2050f51fd.11]
- Linux v6.12.0-0.rc0.abf2050f51fd
* Tue Sep 24 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.de5cb0dcb74c.10]
- stop installing tools/build/Build, gone with ea974028a049f (Thorsten Leemhuis) - stop installing tools/build/Build, gone with ea974028a049f (Thorsten Leemhuis)
- redhat/configs: Update LOCKDEP configs (Waiman Long) - redhat/configs: Update LOCKDEP configs (Waiman Long)
- uki-virt: Add i18n module (Vitaly Kuznetsov) - uki-virt: Add i18n module (Vitaly Kuznetsov)
@ -4531,33 +4376,10 @@ fi\
- uki-virt: Drop redundant modules from dracut-virt.conf (Vitaly Kuznetsov) - uki-virt: Drop redundant modules from dracut-virt.conf (Vitaly Kuznetsov)
- uki-virt: Drop usrmount dracut module (Vitaly Kuznetsov) - uki-virt: Drop usrmount dracut module (Vitaly Kuznetsov)
- redhat: new AMCC_QT2025_PHY config in drivers/net/phy (Patrick Talbert) - redhat: new AMCC_QT2025_PHY config in drivers/net/phy (Patrick Talbert)
* Mon Sep 23 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.de5cb0dcb74c.9]
- Linux v6.12.0-0.rc0.de5cb0dcb74c
* Sat Sep 21 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.1868f9d0260e.8]
- Linux v6.12.0-0.rc0.1868f9d0260e
* Fri Sep 20 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.baeb9a7d8b60.7]
- redhat: change schedule jobs image from cki-tools to builder-rawhide (Patrick Talbert) - redhat: change schedule jobs image from cki-tools to builder-rawhide (Patrick Talbert)
- Linux v6.12.0-0.rc0.baeb9a7d8b60
* Thu Sep 19 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.839c4f596f89.6]
- Linux v6.12.0-0.rc0.839c4f596f89
* Wed Sep 18 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.4a39ac5b7d62.5]
- Add CONFIG_SND_SOC_RT1320_SDW to pending-rhel for mismatch (Justin M. Forbes) - Add CONFIG_SND_SOC_RT1320_SDW to pending-rhel for mismatch (Justin M. Forbes)
- Turn on CONFIG_SND_SOC_RT1320_SDW in pending rhel (Justin M. Forbes) - Turn on CONFIG_SND_SOC_RT1320_SDW in pending rhel (Justin M. Forbes)
- Linux v6.12.0-0.rc0.4a39ac5b7d62
* Tue Sep 17 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.a940d9a43e62.4]
- redhat: fix bad merge (Patrick Talbert)
- Linux v6.12.0-0.rc0.a940d9a43e62
* Tue Sep 17 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.adfc3ded5c33.3]
- configs: disable CONFIG_AMCC_QT2025_PHY in pending (Patrick Talbert) - configs: disable CONFIG_AMCC_QT2025_PHY in pending (Patrick Talbert)
* Mon Sep 16 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.12.0-0.rc0.adfc3ded5c33.2]
- fedora: turn on CONFIG_FDMA for powerpc (Patrick Talbert) - fedora: turn on CONFIG_FDMA for powerpc (Patrick Talbert)
- Turn on CONFIG_FDMA in pending for Fedora arm and riscv to avoid a mismatch (Justin M. Forbes) - Turn on CONFIG_FDMA in pending for Fedora arm and riscv to avoid a mismatch (Justin M. Forbes)
- Reset RHEL_RELEASE for 6.12 (Justin M. Forbes) - Reset RHEL_RELEASE for 6.12 (Justin M. Forbes)
@ -4656,7 +4478,6 @@ fi\
- fedora: enabled XE GPU drivers on all arches (Peter Robinson) - fedora: enabled XE GPU drivers on all arches (Peter Robinson)
- Flip SND_SOC_CS35L56_SPI from off to module for RHEL (Justin M. Forbes) - Flip SND_SOC_CS35L56_SPI from off to module for RHEL (Justin M. Forbes)
- Flip DIMLIB from built-in to module for RHEL (Justin M. Forbes) - Flip DIMLIB from built-in to module for RHEL (Justin M. Forbes)
- not upstream: drop openssl ENGINE API usage (Jan Stancek)
- Also remove the zfcpdump BASE_SMALL config (Justin M. Forbes) - Also remove the zfcpdump BASE_SMALL config (Justin M. Forbes)
- redhat: Add cgroup kselftests to kernel-selftests-internal (Waiman Long) [RHEL-43556] - redhat: Add cgroup kselftests to kernel-selftests-internal (Waiman Long) [RHEL-43556]
- Revert "redhat/configs: Disable CONFIG_INFINIBAND_HFI1 and CONFIG_INFINIBAND_RDMAVT" (Kamal Heib) - Revert "redhat/configs: Disable CONFIG_INFINIBAND_HFI1 and CONFIG_INFINIBAND_RDMAVT" (Kamal Heib)
@ -7086,11 +6907,4 @@ fi\
- [initial commit] Add scripts (Laura Abbott) - [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott) - [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott)
- Linux v6.12.0-0.rc0.adfc3ded5c33 - Linux v6.13.0-0.rc0.158f238aa69d
###
# The following Emacs magic makes C-c C-e use UTC dates.
# Local Variables:
# rpm-change-log-uses-utc: t
# End:
###

View File

@ -86,10 +86,10 @@
85 files changed, 2781 insertions(+), 236 deletions(-) 85 files changed, 2781 insertions(+), 236 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index d401577b5a6a..e2ee121064bd 100644 index f2875484795a..643cf10bed4a 100644
--- a/Documentation/admin-guide/kernel-parameters.txt --- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -5863,6 +5863,17 @@ @@ -5866,6 +5866,17 @@
2 The "airplane mode" button toggles between everything 2 The "airplane mode" button toggles between everything
blocked and everything unblocked. blocked and everything unblocked.
@ -107,7 +107,7 @@ index d401577b5a6a..e2ee121064bd 100644
ring3mwait=disable ring3mwait=disable
[KNL] Disable ring 3 MONITOR/MWAIT feature on supported [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
CPUs. CPUs.
@@ -7101,6 +7112,15 @@ @@ -7104,6 +7115,15 @@
unknown_nmi_panic unknown_nmi_panic
[X86] Cause panic on unknown NMI. [X86] Cause panic on unknown NMI.
@ -286,10 +286,10 @@ index 202397be76d8..3d4ba33d4305 100644
The VM uses one page of physical memory for each page table. The VM uses one page of physical memory for each page table.
For systems with a lot of processes, this can use a lot of For systems with a lot of processes, this can use a lot of
diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
index 22f8a7bca6d2..a9e2b0c90cc7 100644 index d743737bf9ce..216aa1980146 100644
--- a/arch/arm64/Kconfig --- a/arch/arm64/Kconfig
+++ b/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig
@@ -1383,7 +1383,7 @@ endchoice @@ -1387,7 +1387,7 @@ endchoice
config ARM64_FORCE_52BIT config ARM64_FORCE_52BIT
bool "Force 52-bit virtual addresses for userspace" bool "Force 52-bit virtual addresses for userspace"
@ -311,10 +311,10 @@ index b0d00032479d..afb9544fb007 100644
/* /*
* DIAG 308 support * DIAG 308 support
diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
index f17bb7bf9392..66e530380ee3 100644 index edbb52ce3f1e..479cf8a4a576 100644
--- a/arch/s390/kernel/ipl.c --- a/arch/s390/kernel/ipl.c
+++ b/arch/s390/kernel/ipl.c +++ b/arch/s390/kernel/ipl.c
@@ -2479,3 +2479,8 @@ int ipl_report_free(struct ipl_report *report) @@ -2497,3 +2497,8 @@ int ipl_report_free(struct ipl_report *report)
} }
#endif #endif
@ -1951,10 +1951,10 @@ index a00671b58701..eeef2766b8b3 100644
if (ret < 0) if (ret < 0)
goto err_allowedips; goto err_allowedips;
diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c
index 855b42c92284..76af591a1435 100644 index 1a8d32a4a5c3..822bab66d10a 100644
--- a/drivers/nvme/host/core.c --- a/drivers/nvme/host/core.c
+++ b/drivers/nvme/host/core.c +++ b/drivers/nvme/host/core.c
@@ -274,6 +274,9 @@ void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) @@ -276,6 +276,9 @@ void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl)
static blk_status_t nvme_error_status(u16 status) static blk_status_t nvme_error_status(u16 status)
{ {
@ -1964,7 +1964,7 @@ index 855b42c92284..76af591a1435 100644
switch (status & NVME_SCT_SC_MASK) { switch (status & NVME_SCT_SC_MASK) {
case NVME_SC_SUCCESS: case NVME_SC_SUCCESS:
return BLK_STS_OK; return BLK_STS_OK;
@@ -388,6 +391,7 @@ enum nvme_disposition { @@ -390,6 +393,7 @@ enum nvme_disposition {
COMPLETE, COMPLETE,
RETRY, RETRY,
FAILOVER, FAILOVER,
@ -1972,7 +1972,7 @@ index 855b42c92284..76af591a1435 100644
AUTHENTICATE, AUTHENTICATE,
}; };
@@ -396,7 +400,7 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) @@ -398,7 +402,7 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req)
if (likely(nvme_req(req)->status == 0)) if (likely(nvme_req(req)->status == 0))
return COMPLETE; return COMPLETE;
@ -1981,7 +1981,7 @@ index 855b42c92284..76af591a1435 100644
(nvme_req(req)->status & NVME_STATUS_DNR) || (nvme_req(req)->status & NVME_STATUS_DNR) ||
nvme_req(req)->retries >= nvme_max_retries) nvme_req(req)->retries >= nvme_max_retries)
return COMPLETE; return COMPLETE;
@@ -404,10 +408,11 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) @@ -406,10 +410,11 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req)
if ((nvme_req(req)->status & NVME_SCT_SC_MASK) == NVME_SC_AUTH_REQUIRED) if ((nvme_req(req)->status & NVME_SCT_SC_MASK) == NVME_SC_AUTH_REQUIRED)
return AUTHENTICATE; return AUTHENTICATE;
@ -1995,7 +1995,7 @@ index 855b42c92284..76af591a1435 100644
} else { } else {
if (blk_queue_dying(req->q)) if (blk_queue_dying(req->q))
return COMPLETE; return COMPLETE;
@@ -449,6 +454,14 @@ void nvme_end_req(struct request *req) @@ -451,6 +456,14 @@ void nvme_end_req(struct request *req)
blk_mq_end_request(req, status); blk_mq_end_request(req, status);
} }
@ -2010,7 +2010,7 @@ index 855b42c92284..76af591a1435 100644
void nvme_complete_rq(struct request *req) void nvme_complete_rq(struct request *req)
{ {
struct nvme_ctrl *ctrl = nvme_req(req)->ctrl; struct nvme_ctrl *ctrl = nvme_req(req)->ctrl;
@@ -478,6 +491,9 @@ void nvme_complete_rq(struct request *req) @@ -480,6 +493,9 @@ void nvme_complete_rq(struct request *req)
case FAILOVER: case FAILOVER:
nvme_failover_req(req); nvme_failover_req(req);
return; return;
@ -2021,7 +2021,7 @@ index 855b42c92284..76af591a1435 100644
#ifdef CONFIG_NVME_HOST_AUTH #ifdef CONFIG_NVME_HOST_AUTH
queue_work(nvme_wq, &ctrl->dhchap_auth_work); queue_work(nvme_wq, &ctrl->dhchap_auth_work);
diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c
index 6a15873055b9..59d389b13dac 100644 index f04cfe3fb936..a0ae2094f378 100644
--- a/drivers/nvme/host/multipath.c --- a/drivers/nvme/host/multipath.c
+++ b/drivers/nvme/host/multipath.c +++ b/drivers/nvme/host/multipath.c
@@ -83,14 +83,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys) @@ -83,14 +83,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys)
@ -2057,7 +2057,7 @@ index 6a15873055b9..59d389b13dac 100644
spin_lock_irqsave(&ns->head->requeue_lock, flags); spin_lock_irqsave(&ns->head->requeue_lock, flags);
for (bio = req->bio; bio; bio = bio->bi_next) { for (bio = req->bio; bio; bio = bio->bi_next) {
@@ -1034,8 +1040,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) @@ -1032,8 +1038,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id)
int error = 0; int error = 0;
/* check if multipath is enabled and we have the capability */ /* check if multipath is enabled and we have the capability */
@ -2068,10 +2068,10 @@ index 6a15873055b9..59d389b13dac 100644
/* initialize this in the identify path to cover controller resets */ /* initialize this in the identify path to cover controller resets */
diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h
index 093cb423f536..6a9fcd5b7f79 100644 index 900719c4c70c..ccdcedfb458b 100644
--- a/drivers/nvme/host/nvme.h --- a/drivers/nvme/host/nvme.h
+++ b/drivers/nvme/host/nvme.h +++ b/drivers/nvme/host/nvme.h
@@ -947,6 +947,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); @@ -948,6 +948,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys);
void nvme_mpath_start_freeze(struct nvme_subsystem *subsys); void nvme_mpath_start_freeze(struct nvme_subsystem *subsys);
void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys); void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys);
void nvme_failover_req(struct request *req); void nvme_failover_req(struct request *req);
@ -2079,7 +2079,7 @@ index 093cb423f536..6a9fcd5b7f79 100644
void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl); void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl);
int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head); int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head);
void nvme_mpath_add_disk(struct nvme_ns *ns, __le32 anagrpid); void nvme_mpath_add_disk(struct nvme_ns *ns, __le32 anagrpid);
@@ -989,6 +990,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl) @@ -990,6 +991,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl)
static inline void nvme_failover_req(struct request *req) static inline void nvme_failover_req(struct request *req)
{ {
} }
@ -2407,7 +2407,7 @@ index d91f54a6e752..0b76e1bf20b7 100644
}; };
MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl); MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl);
diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c
index ca4bc0ac76ad..4442ff2a5e19 100644 index 8947dab132d7..dbf6d414fd4e 100644
--- a/drivers/scsi/sd.c --- a/drivers/scsi/sd.c
+++ b/drivers/scsi/sd.c +++ b/drivers/scsi/sd.c
@@ -121,6 +121,14 @@ static const char *sd_cache_types[] = { @@ -121,6 +121,14 @@ static const char *sd_cache_types[] = {
@ -2497,10 +2497,10 @@ index bed3dbe5b7cb..6be03e096da8 100644
} }
diff --git a/fs/ext4/super.c b/fs/ext4/super.c diff --git a/fs/ext4/super.c b/fs/ext4/super.c
index 16a4ce704460..c798176408e4 100644 index 785809f33ff4..bbb10ab8e7af 100644
--- a/fs/ext4/super.c --- a/fs/ext4/super.c
+++ b/fs/ext4/super.c +++ b/fs/ext4/super.c
@@ -5591,6 +5591,17 @@ static int __ext4_fill_super(struct fs_context *fc, struct super_block *sb) @@ -5638,6 +5638,17 @@ static int __ext4_fill_super(struct fs_context *fc, struct super_block *sb)
atomic_set(&sbi->s_warning_count, 0); atomic_set(&sbi->s_warning_count, 0);
atomic_set(&sbi->s_msg_count, 0); atomic_set(&sbi->s_msg_count, 0);
@ -2626,10 +2626,10 @@ index be2e8c0a187e..114e213c89e2 100644
+ +
#endif #endif
diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
index 9eca013aa5e1..6f25ce6867a2 100644 index eb2937599cb0..7860721ef2f6 100644
--- a/include/linux/lsm_hook_defs.h --- a/include/linux/lsm_hook_defs.h
+++ b/include/linux/lsm_hook_defs.h +++ b/include/linux/lsm_hook_defs.h
@@ -438,6 +438,8 @@ LSM_HOOK(int, 0, bpf_token_capable, const struct bpf_token *token, int cap) @@ -444,6 +444,8 @@ LSM_HOOK(int, 0, bpf_token_capable, const struct bpf_token *token, int cap)
#endif /* CONFIG_BPF_SYSCALL */ #endif /* CONFIG_BPF_SYSCALL */
LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
@ -3364,10 +3364,10 @@ index ab7eea01ab42..fff7c5f737fc 100644
int rmi_register_transport_device(struct rmi_transport_dev *xport); int rmi_register_transport_device(struct rmi_transport_dev *xport);
diff --git a/include/linux/security.h b/include/linux/security.h diff --git a/include/linux/security.h b/include/linux/security.h
index 2ec8f3014757..7273b2b8b23b 100644 index cbdba435b798..c5c300c4f90b 100644
--- a/include/linux/security.h --- a/include/linux/security.h
+++ b/include/linux/security.h +++ b/include/linux/security.h
@@ -522,6 +522,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); @@ -562,6 +562,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
int security_locked_down(enum lockdown_reason what); int security_locked_down(enum lockdown_reason what);
@ -3375,7 +3375,7 @@ index 2ec8f3014757..7273b2b8b23b 100644
int lsm_fill_user_ctx(struct lsm_ctx __user *uctx, u32 *uctx_len, int lsm_fill_user_ctx(struct lsm_ctx __user *uctx, u32 *uctx_len,
void *val, size_t val_len, u64 id, u64 flags); void *val, size_t val_len, u64 id, u64 flags);
int security_bdev_alloc(struct block_device *bdev); int security_bdev_alloc(struct block_device *bdev);
@@ -1504,6 +1505,10 @@ static inline int security_locked_down(enum lockdown_reason what) @@ -1569,6 +1570,10 @@ static inline int security_locked_down(enum lockdown_reason what)
{ {
return 0; return 0;
} }
@ -3478,7 +3478,7 @@ index c5aa127ed4cc..2c901fc67570 100644
} }
diff --git a/kernel/module/main.c b/kernel/module/main.c diff --git a/kernel/module/main.c b/kernel/module/main.c
index 49b9bca9de12..974e44d94629 100644 index 4490924fe24e..13248f3466f7 100644
--- a/kernel/module/main.c --- a/kernel/module/main.c
+++ b/kernel/module/main.c +++ b/kernel/module/main.c
@@ -65,6 +65,8 @@ @@ -65,6 +65,8 @@
@ -3518,7 +3518,7 @@ index 49b9bca9de12..974e44d94629 100644
err = rewrite_section_headers(info, flags); err = rewrite_section_headers(info, flags);
if (err) if (err)
return err; return err;
@@ -3403,6 +3412,10 @@ void print_modules(void) @@ -3400,6 +3409,10 @@ void print_modules(void)
pr_cont(" [last unloaded: %s%s]", last_unloaded_module.name, pr_cont(" [last unloaded: %s%s]", last_unloaded_module.name,
last_unloaded_module.taints); last_unloaded_module.taints);
pr_cont("\n"); pr_cont("\n");
@ -4666,10 +4666,10 @@ index f2bdbd55aa2b..ddf496f7fca5 100644
static const struct lsm_id lockdown_lsmid = { static const struct lsm_id lockdown_lsmid = {
diff --git a/security/security.c b/security/security.c diff --git a/security/security.c b/security/security.c
index c5981e558bc2..431202cd09c1 100644 index e2d47dd4087a..74784f4df2ac 100644
--- a/security/security.c --- a/security/security.c
+++ b/security/security.c +++ b/security/security.c
@@ -5769,6 +5769,18 @@ int security_locked_down(enum lockdown_reason what) @@ -5805,6 +5805,18 @@ int security_locked_down(enum lockdown_reason what)
} }
EXPORT_SYMBOL(security_locked_down); EXPORT_SYMBOL(security_locked_down);

View File

@ -23,7 +23,7 @@ emptyrpm:
patches: patches:
ignore_list: ignore_list:
- linux-kernel-test.patch - linux-kernel-test.patch
- patch-6.12-redhat.patch - patch-6.13-redhat.patch
runpath: runpath:
ignore: ignore:

View File

@ -1,3 +1,3 @@
SHA512 (linux-6.12.tar.xz) = 4d7879f2ccf3a93281a4ffaad96d3113a6e655c0b3d75fa17f871e5279e4a5f369c55d971b3b057906b0b6e1b934afa143e9a48c5a5235a44d00930f880e2056 SHA512 (linux-6.12-971-g158f238aa69d.tar.xz) = 469ff239506c8b2b9b6f8fb9e8fa0defdb0d679e6320f77d4dc0c2018bc7280cb85862ff95125ad78d6f94d2d8278ce5b8cf2205e6448a5fab011ce02fe5f798
SHA512 (kernel-abi-stablelists-6.12.0.tar.xz) = 3fb395b73223dc2eae42a612670bf1b82235facba8433c1b59ae6715e3852d0ce65dca14fe381ab016bfc6e2e3cd0b4ae99ef53d46d9e2b3ea6def0f12f3ef95 SHA512 (kernel-abi-stablelists-6.13.0.tar.xz) = 9a3483dffa4d4f3ddda20d2f1953bd29d331595095e97422eaeb9d6a948dcf216bf3ae61c43e172ba40a8e154d60bab965a8951fecb90bb88e218d5c517ccbd8
SHA512 (kernel-kabi-dw-6.12.0.tar.xz) = 99e3d77c61efc2899c0ac7817c5e10e773bef4df8c54288c7bda77b1e72eeddbf770f655e3968778e738debc1b374f593d722518a9996c73f4ff1563b60e488b SHA512 (kernel-kabi-dw-6.13.0.tar.xz) = af4e5f53bdf5d808c68d6fe2bab07d3db40457d353c2341f92a77776c271327989b8b43037c4ea3c6d979d92f7fcbd2b382280f1123b09422daf32c3140c6432