kernel-5.14.0-306.el9

* Sat Apr 29 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-306.el9]
- x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot (Myron Stowe) [2188822]
- PCI/MSI: Provide missing stub for pci_msix_can_alloc_dyn() (Myron Stowe) [2188822]
- PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled (Myron Stowe) [2188822]
- x86/split_lock: Enumerate architectural split lock disable bit (David Arcari) [2123536]
- redhat: add new kunit tests (Nico Pache) [2168378]
- kunit: drm: make DRM buddy test compatible with other pages sizes (Nico Pache) [2168378]
- lib/cpumask_kunit: log mask contents (Nico Pache) [2168378]
- lib/test_cpumask: follow KUnit style guidelines (Nico Pache) [2168378]
- lib/test_cpumask: fix cpu_possible_mask last test (Nico Pache) [2168378]
- lib/test_cpumask: drop cpu_possible_mask full test (Nico Pache) [2168378]
- cpumask: update cpumask_next_wrap() signature (Nico Pache) [2168378]
- lib/test: introduce cpumask KUnit test suite (Nico Pache) [2168378]
- cpumask: Fix invalid uniprocessor mask assumption (Nico Pache) [2168378]
- cpumask: replace cpumask_next_* with cpumask_first_* where appropriate (Nico Pache) [2168378]
- iio: test: rescale: add MODULE_* information (Nico Pache) [2168378]
- iio: test: format: add MODULE_* information (Nico Pache) [2168378]
- list: introduce list_is_head() helper and re-use it in list.h (Nico Pache) [2168378]
- kunit: fix kunit_test_init_section_suites(...) (Nico Pache) [2168378]
- Documentation: kunit: Remove redundant 'tips.rst' page (Nico Pache) [2168378]
- Documentation: KUnit: reword description of assertions (Nico Pache) [2168378]
- kunit: remove format func from struct kunit_assert, get it to 0 bytes (Nico Pache) [2168378]
- kunit: tool: remove UML specific options from all_tests_uml.config (Nico Pache) [2168378]
- tracepoint: Allow trace events in modules with TAINT_TEST (Nico Pache) [2168378]
- tools: Add new "test" taint to kernel-chktaint (Nico Pache) [2168378]
- kunit: fix assert_type for comparison macros (Nico Pache) [2168378]
- module: kunit: Load .kunit_test_suites section when CONFIG_KUNIT=m (Nico Pache) [2168378]
- mmc: sdhci-of-aspeed: test: Fix dependencies when KUNIT=m (Nico Pache) [2168378]
- MAINTAINERS: kunit: add David Gow as a maintainer of KUnit (Nico Pache) [2168378]
- drm/tests: Split up test cases in igt_check_drm_format_min_pitch (Nico Pache) [2168378]
- Documentation: KUnit: Fix example with compilation error (Nico Pache) [2168378]
- kasan: test: Silence GCC 12 warnings (Nico Pache) [2168378]
- Documentation: kunit: Add CLI args for kunit_tool (Nico Pache) [2168378]
- kcsan: test: Add a .kunitconfig to run KCSAN tests (Nico Pache) [2168378]
- iio: test: rework Kconfig to support modules (Nico Pache) [2168378]
- iio: test: format: follow CONFIG_ naming convention (Nico Pache) [2168378]
- kunit: executor: Fix a memory leak on failure in kunit_filter_tests (Nico Pache) [2168378]
- clk: explicitly disable CONFIG_UML_PCI_OVER_VIRTIO in .kunitconfig (Nico Pache) [2168378]
- mmc: sdhci-of-aspeed: test: Use kunit_test_suite() macro (Nico Pache) [2168378]
- nitro_enclaves: test: Use kunit_test_suite() macro (Nico Pache) [2168378]
- kunit: flatten kunit_suite*** to kunit_suite** in .kunit_test_suites (Nico Pache) [2168378]
- kunit: unify module and builtin suite definitions (Nico Pache) [2168378]
- Documentation: kunit: fix example run_kunit func to allow spaces in args (Nico Pache) [2168378]
- drm: selftest: convert drm_mm selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_buddy selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_framebuffer selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_dp_mst_helper selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_plane_helper selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_format selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_rect selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_cmdline_parser selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_damage_helper selftest to KUnit (Nico Pache) [2168378]
- Documentation: kunit: Cleanup run_wrapper, fix x-ref (Nico Pache) [2168378]
- kunit: test.h: fix a kernel-doc markup (Nico Pache) [2168378]
- kunit: tool: Enable virtio/PCI by default on UML (Nico Pache) [2168378]
- kunit: tool: make --kunitconfig repeatable, blindly concat (Nico Pache) [2168378]
- kunit: add coverage_uml.config to enable GCOV on UML (Nico Pache) [2168378]
- kunit: tool: refactor internal kconfig handling, allow overriding (Nico Pache) [2168378]
- kunit: tool: introduce --qemu_args (Nico Pache) [2168378]
- kunit: tool: simplify creating LinuxSourceTreeOperations (Nico Pache) [2168378]
- kunit: tool: cosmetic: don't specify duplicate kernel cmdline options (Nico Pache) [2168378]
- kunit: tool: refactoring printing logic into kunit_printer.py (Nico Pache) [2168378]
- kunit: tool: redo how we construct and mock LinuxSourceTree (Nico Pache) [2168378]
- kunit: tool: drop unused load_config argument (Nico Pache) [2168378]
- kunit: use kmemdup in kunit_filter_tests(), take suite as const (Nico Pache) [2168378]
- apparmor: test: Remove some casts which are no-longer required (Nico Pache) [2168378]
- lib: overflow: Do not define 64-bit tests on 32-bit (Nico Pache) [2168378]
- kunit: Taint the kernel when KUnit tests are run (Nico Pache) [2168378]
- panic: Taint kernel if tests are run (Nico Pache) [2168378]
- drm/doc: Add KUnit documentation (Nico Pache) [2168378]
- iio: test: fix missing MODULE_LICENSE for IIO_RESCALE=m (Nico Pache) [2168378]
- platform/chrome: cros_ec_proto: add Kunit tests for cros_ec_check_result() (Nico Pache) [2168378]
- kunit: tool: Use qemu-system-i386 for i386 runs (Nico Pache) [2168378]
- kunit: fix executor OOM error handling logic on non-UML (Nico Pache) [2168378]
- kunit: tool: update riscv QEMU config with new serial dependency (Nico Pache) [2168378]
- kunit: tool: Add list of all valid test configs on UML (Nico Pache) [2168378]
- kunit: take `kunit_assert` as `const` (Nico Pache) [2168378]
- kunit: tool: misc cleanups (Nico Pache) [2168378]
- kunit: tool: minor cosmetic cleanups in kunit_parser.py (Nico Pache) [2168378]
- kunit: tool: make parser stop overwriting status of suites w/ no_tests (Nico Pache) [2168378]
- kunit: tool: remove dead parse_crash_in_log() logic (Nico Pache) [2168378]
- kunit: tool: print clearer error message when there's no TAP output (Nico Pache) [2168378]
- kunit: tool: stop using a shell to run kernel under QEMU (Nico Pache) [2168378]
- kunit: tool: update test counts summary line format (Nico Pache) [2168378]
- kunit: bail out of test filtering logic quicker if OOM (Nico Pache) [2168378]
- lib/Kconfig.debug: change KUnit tests to default to KUNIT_ALL_TESTS (Nico Pache) [2168378]
- kunit: Rework kunit_resource allocation policy (Nico Pache) [2168378]
- drm/todo: Add entry for converting kselftests to kunit (Nico Pache) [2168378]
- drm/todo: Add entry for using kunit in the subsystem (Nico Pache) [2168378]
- kunit: fix debugfs code to use enum kunit_status, not bool (Nico Pache) [2168378]
- kunit: add ability to specify suite-level init and exit functions (Nico Pache) [2168378]
- kunit: rename print_subtest_{start,end} for clarity (s/subtest/suite) (Nico Pache) [2168378]
- kunit: add support for kunit_suites that reference init code (Nico Pache) [2168378]
- Documentation: kunit: change complete_and_exit to kthread_complete_and_exit (Nico Pache) [2168378]
- kunit: Make kunit_remove_resource() idempotent (Nico Pache) [2168378]
- list: test: Test the hlist structure (Nico Pache) [2168378]
- Documentation: kunit: update kconfig options needed for UML coverage (Nico Pache) [2168378]
- kunit: split resource API impl from test.c into new resource.c (Nico Pache) [2168378]
- kunit: split resource API from test.h into new resource.h (Nico Pache) [2168378]
- kunit: tool: more descriptive metavars/--help output (Nico Pache) [2168378]
- kunit: tool: Do not colorize output when redirected (Nico Pache) [2168378]
- kunit: tool: properly report the used arch for --json, or '' if not known (Nico Pache) [2168378]
- kunit: tool: refactor how we plumb metadata into JSON (Nico Pache) [2168378]
- kunit: tool: readability tweaks in KernelCI json generation logic (Nico Pache) [2168378]
- apparmor: test: Use NULL macros (Nico Pache) [2168378]
- kasan: test: Use NULL macros (Nico Pache) [2168378]
- kunit: use NULL macros (Nico Pache) [2168378]
- kunit: Introduce _NULL and _NOT_NULL macros (Nico Pache) [2168378]
- kunit: tool: simplify code since build_dir can't be None (Nico Pache) [2168378]
- kunit: tool: drop last uses of collections.namedtuple (Nico Pache) [2168378]
- kunit: tool: drop unused KernelDirectoryPath var (Nico Pache) [2168378]
- kunit: tool: make --json handling a bit clearer (Nico Pache) [2168378]
- Documentation: kunit: fix path to .kunitconfig in start.rst (Nico Pache) [2168378]
- Documentation: kunit: Fix cross-referencing warnings (Nico Pache) [2168378]
- kunit: make kunit_test_timeout compatible with comment (Nico Pache) [2168378]
- lib: stackinit: Convert to KUnit (Nico Pache) [2168378]
- lib/test_stackinit: Add assigned initializers (Nico Pache) [2168378]
- lib/test_stackinit: Allow building stand-alone (Nico Pache) [2168378]
- lib/test_stackinit: Fix static initializer test (Nico Pache) [2168378]
- clk: Introduce Kunit Tests for the framework (Nico Pache) [2168378]
- binfmt_elf: Introduce KUnit test (Nico Pache) [2168378]
- dt-bindings: iio: afe: add bindings for temperature transducers (Nico Pache) [2168378]
- dt-bindings: iio: afe: add bindings for temperature-sense-rtd (Nico Pache) [2168378]
- iio: afe: rescale: add temperature transducers (Nico Pache) [2168378]
- iio: afe: rescale: add RTD temperature sensor support (Nico Pache) [2168378]
- iio: test: add basic tests for the iio-rescale driver (Nico Pache) [2168378]
- lib: overflow: Convert to Kunit (Nico Pache) [2168378]
- overflow: Provide constant expression struct_size (Nico Pache) [2168378]
- overflow: Implement size_t saturating arithmetic helpers (Nico Pache) [2168378]
- test_overflow: Regularize test reporting output (Nico Pache) [2168378]
- iio: afe: rescale: reduce risk of integer overflow (Nico Pache) [2168378]
- iio: afe: rescale: fix accuracy for small fractional scales (Nico Pache) [2168378]
- iio: afe: rescale: add offset support (Nico Pache) [2168378]
- iio: afe: rescale: add INT_PLUS_{MICRO,NANO} support (Nico Pache) [2168378]
- iio: afe: rescale: expose scale processing function (Nico Pache) [2168378]
- list: test: Add a test for list_entry_is_head() (Nico Pache) [2168378]
- list: test: Add a test for list_is_head() (Nico Pache) [2168378]
- list: test: Add test for list_del_init_careful() (Nico Pache) [2168378]
- Documentation: KUnit: Fix usage bug (Nico Pache) [2168378]
- kunit: fix missing f in f-string in run_checks.py (Nico Pache) [2168378]
- kunit: cleanup assertion macro internal variables (Nico Pache) [2168378]
- kunit: factor out str constants from binary assertion structs (Nico Pache) [2168378]
- kunit: consolidate KUNIT_INIT_BINARY_ASSERT_STRUCT macros (Nico Pache) [2168378]
- kunit: remove va_format from kunit_assert (Nico Pache) [2168378]
- kunit: tool: drop mostly unused KunitResult.result field (Nico Pache) [2168378]
- kunit: decrease macro layering for EQ/NE asserts (Nico Pache) [2168378]
- kunit: decrease macro layering for integer asserts (Nico Pache) [2168378]
- kunit: reduce layering in string assertion macros (Nico Pache) [2168378]
- kunit: drop unused intermediate macros for ptr inequality checks (Nico Pache) [2168378]
- kunit: make KUNIT_EXPECT_EQ() use KUNIT_EXPECT_EQ_MSG(), etc. (Nico Pache) [2168378]
- kunit: tool: Import missing importlib.abc (Nico Pache) [2168378]
- kunit: drop unused assert_type from kunit_assert and clean up macros (Nico Pache) [2168378]
- kunit: split out part of kunit_assert into a static const (Nico Pache) [2168378]
- kunit: factor out kunit_base_assert_format() call into kunit_fail() (Nico Pache) [2168378]
- kunit: drop unused kunit* field in kunit_assert (Nico Pache) [2168378]
- kunit: move check if assertion passed into the macros (Nico Pache) [2168378]
- kunit: add example test case showing off all the expect macros (Nico Pache) [2168378]
- clk: gate: Add some kunit test suites (Nico Pache) [2168378]
- kunit: replace kernel.h with the necessary inclusions (Nico Pache) [2168378]
- test_hash.c: refactor into kunit (Nico Pache) [2168378]
- lib/Kconfig.debug: properly split hash test kernel entries (Nico Pache) [2168378]
- test_hash.c: split test_hash_init (Nico Pache) [2168378]
- test_hash.c: split test_int_hash into arch-specific functions (Nico Pache) [2168378]
- hash.h: remove unused define directive (Nico Pache) [2168378]
- Documentation: KUnit: Restyled Frequently Asked Questions (Nico Pache) [2168378]
- Documentation: KUnit: Restyle Test Style and Nomenclature page (Nico Pache) [2168378]
- Documentation: KUnit: Rework writing page to focus on writing tests (Nico Pache) [2168378]
- Documentation: kunit: Reorganize documentation related to running tests (Nico Pache) [2168378]
- Documentation: KUnit: Added KUnit Architecture (Nico Pache) [2168378]
- Documentation: KUnit: Rewrite getting started (Nico Pache) [2168378]
- Documentation: KUnit: Rewrite main page (Nico Pache) [2168378]
- kunit: tool: Default --jobs to number of CPUs (Nico Pache) [2168378]
- kunit: tool: fix newly introduced typechecker errors (Nico Pache) [2168378]
- kunit: tool: make `build` subcommand also reconfigure if needed (Nico Pache) [2168378]
- kunit: tool: delete kunit_parser.TestResult type (Nico Pache) [2168378]
- kunit: tool: use dataclass instead of collections.namedtuple (Nico Pache) [2168378]
- kunit: tool: suggest using decode_stacktrace.sh on kernel crash (Nico Pache) [2168378]
- kunit: tool: reconfigure when the used kunitconfig changes (Nico Pache) [2168378]
- kunit: tool: revamp message for invalid kunitconfig (Nico Pache) [2168378]
- kunit: tool: add --kconfig_add to allow easily tweaking kunitconfigs (Nico Pache) [2168378]
- kunit: tool: move Kconfig read_from_file/parse_from_string to package-level (Nico Pache) [2168378]
- kunit: tool: print parsed test results fully incrementally (Nico Pache) [2168378]
- kunit: Report test parameter results as (K)TAP subtests (Nico Pache) [2168378]
- kunit: Don't crash if no parameters are generated (Nico Pache) [2168378]
- kunit: tool: Report an error if any test has no subtests (Nico Pache) [2168378]
- kunit: tool: Do not error on tests without test plans (Nico Pache) [2168378]
- kunit: add run_checks.py script to validate kunit changes (Nico Pache) [2168378]
- Documentation: kunit: remove claims that kunit is a mocking framework (Nico Pache) [2168378]
- kunit: tool: fix --json output for skipped tests (Nico Pache) [2168378]
- net: kunit: add a test for dev_addr_lists (Nico Pache) [2168378]
- nitro_enclaves: Add KUnit tests for contiguous physical memory regions merging (Nico Pache) [2168378]
- nitro_enclaves: Add KUnit tests setup for the misc device functionality (Nico Pache) [2168378]
- include/kunit/test.h: replace kernel.h with the necessary inclusions (Nico Pache) [2168378]
- kunit: tool: fix typecheck errors about loading qemu configs (Nico Pache) [2168378]
- kunit: tool: continue past invalid utf-8 output (Nico Pache) [2168378]
- kunit: Reset suite count after running tests (Nico Pache) [2168378]
- kunit: tool: improve compatibility of kunit_parser with KTAP specification (Nico Pache) [2168378]
- kunit: tool: yield output from run_kernel in real time (Nico Pache) [2168378]
- kunit: tool: support running each suite/test separately (Nico Pache) [2168378]
- kunit: tool: actually track how long it took to run tests (Nico Pache) [2168378]
- kunit: tool: factor exec + parse steps into a function (Nico Pache) [2168378]
- kunit: add 'kunit.action' param to allow listing out tests (Nico Pache) [2168378]
- kunit: tool: show list of valid --arch options when invalid (Nico Pache) [2168378]
- kunit: tool: misc fixes (unused vars, imports, leaked files) (Nico Pache) [2168378]
- kunit: fix too small allocation when using suite-only kunit.filter_glob (Nico Pache) [2168378]
- kunit: tool: allow filtering test cases via glob (Nico Pache) [2168378]
- kunit: drop assumption in kunit-log-test about current suite (Nico Pache) [2168378]
- kunit: fix kernel-doc warnings due to mismatched arg names (Nico Pache) [2168378]
- bitfield: build kunit tests without structleak plugin (Nico Pache) [2168378]
- gcc-plugins/structleak: add makefile var for disabling structleak (Nico Pache) [2168378]
- kunit: fix reference count leak in kfree_at_end (Nico Pache) [2168378]
- kunit: tool: better handling of quasi-bool args (--json, --raw_output) (Nico Pache) [2168378]
- kcsan: test: Use kunit_skip() to skip tests (Nico Pache) [2168378]
- kcsan: test: Defer kcsan_test_init() after kunit initialization (Nico Pache) [2168378]
- lib/test: convert test_sort.c to use KUnit (Nico Pache) [2168378]
- math: RATIONAL_KUNIT_TEST should depend on RATIONAL instead of selecting it (Nico Pache) [2168378]
- math: make RATIONAL tristate (Nico Pache) [2168378]
- kunit: Print test statistics on failure (Nico Pache) [2168378]
- kunit: tool: make --raw_output support only showing kunit output (Nico Pache) [2168378]
- kunit: tool: add --kernel_args to allow setting module params (Nico Pache) [2168378]
- kunit: ubsan integration (Nico Pache) [2168378]
- fat: Add KUnit tests for checksums and timestamps (Nico Pache) [2168378]
- rtc: move RTC_LIB_KUNIT_TEST to proper location (Nico Pache) [2168378]
- RDMA/cma: Distinguish between sockaddr_in and sockaddr_in6 by size (Kamal Heib) [2168937]
- RDMA/umem: Remove unused 'work' member from struct ib_umem (Kamal Heib) [2168937]
- RDMA/restrack: Correct spelling (Kamal Heib) [2168937]
- scripts/spelling.txt: add "exsits" pattern and fix typo instances (Kamal Heib) [2168937]
- RDMA/cma: Refactor the inbound/outbound path records process flow (Kamal Heib) [2168937]
- RDMA/core: Refactor rdma_bind_addr (Kamal Heib) [2168937]
- RDMA/umem: Use dma-buf locked API to solve deadlock (Kamal Heib) [2168936]
- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues (Kamal Heib) [2168936]
- RDMA/core: Fix ib block iterator counter overflow (Kamal Heib) [2168936]
- RDMA/srp: Move large values to a new enum for gcc13 (Kamal Heib) [2168936]
- IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces (Kamal Heib) [2168936]
- RDMA/cm: Make QP FLUSHABLE for supported device (Kamal Heib) [2168936]
- RDMA: Extend RDMA kernel verbs ABI to support flush (Kamal Heib) [2168936]
- RDMA: Extend RDMA user ABI to support flush (Kamal Heib) [2168936]
- RDMA/cma: Change RoCE packet life time from 18 to 16 (Kamal Heib) [2168936]
- RDMA/srp: Fix error return code in srp_parse_options() (Kamal Heib) [2168936]
- RDMA: Extend RDMA kernel ABI to support atomic write (Kamal Heib) [2168936]
- RDMA: Extend RDMA user ABI to support atomic write (Kamal Heib) [2168936]
- RDMA/umem: remove FOLL_FORCE usage (Kamal Heib) [2168936]
- RDMA/nldev: Fix failure to send large messages (Kamal Heib) [2168936]
- RDMA/nldev: Add NULL check to silence false warnings (Kamal Heib) [2168936]
- RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps() (Kamal Heib) [2168936]
- IB/isert: use the ISCSI_LOGIN_CURRENT_STAGE macro (Kamal Heib) [2168936]
- RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port (Kamal Heib) [2168936]
- RDMA/core: Make sure "ib_port" is valid when access sysfs node (Kamal Heib) [2168936]
- RDMA/restrack: Release MR restrack when delete (Kamal Heib) [2168936]
- IB/mad: Don't call to function that might sleep while in atomic context (Kamal Heib) [2168936]
- RDMA/core: Fix order of nldev_exit call (Kamal Heib) [2168936]
- RDMA/core: fix repeated words in comments (Kamal Heib) [2168936]
- IB/iser: open code iser_disconnected_handler (Kamal Heib) [2168936]
- IB/iser: add safety checks for state_mutex lock (Kamal Heib) [2168936]
- IB/iser: open code iser_conn_state_comp_exch (Kamal Heib) [2168936]
- RDMA/opa_vnic: fix spelling typo in comment (Kamal Heib) [2168936]
- RDMA/core: return -EOPNOSUPP for ODP unsupported device (Kamal Heib) [2168936]
- IB/uverbs: fix the typo of optional (Kamal Heib) [2168936]
- RDMA/umem: Prepare to dynamic dma-buf locking specification (Kamal Heib) [2168936]
- treewide: use get_random_u32() when possible (Kamal Heib) [2168933]
- treewide: use prandom_u32_max() when possible, part 1 (Kamal Heib) [2168933]
- RDMA/core: Clean up a variable name in ib_create_srq_user() (Kamal Heib) [2168933]
- RDMA/srp: Support more than 255 rdma ports (Kamal Heib) [2168933]
- RDMA/cm: Use DLID from inbound/outbound PathRecords as the datapath DLID (Kamal Heib) [2168933]
- RDMA/cma: Multiple path records support with netlink channel (Kamal Heib) [2168933]
- RDMA/core: Rename rdma_route.num_paths field to num_pri_alt_paths (Kamal Heib) [2168933]
- RDMA/srpt: Use flex array destination for memcpy() (Kamal Heib) [2168933]
- IB/cm: Refactor cm_insert_listen() and cm_find_listen() (Kamal Heib) [2168933]
- IB/cm: remove cm_id_priv->id.service_mask and service_mask parameter of cm_init_listen() (Kamal Heib) [2168933]
- IB/cm: Remove the service_mask parameter from ib_cm_listen() (Kamal Heib) [2168933]
- RDMA/core: Remove 'device' argument from rdma_build_skb() (Kamal Heib) [2168933]
- RDMA/srp: Use the attribute group mechanism for sysfs attributes (Kamal Heib) [2168933]
- RDMA/srp: Handle dev_set_name() failure (Kamal Heib) [2168933]
- RDMA/srp: Remove the srp_host.released completion (Kamal Heib) [2168933]
- RDMA/srp: Rework the srp_add_port() error path (Kamal Heib) [2168933]
- IB: move from strlcpy with unused retval to strscpy (Kamal Heib) [2168933]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Kamal Heib) [2168933]
- RDMA/core: Delete IPsec flow action logic from the core (Kamal Heib) [2168933]
- scsi: qedf: Remove set but unused variable 'page' (Nilesh Javali) [2164963]
- scsi: qedf: Fix a UAF bug in __qedf_probe() (Nilesh Javali) [2164963]
- nh: fix scope used to find saddr when adding non gw nh (Guillaume Nault) [2189195]
- Revert "ip: fix dflt addr selection for connected nexthop" (Guillaume Nault) [2189195]
- Revert "ip: fix triggering of 'icmp redirect'" (Guillaume Nault) [2189195]
- ip: fix triggering of 'icmp redirect' (Guillaume Nault) [2189195]
- selftests/net: test nexthop without gw (Guillaume Nault) [2189195]
- ip: fix dflt addr selection for connected nexthop (Guillaume Nault) [2189195]
- skbuff: Extract list pointers to silence compiler warnings (Eric Chanudet) [2166789]
- tools/thermal: Fix possible path truncations (Eric Chanudet) [2166789]
- udf: Avoid using stale lengthOfImpUse (Eric Chanudet) [2166789]
- udf: Get rid of 0-length arrays in struct fileIdentDesc (Eric Chanudet) [2166789]
- udf: Get rid of 0-length arrays (Eric Chanudet) [2166789]
- udf: Remove unused declaration (Eric Chanudet) [2166789]
- udf: Check LVID earlier (Eric Chanudet) [2166789]
- treewide: Replace open-coded flex arrays in unions (Eric Chanudet) [2166789]
- hv_sock: Extract hvs_send_data() helper that takes only header (Eric Chanudet) [2166789]
- scsi: lpfc: Use struct_group to isolate cast to larger object (Eric Chanudet) [2166789]
- ipv4: Fix incorrect table ID in IOCTL path (Guillaume Nault) [2187873]
- ext4: fix possible double unlock when moving a directory (Carlos Maiolino) [2188241]
- ext4: zero i_disksize when initializing the bootloader inode (Carlos Maiolino) [2188241]
- ext4: make sure fs error flag setted before clear journal error (Carlos Maiolino) [2188241]
- ext4: commit super block if fs record error when journal record without error (Carlos Maiolino) [2188241]
- ext4, jbd2: add an optimized bmap for the journal inode (Carlos Maiolino) [2188241]
- ext4: fix WARNING in ext4_update_inline_data (Carlos Maiolino) [2188241]
- ext4: move where set the MAY_INLINE_DATA flag is set (Carlos Maiolino) [2188241]
- ext4: Fix deadlock during directory rename (Carlos Maiolino) [2188241]
- ext4: Fix comment about the 64BIT feature (Carlos Maiolino) [2188241]
- ext4: fix another off-by-one fsmap error on 1k block filesystems (Carlos Maiolino) [2188241]
- ext4: fix RENAME_WHITEOUT handling for inline directories (Carlos Maiolino) [2188241]
- ext4: make kobj_type structures constant (Carlos Maiolino) [2188241]
- ext4: fix cgroup writeback accounting with fs-layer encryption (Carlos Maiolino) [2188241]
- ext4: fix incorrect options show of original mount_opt and extend mount_opt2 (Carlos Maiolino) [2188241]
- ext4: Fix possible corruption when moving a directory (Carlos Maiolino) [2188241]
- ext4: init error handle resource before init group descriptors (Carlos Maiolino) [2188241]
- ext4: fix task hung in ext4_xattr_delete_inode (Carlos Maiolino) [2188241]
- jbd2: fix data missing when reusing bh which is ready to be checkpointed (Carlos Maiolino) [2188241]
- ext4: update s_journal_inum if it changes after journal replay (Carlos Maiolino) [2188241]
- ext4: fail ext4_iget if special inode unallocated (Carlos Maiolino) [2188241]
- ext4: remove unnecessary variable initialization (Carlos Maiolino) [2188241]
- ext4: fix inode tree inconsistency caused by ENOMEM (Carlos Maiolino) [2188241]
- ext4: refuse to create ea block when umounted (Carlos Maiolino) [2188241]
- ext4: optimize ea_inode block expansion (Carlos Maiolino) [2188241]
- ext4: allocate extended attribute value in vmalloc area (Carlos Maiolino) [2188241]
- ext4: remove dead code in updating backup sb (Carlos Maiolino) [2188241]
- ext4: dio take shared inode lock when overwriting preallocated blocks (Carlos Maiolino) [2188241]
- ext4: don't show commit interval if it is zero (Carlos Maiolino) [2188241]
- ext4: use ext4_fc_tl_mem in fast-commit replay path (Carlos Maiolino) [2188241]
- ext4: improve xattr consistency checking and error reporting (Carlos Maiolino) [2188241]
- fs/ext4: use try_cmpxchg in ext4_update_bh_state (Carlos Maiolino) [2188241]
- ext4: Fix function prototype mismatch for ext4_feat_ktype (Carlos Maiolino) [2188241]
- ext4: make xattr char unsignedness in hash explicit (Carlos Maiolino) [2188241]
- ext4: deal with legacy signed xattr name hash values (Carlos Maiolino) [2188241]
- NFS: Remove "select RPCSEC_GSS_KRB5 (Scott Mayhew) [2178741]
- SUNRPC: Fix a crash in gss_krb5_checksum() (Scott Mayhew) [2178741]
- NFS & NFSD: Update GSS dependencies (Scott Mayhew) [2178741]
- SUNRPC: Move remaining internal definitions to gss_krb5_internal.h (Scott Mayhew) [2178741]
- SUNRPC: Advertise support for the Camellia encryption types (Scott Mayhew) [2178741]
- SUNRPC: Add KDF_FEEDBACK_CMAC (Scott Mayhew) [2178741]
- SUNRPC: Support the Camellia enctypes (Scott Mayhew) [2178741]
- SUNRPC: Advertise support for RFC 8009 encryption types (Scott Mayhew) [2178741]
- SUNRPC: Add RFC 8009 encryption and decryption functions (Scott Mayhew) [2178741]
- SUNRPC: Add KDF-HMAC-SHA2 (Scott Mayhew) [2178741]
- SUNRPC: Add gk5e definitions for RFC 8009 encryption types (Scott Mayhew) [2178741]
- SUNRPC: Refactor CBC with CTS into helpers (Scott Mayhew) [2178741]
- SUNRPC: Add new subkey length fields (Scott Mayhew) [2178741]
- SUNRPC: Parametrize the key length passed to context_v2_alloc_cipher() (Scott Mayhew) [2178741]
- SUNRPC: Clean up cipher set up for v1 encryption types (Scott Mayhew) [2178741]
- SUNRPC: Hoist KDF into struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Rename .encrypt_v2 and .decrypt_v2 methods (Scott Mayhew) [2178741]
- SUNRPC: Remove ->encrypt and ->decrypt methods from struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Enable rpcsec_gss_krb5.ko to be built without CRYPTO_DES (Scott Mayhew) [2178741]
- SUNRPC: Replace KRB5_SUPPORTED_ENCTYPES macro (Scott Mayhew) [2178741]
- NFSD: Replace /proc/fs/nfsd/supported_krb5_enctypes with a symlink (Scott Mayhew) [2178741]
- SUNRPC: Add /proc/net/rpc/gss_krb5_enctypes file (Scott Mayhew) [2178741]
- SUNRPC: Remove another switch on ctx->enctype (Scott Mayhew) [2178741]
- SUNRPC: Refactor the GSS-API Per Message calls in the Kerberos mechanism (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos integrity keys (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos signing keys (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos encryption keys (Scott Mayhew) [2178741]
- SUNRPC: Refactor set-up for aux_cipher (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos session key (Scott Mayhew) [2178741]
- SUNRPC: Improve Kerberos confounder generation (Scott Mayhew) [2178741]
- SUNRPC: Remove .conflen field from struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Remove .blocksize field from struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Add header ifdefs to linux/sunrpc/gss_krb5.h (Scott Mayhew) [2178741]
- Add new RPCSEC_GSS_KRB5 configs to RHEL configs (Scott Mayhew) [2178741]
- sfc: remove expired unicast PTP filters (Íñigo Huguet) [2151464]
- sfc: support unicast PTP (Íñigo Huguet) [2151464]
- sfc: allow insertion of filters for unicast PTP (Íñigo Huguet) [2151464]
- sfc: store PTP filters in a list (Íñigo Huguet) [2151464]
- arm64: dts: qcom: sa8775p-ride: enable the BT UART port (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable the GNSS UART port (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add high-speed UART nodes (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable the SPI node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add the spi16 node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable i2c18 (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add the i2c18 node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable QUPv3 #2 (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add the QUPv3 #2 node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add cpufreq node (Adrien Thierry) [2186616]
- arm64: dts: qcom: add initial support for qcom sa8775p-ride (Adrien Thierry) [2186616]
- clk: qcom: gcc-sa8775p: remove unused variables (Adrien Thierry) [2186616]
- pinctrl: qcom: add the tlmm driver sa8775p platforms (Adrien Thierry) [2186616]
- interconnect: qcom: add a driver for sa8775p (Adrien Thierry) [2186616]
- dt-bindings: interconnect: qcom: document the interconnects for sa8775p (Adrien Thierry) [2186616]
- clk: qcom: add the GCC driver for sa8775p (Adrien Thierry) [2186616]
- dt-bindings: clock: Add Qualcomm SA8775P GCC (Adrien Thierry) [2186616]
- soc: qcom: rmphpd: add power domains for sa8775p (Adrien Thierry) [2186616]
- dt-bindings: power: qcom,rpmpd: document sa8775p (Adrien Thierry) [2186616]
- clk: qcom: rpmh: add clocks for sa8775p (Adrien Thierry) [2186616]
- netfilter: nfnetlink_queue: enable classid socket info retrieval (Florian Westphal) [2087510]
- nfqueue: enable to set skb->priority (Florian Westphal) [2087510]
- netfilter: nfqueue: enable to get skb->priority (Florian Westphal) [2087510]
- KVM: s390: selftest: memop: Add cmpxchg tests (Thomas Huth) [2183983]
- Documentation: KVM: s390: Describe KVM_S390_MEMOP_F_CMPXCHG (Thomas Huth) [2183983]
- KVM: s390: Extend MEM_OP ioctl by storage key checked cmpxchg (Thomas Huth) [2183983]
- KVM: s390: Refactor vcpu mem_op function (Thomas Huth) [2183983]
- KVM: s390: Refactor absolute vm mem_op function (Thomas Huth) [2183983]
- KVM: s390: Dispatch to implementing function at top level of vm mem_op (Thomas Huth) [2183983]
- KVM: s390: Move common code of mem_op functions into function (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Fix integer literal (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Fix wrong address being used in test (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Fix typo (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Add bad address test (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Move testlist into main (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Replace macros by functions (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Pass mop_desc via pointer (Thomas Huth) [2183983]
- KVM: selftests: move common startup logic to kvm_util.c (Thomas Huth) [2183983]
- s390/uaccess: avoid __ashlti3() call (Thomas Huth) [2183983]
- s390/uaccess: limit number of retries for cmpxchg_user_key() (Thomas Huth) [2183983]
- s390/cmpxchg: make loop condition for 1,2 byte cases precise (Thomas Huth) [2183983]
- s390/uaccess: add cmpxchg_user_key() (Thomas Huth) [2183983]
- s390/extable: add EX_TABLE_UA_LOAD_REGPAIR() macro (Thomas Huth) [2183983]
- s390/cmpxchg: remove digits from input constraints (Thomas Huth) [2183983]
- s390/cmpxchg: make variables local to each case label (Thomas Huth) [2183983]
- s390/cmpxchg: use symbolic names for inline assembly operands (Thomas Huth) [2183983]
- selftests: fib_tests: Add test cases for IPv4/IPv6 in route notify (Hangbin Liu) [2186065]
- selftests/net: l2_tos_ttl_inherit.sh: Ensure environment cleanup on failure. (Hangbin Liu) [2186065]
- selftests/net: l2_tos_ttl_inherit.sh: Run tests in their own netns. (Hangbin Liu) [2186065]
- selftests/net: l2_tos_ttl_inherit.sh: Set IPv6 addresses with "nodad". (Hangbin Liu) [2186065]
- selftests/net: fix reinitialization of TEST_PROGS in net self tests. (Hangbin Liu) [2186065]
- selftests/net: test l2 tunnel TOS/TTL inheriting (Hangbin Liu) [2186065]
- selftests: net: rps_default_mask.sh: delete veth link specifically (Hangbin Liu) [2186065]
- selftests: net: devlink_port_split.py: skip test if no suitable device available (Hangbin Liu) [2186065]
- selftests: net: tcp_mmap: populate pages in send path (Hangbin Liu) [2186065]
- selftests: nft_nat: ensuring the listening side is up before starting the client (Hangbin Liu) [2186065]
- selftest: fib_tests: Always cleanup before exit (Hangbin Liu) [2186065]
- selftests/net: Interpret UDP_GRO cmsg data as an int value (Hangbin Liu) [2186065]
- selftests: forwarding: lib: quote the sysctl values (Hangbin Liu) [2186065]
- selftests: forwarding: Fix failing tests with old libnet (Hangbin Liu) [2186065]
- selftests/net: so_txtime: usage(): fix documentation of default clock (Hangbin Liu) [2186065]
- selftests: fib_rule_tests: Test UDP and TCP connections with DSCP rules. (Hangbin Liu) [2186064]
- ipv6: Fix tcp socket connection with DSCP. (Hangbin Liu) [2186064]
- ipv6: Fix datagram socket connection with DSCP. (Hangbin Liu) [2186064]
- ipv6: Fix an uninit variable access bug in __ip6_make_skb() (Hangbin Liu) [2186064]
- ipv6: Add lwtunnel encap size of all siblings in nexthop calculation (Hangbin Liu) [2186064]
- selftests: net: fib_rule_tests: fix support for running individual tests (Hangbin Liu) [2186064]
- selftests: net: fib_rule_tests: add support to select a test to run (Hangbin Liu) [2186064]
- net: setsockopt: fix IPV6_UNICAST_IF option for connected sockets (Hangbin Liu) [2186064]
- net-next: Fix IP_UNICAST_IF option behavior for connected sockets (Hangbin Liu) [2186064]
- media: videobuf2: Assert held reservation lock for dma-buf mmapping (Mika Penttilä) [2160456]
- media: videobuf2: Stop using internal dma-buf lock (Mika Penttilä) [2160456]
- media: videobuf2: Prepare to dynamic dma-buf locking specification (Mika Penttilä) [2160456]
- dma-buf: Add unlocked variant of vmapping functions (Mika Penttilä) [2160456]
- of: device: make of_device_uevent_modalias() take a const device * (Mika Penttilä) [2160456]
- driver core: pass a const * into of_device_uevent() (Mika Penttilä) [2160456]
- resource: Convert DEFINE_RES_NAMED() to be compound literal (Mika Penttilä) [2160456]
- i915: Move list_count() to list.h as list_count_nodes() for broader use (Mika Penttilä) [2160456]
- container_of: add container_of_const() that preserves const-ness of the pointer (Mika Penttilä) [2160456]
- drm: Move nomodeset kernel parameter to drivers/video (Mika Penttilä) [2160456]
- iosys-map: Add IOSYS_MAP_INIT_VADDR_IOMEM() (Mika Penttilä) [2160456]
- ACPI: video: Allow GPU drivers to report no panels (Mika Penttilä) [2160456]
- ACPI: video: Make backlight class device registration a separate step (v2) (Mika Penttilä) [2160456]
- ACPI: video: Add acpi_video_backlight_use_native() helper (Mika Penttilä) [2160456]
- nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open (Jeffrey Layton) [2180124]
- NFSD: register/unregister of nfsd-client shrinker at nfsd startup/shutdown time (Jeffrey Layton) [2180124]
- NFSD: refactoring courtesy_client_reaper to a generic low memory shrinker (Jeffrey Layton) [2180124]
- NFSD: add shrinker to reap courtesy clients on low memory condition (Jeffrey Layton) [2180124]
- NFSD: keep track of the number of courtesy clients in the system (Jeffrey Layton) [2180124]
- NFSD: limit the number of v4 clients to 1024 per 1GB of system memory (Jeffrey Layton) [2180124]
- NFSD: keep track of the number of v4 clients in the system (Jeffrey Layton) [2180124]
- NFSD: Show state of courtesy client in client info (Jeffrey Layton) [2180124]
- NFSD: add support for lock conflict to courteous server (Jeffrey Layton) [2180124]
- NFSD: add support for share reservation conflict to courteous server (Jeffrey Layton) [2180124]
- NFSD: add courteous server support for thread with only delegation (Jeffrey Layton) [2180124]
- l2tp: generate correct module alias strings (Ivan Vecera) [2178211]
- tools headers uapi: Update linux/in.h copy (Ivan Vecera) [2178211]
- flow_offload: Introduce flow_match_l2tpv3 (Ivan Vecera) [2178211]
- net/sched: flower: Add L2TPv3 filter (Ivan Vecera) [2178211]
- flow_dissector: Add L2TPv3 dissectors (Ivan Vecera) [2178211]
- uapi: move IPPROTO_L2TP to in.h (Ivan Vecera) [2178211]
- scsi: qla2xxx: Synchronize the IOCB count to be in order (Nilesh Javali) [2164960]
- scsi: qla2xxx: Use the proper SCSI midlayer interfaces for PI (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove the unused variable wwn (Nilesh Javali) [2164960]
- scsi: qla2xxx: Simplify if condition evaluation (Nilesh Javali) [2164960]
- scsi: qla2xxx: Use a variable for repeated mem_size computation (Nilesh Javali) [2164960]
- scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix printk() format string (Nilesh Javali) [2164960]
- scsi: qla2xxx: Update version to 10.02.08.200-k (Nilesh Javali) [2164960]
- scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Fix clang warning (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Reduce memory usage during low I/O (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Fix stall session after app start (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Fix performance dip due to lock contention (Nilesh Javali) [2164960]
- scsi: qla2xxx: Relocate/rename vp map (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove dead code (GNN ID) (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove dead code (GPNID) (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove dead code (Nilesh Javali) [2164960]
- scsi: qla2xxx: Update version to 10.02.08.100-k (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix IOCB resource check warning (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove increment of interface err cnt (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix erroneous link down (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove unintended flag clearing (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix stalled login (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix exchange oversubscription for management commands (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix exchange oversubscription (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix link failure in NPIV environment (Nilesh Javali) [2164960]
- scsi: qla2xxx: Check if port is online before sending ELS (Nilesh Javali) [2164960]
- scsi: qla2xxx: Initialize vha->unknown_atio_[list, work] for NPIV hosts (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove duplicate of vha->iocb_work initialization (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove unused variable 'found_devs' (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix set-but-not-used variable warnings (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (Nilesh Javali) [2164960]
- arm64: dts: qcom: sc8280xp: add rng device tree node (Brian Masney) [2121062]
- crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ (Brian Masney) [2121062]
- crypto: qcom-rng - ensure buffer for generate is completely filled (Brian Masney) [2121062]
- RDMA/irdma: Add support for dmabuf pin memory regions (Kamal Heib) [2153378]
- RDMA/irdma: Fix potential NULL-ptr-dereference (Kamal Heib) [2153378]
- RDMA/irdma: Split CQ handler into irdma_reg_user_mr_type_cq (Kamal Heib) [2153378]
- RDMA/irdma: Split QP handler into irdma_reg_user_mr_type_qp (Kamal Heib) [2153378]
- RDMA/irdma: Split mr alloc and free into new functions (Kamal Heib) [2153378]
- RDMA/irdma: Split MEM handler into irdma_reg_user_mr_type_mem (Kamal Heib) [2153378]
- RDMA/irdma: Remove extra ret variable in favor of existing err (Kamal Heib) [2153378]
- RDMA/irdma: Initialize net_type before checking it (Kamal Heib) [2153378]
- RDMA/irdma: Do not request 2-level PBLEs for CQ alloc (Kamal Heib) [2153378]
- RDMA/irdma: Fix RQ completion opcode (Kamal Heib) [2153378]
- RDMA/irdma: Fix inline for multiple SGE's (Kamal Heib) [2153378]
- dmaengine: drivers: Use devm_platform_ioremap_resource() (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Set link_rx bit on GO TRE for rx operation (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Document preferred SM6350 binding (Alessandro Carminati) [2177677]
- dmaengine: qcom: deprecate redundant of_device_id entries (Alessandro Carminati) [2177677]
- dmaengine: qcom-adm: fix wrong calling convention for prep_slave_sg (Alessandro Carminati) [2177677]
- dmaengine: qcom-adm: fix wrong sizeof config in slave_config (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: move read_lock_bh to read_lock in tasklet (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add SM6350 support (Alessandro Carminati) [2177677]
- dmaengine: qcom: bam_dma: fix runtime PM underflow (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add support for sc7280 (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add SM8350 support (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add support for ee_offset (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: set chain and link flag for duplex (Alessandro Carminati) [2177677]
- dmaengine: nbpfaxi: Use platform_get_irq_optional() to get the interrupt (Alessandro Carminati) [2177677]
- dmaengine: sf-pdma: Get number of channel by device tree (Alessandro Carminati) [2177677]
- dmaengine: qcom-adm: stop abusing slave_id config (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Remove unnecessary print function dev_err() (Alessandro Carminati) [2177677]
- dmaengine: qcom: bam_dma: Add "powered remotely" mode (Alessandro Carminati) [2177677]
- watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource (David Arcari) [2189375]
- i2c: piix4: Fix a memory leak in the EFCH MMIO support (David Arcari) [2189375]
Resolves: rhbz#2087510, rhbz#2121062, rhbz#2123536, rhbz#2151464, rhbz#2153378, rhbz#2160456, rhbz#2164960, rhbz#2164963, rhbz#2166789, rhbz#2168378, rhbz#2168933, rhbz#2168936, rhbz#2168937, rhbz#2177677, rhbz#2178211, rhbz#2178741, rhbz#2180124, rhbz#2183983, rhbz#2186064, rhbz#2186065, rhbz#2186616, rhbz#2187873, rhbz#2188241, rhbz#2188822, rhbz#2189195, rhbz#2189375

Signed-off-by: Jan Stancek <jstancek@redhat.com>
This commit is contained in:
Jan Stancek 2023-04-29 10:56:53 +02:00
parent f19f2c7743
commit 6436af6fb2
19 changed files with 830 additions and 57 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 3
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 305
RHEL_RELEASE = 306
#
# ZSTREAM

View File

@ -822,12 +822,14 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
CONFIG_CLK_BCM_NS2=y
CONFIG_CLK_BCM_SR=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
# CONFIG_CLK_IMX8QXP is not set
# CONFIG_CLK_IMX93 is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -937,6 +939,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
@ -1379,6 +1382,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -1964,6 +1968,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2313,8 +2318,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3386,7 +3393,6 @@ CONFIG_MPLS_ROUTING=m
CONFIG_MPLS=y
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3547,6 +3553,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NET_DEV_REFCNT_TRACKER=y
@ -3905,6 +3912,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4045,6 +4053,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -4347,7 +4356,7 @@ CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4635,6 +4644,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5839,6 +5852,7 @@ CONFIG_SRAM=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -6011,7 +6025,8 @@ CONFIG_TEST_MIN_HEAP=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
CONFIG_TEST_STRING_HELPERS=m

View File

@ -822,12 +822,14 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
CONFIG_CLK_BCM_NS2=y
CONFIG_CLK_BCM_SR=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
# CONFIG_CLK_IMX8QXP is not set
# CONFIG_CLK_IMX93 is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -937,6 +939,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
# CONFIG_CPUMASK_OFFSTACK is not set
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
@ -1371,6 +1374,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -1948,6 +1952,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2297,8 +2302,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3365,7 +3372,6 @@ CONFIG_MPLS_ROUTING=m
CONFIG_MPLS=y
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3526,6 +3532,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
@ -3884,6 +3891,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4024,6 +4032,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -4325,7 +4334,7 @@ CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4613,6 +4622,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5815,6 +5828,7 @@ CONFIG_SRAM=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -5987,7 +6001,8 @@ CONFIG_TEST_LIST_SORT=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set

View File

@ -819,12 +819,14 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
CONFIG_CLK_BCM_NS2=y
CONFIG_CLK_BCM_SR=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
# CONFIG_CLK_IMX8QXP is not set
# CONFIG_CLK_IMX93 is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -934,6 +936,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
@ -1376,6 +1379,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -1961,6 +1965,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2310,8 +2315,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3383,7 +3390,6 @@ CONFIG_MPLS_ROUTING=m
CONFIG_MPLS=y
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3544,6 +3550,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NET_DEV_REFCNT_TRACKER=y
@ -3902,6 +3909,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4042,6 +4050,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -4344,7 +4353,7 @@ CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4632,6 +4641,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5836,6 +5849,7 @@ CONFIG_SRAM=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -6008,7 +6022,8 @@ CONFIG_TEST_MIN_HEAP=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
CONFIG_TEST_STRING_HELPERS=m

View File

@ -819,12 +819,14 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
CONFIG_CLK_BCM_NS2=y
CONFIG_CLK_BCM_SR=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
# CONFIG_CLK_IMX8QXP is not set
# CONFIG_CLK_IMX93 is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -934,6 +936,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
# CONFIG_CPUMASK_OFFSTACK is not set
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
@ -1368,6 +1371,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -1945,6 +1949,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2294,8 +2299,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3362,7 +3369,6 @@ CONFIG_MPLS_ROUTING=m
CONFIG_MPLS=y
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3523,6 +3529,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
@ -3881,6 +3888,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4021,6 +4029,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -4322,7 +4331,7 @@ CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4610,6 +4619,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5812,6 +5825,7 @@ CONFIG_SRAM=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -5984,7 +5998,8 @@ CONFIG_TEST_LIST_SORT=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set

View File

@ -831,12 +831,14 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
CONFIG_CLK_BCM_NS2=y
CONFIG_CLK_BCM_SR=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
# CONFIG_CLK_IMX8QXP is not set
# CONFIG_CLK_IMX93 is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -947,6 +949,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
@ -1415,6 +1418,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -2008,6 +2012,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2363,8 +2368,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3454,7 +3461,6 @@ CONFIG_MPLS_ROUTING=m
CONFIG_MPLS=y
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3615,6 +3621,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NET_DEV_REFCNT_TRACKER=y
@ -3973,6 +3980,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4113,6 +4121,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -4426,7 +4435,7 @@ CONFIG_PREEMPT_RT=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4722,6 +4731,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5934,6 +5947,7 @@ CONFIG_SRAM=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -6109,7 +6123,8 @@ CONFIG_TEST_MIN_HEAP=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
CONFIG_TEST_STRING_HELPERS=m

View File

@ -831,12 +831,14 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
CONFIG_CLK_BCM_NS2=y
CONFIG_CLK_BCM_SR=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
# CONFIG_CLK_IMX8QXP is not set
# CONFIG_CLK_IMX93 is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -947,6 +949,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
# CONFIG_CPUMASK_OFFSTACK is not set
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
@ -1407,6 +1410,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -1992,6 +1996,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2347,8 +2352,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3433,7 +3440,6 @@ CONFIG_MPLS_ROUTING=m
CONFIG_MPLS=y
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3594,6 +3600,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
@ -3952,6 +3959,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -4092,6 +4100,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -4404,7 +4413,7 @@ CONFIG_PREEMPT_RT=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4700,6 +4709,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5910,6 +5923,7 @@ CONFIG_SRAM=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -6085,7 +6099,8 @@ CONFIG_TEST_LIST_SORT=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set

View File

@ -665,6 +665,8 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -748,6 +750,7 @@ CONFIG_CPU_FREQ=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@ -1165,6 +1168,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -1712,6 +1716,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HCALL_STATS is not set
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
@ -2048,8 +2053,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3083,7 +3090,6 @@ CONFIG_MPLS_ROUTING=m
CONFIG_MPLS=y
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3218,6 +3224,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NET_DEV_REFCNT_TRACKER=y
@ -3568,6 +3575,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -3698,6 +3706,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
CONFIG_OSF_PARTITION=y
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -3984,7 +3993,7 @@ CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4185,6 +4194,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5364,6 +5377,7 @@ CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -5515,7 +5529,8 @@ CONFIG_TEST_MIN_HEAP=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
CONFIG_TEST_STRING_HELPERS=m

View File

@ -665,6 +665,8 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -748,6 +750,7 @@ CONFIG_CPU_FREQ=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
# CONFIG_CPUMASK_OFFSTACK is not set
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@ -1157,6 +1160,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -1696,6 +1700,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HCALL_STATS is not set
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
@ -2032,8 +2037,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3063,7 +3070,6 @@ CONFIG_MPLS_ROUTING=m
CONFIG_MPLS=y
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3198,6 +3204,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
@ -3548,6 +3555,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -3678,6 +3686,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
CONFIG_OSF_PARTITION=y
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -3964,7 +3973,7 @@ CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4165,6 +4174,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5342,6 +5355,7 @@ CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -5493,7 +5507,8 @@ CONFIG_TEST_LIVEPATCH=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set

View File

@ -669,6 +669,8 @@ CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
# CONFIG_CIO_INJECT is not set
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -749,6 +751,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@ -1172,6 +1175,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
@ -1714,6 +1718,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2036,8 +2041,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3075,7 +3082,6 @@ CONFIG_MPLS_ROUTING=m
CONFIG_MPLS=y
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3208,6 +3214,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NET_DEV_REFCNT_TRACKER=y
@ -3558,6 +3565,7 @@ CONFIG_N_GSM=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -3687,6 +3695,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -3930,7 +3939,7 @@ CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4133,6 +4142,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5345,6 +5358,7 @@ CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -5494,7 +5508,8 @@ CONFIG_TEST_MIN_HEAP=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
CONFIG_TEST_STRING_HELPERS=m

View File

@ -669,6 +669,8 @@ CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
# CONFIG_CIO_INJECT is not set
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -749,6 +751,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@ -1164,6 +1167,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
@ -1698,6 +1702,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2020,8 +2025,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3055,7 +3062,6 @@ CONFIG_MPLS_ROUTING=m
CONFIG_MPLS=y
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3188,6 +3194,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
@ -3538,6 +3545,7 @@ CONFIG_N_GSM=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -3667,6 +3675,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -3910,7 +3919,7 @@ CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4113,6 +4122,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5323,6 +5336,7 @@ CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -5472,7 +5486,8 @@ CONFIG_TEST_LIVEPATCH=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set

View File

@ -674,6 +674,8 @@ CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
# CONFIG_CIO_INJECT is not set
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -754,6 +756,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_CPUMASK_OFFSTACK=y
# CONFIG_CPUSETS is not set
# CONFIG_CPU_THERMAL is not set
@ -1170,6 +1173,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
@ -1708,6 +1712,7 @@ CONFIG_GVE=m
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2031,8 +2036,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3068,7 +3075,6 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3201,6 +3207,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
# CONFIG_NETDEVICES is not set
CONFIG_NET_DEVLINK=y
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
@ -3553,6 +3560,7 @@ CONFIG_N_GSM=y
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -3682,6 +3690,7 @@ CONFIG_OPENVSWITCH_GENEVE=m
# CONFIG_ORANGEFS_FS is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS is not set
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -3925,7 +3934,7 @@ CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4129,6 +4138,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5345,6 +5358,7 @@ CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -5498,7 +5512,8 @@ CONFIG_TEST_LIVEPATCH=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set

View File

@ -692,6 +692,8 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -782,6 +784,7 @@ CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@ -1245,6 +1248,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -1819,6 +1823,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2172,8 +2177,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
CONFIG_IIO=m
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3263,7 +3270,6 @@ CONFIG_MPLS=y
# CONFIG_MPSC is not set
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3403,6 +3409,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NET_DEV_REFCNT_TRACKER=y
@ -3752,6 +3759,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -3884,6 +3892,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
CONFIG_OSF_PARTITION=y
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -4160,7 +4169,7 @@ CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4362,6 +4371,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5583,6 +5596,7 @@ CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -5746,7 +5760,8 @@ CONFIG_TEST_MIN_HEAP=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
CONFIG_TEST_STRING_HELPERS=m

View File

@ -692,6 +692,8 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -782,6 +784,7 @@ CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@ -1237,6 +1240,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -1803,6 +1807,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2156,8 +2161,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
CONFIG_IIO=m
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3243,7 +3250,6 @@ CONFIG_MPLS=y
# CONFIG_MPSC is not set
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3383,6 +3389,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
@ -3732,6 +3739,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -3864,6 +3872,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
CONFIG_OSF_PARTITION=y
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -4139,7 +4148,7 @@ CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4341,6 +4350,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5560,6 +5573,7 @@ CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -5723,7 +5737,8 @@ CONFIG_TEST_LIVEPATCH=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set

View File

@ -705,6 +705,8 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -797,6 +799,7 @@ CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@ -1286,6 +1289,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -1868,6 +1872,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2225,8 +2230,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
CONFIG_IIO=m
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3332,7 +3339,6 @@ CONFIG_MPLS=y
# CONFIG_MPSC is not set
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3472,6 +3478,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NET_DEV_REFCNT_TRACKER=y
@ -3821,6 +3828,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -3953,6 +3961,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
CONFIG_OSF_PARTITION=y
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -4241,7 +4250,7 @@ CONFIG_PREEMPT_RT=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4451,6 +4460,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5680,6 +5693,7 @@ CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -5845,7 +5859,8 @@ CONFIG_TEST_MIN_HEAP=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
CONFIG_TEST_STRING_HELPERS=m

View File

@ -705,6 +705,8 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GATE_KUNIT_TEST is not set
# CONFIG_CLK_KUNIT_TEST is not set
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLS_U32_MARK=y
@ -797,6 +799,7 @@ CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@ -1278,6 +1281,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_KOMEDA is not set
CONFIG_DRM_KUNIT_TEST=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
@ -1852,6 +1856,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2209,8 +2214,10 @@ CONFIG_IGC=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
CONFIG_IIO=m
CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@ -3312,7 +3319,6 @@ CONFIG_MPLS=y
# CONFIG_MPSC is not set
CONFIG_MPTCP_IPV6=y
CONFIG_MPTCP_KUNIT_TEST=m
CONFIG_MPTCP_KUNIT_TESTS=m
CONFIG_MPTCP=y
# CONFIG_MPU3050_I2C is not set
CONFIG_MQ_IOSCHED_DEADLINE=y
@ -3452,6 +3458,7 @@ CONFIG_NET_CLS=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
@ -3801,6 +3808,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@ -3933,6 +3941,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_ORANGEFS_FS is not set
CONFIG_OSF_PARTITION=y
CONFIG_OSNOISE_TRACER=y
CONFIG_OVERFLOW_KUNIT_TEST=m
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_METACOPY is not set
@ -4220,7 +4229,7 @@ CONFIG_PREEMPT_RT=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRIME_NUMBERS=y
CONFIG_PRINTER=m
# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_INDEX=y
@ -4430,6 +4439,10 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2=y
CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA=y
# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@ -5657,6 +5670,7 @@ CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SSFDC is not set
CONFIG_SSIF_IPMI_BMC=m
CONFIG_STACK_HASH_ORDER=20
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKTRACE_BUILD_ID is not set
@ -5822,7 +5836,8 @@ CONFIG_TEST_LIVEPATCH=m
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_SORT is not set
# CONFIG_TEST_SIPHASH is not set
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set

View File

@ -161,15 +161,15 @@ Summary: The Linux kernel
# define buildid .local
%define specversion 5.14.0
%define patchversion 5.14
%define pkgrelease 305
%define pkgrelease 306
%define kversion 5
%define tarfile_release 5.14.0-305.el9
%define tarfile_release 5.14.0-306.el9
# This is needed to do merge window version magic
%define patchlevel 14
# This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 305%{?buildid}%{?dist}
%define specrelease 306%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 5.14.0-305.el9
%define kabiversion 5.14.0-306.el9
#
# End of genspec.sh variables
@ -3601,6 +3601,544 @@ fi
#
#
%changelog
* Sat Apr 29 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-306.el9]
- x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot (Myron Stowe) [2188822]
- PCI/MSI: Provide missing stub for pci_msix_can_alloc_dyn() (Myron Stowe) [2188822]
- PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled (Myron Stowe) [2188822]
- x86/split_lock: Enumerate architectural split lock disable bit (David Arcari) [2123536]
- redhat: add new kunit tests (Nico Pache) [2168378]
- kunit: drm: make DRM buddy test compatible with other pages sizes (Nico Pache) [2168378]
- lib/cpumask_kunit: log mask contents (Nico Pache) [2168378]
- lib/test_cpumask: follow KUnit style guidelines (Nico Pache) [2168378]
- lib/test_cpumask: fix cpu_possible_mask last test (Nico Pache) [2168378]
- lib/test_cpumask: drop cpu_possible_mask full test (Nico Pache) [2168378]
- cpumask: update cpumask_next_wrap() signature (Nico Pache) [2168378]
- lib/test: introduce cpumask KUnit test suite (Nico Pache) [2168378]
- cpumask: Fix invalid uniprocessor mask assumption (Nico Pache) [2168378]
- cpumask: replace cpumask_next_* with cpumask_first_* where appropriate (Nico Pache) [2168378]
- iio: test: rescale: add MODULE_* information (Nico Pache) [2168378]
- iio: test: format: add MODULE_* information (Nico Pache) [2168378]
- list: introduce list_is_head() helper and re-use it in list.h (Nico Pache) [2168378]
- kunit: fix kunit_test_init_section_suites(...) (Nico Pache) [2168378]
- Documentation: kunit: Remove redundant 'tips.rst' page (Nico Pache) [2168378]
- Documentation: KUnit: reword description of assertions (Nico Pache) [2168378]
- kunit: remove format func from struct kunit_assert, get it to 0 bytes (Nico Pache) [2168378]
- kunit: tool: remove UML specific options from all_tests_uml.config (Nico Pache) [2168378]
- tracepoint: Allow trace events in modules with TAINT_TEST (Nico Pache) [2168378]
- tools: Add new "test" taint to kernel-chktaint (Nico Pache) [2168378]
- kunit: fix assert_type for comparison macros (Nico Pache) [2168378]
- module: kunit: Load .kunit_test_suites section when CONFIG_KUNIT=m (Nico Pache) [2168378]
- mmc: sdhci-of-aspeed: test: Fix dependencies when KUNIT=m (Nico Pache) [2168378]
- MAINTAINERS: kunit: add David Gow as a maintainer of KUnit (Nico Pache) [2168378]
- drm/tests: Split up test cases in igt_check_drm_format_min_pitch (Nico Pache) [2168378]
- Documentation: KUnit: Fix example with compilation error (Nico Pache) [2168378]
- kasan: test: Silence GCC 12 warnings (Nico Pache) [2168378]
- Documentation: kunit: Add CLI args for kunit_tool (Nico Pache) [2168378]
- kcsan: test: Add a .kunitconfig to run KCSAN tests (Nico Pache) [2168378]
- iio: test: rework Kconfig to support modules (Nico Pache) [2168378]
- iio: test: format: follow CONFIG_ naming convention (Nico Pache) [2168378]
- kunit: executor: Fix a memory leak on failure in kunit_filter_tests (Nico Pache) [2168378]
- clk: explicitly disable CONFIG_UML_PCI_OVER_VIRTIO in .kunitconfig (Nico Pache) [2168378]
- mmc: sdhci-of-aspeed: test: Use kunit_test_suite() macro (Nico Pache) [2168378]
- nitro_enclaves: test: Use kunit_test_suite() macro (Nico Pache) [2168378]
- kunit: flatten kunit_suite*** to kunit_suite** in .kunit_test_suites (Nico Pache) [2168378]
- kunit: unify module and builtin suite definitions (Nico Pache) [2168378]
- Documentation: kunit: fix example run_kunit func to allow spaces in args (Nico Pache) [2168378]
- drm: selftest: convert drm_mm selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_buddy selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_framebuffer selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_dp_mst_helper selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_plane_helper selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_format selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_rect selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_cmdline_parser selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_damage_helper selftest to KUnit (Nico Pache) [2168378]
- Documentation: kunit: Cleanup run_wrapper, fix x-ref (Nico Pache) [2168378]
- kunit: test.h: fix a kernel-doc markup (Nico Pache) [2168378]
- kunit: tool: Enable virtio/PCI by default on UML (Nico Pache) [2168378]
- kunit: tool: make --kunitconfig repeatable, blindly concat (Nico Pache) [2168378]
- kunit: add coverage_uml.config to enable GCOV on UML (Nico Pache) [2168378]
- kunit: tool: refactor internal kconfig handling, allow overriding (Nico Pache) [2168378]
- kunit: tool: introduce --qemu_args (Nico Pache) [2168378]
- kunit: tool: simplify creating LinuxSourceTreeOperations (Nico Pache) [2168378]
- kunit: tool: cosmetic: don't specify duplicate kernel cmdline options (Nico Pache) [2168378]
- kunit: tool: refactoring printing logic into kunit_printer.py (Nico Pache) [2168378]
- kunit: tool: redo how we construct and mock LinuxSourceTree (Nico Pache) [2168378]
- kunit: tool: drop unused load_config argument (Nico Pache) [2168378]
- kunit: use kmemdup in kunit_filter_tests(), take suite as const (Nico Pache) [2168378]
- apparmor: test: Remove some casts which are no-longer required (Nico Pache) [2168378]
- lib: overflow: Do not define 64-bit tests on 32-bit (Nico Pache) [2168378]
- kunit: Taint the kernel when KUnit tests are run (Nico Pache) [2168378]
- panic: Taint kernel if tests are run (Nico Pache) [2168378]
- drm/doc: Add KUnit documentation (Nico Pache) [2168378]
- iio: test: fix missing MODULE_LICENSE for IIO_RESCALE=m (Nico Pache) [2168378]
- platform/chrome: cros_ec_proto: add Kunit tests for cros_ec_check_result() (Nico Pache) [2168378]
- kunit: tool: Use qemu-system-i386 for i386 runs (Nico Pache) [2168378]
- kunit: fix executor OOM error handling logic on non-UML (Nico Pache) [2168378]
- kunit: tool: update riscv QEMU config with new serial dependency (Nico Pache) [2168378]
- kunit: tool: Add list of all valid test configs on UML (Nico Pache) [2168378]
- kunit: take `kunit_assert` as `const` (Nico Pache) [2168378]
- kunit: tool: misc cleanups (Nico Pache) [2168378]
- kunit: tool: minor cosmetic cleanups in kunit_parser.py (Nico Pache) [2168378]
- kunit: tool: make parser stop overwriting status of suites w/ no_tests (Nico Pache) [2168378]
- kunit: tool: remove dead parse_crash_in_log() logic (Nico Pache) [2168378]
- kunit: tool: print clearer error message when there's no TAP output (Nico Pache) [2168378]
- kunit: tool: stop using a shell to run kernel under QEMU (Nico Pache) [2168378]
- kunit: tool: update test counts summary line format (Nico Pache) [2168378]
- kunit: bail out of test filtering logic quicker if OOM (Nico Pache) [2168378]
- lib/Kconfig.debug: change KUnit tests to default to KUNIT_ALL_TESTS (Nico Pache) [2168378]
- kunit: Rework kunit_resource allocation policy (Nico Pache) [2168378]
- drm/todo: Add entry for converting kselftests to kunit (Nico Pache) [2168378]
- drm/todo: Add entry for using kunit in the subsystem (Nico Pache) [2168378]
- kunit: fix debugfs code to use enum kunit_status, not bool (Nico Pache) [2168378]
- kunit: add ability to specify suite-level init and exit functions (Nico Pache) [2168378]
- kunit: rename print_subtest_{start,end} for clarity (s/subtest/suite) (Nico Pache) [2168378]
- kunit: add support for kunit_suites that reference init code (Nico Pache) [2168378]
- Documentation: kunit: change complete_and_exit to kthread_complete_and_exit (Nico Pache) [2168378]
- kunit: Make kunit_remove_resource() idempotent (Nico Pache) [2168378]
- list: test: Test the hlist structure (Nico Pache) [2168378]
- Documentation: kunit: update kconfig options needed for UML coverage (Nico Pache) [2168378]
- kunit: split resource API impl from test.c into new resource.c (Nico Pache) [2168378]
- kunit: split resource API from test.h into new resource.h (Nico Pache) [2168378]
- kunit: tool: more descriptive metavars/--help output (Nico Pache) [2168378]
- kunit: tool: Do not colorize output when redirected (Nico Pache) [2168378]
- kunit: tool: properly report the used arch for --json, or '' if not known (Nico Pache) [2168378]
- kunit: tool: refactor how we plumb metadata into JSON (Nico Pache) [2168378]
- kunit: tool: readability tweaks in KernelCI json generation logic (Nico Pache) [2168378]
- apparmor: test: Use NULL macros (Nico Pache) [2168378]
- kasan: test: Use NULL macros (Nico Pache) [2168378]
- kunit: use NULL macros (Nico Pache) [2168378]
- kunit: Introduce _NULL and _NOT_NULL macros (Nico Pache) [2168378]
- kunit: tool: simplify code since build_dir can't be None (Nico Pache) [2168378]
- kunit: tool: drop last uses of collections.namedtuple (Nico Pache) [2168378]
- kunit: tool: drop unused KernelDirectoryPath var (Nico Pache) [2168378]
- kunit: tool: make --json handling a bit clearer (Nico Pache) [2168378]
- Documentation: kunit: fix path to .kunitconfig in start.rst (Nico Pache) [2168378]
- Documentation: kunit: Fix cross-referencing warnings (Nico Pache) [2168378]
- kunit: make kunit_test_timeout compatible with comment (Nico Pache) [2168378]
- lib: stackinit: Convert to KUnit (Nico Pache) [2168378]
- lib/test_stackinit: Add assigned initializers (Nico Pache) [2168378]
- lib/test_stackinit: Allow building stand-alone (Nico Pache) [2168378]
- lib/test_stackinit: Fix static initializer test (Nico Pache) [2168378]
- clk: Introduce Kunit Tests for the framework (Nico Pache) [2168378]
- binfmt_elf: Introduce KUnit test (Nico Pache) [2168378]
- dt-bindings: iio: afe: add bindings for temperature transducers (Nico Pache) [2168378]
- dt-bindings: iio: afe: add bindings for temperature-sense-rtd (Nico Pache) [2168378]
- iio: afe: rescale: add temperature transducers (Nico Pache) [2168378]
- iio: afe: rescale: add RTD temperature sensor support (Nico Pache) [2168378]
- iio: test: add basic tests for the iio-rescale driver (Nico Pache) [2168378]
- lib: overflow: Convert to Kunit (Nico Pache) [2168378]
- overflow: Provide constant expression struct_size (Nico Pache) [2168378]
- overflow: Implement size_t saturating arithmetic helpers (Nico Pache) [2168378]
- test_overflow: Regularize test reporting output (Nico Pache) [2168378]
- iio: afe: rescale: reduce risk of integer overflow (Nico Pache) [2168378]
- iio: afe: rescale: fix accuracy for small fractional scales (Nico Pache) [2168378]
- iio: afe: rescale: add offset support (Nico Pache) [2168378]
- iio: afe: rescale: add INT_PLUS_{MICRO,NANO} support (Nico Pache) [2168378]
- iio: afe: rescale: expose scale processing function (Nico Pache) [2168378]
- list: test: Add a test for list_entry_is_head() (Nico Pache) [2168378]
- list: test: Add a test for list_is_head() (Nico Pache) [2168378]
- list: test: Add test for list_del_init_careful() (Nico Pache) [2168378]
- Documentation: KUnit: Fix usage bug (Nico Pache) [2168378]
- kunit: fix missing f in f-string in run_checks.py (Nico Pache) [2168378]
- kunit: cleanup assertion macro internal variables (Nico Pache) [2168378]
- kunit: factor out str constants from binary assertion structs (Nico Pache) [2168378]
- kunit: consolidate KUNIT_INIT_BINARY_ASSERT_STRUCT macros (Nico Pache) [2168378]
- kunit: remove va_format from kunit_assert (Nico Pache) [2168378]
- kunit: tool: drop mostly unused KunitResult.result field (Nico Pache) [2168378]
- kunit: decrease macro layering for EQ/NE asserts (Nico Pache) [2168378]
- kunit: decrease macro layering for integer asserts (Nico Pache) [2168378]
- kunit: reduce layering in string assertion macros (Nico Pache) [2168378]
- kunit: drop unused intermediate macros for ptr inequality checks (Nico Pache) [2168378]
- kunit: make KUNIT_EXPECT_EQ() use KUNIT_EXPECT_EQ_MSG(), etc. (Nico Pache) [2168378]
- kunit: tool: Import missing importlib.abc (Nico Pache) [2168378]
- kunit: drop unused assert_type from kunit_assert and clean up macros (Nico Pache) [2168378]
- kunit: split out part of kunit_assert into a static const (Nico Pache) [2168378]
- kunit: factor out kunit_base_assert_format() call into kunit_fail() (Nico Pache) [2168378]
- kunit: drop unused kunit* field in kunit_assert (Nico Pache) [2168378]
- kunit: move check if assertion passed into the macros (Nico Pache) [2168378]
- kunit: add example test case showing off all the expect macros (Nico Pache) [2168378]
- clk: gate: Add some kunit test suites (Nico Pache) [2168378]
- kunit: replace kernel.h with the necessary inclusions (Nico Pache) [2168378]
- test_hash.c: refactor into kunit (Nico Pache) [2168378]
- lib/Kconfig.debug: properly split hash test kernel entries (Nico Pache) [2168378]
- test_hash.c: split test_hash_init (Nico Pache) [2168378]
- test_hash.c: split test_int_hash into arch-specific functions (Nico Pache) [2168378]
- hash.h: remove unused define directive (Nico Pache) [2168378]
- Documentation: KUnit: Restyled Frequently Asked Questions (Nico Pache) [2168378]
- Documentation: KUnit: Restyle Test Style and Nomenclature page (Nico Pache) [2168378]
- Documentation: KUnit: Rework writing page to focus on writing tests (Nico Pache) [2168378]
- Documentation: kunit: Reorganize documentation related to running tests (Nico Pache) [2168378]
- Documentation: KUnit: Added KUnit Architecture (Nico Pache) [2168378]
- Documentation: KUnit: Rewrite getting started (Nico Pache) [2168378]
- Documentation: KUnit: Rewrite main page (Nico Pache) [2168378]
- kunit: tool: Default --jobs to number of CPUs (Nico Pache) [2168378]
- kunit: tool: fix newly introduced typechecker errors (Nico Pache) [2168378]
- kunit: tool: make `build` subcommand also reconfigure if needed (Nico Pache) [2168378]
- kunit: tool: delete kunit_parser.TestResult type (Nico Pache) [2168378]
- kunit: tool: use dataclass instead of collections.namedtuple (Nico Pache) [2168378]
- kunit: tool: suggest using decode_stacktrace.sh on kernel crash (Nico Pache) [2168378]
- kunit: tool: reconfigure when the used kunitconfig changes (Nico Pache) [2168378]
- kunit: tool: revamp message for invalid kunitconfig (Nico Pache) [2168378]
- kunit: tool: add --kconfig_add to allow easily tweaking kunitconfigs (Nico Pache) [2168378]
- kunit: tool: move Kconfig read_from_file/parse_from_string to package-level (Nico Pache) [2168378]
- kunit: tool: print parsed test results fully incrementally (Nico Pache) [2168378]
- kunit: Report test parameter results as (K)TAP subtests (Nico Pache) [2168378]
- kunit: Don't crash if no parameters are generated (Nico Pache) [2168378]
- kunit: tool: Report an error if any test has no subtests (Nico Pache) [2168378]
- kunit: tool: Do not error on tests without test plans (Nico Pache) [2168378]
- kunit: add run_checks.py script to validate kunit changes (Nico Pache) [2168378]
- Documentation: kunit: remove claims that kunit is a mocking framework (Nico Pache) [2168378]
- kunit: tool: fix --json output for skipped tests (Nico Pache) [2168378]
- net: kunit: add a test for dev_addr_lists (Nico Pache) [2168378]
- nitro_enclaves: Add KUnit tests for contiguous physical memory regions merging (Nico Pache) [2168378]
- nitro_enclaves: Add KUnit tests setup for the misc device functionality (Nico Pache) [2168378]
- include/kunit/test.h: replace kernel.h with the necessary inclusions (Nico Pache) [2168378]
- kunit: tool: fix typecheck errors about loading qemu configs (Nico Pache) [2168378]
- kunit: tool: continue past invalid utf-8 output (Nico Pache) [2168378]
- kunit: Reset suite count after running tests (Nico Pache) [2168378]
- kunit: tool: improve compatibility of kunit_parser with KTAP specification (Nico Pache) [2168378]
- kunit: tool: yield output from run_kernel in real time (Nico Pache) [2168378]
- kunit: tool: support running each suite/test separately (Nico Pache) [2168378]
- kunit: tool: actually track how long it took to run tests (Nico Pache) [2168378]
- kunit: tool: factor exec + parse steps into a function (Nico Pache) [2168378]
- kunit: add 'kunit.action' param to allow listing out tests (Nico Pache) [2168378]
- kunit: tool: show list of valid --arch options when invalid (Nico Pache) [2168378]
- kunit: tool: misc fixes (unused vars, imports, leaked files) (Nico Pache) [2168378]
- kunit: fix too small allocation when using suite-only kunit.filter_glob (Nico Pache) [2168378]
- kunit: tool: allow filtering test cases via glob (Nico Pache) [2168378]
- kunit: drop assumption in kunit-log-test about current suite (Nico Pache) [2168378]
- kunit: fix kernel-doc warnings due to mismatched arg names (Nico Pache) [2168378]
- bitfield: build kunit tests without structleak plugin (Nico Pache) [2168378]
- gcc-plugins/structleak: add makefile var for disabling structleak (Nico Pache) [2168378]
- kunit: fix reference count leak in kfree_at_end (Nico Pache) [2168378]
- kunit: tool: better handling of quasi-bool args (--json, --raw_output) (Nico Pache) [2168378]
- kcsan: test: Use kunit_skip() to skip tests (Nico Pache) [2168378]
- kcsan: test: Defer kcsan_test_init() after kunit initialization (Nico Pache) [2168378]
- lib/test: convert test_sort.c to use KUnit (Nico Pache) [2168378]
- math: RATIONAL_KUNIT_TEST should depend on RATIONAL instead of selecting it (Nico Pache) [2168378]
- math: make RATIONAL tristate (Nico Pache) [2168378]
- kunit: Print test statistics on failure (Nico Pache) [2168378]
- kunit: tool: make --raw_output support only showing kunit output (Nico Pache) [2168378]
- kunit: tool: add --kernel_args to allow setting module params (Nico Pache) [2168378]
- kunit: ubsan integration (Nico Pache) [2168378]
- fat: Add KUnit tests for checksums and timestamps (Nico Pache) [2168378]
- rtc: move RTC_LIB_KUNIT_TEST to proper location (Nico Pache) [2168378]
- RDMA/cma: Distinguish between sockaddr_in and sockaddr_in6 by size (Kamal Heib) [2168937]
- RDMA/umem: Remove unused 'work' member from struct ib_umem (Kamal Heib) [2168937]
- RDMA/restrack: Correct spelling (Kamal Heib) [2168937]
- scripts/spelling.txt: add "exsits" pattern and fix typo instances (Kamal Heib) [2168937]
- RDMA/cma: Refactor the inbound/outbound path records process flow (Kamal Heib) [2168937]
- RDMA/core: Refactor rdma_bind_addr (Kamal Heib) [2168937]
- RDMA/umem: Use dma-buf locked API to solve deadlock (Kamal Heib) [2168936]
- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues (Kamal Heib) [2168936]
- RDMA/core: Fix ib block iterator counter overflow (Kamal Heib) [2168936]
- RDMA/srp: Move large values to a new enum for gcc13 (Kamal Heib) [2168936]
- IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces (Kamal Heib) [2168936]
- RDMA/cm: Make QP FLUSHABLE for supported device (Kamal Heib) [2168936]
- RDMA: Extend RDMA kernel verbs ABI to support flush (Kamal Heib) [2168936]
- RDMA: Extend RDMA user ABI to support flush (Kamal Heib) [2168936]
- RDMA/cma: Change RoCE packet life time from 18 to 16 (Kamal Heib) [2168936]
- RDMA/srp: Fix error return code in srp_parse_options() (Kamal Heib) [2168936]
- RDMA: Extend RDMA kernel ABI to support atomic write (Kamal Heib) [2168936]
- RDMA: Extend RDMA user ABI to support atomic write (Kamal Heib) [2168936]
- RDMA/umem: remove FOLL_FORCE usage (Kamal Heib) [2168936]
- RDMA/nldev: Fix failure to send large messages (Kamal Heib) [2168936]
- RDMA/nldev: Add NULL check to silence false warnings (Kamal Heib) [2168936]
- RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps() (Kamal Heib) [2168936]
- IB/isert: use the ISCSI_LOGIN_CURRENT_STAGE macro (Kamal Heib) [2168936]
- RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port (Kamal Heib) [2168936]
- RDMA/core: Make sure "ib_port" is valid when access sysfs node (Kamal Heib) [2168936]
- RDMA/restrack: Release MR restrack when delete (Kamal Heib) [2168936]
- IB/mad: Don't call to function that might sleep while in atomic context (Kamal Heib) [2168936]
- RDMA/core: Fix order of nldev_exit call (Kamal Heib) [2168936]
- RDMA/core: fix repeated words in comments (Kamal Heib) [2168936]
- IB/iser: open code iser_disconnected_handler (Kamal Heib) [2168936]
- IB/iser: add safety checks for state_mutex lock (Kamal Heib) [2168936]
- IB/iser: open code iser_conn_state_comp_exch (Kamal Heib) [2168936]
- RDMA/opa_vnic: fix spelling typo in comment (Kamal Heib) [2168936]
- RDMA/core: return -EOPNOSUPP for ODP unsupported device (Kamal Heib) [2168936]
- IB/uverbs: fix the typo of optional (Kamal Heib) [2168936]
- RDMA/umem: Prepare to dynamic dma-buf locking specification (Kamal Heib) [2168936]
- treewide: use get_random_u32() when possible (Kamal Heib) [2168933]
- treewide: use prandom_u32_max() when possible, part 1 (Kamal Heib) [2168933]
- RDMA/core: Clean up a variable name in ib_create_srq_user() (Kamal Heib) [2168933]
- RDMA/srp: Support more than 255 rdma ports (Kamal Heib) [2168933]
- RDMA/cm: Use DLID from inbound/outbound PathRecords as the datapath DLID (Kamal Heib) [2168933]
- RDMA/cma: Multiple path records support with netlink channel (Kamal Heib) [2168933]
- RDMA/core: Rename rdma_route.num_paths field to num_pri_alt_paths (Kamal Heib) [2168933]
- RDMA/srpt: Use flex array destination for memcpy() (Kamal Heib) [2168933]
- IB/cm: Refactor cm_insert_listen() and cm_find_listen() (Kamal Heib) [2168933]
- IB/cm: remove cm_id_priv->id.service_mask and service_mask parameter of cm_init_listen() (Kamal Heib) [2168933]
- IB/cm: Remove the service_mask parameter from ib_cm_listen() (Kamal Heib) [2168933]
- RDMA/core: Remove 'device' argument from rdma_build_skb() (Kamal Heib) [2168933]
- RDMA/srp: Use the attribute group mechanism for sysfs attributes (Kamal Heib) [2168933]
- RDMA/srp: Handle dev_set_name() failure (Kamal Heib) [2168933]
- RDMA/srp: Remove the srp_host.released completion (Kamal Heib) [2168933]
- RDMA/srp: Rework the srp_add_port() error path (Kamal Heib) [2168933]
- IB: move from strlcpy with unused retval to strscpy (Kamal Heib) [2168933]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Kamal Heib) [2168933]
- RDMA/core: Delete IPsec flow action logic from the core (Kamal Heib) [2168933]
- scsi: qedf: Remove set but unused variable 'page' (Nilesh Javali) [2164963]
- scsi: qedf: Fix a UAF bug in __qedf_probe() (Nilesh Javali) [2164963]
- nh: fix scope used to find saddr when adding non gw nh (Guillaume Nault) [2189195]
- Revert "ip: fix dflt addr selection for connected nexthop" (Guillaume Nault) [2189195]
- Revert "ip: fix triggering of 'icmp redirect'" (Guillaume Nault) [2189195]
- ip: fix triggering of 'icmp redirect' (Guillaume Nault) [2189195]
- selftests/net: test nexthop without gw (Guillaume Nault) [2189195]
- ip: fix dflt addr selection for connected nexthop (Guillaume Nault) [2189195]
- skbuff: Extract list pointers to silence compiler warnings (Eric Chanudet) [2166789]
- tools/thermal: Fix possible path truncations (Eric Chanudet) [2166789]
- udf: Avoid using stale lengthOfImpUse (Eric Chanudet) [2166789]
- udf: Get rid of 0-length arrays in struct fileIdentDesc (Eric Chanudet) [2166789]
- udf: Get rid of 0-length arrays (Eric Chanudet) [2166789]
- udf: Remove unused declaration (Eric Chanudet) [2166789]
- udf: Check LVID earlier (Eric Chanudet) [2166789]
- treewide: Replace open-coded flex arrays in unions (Eric Chanudet) [2166789]
- hv_sock: Extract hvs_send_data() helper that takes only header (Eric Chanudet) [2166789]
- scsi: lpfc: Use struct_group to isolate cast to larger object (Eric Chanudet) [2166789]
- ipv4: Fix incorrect table ID in IOCTL path (Guillaume Nault) [2187873]
- ext4: fix possible double unlock when moving a directory (Carlos Maiolino) [2188241]
- ext4: zero i_disksize when initializing the bootloader inode (Carlos Maiolino) [2188241]
- ext4: make sure fs error flag setted before clear journal error (Carlos Maiolino) [2188241]
- ext4: commit super block if fs record error when journal record without error (Carlos Maiolino) [2188241]
- ext4, jbd2: add an optimized bmap for the journal inode (Carlos Maiolino) [2188241]
- ext4: fix WARNING in ext4_update_inline_data (Carlos Maiolino) [2188241]
- ext4: move where set the MAY_INLINE_DATA flag is set (Carlos Maiolino) [2188241]
- ext4: Fix deadlock during directory rename (Carlos Maiolino) [2188241]
- ext4: Fix comment about the 64BIT feature (Carlos Maiolino) [2188241]
- ext4: fix another off-by-one fsmap error on 1k block filesystems (Carlos Maiolino) [2188241]
- ext4: fix RENAME_WHITEOUT handling for inline directories (Carlos Maiolino) [2188241]
- ext4: make kobj_type structures constant (Carlos Maiolino) [2188241]
- ext4: fix cgroup writeback accounting with fs-layer encryption (Carlos Maiolino) [2188241]
- ext4: fix incorrect options show of original mount_opt and extend mount_opt2 (Carlos Maiolino) [2188241]
- ext4: Fix possible corruption when moving a directory (Carlos Maiolino) [2188241]
- ext4: init error handle resource before init group descriptors (Carlos Maiolino) [2188241]
- ext4: fix task hung in ext4_xattr_delete_inode (Carlos Maiolino) [2188241]
- jbd2: fix data missing when reusing bh which is ready to be checkpointed (Carlos Maiolino) [2188241]
- ext4: update s_journal_inum if it changes after journal replay (Carlos Maiolino) [2188241]
- ext4: fail ext4_iget if special inode unallocated (Carlos Maiolino) [2188241]
- ext4: remove unnecessary variable initialization (Carlos Maiolino) [2188241]
- ext4: fix inode tree inconsistency caused by ENOMEM (Carlos Maiolino) [2188241]
- ext4: refuse to create ea block when umounted (Carlos Maiolino) [2188241]
- ext4: optimize ea_inode block expansion (Carlos Maiolino) [2188241]
- ext4: allocate extended attribute value in vmalloc area (Carlos Maiolino) [2188241]
- ext4: remove dead code in updating backup sb (Carlos Maiolino) [2188241]
- ext4: dio take shared inode lock when overwriting preallocated blocks (Carlos Maiolino) [2188241]
- ext4: don't show commit interval if it is zero (Carlos Maiolino) [2188241]
- ext4: use ext4_fc_tl_mem in fast-commit replay path (Carlos Maiolino) [2188241]
- ext4: improve xattr consistency checking and error reporting (Carlos Maiolino) [2188241]
- fs/ext4: use try_cmpxchg in ext4_update_bh_state (Carlos Maiolino) [2188241]
- ext4: Fix function prototype mismatch for ext4_feat_ktype (Carlos Maiolino) [2188241]
- ext4: make xattr char unsignedness in hash explicit (Carlos Maiolino) [2188241]
- ext4: deal with legacy signed xattr name hash values (Carlos Maiolino) [2188241]
- NFS: Remove "select RPCSEC_GSS_KRB5 (Scott Mayhew) [2178741]
- SUNRPC: Fix a crash in gss_krb5_checksum() (Scott Mayhew) [2178741]
- NFS & NFSD: Update GSS dependencies (Scott Mayhew) [2178741]
- SUNRPC: Move remaining internal definitions to gss_krb5_internal.h (Scott Mayhew) [2178741]
- SUNRPC: Advertise support for the Camellia encryption types (Scott Mayhew) [2178741]
- SUNRPC: Add KDF_FEEDBACK_CMAC (Scott Mayhew) [2178741]
- SUNRPC: Support the Camellia enctypes (Scott Mayhew) [2178741]
- SUNRPC: Advertise support for RFC 8009 encryption types (Scott Mayhew) [2178741]
- SUNRPC: Add RFC 8009 encryption and decryption functions (Scott Mayhew) [2178741]
- SUNRPC: Add KDF-HMAC-SHA2 (Scott Mayhew) [2178741]
- SUNRPC: Add gk5e definitions for RFC 8009 encryption types (Scott Mayhew) [2178741]
- SUNRPC: Refactor CBC with CTS into helpers (Scott Mayhew) [2178741]
- SUNRPC: Add new subkey length fields (Scott Mayhew) [2178741]
- SUNRPC: Parametrize the key length passed to context_v2_alloc_cipher() (Scott Mayhew) [2178741]
- SUNRPC: Clean up cipher set up for v1 encryption types (Scott Mayhew) [2178741]
- SUNRPC: Hoist KDF into struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Rename .encrypt_v2 and .decrypt_v2 methods (Scott Mayhew) [2178741]
- SUNRPC: Remove ->encrypt and ->decrypt methods from struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Enable rpcsec_gss_krb5.ko to be built without CRYPTO_DES (Scott Mayhew) [2178741]
- SUNRPC: Replace KRB5_SUPPORTED_ENCTYPES macro (Scott Mayhew) [2178741]
- NFSD: Replace /proc/fs/nfsd/supported_krb5_enctypes with a symlink (Scott Mayhew) [2178741]
- SUNRPC: Add /proc/net/rpc/gss_krb5_enctypes file (Scott Mayhew) [2178741]
- SUNRPC: Remove another switch on ctx->enctype (Scott Mayhew) [2178741]
- SUNRPC: Refactor the GSS-API Per Message calls in the Kerberos mechanism (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos integrity keys (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos signing keys (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos encryption keys (Scott Mayhew) [2178741]
- SUNRPC: Refactor set-up for aux_cipher (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos session key (Scott Mayhew) [2178741]
- SUNRPC: Improve Kerberos confounder generation (Scott Mayhew) [2178741]
- SUNRPC: Remove .conflen field from struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Remove .blocksize field from struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Add header ifdefs to linux/sunrpc/gss_krb5.h (Scott Mayhew) [2178741]
- Add new RPCSEC_GSS_KRB5 configs to RHEL configs (Scott Mayhew) [2178741]
- sfc: remove expired unicast PTP filters (Íñigo Huguet) [2151464]
- sfc: support unicast PTP (Íñigo Huguet) [2151464]
- sfc: allow insertion of filters for unicast PTP (Íñigo Huguet) [2151464]
- sfc: store PTP filters in a list (Íñigo Huguet) [2151464]
- arm64: dts: qcom: sa8775p-ride: enable the BT UART port (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable the GNSS UART port (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add high-speed UART nodes (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable the SPI node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add the spi16 node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable i2c18 (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add the i2c18 node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable QUPv3 #2 (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add the QUPv3 #2 node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add cpufreq node (Adrien Thierry) [2186616]
- arm64: dts: qcom: add initial support for qcom sa8775p-ride (Adrien Thierry) [2186616]
- clk: qcom: gcc-sa8775p: remove unused variables (Adrien Thierry) [2186616]
- pinctrl: qcom: add the tlmm driver sa8775p platforms (Adrien Thierry) [2186616]
- interconnect: qcom: add a driver for sa8775p (Adrien Thierry) [2186616]
- dt-bindings: interconnect: qcom: document the interconnects for sa8775p (Adrien Thierry) [2186616]
- clk: qcom: add the GCC driver for sa8775p (Adrien Thierry) [2186616]
- dt-bindings: clock: Add Qualcomm SA8775P GCC (Adrien Thierry) [2186616]
- soc: qcom: rmphpd: add power domains for sa8775p (Adrien Thierry) [2186616]
- dt-bindings: power: qcom,rpmpd: document sa8775p (Adrien Thierry) [2186616]
- clk: qcom: rpmh: add clocks for sa8775p (Adrien Thierry) [2186616]
- netfilter: nfnetlink_queue: enable classid socket info retrieval (Florian Westphal) [2087510]
- nfqueue: enable to set skb->priority (Florian Westphal) [2087510]
- netfilter: nfqueue: enable to get skb->priority (Florian Westphal) [2087510]
- KVM: s390: selftest: memop: Add cmpxchg tests (Thomas Huth) [2183983]
- Documentation: KVM: s390: Describe KVM_S390_MEMOP_F_CMPXCHG (Thomas Huth) [2183983]
- KVM: s390: Extend MEM_OP ioctl by storage key checked cmpxchg (Thomas Huth) [2183983]
- KVM: s390: Refactor vcpu mem_op function (Thomas Huth) [2183983]
- KVM: s390: Refactor absolute vm mem_op function (Thomas Huth) [2183983]
- KVM: s390: Dispatch to implementing function at top level of vm mem_op (Thomas Huth) [2183983]
- KVM: s390: Move common code of mem_op functions into function (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Fix integer literal (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Fix wrong address being used in test (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Fix typo (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Add bad address test (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Move testlist into main (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Replace macros by functions (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Pass mop_desc via pointer (Thomas Huth) [2183983]
- KVM: selftests: move common startup logic to kvm_util.c (Thomas Huth) [2183983]
- s390/uaccess: avoid __ashlti3() call (Thomas Huth) [2183983]
- s390/uaccess: limit number of retries for cmpxchg_user_key() (Thomas Huth) [2183983]
- s390/cmpxchg: make loop condition for 1,2 byte cases precise (Thomas Huth) [2183983]
- s390/uaccess: add cmpxchg_user_key() (Thomas Huth) [2183983]
- s390/extable: add EX_TABLE_UA_LOAD_REGPAIR() macro (Thomas Huth) [2183983]
- s390/cmpxchg: remove digits from input constraints (Thomas Huth) [2183983]
- s390/cmpxchg: make variables local to each case label (Thomas Huth) [2183983]
- s390/cmpxchg: use symbolic names for inline assembly operands (Thomas Huth) [2183983]
- selftests: fib_tests: Add test cases for IPv4/IPv6 in route notify (Hangbin Liu) [2186065]
- selftests/net: l2_tos_ttl_inherit.sh: Ensure environment cleanup on failure. (Hangbin Liu) [2186065]
- selftests/net: l2_tos_ttl_inherit.sh: Run tests in their own netns. (Hangbin Liu) [2186065]
- selftests/net: l2_tos_ttl_inherit.sh: Set IPv6 addresses with "nodad". (Hangbin Liu) [2186065]
- selftests/net: fix reinitialization of TEST_PROGS in net self tests. (Hangbin Liu) [2186065]
- selftests/net: test l2 tunnel TOS/TTL inheriting (Hangbin Liu) [2186065]
- selftests: net: rps_default_mask.sh: delete veth link specifically (Hangbin Liu) [2186065]
- selftests: net: devlink_port_split.py: skip test if no suitable device available (Hangbin Liu) [2186065]
- selftests: net: tcp_mmap: populate pages in send path (Hangbin Liu) [2186065]
- selftests: nft_nat: ensuring the listening side is up before starting the client (Hangbin Liu) [2186065]
- selftest: fib_tests: Always cleanup before exit (Hangbin Liu) [2186065]
- selftests/net: Interpret UDP_GRO cmsg data as an int value (Hangbin Liu) [2186065]
- selftests: forwarding: lib: quote the sysctl values (Hangbin Liu) [2186065]
- selftests: forwarding: Fix failing tests with old libnet (Hangbin Liu) [2186065]
- selftests/net: so_txtime: usage(): fix documentation of default clock (Hangbin Liu) [2186065]
- selftests: fib_rule_tests: Test UDP and TCP connections with DSCP rules. (Hangbin Liu) [2186064]
- ipv6: Fix tcp socket connection with DSCP. (Hangbin Liu) [2186064]
- ipv6: Fix datagram socket connection with DSCP. (Hangbin Liu) [2186064]
- ipv6: Fix an uninit variable access bug in __ip6_make_skb() (Hangbin Liu) [2186064]
- ipv6: Add lwtunnel encap size of all siblings in nexthop calculation (Hangbin Liu) [2186064]
- selftests: net: fib_rule_tests: fix support for running individual tests (Hangbin Liu) [2186064]
- selftests: net: fib_rule_tests: add support to select a test to run (Hangbin Liu) [2186064]
- net: setsockopt: fix IPV6_UNICAST_IF option for connected sockets (Hangbin Liu) [2186064]
- net-next: Fix IP_UNICAST_IF option behavior for connected sockets (Hangbin Liu) [2186064]
- media: videobuf2: Assert held reservation lock for dma-buf mmapping (Mika Penttilä) [2160456]
- media: videobuf2: Stop using internal dma-buf lock (Mika Penttilä) [2160456]
- media: videobuf2: Prepare to dynamic dma-buf locking specification (Mika Penttilä) [2160456]
- dma-buf: Add unlocked variant of vmapping functions (Mika Penttilä) [2160456]
- of: device: make of_device_uevent_modalias() take a const device * (Mika Penttilä) [2160456]
- driver core: pass a const * into of_device_uevent() (Mika Penttilä) [2160456]
- resource: Convert DEFINE_RES_NAMED() to be compound literal (Mika Penttilä) [2160456]
- i915: Move list_count() to list.h as list_count_nodes() for broader use (Mika Penttilä) [2160456]
- container_of: add container_of_const() that preserves const-ness of the pointer (Mika Penttilä) [2160456]
- drm: Move nomodeset kernel parameter to drivers/video (Mika Penttilä) [2160456]
- iosys-map: Add IOSYS_MAP_INIT_VADDR_IOMEM() (Mika Penttilä) [2160456]
- ACPI: video: Allow GPU drivers to report no panels (Mika Penttilä) [2160456]
- ACPI: video: Make backlight class device registration a separate step (v2) (Mika Penttilä) [2160456]
- ACPI: video: Add acpi_video_backlight_use_native() helper (Mika Penttilä) [2160456]
- nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open (Jeffrey Layton) [2180124]
- NFSD: register/unregister of nfsd-client shrinker at nfsd startup/shutdown time (Jeffrey Layton) [2180124]
- NFSD: refactoring courtesy_client_reaper to a generic low memory shrinker (Jeffrey Layton) [2180124]
- NFSD: add shrinker to reap courtesy clients on low memory condition (Jeffrey Layton) [2180124]
- NFSD: keep track of the number of courtesy clients in the system (Jeffrey Layton) [2180124]
- NFSD: limit the number of v4 clients to 1024 per 1GB of system memory (Jeffrey Layton) [2180124]
- NFSD: keep track of the number of v4 clients in the system (Jeffrey Layton) [2180124]
- NFSD: Show state of courtesy client in client info (Jeffrey Layton) [2180124]
- NFSD: add support for lock conflict to courteous server (Jeffrey Layton) [2180124]
- NFSD: add support for share reservation conflict to courteous server (Jeffrey Layton) [2180124]
- NFSD: add courteous server support for thread with only delegation (Jeffrey Layton) [2180124]
- l2tp: generate correct module alias strings (Ivan Vecera) [2178211]
- tools headers uapi: Update linux/in.h copy (Ivan Vecera) [2178211]
- flow_offload: Introduce flow_match_l2tpv3 (Ivan Vecera) [2178211]
- net/sched: flower: Add L2TPv3 filter (Ivan Vecera) [2178211]
- flow_dissector: Add L2TPv3 dissectors (Ivan Vecera) [2178211]
- uapi: move IPPROTO_L2TP to in.h (Ivan Vecera) [2178211]
- scsi: qla2xxx: Synchronize the IOCB count to be in order (Nilesh Javali) [2164960]
- scsi: qla2xxx: Use the proper SCSI midlayer interfaces for PI (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove the unused variable wwn (Nilesh Javali) [2164960]
- scsi: qla2xxx: Simplify if condition evaluation (Nilesh Javali) [2164960]
- scsi: qla2xxx: Use a variable for repeated mem_size computation (Nilesh Javali) [2164960]
- scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix printk() format string (Nilesh Javali) [2164960]
- scsi: qla2xxx: Update version to 10.02.08.200-k (Nilesh Javali) [2164960]
- scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Fix clang warning (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Reduce memory usage during low I/O (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Fix stall session after app start (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Fix performance dip due to lock contention (Nilesh Javali) [2164960]
- scsi: qla2xxx: Relocate/rename vp map (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove dead code (GNN ID) (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove dead code (GPNID) (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove dead code (Nilesh Javali) [2164960]
- scsi: qla2xxx: Update version to 10.02.08.100-k (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix IOCB resource check warning (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove increment of interface err cnt (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix erroneous link down (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove unintended flag clearing (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix stalled login (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix exchange oversubscription for management commands (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix exchange oversubscription (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix link failure in NPIV environment (Nilesh Javali) [2164960]
- scsi: qla2xxx: Check if port is online before sending ELS (Nilesh Javali) [2164960]
- scsi: qla2xxx: Initialize vha->unknown_atio_[list, work] for NPIV hosts (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove duplicate of vha->iocb_work initialization (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove unused variable 'found_devs' (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix set-but-not-used variable warnings (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (Nilesh Javali) [2164960]
- arm64: dts: qcom: sc8280xp: add rng device tree node (Brian Masney) [2121062]
- crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ (Brian Masney) [2121062]
- crypto: qcom-rng - ensure buffer for generate is completely filled (Brian Masney) [2121062]
- RDMA/irdma: Add support for dmabuf pin memory regions (Kamal Heib) [2153378]
- RDMA/irdma: Fix potential NULL-ptr-dereference (Kamal Heib) [2153378]
- RDMA/irdma: Split CQ handler into irdma_reg_user_mr_type_cq (Kamal Heib) [2153378]
- RDMA/irdma: Split QP handler into irdma_reg_user_mr_type_qp (Kamal Heib) [2153378]
- RDMA/irdma: Split mr alloc and free into new functions (Kamal Heib) [2153378]
- RDMA/irdma: Split MEM handler into irdma_reg_user_mr_type_mem (Kamal Heib) [2153378]
- RDMA/irdma: Remove extra ret variable in favor of existing err (Kamal Heib) [2153378]
- RDMA/irdma: Initialize net_type before checking it (Kamal Heib) [2153378]
- RDMA/irdma: Do not request 2-level PBLEs for CQ alloc (Kamal Heib) [2153378]
- RDMA/irdma: Fix RQ completion opcode (Kamal Heib) [2153378]
- RDMA/irdma: Fix inline for multiple SGE's (Kamal Heib) [2153378]
- dmaengine: drivers: Use devm_platform_ioremap_resource() (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Set link_rx bit on GO TRE for rx operation (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Document preferred SM6350 binding (Alessandro Carminati) [2177677]
- dmaengine: qcom: deprecate redundant of_device_id entries (Alessandro Carminati) [2177677]
- dmaengine: qcom-adm: fix wrong calling convention for prep_slave_sg (Alessandro Carminati) [2177677]
- dmaengine: qcom-adm: fix wrong sizeof config in slave_config (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: move read_lock_bh to read_lock in tasklet (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add SM6350 support (Alessandro Carminati) [2177677]
- dmaengine: qcom: bam_dma: fix runtime PM underflow (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add support for sc7280 (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add SM8350 support (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add support for ee_offset (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: set chain and link flag for duplex (Alessandro Carminati) [2177677]
- dmaengine: nbpfaxi: Use platform_get_irq_optional() to get the interrupt (Alessandro Carminati) [2177677]
- dmaengine: sf-pdma: Get number of channel by device tree (Alessandro Carminati) [2177677]
- dmaengine: qcom-adm: stop abusing slave_id config (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Remove unnecessary print function dev_err() (Alessandro Carminati) [2177677]
- dmaengine: qcom: bam_dma: Add "powered remotely" mode (Alessandro Carminati) [2177677]
- watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource (David Arcari) [2189375]
- i2c: piix4: Fix a memory leak in the EFCH MMIO support (David Arcari) [2189375]
* Thu Apr 27 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-305.el9]
- i40e: Fix kernel crash during reboot when adapter is in recovery mode (Stefan Assmann) [2153285]
- i40e: add double of VLAN header when computing the max MTU (Stefan Assmann) [2153285]

View File

@ -23,8 +23,6 @@ lib_test
rational-test
test_list_sort
slub_kunit
memcpy_kunit
dev_addr_lists_test
kfence_test
test_hash
locktorture
@ -49,7 +47,6 @@ refscale
rcuscale
memcpy_kunit
dev_addr_lists_test
test_hash
test_bpf
stackinit_kunit
overflow_kunit
@ -58,7 +55,20 @@ clk_test
mtty
test_hmm
test_vmalloc
test_cpumask
test_sort
cpumask_kunit
iio-test-format
iio-test-rescale
cros_kunit
cpumask_kunit
drm_buddy_test
drm_cmdline_parser_test
drm_damage_helper_test
drm_dp_mst_helper_test
drm_format_helper_test
drm_format_test
drm_framebuffer_test
drm_kunit_helpers
drm_mm_test
drm_plane_helper_test
drm_rect_test

View File

@ -1,3 +1,3 @@
SHA512 (linux-5.14.0-305.el9.tar.xz) = ae947631f187264f76844f44e16b86a5851b18f81ace0bebff9bb4c9381dbe428cc45e09a51b931484862aee82598c659c7c5d18c58cacc6f422d40fe09f6c61
SHA512 (kernel-abi-stablelists-5.14.0-305.el9.tar.bz2) = 8dca30a9451985d87d0a378c6119368df711c0d33b3e0bdf3bbd41515429af42b9fc1e867dea487a2e4e3dc2a89d9c43e9523cf57993d402ccd63dbbfddf1f6b
SHA512 (kernel-kabi-dw-5.14.0-305.el9.tar.bz2) = c3cc16835c76de75ff1d7727cd2b1610c457001424a88cb61d3efa721358eff986aeda74c85ea3f17e115aa318ba585e37c25a449ef0b994cbde7ef6a7aa9d35
SHA512 (linux-5.14.0-306.el9.tar.xz) = 0d5d7fd3e2dc8520db1c4d94945d084def6e46d868c2518a100bb072a033e038dc7bb19e5da7717406f2b7f81e69a94ca1f46d33400f9b54002a751cb84eb4c0
SHA512 (kernel-abi-stablelists-5.14.0-306.el9.tar.bz2) = eb132e1472290887b96bfdce7b4751b304130b915225ccab9fc4b0633a868814427ccf10452f7582f475a1ebe9b6ba509f205557791216d5cd91e9359624dacd
SHA512 (kernel-kabi-dw-5.14.0-306.el9.tar.bz2) = c3cc16835c76de75ff1d7727cd2b1610c457001424a88cb61d3efa721358eff986aeda74c85ea3f17e115aa318ba585e37c25a449ef0b994cbde7ef6a7aa9d35