kernel-5.14.0-287.el9

* Tue Mar 14 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-287.el9]
- powerpc/kexec_file: fix implicit decl error (Mamatha Inamdar) [2167267]
- powerpc/kexec_file: Count hot-pluggable memory in FDT estimate (Mamatha Inamdar) [2167267]
- powerpc/kexec_file: Fix division by zero in extra size estimation (Mamatha Inamdar) [2167267]
- powerpc/pseries: unregister VPA when hot unplugging a CPU (Mamatha Inamdar) [2166730]
- s390: use generic strncpy/strnlen from_user (Prarit Bhargava) [2159445]
- tools headers disabled-cpufeatures: Sync with the kernel sources (Prarit Bhargava) [2159445]
- x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation (Prarit Bhargava) [2159445]
- x86/boot: Pull up cmdline preparation and early param parsing (Prarit Bhargava) [2159445]
- crypto: x86/sm4 - Fix invalid section entry size (Prarit Bhargava) [2159445]
- x86/entry: Clear X86_FEATURE_SMAP when CONFIG_X86_SMAP=n (Prarit Bhargava) [2159445]
- x86/Kconfig: Correct reference to MWINCHIP3D (Prarit Bhargava) [2159445]
- x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI (Prarit Bhargava) [2159445]
- x86/entry: Correct reference to intended CONFIG_64_BIT (Prarit Bhargava) [2159445]
- x86/resctrl: Fix kfree() of the wrong type in domain_add_cpu() (Prarit Bhargava) [2159445]
- x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails (Prarit Bhargava) [2159445]
- xen/x86: adjust data placement (Prarit Bhargava) [2159445]
- x86/PVH: adjust function/data placement (Prarit Bhargava) [2159445]
- xen/x86: hook up xen_banner() also for PVH (Prarit Bhargava) [2159445]
- xen/x86: generalize preferred console model from PV to PVH Dom0 (Prarit Bhargava) [2159445]
- xen/x86: allow "earlyprintk=xen" to work for PV Dom0 (Prarit Bhargava) [2159445]
- xen/x86: allow PVH Dom0 without XEN_PV=y (Prarit Bhargava) [2159445]
- xen/x86: prevent PVH type from getting clobbered (Prarit Bhargava) [2159445]
- xen/privcmd: drop "pages" parameter from xen_remap_pfn() (Prarit Bhargava) [2159445]
- crypto: x86/sm4 - Fix frame pointer stack corruption (Prarit Bhargava) [2159445]
- x86/asm: Fix SETZ size enqcmds() build failure (Prarit Bhargava) [2159445]
- x86/setup: Call early_reserve_memory() earlier (Prarit Bhargava) [2159445]
- xen/x86: fix PV trap handling on secondary processors (Prarit Bhargava) [2159445]
- xen/x86: drop redundant zeroing from cpu_initialize_context() (Prarit Bhargava) [2159445]
- x86/build: Do not add -falign flags unconditionally for clang (Prarit Bhargava) [2159445]
- xen: fix usage of pmd_populate in mremap for pv guests (Prarit Bhargava) [2159445]
- xen: reset legacy rtc flag for PV domU (Prarit Bhargava) [2159445]
- x86/mce: Avoid infinite loop for copy from user recovery (Prarit Bhargava) [2159445]
- x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y (Prarit Bhargava) [2159445]
- configs: remove the obsolete CONFIG_INPUT_POLLDEV (Prarit Bhargava) [2159445]
- x86: remove cc-option-yn test for -mtune= (Prarit Bhargava) [2159445]
- x86/build/vdso: fix missing FORCE for *.so build rule (Prarit Bhargava) [2159445]
- x86/platform: Increase maximum GPIO number for X86_64 (Prarit Bhargava) [2159445]
- xen: remove stray preempt_disable() from PV AP startup code (Prarit Bhargava) [2159445]
- x86: xen: platform-pci-unplug: use pr_err() and pr_warn() instead of raw printk() (Prarit Bhargava) [2159445]
- xen: fix setting of max_pfn in shared_info (Prarit Bhargava) [2159445]
- crypto: aesni - xts_crypt() return if walk.nbytes is 0 (Prarit Bhargava) [2159445]
- redhat/configs: Disable CRYPTO_SM4_AESNI_AVX2_X86_64 (Prarit Bhargava) [2159445]
- crypto: x86/sm4 - add AES-NI/AVX2/x86_64 implementation (Prarit Bhargava) [2159445]
- crypto: x86/sm4 - export reusable AESNI/AVX functions (Prarit Bhargava) [2159445]
- um: fix stub location calculation (Prarit Bhargava) [2159445]
- x86/build: Move the install rule to arch/x86/Makefile (Prarit Bhargava) [2159445]
- x86/build: Remove the left-over bzlilo target (Prarit Bhargava) [2159445]
- x86/kaslr: Have process_mem_region() return a boolean (Prarit Bhargava) [2159445]
- x86/mce: Defer processing of early errors (Prarit Bhargava) [2159445]
- x86/tools/relocs: Mark die() with the printf function attr format (Prarit Bhargava) [2159445]
- tracing: Refactor TRACE_IRQFLAGS_SUPPORT in Kconfig (Prarit Bhargava) [2159445]
- x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions (Prarit Bhargava) [2159445]
- x86/power: Fix kernel-doc warnings in cpu.c (Prarit Bhargava) [2159445]
- x86/resctrl: Make resctrl_arch_get_config() return its value (Prarit Bhargava) [2159445]
- x86/resctrl: Merge the CDP resources (Prarit Bhargava) [2159445]
- x86/resctrl: Expand resctrl_arch_update_domains()'s msr_param range (Prarit Bhargava) [2159445]
- x86/resctrl: Remove rdt_cdp_peer_get() (Prarit Bhargava) [2159445]
- x86/resctrl: Merge the ctrl_val arrays (Prarit Bhargava) [2159445]
- x86/resctrl: Calculate the index from the configuration type (Prarit Bhargava) [2159445]
- x86/resctrl: Apply offset correction when config is staged (Prarit Bhargava) [2159445]
- x86/resctrl: Make ctrlval arrays the same size (Prarit Bhargava) [2159445]
- x86/resctrl: Pass configuration type to resctrl_arch_get_config() (Prarit Bhargava) [2159445]
- x86/resctrl: Add a helper to read a closid's configuration (Prarit Bhargava) [2159445]
- x86/resctrl: Rename update_domains() to resctrl_arch_update_domains() (Prarit Bhargava) [2159445]
- x86/resctrl: Allow different CODE/DATA configurations to be staged (Prarit Bhargava) [2159445]
- x86/resctrl: Group staged configuration into a separate struct (Prarit Bhargava) [2159445]
- x86/resctrl: Move the schemata names into struct resctrl_schema (Prarit Bhargava) [2159445]
- x86/resctrl: Add a helper to read/set the CDP configuration (Prarit Bhargava) [2159445]
- x86/resctrl: Swizzle rdt_resource and resctrl_schema in pseudo_lock_region (Prarit Bhargava) [2159445]
- x86/resctrl: Pass the schema to resctrl filesystem functions (Prarit Bhargava) [2159445]
- x86/resctrl: Add resctrl_arch_get_num_closid() (Prarit Bhargava) [2159445]
- x86/resctrl: Store the effective num_closid in the schema (Prarit Bhargava) [2159445]
- x86/resctrl: Walk the resctrl schema list instead of an arch list (Prarit Bhargava) [2159445]
- x86/resctrl: Label the resources with their configuration type (Prarit Bhargava) [2159445]
- x86/resctrl: Pass the schema in info dir's private pointer (Prarit Bhargava) [2159445]
- x86/resctrl: Add a separate schema list for resctrl (Prarit Bhargava) [2159445]
- x86/resctrl: Split struct rdt_domain (Prarit Bhargava) [2159445]
- x86/resctrl: Split struct rdt_resource (Prarit Bhargava) [2159445]
- x86: Avoid magic number with ELCR register accesses (Prarit Bhargava) [2159445]
- x86/PCI: Add support for the Intel 82426EX PIRQ router (Prarit Bhargava) [2159445]
- x86/PCI: Add support for the Intel 82374EB/82374SB (ESC) PIRQ router (Prarit Bhargava) [2159445]
- x86/PCI: Add support for the ALi M1487 (IBC) PIRQ router (Prarit Bhargava) [2159445]
- x86: Add support for 0x22/0x23 port I/O configuration space (Prarit Bhargava) [2159445]
- kbuild: do not require sub-make for separate output tree builds (Prarit Bhargava) [2159445]
- x86/amd_gart: don't set failed sg dma_address to DMA_MAPPING_ERROR (Prarit Bhargava) [2159445]
- x86/amd_gart: return error code from gart_map_sg() (Prarit Bhargava) [2159445]
- asm-generic: reverse GENERIC_{STRNCPY_FROM,STRNLEN}_USER symbols (Prarit Bhargava) [2159445]
- redhat/configs: Disable CRYPTO_SM4_AESNI_AVX_X86_64 (Prarit Bhargava) [2159445]
- crypto: x86/sm4 - add AES-NI/AVX/x86_64 implementation (Prarit Bhargava) [2159445]
- signal: Verify the alignment and size of siginfo_t (Prarit Bhargava) [2159445]
- crypto: x86/aes-ni - add missing error checks in XTS code (Prarit Bhargava) [2159445]
- CI: Fix kernel-64k DataWarehouse name (Michael Hofmann)
- CI: Remove realtime branch pipelines (Michael Hofmann)
- CI: Remove realtime_check pipelines (Michael Hofmann)
- CI: Add pipelines for kernel-rt variant (Michael Hofmann)
Resolves: rhbz#2159445, rhbz#2166730, rhbz#2167267

Signed-off-by: Jan Stancek <jstancek@redhat.com>
This commit is contained in:
Jan Stancek 2023-03-14 07:19:21 +01:00
parent b060f58040
commit cb464c64b6
7 changed files with 113 additions and 8 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 3
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 286
RHEL_RELEASE = 287
#
# ZSTREAM

View File

@ -949,6 +949,8 @@ CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set

View File

@ -949,6 +949,8 @@ CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set

View File

@ -964,6 +964,8 @@ CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set

View File

@ -964,6 +964,8 @@ CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set

View File

@ -161,15 +161,15 @@ Summary: The Linux kernel
# define buildid .local
%define specversion 5.14.0
%define patchversion 5.14
%define pkgrelease 286
%define pkgrelease 287
%define kversion 5
%define tarfile_release 5.14.0-286.el9
%define tarfile_release 5.14.0-287.el9
# This is needed to do merge window version magic
%define patchlevel 14
# This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 286%{?buildid}%{?dist}
%define specrelease 287%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 5.14.0-286.el9
%define kabiversion 5.14.0-287.el9
#
# End of genspec.sh variables
@ -3590,6 +3590,103 @@ fi
#
#
%changelog
* Tue Mar 14 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-287.el9]
- powerpc/kexec_file: fix implicit decl error (Mamatha Inamdar) [2167267]
- powerpc/kexec_file: Count hot-pluggable memory in FDT estimate (Mamatha Inamdar) [2167267]
- powerpc/kexec_file: Fix division by zero in extra size estimation (Mamatha Inamdar) [2167267]
- powerpc/pseries: unregister VPA when hot unplugging a CPU (Mamatha Inamdar) [2166730]
- s390: use generic strncpy/strnlen from_user (Prarit Bhargava) [2159445]
- tools headers disabled-cpufeatures: Sync with the kernel sources (Prarit Bhargava) [2159445]
- x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation (Prarit Bhargava) [2159445]
- x86/boot: Pull up cmdline preparation and early param parsing (Prarit Bhargava) [2159445]
- crypto: x86/sm4 - Fix invalid section entry size (Prarit Bhargava) [2159445]
- x86/entry: Clear X86_FEATURE_SMAP when CONFIG_X86_SMAP=n (Prarit Bhargava) [2159445]
- x86/Kconfig: Correct reference to MWINCHIP3D (Prarit Bhargava) [2159445]
- x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI (Prarit Bhargava) [2159445]
- x86/entry: Correct reference to intended CONFIG_64_BIT (Prarit Bhargava) [2159445]
- x86/resctrl: Fix kfree() of the wrong type in domain_add_cpu() (Prarit Bhargava) [2159445]
- x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails (Prarit Bhargava) [2159445]
- xen/x86: adjust data placement (Prarit Bhargava) [2159445]
- x86/PVH: adjust function/data placement (Prarit Bhargava) [2159445]
- xen/x86: hook up xen_banner() also for PVH (Prarit Bhargava) [2159445]
- xen/x86: generalize preferred console model from PV to PVH Dom0 (Prarit Bhargava) [2159445]
- xen/x86: allow "earlyprintk=xen" to work for PV Dom0 (Prarit Bhargava) [2159445]
- xen/x86: allow PVH Dom0 without XEN_PV=y (Prarit Bhargava) [2159445]
- xen/x86: prevent PVH type from getting clobbered (Prarit Bhargava) [2159445]
- xen/privcmd: drop "pages" parameter from xen_remap_pfn() (Prarit Bhargava) [2159445]
- crypto: x86/sm4 - Fix frame pointer stack corruption (Prarit Bhargava) [2159445]
- x86/asm: Fix SETZ size enqcmds() build failure (Prarit Bhargava) [2159445]
- x86/setup: Call early_reserve_memory() earlier (Prarit Bhargava) [2159445]
- xen/x86: fix PV trap handling on secondary processors (Prarit Bhargava) [2159445]
- xen/x86: drop redundant zeroing from cpu_initialize_context() (Prarit Bhargava) [2159445]
- x86/build: Do not add -falign flags unconditionally for clang (Prarit Bhargava) [2159445]
- xen: fix usage of pmd_populate in mremap for pv guests (Prarit Bhargava) [2159445]
- xen: reset legacy rtc flag for PV domU (Prarit Bhargava) [2159445]
- x86/mce: Avoid infinite loop for copy from user recovery (Prarit Bhargava) [2159445]
- x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y (Prarit Bhargava) [2159445]
- configs: remove the obsolete CONFIG_INPUT_POLLDEV (Prarit Bhargava) [2159445]
- x86: remove cc-option-yn test for -mtune= (Prarit Bhargava) [2159445]
- x86/build/vdso: fix missing FORCE for *.so build rule (Prarit Bhargava) [2159445]
- x86/platform: Increase maximum GPIO number for X86_64 (Prarit Bhargava) [2159445]
- xen: remove stray preempt_disable() from PV AP startup code (Prarit Bhargava) [2159445]
- x86: xen: platform-pci-unplug: use pr_err() and pr_warn() instead of raw printk() (Prarit Bhargava) [2159445]
- xen: fix setting of max_pfn in shared_info (Prarit Bhargava) [2159445]
- crypto: aesni - xts_crypt() return if walk.nbytes is 0 (Prarit Bhargava) [2159445]
- redhat/configs: Disable CRYPTO_SM4_AESNI_AVX2_X86_64 (Prarit Bhargava) [2159445]
- crypto: x86/sm4 - add AES-NI/AVX2/x86_64 implementation (Prarit Bhargava) [2159445]
- crypto: x86/sm4 - export reusable AESNI/AVX functions (Prarit Bhargava) [2159445]
- um: fix stub location calculation (Prarit Bhargava) [2159445]
- x86/build: Move the install rule to arch/x86/Makefile (Prarit Bhargava) [2159445]
- x86/build: Remove the left-over bzlilo target (Prarit Bhargava) [2159445]
- x86/kaslr: Have process_mem_region() return a boolean (Prarit Bhargava) [2159445]
- x86/mce: Defer processing of early errors (Prarit Bhargava) [2159445]
- x86/tools/relocs: Mark die() with the printf function attr format (Prarit Bhargava) [2159445]
- tracing: Refactor TRACE_IRQFLAGS_SUPPORT in Kconfig (Prarit Bhargava) [2159445]
- x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions (Prarit Bhargava) [2159445]
- x86/power: Fix kernel-doc warnings in cpu.c (Prarit Bhargava) [2159445]
- x86/resctrl: Make resctrl_arch_get_config() return its value (Prarit Bhargava) [2159445]
- x86/resctrl: Merge the CDP resources (Prarit Bhargava) [2159445]
- x86/resctrl: Expand resctrl_arch_update_domains()'s msr_param range (Prarit Bhargava) [2159445]
- x86/resctrl: Remove rdt_cdp_peer_get() (Prarit Bhargava) [2159445]
- x86/resctrl: Merge the ctrl_val arrays (Prarit Bhargava) [2159445]
- x86/resctrl: Calculate the index from the configuration type (Prarit Bhargava) [2159445]
- x86/resctrl: Apply offset correction when config is staged (Prarit Bhargava) [2159445]
- x86/resctrl: Make ctrlval arrays the same size (Prarit Bhargava) [2159445]
- x86/resctrl: Pass configuration type to resctrl_arch_get_config() (Prarit Bhargava) [2159445]
- x86/resctrl: Add a helper to read a closid's configuration (Prarit Bhargava) [2159445]
- x86/resctrl: Rename update_domains() to resctrl_arch_update_domains() (Prarit Bhargava) [2159445]
- x86/resctrl: Allow different CODE/DATA configurations to be staged (Prarit Bhargava) [2159445]
- x86/resctrl: Group staged configuration into a separate struct (Prarit Bhargava) [2159445]
- x86/resctrl: Move the schemata names into struct resctrl_schema (Prarit Bhargava) [2159445]
- x86/resctrl: Add a helper to read/set the CDP configuration (Prarit Bhargava) [2159445]
- x86/resctrl: Swizzle rdt_resource and resctrl_schema in pseudo_lock_region (Prarit Bhargava) [2159445]
- x86/resctrl: Pass the schema to resctrl filesystem functions (Prarit Bhargava) [2159445]
- x86/resctrl: Add resctrl_arch_get_num_closid() (Prarit Bhargava) [2159445]
- x86/resctrl: Store the effective num_closid in the schema (Prarit Bhargava) [2159445]
- x86/resctrl: Walk the resctrl schema list instead of an arch list (Prarit Bhargava) [2159445]
- x86/resctrl: Label the resources with their configuration type (Prarit Bhargava) [2159445]
- x86/resctrl: Pass the schema in info dir's private pointer (Prarit Bhargava) [2159445]
- x86/resctrl: Add a separate schema list for resctrl (Prarit Bhargava) [2159445]
- x86/resctrl: Split struct rdt_domain (Prarit Bhargava) [2159445]
- x86/resctrl: Split struct rdt_resource (Prarit Bhargava) [2159445]
- x86: Avoid magic number with ELCR register accesses (Prarit Bhargava) [2159445]
- x86/PCI: Add support for the Intel 82426EX PIRQ router (Prarit Bhargava) [2159445]
- x86/PCI: Add support for the Intel 82374EB/82374SB (ESC) PIRQ router (Prarit Bhargava) [2159445]
- x86/PCI: Add support for the ALi M1487 (IBC) PIRQ router (Prarit Bhargava) [2159445]
- x86: Add support for 0x22/0x23 port I/O configuration space (Prarit Bhargava) [2159445]
- kbuild: do not require sub-make for separate output tree builds (Prarit Bhargava) [2159445]
- x86/amd_gart: don't set failed sg dma_address to DMA_MAPPING_ERROR (Prarit Bhargava) [2159445]
- x86/amd_gart: return error code from gart_map_sg() (Prarit Bhargava) [2159445]
- asm-generic: reverse GENERIC_{STRNCPY_FROM,STRNLEN}_USER symbols (Prarit Bhargava) [2159445]
- redhat/configs: Disable CRYPTO_SM4_AESNI_AVX_X86_64 (Prarit Bhargava) [2159445]
- crypto: x86/sm4 - add AES-NI/AVX/x86_64 implementation (Prarit Bhargava) [2159445]
- signal: Verify the alignment and size of siginfo_t (Prarit Bhargava) [2159445]
- crypto: x86/aes-ni - add missing error checks in XTS code (Prarit Bhargava) [2159445]
- CI: Fix kernel-64k DataWarehouse name (Michael Hofmann)
- CI: Remove realtime branch pipelines (Michael Hofmann)
- CI: Remove realtime_check pipelines (Michael Hofmann)
- CI: Add pipelines for kernel-rt variant (Michael Hofmann)
* Wed Mar 08 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-286.el9]
- x86/cpu: Add CPU model numbers for Meteor Lake (David Arcari) [2153937]
- l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register() (Guillaume Nault) [2175696]

View File

@ -1,3 +1,3 @@
SHA512 (linux-5.14.0-286.el9.tar.xz) = e35f6221e8cd40278e26fa5fc57ff200339c9000ae1afd3b2822c93d518df661aea8fb31688927e447a653c49d5743194ae8cae6c123c00eeec21c27ce79925c
SHA512 (kernel-abi-stablelists-5.14.0-286.el9.tar.bz2) = 9afe18b2e182ee578d67b37391d2baf938fc6b1363f938caa47bf34028012191f01bc8644a61f1abc2b33a564b036a1bc28faed0a09a2c9c8f518d05edb2a09e
SHA512 (kernel-kabi-dw-5.14.0-286.el9.tar.bz2) = f035f91380e27629decc511b461adb2d815c8fccea28df35bb0e7f0e2a11ac240ab5ca2a87dca379a46fea8299effac5c05f95d14ff51d3b3925731e92bc065d
SHA512 (linux-5.14.0-287.el9.tar.xz) = 5630db0ae8ad450b1b6e0f2fa53c575857ef18b359ca7ec3df5ff67e1b708f5636b5e36c498b575a78a50f15f50742edbd2124105a4c60b34a0da129d2e11995
SHA512 (kernel-abi-stablelists-5.14.0-287.el9.tar.bz2) = 61c53a901f254af9fb0792d16f598ca2a8fa7b3243c81b8cda9a60d7ca0d7705ebcd60aa29c513c1f8da3d31ea89a62e1b380cba4481ba66f37f4b90435e43d0
SHA512 (kernel-kabi-dw-5.14.0-287.el9.tar.bz2) = f035f91380e27629decc511b461adb2d815c8fccea28df35bb0e7f0e2a11ac240ab5ca2a87dca379a46fea8299effac5c05f95d14ff51d3b3925731e92bc065d